0s autopkgtest [13:51:48]: starting date and time: 2024-08-10 13:51:48+0000 0s autopkgtest [13:51:48]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [13:51:48]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ml55jfjh/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssh/1:9.6p1-3ubuntu13.5 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-ppc64el-32.secgroup --name adt-noble-ppc64el-openssh-20240810-135146-juju-7f2275-prod-proposed-migration-environment-3-da613e25-c4cb-4f26-a7b0-f86b4fffc51b --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 107s autopkgtest [13:53:35]: testbed dpkg architecture: ppc64el 107s autopkgtest [13:53:35]: testbed apt version: 2.7.14build2 107s autopkgtest [13:53:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 108s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 108s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 108s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 108s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [144 kB] 108s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [5060 B] 108s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 108s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 108s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [81.5 kB] 108s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2548 B] 108s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 112s Fetched 634 kB in 1s (901 kB/s) 112s Reading package lists... 115s Reading package lists... 115s Building dependency tree... 115s Reading state information... 115s Calculating upgrade... 116s The following packages will be upgraded: 116s openssh-client openssh-server openssh-sftp-server 116s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 116s Need to get 1775 kB of archives. 116s After this operation, 131 kB disk space will be freed. 116s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu13.5 [43.4 kB] 116s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu13.5 [624 kB] 116s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu13.5 [1108 kB] 116s Preconfiguring packages ... 117s Fetched 1775 kB in 1s (2568 kB/s) 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 117s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 117s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 117s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 117s Unpacking openssh-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 117s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 117s Unpacking openssh-client (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 117s Setting up openssh-client (1:9.6p1-3ubuntu13.5) ... 117s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.5) ... 117s Setting up openssh-server (1:9.6p1-3ubuntu13.5) ... 118s Processing triggers for man-db (2.12.0-4build2) ... 120s Processing triggers for ufw (0.36.2-6) ... 120s Reading package lists... 120s Building dependency tree... 120s Reading state information... 120s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 121s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 121s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 121s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 121s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 122s Reading package lists... 122s Reading package lists... 122s Building dependency tree... 122s Reading state information... 122s Calculating upgrade... 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Reading package lists... 123s Building dependency tree... 123s Reading state information... 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s autopkgtest [13:53:51]: rebooting testbed after setup commands that affected boot 129s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 162s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 189s autopkgtest [13:54:57]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 10:50:38 UTC 2024 192s autopkgtest [13:55:00]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 214s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 214s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 214s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 214s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 214s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 214s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 214s gpgv: Can't check signature: No public key 214s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 214s autopkgtest [13:55:22]: testing package openssh version 1:9.6p1-3ubuntu13.5 215s autopkgtest [13:55:23]: build not needed 216s autopkgtest [13:55:24]: test regress: preparing testbed 238s Reading package lists... 238s Building dependency tree... 238s Reading state information... 238s Starting pkgProblemResolver with broken count: 0 238s Starting 2 pkgProblemResolver with broken count: 0 238s Done 238s The following additional packages will be installed: 238s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 238s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 238s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 238s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 238s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 238s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 238s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 238s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 238s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 238s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 238s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 238s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 238s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 238s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 238s python3-incremental python3-pyasn1 python3-pyasn1-modules 238s python3-service-identity python3-twisted python3-zope.interface wdiff 238s Suggested packages: 238s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 238s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 238s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 238s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 238s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 238s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 238s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 238s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 238s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 238s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 238s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 238s Recommended packages: 238s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 238s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 238s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 238s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 238s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 238s The following NEW packages will be installed: 238s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 238s libb-hooks-op-check-perl libclass-method-modifiers-perl 238s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 238s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 238s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 238s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 238s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 238s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 238s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 238s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 238s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 238s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 238s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 238s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 238s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 238s python3-incremental python3-pyasn1 python3-pyasn1-modules 238s python3-service-identity python3-twisted python3-zope.interface wdiff 239s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 239s Need to get 8649 kB/8650 kB of archives. 239s After this operation, 40.9 MB of additional disk space will be used. 239s Get:1 /tmp/autopkgtest.RybnSa/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 239s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 239s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 239s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 239s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 239s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 239s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 239s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 239s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 239s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 239s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 239s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 239s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 239s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 239s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 239s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 239s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 239s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 239s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 239s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 239s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 239s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 239s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 239s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 239s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 239s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 239s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 239s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 239s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 239s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 239s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 239s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 239s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 239s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 239s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 239s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 239s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 239s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 239s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 239s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 239s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 239s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 239s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 239s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 239s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 239s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 239s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 239s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 239s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 239s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 239s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 240s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 240s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 240s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 240s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 240s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 240s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 240s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 240s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 240s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 240s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 240s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.5 [1502 kB] 240s Fetched 8649 kB in 1s (7321 kB/s) 240s Selecting previously unselected package libtommath1:ppc64el. 240s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 240s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 240s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 240s Selecting previously unselected package libtomcrypt1:ppc64el. 240s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 240s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 240s Selecting previously unselected package dropbear-bin. 240s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 240s Unpacking dropbear-bin (2022.83-4) ... 240s Selecting previously unselected package dropbear. 240s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 240s Unpacking dropbear (2022.83-4) ... 240s Selecting previously unselected package libhavege2:ppc64el. 240s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 240s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 240s Selecting previously unselected package haveged. 240s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 240s Unpacking haveged (1.9.14-1ubuntu2) ... 240s Selecting previously unselected package libfile-dirlist-perl. 240s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 240s Unpacking libfile-dirlist-perl (0.05-3) ... 240s Selecting previously unselected package libfile-which-perl. 240s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 240s Unpacking libfile-which-perl (1.27-2) ... 241s Selecting previously unselected package libfile-homedir-perl. 241s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 241s Unpacking libfile-homedir-perl (1.006-2) ... 241s Selecting previously unselected package libfile-touch-perl. 241s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 241s Unpacking libfile-touch-perl (0.12-2) ... 241s Selecting previously unselected package libio-pty-perl. 241s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 241s Unpacking libio-pty-perl (1:1.20-1build2) ... 241s Selecting previously unselected package libipc-run-perl. 241s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 241s Unpacking libipc-run-perl (20231003.0-1) ... 241s Selecting previously unselected package libclass-method-modifiers-perl. 241s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 241s Unpacking libclass-method-modifiers-perl (2.15-1) ... 241s Selecting previously unselected package libclass-xsaccessor-perl. 241s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 241s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 241s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 241s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 241s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 241s Selecting previously unselected package libdynaloader-functions-perl. 241s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 241s Unpacking libdynaloader-functions-perl (0.003-3) ... 241s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 241s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 241s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 241s Selecting previously unselected package libparams-classify-perl:ppc64el. 241s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 241s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 241s Selecting previously unselected package libmodule-runtime-perl. 241s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 241s Unpacking libmodule-runtime-perl (0.016-2) ... 241s Selecting previously unselected package libimport-into-perl. 241s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 241s Unpacking libimport-into-perl (1.002005-2) ... 241s Selecting previously unselected package librole-tiny-perl. 241s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 241s Unpacking librole-tiny-perl (2.002004-1) ... 241s Selecting previously unselected package libsub-quote-perl. 241s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 241s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 241s Selecting previously unselected package libmoo-perl. 241s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 241s Unpacking libmoo-perl (2.005005-1) ... 241s Selecting previously unselected package libencode-locale-perl. 241s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 241s Unpacking libencode-locale-perl (1.05-3) ... 241s Selecting previously unselected package libtimedate-perl. 241s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 241s Unpacking libtimedate-perl (2.3300-2) ... 241s Selecting previously unselected package libhttp-date-perl. 241s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 241s Unpacking libhttp-date-perl (6.06-1) ... 241s Selecting previously unselected package libfile-listing-perl. 241s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 241s Unpacking libfile-listing-perl (6.16-1) ... 241s Selecting previously unselected package libhtml-tagset-perl. 241s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 241s Unpacking libhtml-tagset-perl (3.20-6) ... 241s Selecting previously unselected package liburi-perl. 241s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 241s Unpacking liburi-perl (5.27-1) ... 241s Selecting previously unselected package libhtml-parser-perl:ppc64el. 241s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 241s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 241s Selecting previously unselected package libhtml-tree-perl. 241s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 241s Unpacking libhtml-tree-perl (5.07-3) ... 241s Selecting previously unselected package libclone-perl:ppc64el. 241s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 241s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 241s Selecting previously unselected package libio-html-perl. 241s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 241s Unpacking libio-html-perl (1.004-3) ... 241s Selecting previously unselected package liblwp-mediatypes-perl. 241s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 241s Unpacking liblwp-mediatypes-perl (6.04-2) ... 241s Selecting previously unselected package libhttp-message-perl. 241s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 241s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 241s Selecting previously unselected package libhttp-cookies-perl. 241s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 241s Unpacking libhttp-cookies-perl (6.11-1) ... 241s Selecting previously unselected package libhttp-negotiate-perl. 241s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 241s Unpacking libhttp-negotiate-perl (6.01-2) ... 241s Selecting previously unselected package perl-openssl-defaults:ppc64el. 241s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 241s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 241s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 241s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 241s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 241s Selecting previously unselected package libio-socket-ssl-perl. 241s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 241s Unpacking libio-socket-ssl-perl (2.085-1) ... 241s Selecting previously unselected package libnet-http-perl. 241s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 241s Unpacking libnet-http-perl (6.23-1) ... 241s Selecting previously unselected package liblwp-protocol-https-perl. 241s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 241s Unpacking liblwp-protocol-https-perl (6.13-1) ... 241s Selecting previously unselected package libtry-tiny-perl. 241s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 241s Unpacking libtry-tiny-perl (0.31-2) ... 241s Selecting previously unselected package libwww-robotrules-perl. 241s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 241s Unpacking libwww-robotrules-perl (6.02-1) ... 241s Selecting previously unselected package libwww-perl. 241s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 241s Unpacking libwww-perl (6.76-1) ... 241s Selecting previously unselected package patchutils. 241s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 241s Unpacking patchutils (0.4.2-1build3) ... 241s Selecting previously unselected package wdiff. 241s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 241s Unpacking wdiff (1.2.2-6build1) ... 241s Selecting previously unselected package devscripts. 241s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 241s Unpacking devscripts (2.23.7) ... 241s Selecting previously unselected package putty-tools. 241s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 241s Unpacking putty-tools (0.81-1) ... 241s Selecting previously unselected package python3-bcrypt. 241s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 241s Unpacking python3-bcrypt (3.2.2-1build1) ... 241s Selecting previously unselected package python3-hamcrest. 241s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 241s Unpacking python3-hamcrest (2.1.0-1) ... 241s Selecting previously unselected package python3-pyasn1. 241s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 241s Unpacking python3-pyasn1 (0.4.8-4) ... 241s Selecting previously unselected package python3-pyasn1-modules. 241s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 241s Unpacking python3-pyasn1-modules (0.2.8-1) ... 241s Selecting previously unselected package python3-service-identity. 241s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 241s Unpacking python3-service-identity (24.1.0-1) ... 241s Selecting previously unselected package python3-automat. 241s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 241s Unpacking python3-automat (22.10.0-2) ... 241s Selecting previously unselected package python3-constantly. 241s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 241s Unpacking python3-constantly (23.10.4-1) ... 242s Selecting previously unselected package python3-hyperlink. 242s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 242s Unpacking python3-hyperlink (21.0.0-5) ... 242s Selecting previously unselected package python3-incremental. 242s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 242s Unpacking python3-incremental (22.10.0-1) ... 242s Selecting previously unselected package python3-zope.interface. 242s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 242s Unpacking python3-zope.interface (6.1-1build1) ... 242s Selecting previously unselected package python3-twisted. 242s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 242s Unpacking python3-twisted (24.3.0-1) ... 242s Selecting previously unselected package openssh-tests. 242s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 242s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 242s Selecting previously unselected package autopkgtest-satdep. 242s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 242s Unpacking autopkgtest-satdep (0) ... 242s Setting up wdiff (1.2.2-6build1) ... 242s Setting up libfile-which-perl (1.27-2) ... 242s Setting up libdynaloader-functions-perl (0.003-3) ... 242s Setting up libclass-method-modifiers-perl (2.15-1) ... 242s Setting up libio-pty-perl (1:1.20-1build2) ... 242s Setting up python3-zope.interface (6.1-1build1) ... 242s Setting up libclone-perl:ppc64el (0.46-1build3) ... 242s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 242s Setting up libhtml-tagset-perl (3.20-6) ... 242s Setting up python3-bcrypt (3.2.2-1build1) ... 242s Setting up python3-automat (22.10.0-2) ... 242s Setting up liblwp-mediatypes-perl (6.04-2) ... 242s Setting up libtry-tiny-perl (0.31-2) ... 242s Setting up perl-openssl-defaults:ppc64el (7build3) ... 242s Setting up libencode-locale-perl (1.05-3) ... 242s Setting up python3-hamcrest (2.1.0-1) ... 243s Setting up putty-tools (0.81-1) ... 243s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 243s Setting up patchutils (0.4.2-1build3) ... 243s Setting up python3-incremental (22.10.0-1) ... 243s Setting up python3-hyperlink (21.0.0-5) ... 243s Setting up libio-html-perl (1.004-3) ... 243s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 243s Setting up libipc-run-perl (20231003.0-1) ... 243s Setting up libtimedate-perl (2.3300-2) ... 243s Setting up librole-tiny-perl (2.002004-1) ... 243s Setting up python3-pyasn1 (0.4.8-4) ... 243s Setting up python3-constantly (23.10.4-1) ... 243s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 243s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 243s Setting up libfile-dirlist-perl (0.05-3) ... 243s Setting up libfile-homedir-perl (1.006-2) ... 243s Setting up liburi-perl (5.27-1) ... 243s Setting up libfile-touch-perl (0.12-2) ... 243s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 243s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 243s Setting up libhttp-date-perl (6.06-1) ... 243s Setting up haveged (1.9.14-1ubuntu2) ... 244s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 244s Setting up dropbear-bin (2022.83-4) ... 244s Setting up libfile-listing-perl (6.16-1) ... 244s Setting up libnet-http-perl (6.23-1) ... 244s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 244s Setting up dropbear (2022.83-4) ... 244s Converting existing OpenSSH RSA host key to Dropbear format. 244s Key is a ssh-rsa key 244s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 244s 3072 SHA256:GqN7nyR2HFT5QQnCnwEUKLTTcD1nRBa/t3Ds2CPQUwc /etc/dropbear/dropbear_rsa_host_key (RSA) 244s +---[RSA 3072]----+ 244s | .o .===B=..E | 244s | .=. ++=.o . | 244s | o.. .= +... .| 244s | . . o..+ . | 244s | o S . = + | 244s | . = . . O . | 244s | . + + o = | 244s | o.+ . . . | 244s | .. .o | 244s +----[SHA256]-----+ 244s Converting existing OpenSSH ECDSA host key to Dropbear format. 244s Key is a ecdsa-sha2-nistp256 key 244s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 244s 256 SHA256:mlXOIiHLEr/XL14Ku+A1cPOpDupaZruSxBWMqFwx88g /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 244s +---[ECDSA 256]---+ 244s |. o+. | 244s |...+= | 244s |o oEo.. . | 244s |.. = o . + | 244s |. o = + S o | 244s | o . + O o | 244s |..+ + B + . | 244s |o+ + = =.+ | 244s |.+=...=oo.. | 244s +----[SHA256]-----+ 244s Converting existing OpenSSH ED25519 host key to Dropbear format. 244s Key is a ssh-ed25519 key 244s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 244s 256 SHA256:QcERiQa9MIaMcfSTeqh0e+v4UZv+CKFDImdDgndmcjM /etc/dropbear/dropbear_ed25519_host_key (ED25519) 244s +--[ED25519 256]--+ 244s |.=o..o o== | 244s |o.o.+.+.o | 244s |o +.E+ .. | 244s | + O +. . | 244s |.o*o.. .S | 244s |o++oo o o | 244s |. + + o | 244s | + = . | 244s | .o+ o.. | 244s +----[SHA256]-----+ 245s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 245s Setting up python3-pyasn1-modules (0.2.8-1) ... 245s Setting up python3-service-identity (24.1.0-1) ... 245s Setting up libwww-robotrules-perl (6.02-1) ... 245s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 245s Setting up libio-socket-ssl-perl (2.085-1) ... 245s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 245s Setting up libhttp-negotiate-perl (6.01-2) ... 245s Setting up libhttp-cookies-perl (6.11-1) ... 245s Setting up libhtml-tree-perl (5.07-3) ... 245s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 245s Setting up libmodule-runtime-perl (0.016-2) ... 245s Setting up python3-twisted (24.3.0-1) ... 249s Setting up libimport-into-perl (1.002005-2) ... 249s Setting up libmoo-perl (2.005005-1) ... 249s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 249s Setting up liblwp-protocol-https-perl (6.13-1) ... 249s Setting up libwww-perl (6.76-1) ... 249s Setting up devscripts (2.23.7) ... 249s Setting up autopkgtest-satdep (0) ... 249s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 249s Processing triggers for man-db (2.12.0-4build2) ... 250s Processing triggers for install-info (7.1-3build2) ... 255s (Reading database ... 106098 files and directories currently installed.) 255s Removing autopkgtest-satdep (0) ... 256s autopkgtest [13:56:04]: test regress: [----------------------- 256s info: Adding user `openssh-tests' ... 256s info: Selecting UID/GID from range 1000 to 59999 ... 256s info: Adding new group `openssh-tests' (1001) ... 256s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 256s info: Creating home directory `/home/openssh-tests' ... 256s info: Copying files from `/etc/skel' ... 256s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 256s info: Adding user `openssh-tests' to group `users' ... 256s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 256s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 257s 13:56:05.901276805 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user 257s 13:56:05.962751386 O: make: Entering directory '/tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress' 258s 13:56:05.968823376 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/valgrind-out 258s 13:56:05.973969905 O: ssh-keygen -if /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.prv 258s 13:56:05.982684598 O: tr '\n' '\r' /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 258s 13:56:05.986054030 O: ssh-keygen -if /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.prv 258s 13:56:05.995665891 O: awk '{print $0 "\r"}' /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 258s 13:56:06.002962267 O: ssh-keygen -if /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.prv 258s 13:56:06.011792572 O: cat /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t2.out 258s 13:56:06.015048427 O: chmod 600 /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t2.out 258s 13:56:06.016272151 O: ssh-keygen -yf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.pub 258s 13:56:06.023424675 O: ssh-keygen -ef /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t3.out 258s 13:56:06.027733372 O: ssh-keygen -if /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.pub 258s 13:56:06.032361104 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 258s 13:56:06.034522459 O: awk '{print $2}' | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t4.ok 258s 13:56:06.037795940 O: ssh-keygen -Bf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 258s 13:56:06.040154276 O: awk '{print $2}' | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t5.ok 258s 13:56:06.044695340 O: ssh-keygen -if /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t6.out1 258s 13:56:06.050359043 O: ssh-keygen -if /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t6.out2 258s 13:56:06.055539268 O: chmod 600 /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t6.out1 258s 13:56:06.056705284 O: ssh-keygen -yf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t6.out2 258s 13:56:06.064329926 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t7.out 258s 13:56:06.953056862 O: ssh-keygen -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t7.out > /dev/null 258s 13:56:06.958030558 O: ssh-keygen -Bf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t7.out > /dev/null 258s 13:56:06.963148073 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t8.out 259s 13:56:07.033171994 O: ssh-keygen -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t8.out > /dev/null 259s 13:56:07.038066492 O: ssh-keygen -Bf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t8.out > /dev/null 259s 13:56:07.042615429 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 259s 13:56:07.044286656 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t9.out 259s 13:56:07.058209327 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 259s 13:56:07.059171215 O: ssh-keygen -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t9.out > /dev/null 259s 13:56:07.069625622 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 259s 13:56:07.070610268 O: ssh-keygen -Bf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t9.out > /dev/null 259s 13:56:07.081153384 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t10.out 259s 13:56:07.088113050 O: ssh-keygen -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t10.out > /dev/null 259s 13:56:07.094370134 O: ssh-keygen -Bf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t10.out > /dev/null 259s 13:56:07.100398600 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 259s 13:56:07.101444700 O: awk '{print $2}' | diff - /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t11.ok 259s 13:56:07.107278881 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t12.out 259s 13:56:07.111918597 O: ssh-keygen -lf /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 259s 13:56:07.118046454 E: run test connect.sh ... 262s 13:56:10.669066829 E: run test proxy-connect.sh ... 262s 13:56:10.668181200 O: ok simple connect 262s 13:56:10.823413551 O: plain username comp=no 263s 13:56:11.021842241 O: plain username comp=yes 263s 13:56:11.216078429 O: username with style 263s 13:56:11.407750772 O: ok proxy connect 263s 13:56:11.408044143 E: run test sshfp-connect.sh ... 263s 13:56:11.555254899 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 263s 13:56:11.556077796 E: run test connect-privsep.sh ... 266s 13:56:14.196019229 O: ok proxy connect with privsep 266s 13:56:14.197394990 E: run test connect-uri.sh ... 266s 13:56:14.434117306 O: uri connect: no trailing slash 266s 13:56:14.687537838 O: uri connect: trailing slash 266s 13:56:14.927501680 O: uri connect: with path name 266s 13:56:14.950402244 O: ok uri connect 266s 13:56:14.951095257 E: run test proto-version.sh ... 267s 13:56:15.122945926 O: ok sshd version with different protocol combinations 267s 13:56:15.123814425 E: run test proto-mismatch.sh ... 267s 13:56:15.294161284 O: ok protocol version mismatch 267s 13:56:15.294686994 E: run test exit-status.sh ... 267s 13:56:15.441664663 O: test remote exit status: status 0 272s 13:56:20.861821880 O: test remote exit status: status 1 278s 13:56:26.250037651 O: test remote exit status: status 4 283s 13:56:31.729669449 O: test remote exit status: status 5 289s 13:56:37.157202081 O: test remote exit status: status 44 294s 13:56:42.574268371 O: ok remote exit status 294s 13:56:42.575668828 E: run test exit-status-signal.sh ... 295s 13:56:43.731884822 O: ok exit status on signal 295s 13:56:43.732830439 E: run test envpass.sh ... 295s 13:56:43.890499289 O: test environment passing: pass env, don't accept 296s 13:56:44.083980880 O: test environment passing: setenv, don't accept 296s 13:56:44.280150093 O: test environment passing: don't pass env, accept 296s 13:56:44.471814139 O: test environment passing: pass single env, accept single env 296s 13:56:44.659679085 O: test environment passing: pass multiple env, accept multiple env 296s 13:56:44.867768347 O: test environment passing: setenv, accept 297s 13:56:45.059978150 O: test environment passing: setenv, first match wins 297s 13:56:45.246439879 O: test environment passing: server setenv wins 297s 13:56:45.442002493 O: test environment passing: server setenv wins 297s 13:56:45.626558228 O: ok environment passing 297s 13:56:45.627506714 E: run test transfer.sh ... 299s 13:56:47.296121257 O: ok transfer data 299s 13:56:47.296934043 E: run test banner.sh ... 299s 13:56:47.449352401 O: test banner: missing banner file 299s 13:56:47.645262365 O: test banner: size 0 299s 13:56:47.857517081 O: test banner: size 10 300s 13:56:48.064556807 O: test banner: size 100 300s 13:56:48.273517076 O: test banner: size 1000 300s 13:56:48.497142226 O: test banner: size 10000 300s 13:56:48.706893240 O: test banner: size 100000 300s 13:56:48.908940744 O: test banner: suppress banner (-q) 301s 13:56:49.114824031 O: ok banner 301s 13:56:49.115896707 E: run test rekey.sh ... 301s 13:56:49.327670551 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 302s 13:56:50.561623502 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 303s 13:56:51.791197315 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 305s 13:56:53.029926600 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 306s 13:56:54.256909060 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 307s 13:56:55.498748496 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 308s 13:56:56.720929163 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 310s 13:56:58.005268375 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 311s 13:56:59.220007389 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 312s 13:57:00.433955725 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 313s 13:57:01.657276946 O: client rekey KexAlgorithms=curve25519-sha256 314s 13:57:02.880559623 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 316s 13:57:04.098162047 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 317s 13:57:05.434399526 O: client rekey Ciphers=3des-cbc 318s 13:57:06.774643765 O: client rekey Ciphers=aes128-cbc 320s 13:57:08.021994097 O: client rekey Ciphers=aes192-cbc 321s 13:57:09.253343579 O: client rekey Ciphers=aes256-cbc 322s 13:57:10.503717114 O: client rekey Ciphers=aes128-ctr 323s 13:57:11.743715089 O: client rekey Ciphers=aes192-ctr 325s 13:57:12.979909982 O: client rekey Ciphers=aes256-ctr 326s 13:57:14.212141009 O: client rekey Ciphers=aes128-gcm@openssh.com 327s 13:57:15.434382799 O: client rekey Ciphers=aes256-gcm@openssh.com 328s 13:57:16.648229195 O: client rekey Ciphers=chacha20-poly1305@openssh.com 329s 13:57:17.852553523 O: client rekey MACs=hmac-sha1 331s 13:57:19.069745792 O: client rekey MACs=hmac-sha1-96 332s 13:57:20.287450168 O: client rekey MACs=hmac-sha2-256 333s 13:57:21.498167393 O: client rekey MACs=hmac-sha2-512 334s 13:57:22.705752795 O: client rekey MACs=hmac-md5 335s 13:57:23.928445937 O: client rekey MACs=hmac-md5-96 337s 13:57:25.157615366 O: client rekey MACs=umac-64@openssh.com 338s 13:57:26.391349485 O: client rekey MACs=umac-128@openssh.com 339s 13:57:27.614437395 O: client rekey MACs=hmac-sha1-etm@openssh.com 340s 13:57:28.924677619 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 342s 13:57:30.178058721 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 343s 13:57:31.409717400 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 344s 13:57:32.636620172 O: client rekey MACs=hmac-md5-etm@openssh.com 345s 13:57:33.864052880 O: client rekey MACs=hmac-md5-96-etm@openssh.com 347s 13:57:35.119460305 O: client rekey MACs=umac-64-etm@openssh.com 348s 13:57:36.372143501 O: client rekey MACs=umac-128-etm@openssh.com 349s 13:57:37.625547311 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 350s 13:57:38.900434178 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 352s 13:57:40.153269791 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 353s 13:57:41.372849026 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 354s 13:57:42.581673238 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 355s 13:57:43.820354990 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 357s 13:57:45.050222044 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 358s 13:57:46.299495023 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 359s 13:57:47.531887262 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 360s 13:57:48.813732495 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 362s 13:57:50.103157665 O: client rekey aes128-gcm@openssh.com curve25519-sha256 363s 13:57:51.399420702 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 364s 13:57:52.635854846 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 365s 13:57:53.852452308 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 367s 13:57:55.089850090 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 368s 13:57:56.358016162 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 369s 13:57:57.646351588 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 370s 13:57:58.872107067 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 372s 13:58:00.095665993 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 373s 13:58:01.310792370 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 374s 13:58:02.519954876 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 375s 13:58:03.760181486 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 377s 13:58:04.973420462 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 378s 13:58:06.196639647 O: client rekey aes256-gcm@openssh.com curve25519-sha256 379s 13:58:07.452783362 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 380s 13:58:08.704586005 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 381s 13:58:09.940230787 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 383s 13:58:11.209112490 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 384s 13:58:12.434392939 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 385s 13:58:13.658371485 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 386s 13:58:14.882128167 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 388s 13:58:16.103833696 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 389s 13:58:17.330540234 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 390s 13:58:18.555361508 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 391s 13:58:19.768306333 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 393s 13:58:20.986606594 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 394s 13:58:22.195043196 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 395s 13:58:23.408281545 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 396s 13:58:24.625677435 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 397s 13:58:25.849472746 O: client rekeylimit 16 399s 13:58:27.696936589 O: client rekeylimit 1k 401s 13:58:29.368918097 O: client rekeylimit 128k 402s 13:58:30.719383426 O: client rekeylimit 256k 403s 13:58:31.966667003 O: client rekeylimit default 5 419s 13:58:47.168474867 O: client rekeylimit default 10 439s 13:59:07.389609524 O: client rekeylimit default 5 no data 454s 13:59:22.608686053 O: client rekeylimit default 10 no data 474s 13:59:42.820803194 O: server rekeylimit 16 476s 13:59:44.684157966 O: server rekeylimit 1k 478s 13:59:46.506020864 O: server rekeylimit 128k 479s 13:59:47.859705123 O: server rekeylimit 256k 481s 13:59:49.129834591 O: server rekeylimit default 5 no data 496s 14:00:04.420251741 O: server rekeylimit default 10 no data 516s 14:00:24.722706741 O: rekeylimit parsing 522s 14:00:30.045519514 O: ok rekey 522s 14:00:30.046221445 E: run test dhgex.sh ... 522s 14:00:30.194527328 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 522s 14:00:30.309372896 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 522s 14:00:30.435003576 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 522s 14:00:30.559401621 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 522s 14:00:30.687558363 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 522s 14:00:30.815898503 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 522s 14:00:30.938855633 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 523s 14:00:31.062057450 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 523s 14:00:31.184869849 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 523s 14:00:31.331496426 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 523s 14:00:31.480242203 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 523s 14:00:31.630336764 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 523s 14:00:31.789448758 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 523s 14:00:31.951949502 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 524s 14:00:32.120329450 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 524s 14:00:32.275987836 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 524s 14:00:32.429228290 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 524s 14:00:32.581482596 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 524s 14:00:32.730110736 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 524s 14:00:32.928915101 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 525s 14:00:33.126761120 O: ok dhgex 525s 14:00:33.127411685 E: run test stderr-data.sh ... 525s 14:00:33.262568745 O: test stderr data transfer: () 531s 14:00:39.652355975 O: test stderr data transfer: (-n) 538s 14:00:46.051992235 O: ok stderr data transfer 538s 14:00:46.052085126 E: run test stderr-after-eof.sh ... 540s 14:00:48.395980297 O: ok stderr data after eof 540s 14:00:48.397217101 E: run test broken-pipe.sh ... 540s 14:00:48.571416684 O: ok broken pipe test 540s 14:00:48.572718304 E: run test try-ciphers.sh ... 540s 14:00:48.743562360 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 540s 14:00:48.948606822 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 544s 14:00:49.142153903 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 544s 14:00:49.342096393 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 544s 14:00:49.536802465 O: test try ciphers: cipher 3des-cbc mac hmac-md5 544s 14:00:49.733931738 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 544s 14:00:49.938413899 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 544s 14:00:50.125172795 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 544s 14:00:50.311562520 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 544s 14:00:50.505730743 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 544s 14:00:50.701032916 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 544s 14:00:50.900638291 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 544s 14:00:51.101865758 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 544s 14:00:51.301199428 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 544s 14:00:51.494182388 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 544s 14:00:51.699564530 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 544s 14:00:51.905650436 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 544s 14:00:52.101257471 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 544s 14:00:52.300002393 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 544s 14:00:52.499232662 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 544s 14:00:52.691700140 O: test try ciphers: cipher aes128-cbc mac hmac-md5 544s 14:00:52.892502326 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 545s 14:00:53.089295982 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 545s 14:00:53.289156352 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 545s 14:00:53.485628648 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 545s 14:00:53.680615416 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 545s 14:00:53.881234802 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 546s 14:00:54.073335854 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 546s 14:00:54.273654103 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 546s 14:00:54.469623445 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 546s 14:00:54.665325215 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 546s 14:00:54.866631435 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 547s 14:00:55.081872078 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 547s 14:00:55.285353213 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 547s 14:00:55.484934385 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 547s 14:00:55.689678935 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 547s 14:00:55.893592972 O: test try ciphers: cipher aes192-cbc mac hmac-md5 548s 14:00:56.084353434 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 548s 14:00:56.275583511 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 548s 14:00:56.484159991 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 548s 14:00:56.687481582 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 548s 14:00:56.896716057 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 549s 14:00:57.089063667 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 549s 14:00:57.310712477 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 549s 14:00:57.520217733 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 549s 14:00:57.728422055 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 549s 14:00:57.923761928 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 550s 14:00:58.144621265 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 550s 14:00:58.376917569 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 550s 14:00:58.616959476 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 550s 14:00:58.812194266 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 551s 14:00:59.017559556 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 551s 14:00:59.220809842 O: test try ciphers: cipher aes256-cbc mac hmac-md5 551s 14:00:59.421442237 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 551s 14:00:59.618732138 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 551s 14:00:59.820110619 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 552s 14:01:00.018236921 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 552s 14:01:00.229319071 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 552s 14:01:00.431256619 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 552s 14:01:00.630392241 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 552s 14:01:00.828578498 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 553s 14:01:01.024356129 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 553s 14:01:01.238191724 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 553s 14:01:01.431135525 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 553s 14:01:01.637183550 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 553s 14:01:01.847819708 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 554s 14:01:02.048236941 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 554s 14:01:02.252520084 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 554s 14:01:02.458426591 O: test try ciphers: cipher aes128-ctr mac hmac-md5 554s 14:01:02.668276949 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 554s 14:01:02.907074027 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 555s 14:01:03.111713965 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 555s 14:01:03.318477333 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 555s 14:01:03.538173712 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 555s 14:01:03.760449779 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 556s 14:01:03.986159302 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 556s 14:01:04.179085320 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 556s 14:01:04.371611575 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 556s 14:01:04.566049048 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 556s 14:01:04.758768925 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 556s 14:01:04.966238125 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 557s 14:01:05.168103910 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 557s 14:01:05.370799741 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 557s 14:01:05.586434570 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 557s 14:01:05.817470884 O: test try ciphers: cipher aes192-ctr mac hmac-md5 558s 14:01:06.030129082 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 558s 14:01:06.240953681 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 558s 14:01:06.450439619 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 558s 14:01:06.665948553 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 558s 14:01:06.875174186 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 559s 14:01:07.072872459 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 559s 14:01:07.261241516 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 559s 14:01:07.452515092 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 559s 14:01:07.663880973 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 559s 14:01:07.870986811 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 560s 14:01:08.087307629 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 560s 14:01:08.303530770 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 560s 14:01:08.501680318 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 560s 14:01:08.714088216 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 560s 14:01:08.900951913 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 561s 14:01:09.109858785 O: test try ciphers: cipher aes256-ctr mac hmac-md5 561s 14:01:09.343724744 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 561s 14:01:09.578803202 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 561s 14:01:09.824378709 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 562s 14:01:10.025188933 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 562s 14:01:10.219611548 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 562s 14:01:10.409858491 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 562s 14:01:10.625445738 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 562s 14:01:10.878902605 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 563s 14:01:11.080103971 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 563s 14:01:11.280018319 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 563s 14:01:11.475304769 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 563s 14:01:11.678763526 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 563s 14:01:11.883512722 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 564s 14:01:12.089862416 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 564s 14:01:12.286298274 O: ok try ciphers 564s 14:01:12.286799899 E: run test yes-head.sh ... 567s 14:01:15.443864308 O: ok yes pipe head 567s 14:01:15.445180319 E: run test login-timeout.sh ... 583s 14:01:31.092519007 O: ok connect after login grace timeout 583s 14:01:31.094188566 E: run test agent.sh ... 590s 14:01:38.458811344 O: ok simple agent test 590s 14:01:38.460132817 E: run test agent-getpeereid.sh ... 590s 14:01:38.650572433 O: ok disallow agent attach from other uid 590s 14:01:38.651552696 E: run test agent-timeout.sh ... 610s 14:01:58.876674512 O: ok agent timeout test 610s 14:01:58.877881652 E: run test agent-ptrace.sh ... 611s 14:01:59.078223384 O: skipped (gdb not found) 611s 14:01:59.079858643 E: run test agent-subprocess.sh ... 621s 14:02:09.324085413 O: ok agent subprocess 621s 14:02:09.325771478 E: run test keyscan.sh ... 623s 14:02:11.017123844 O: ok keyscan 623s 14:02:11.017815557 E: run test keygen-change.sh ... 629s 14:02:17.424048490 O: ok change passphrase for key 629s 14:02:17.424868647 E: run test keygen-comment.sh ... 635s 14:02:23.370935672 O: ok Comment extraction from private key 635s 14:02:23.371907185 E: run test keygen-convert.sh ... 640s 14:02:28.616226699 O: ok convert keys 640s 14:02:28.617012031 E: run test keygen-knownhosts.sh ... 640s 14:02:28.896226436 O: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts updated. 640s 14:02:28.897300637 O: Original contents retained as /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts.old 640s 14:02:28.914069677 O: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts updated. 640s 14:02:28.915159100 O: Original contents retained as /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts.old 640s 14:02:28.922285396 O: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts updated. 640s 14:02:28.923253150 O: Original contents retained as /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts.old 640s 14:02:28.936229081 O: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts updated. 640s 14:02:28.937228010 O: Original contents retained as /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hosts.old 640s 14:02:28.966684996 O: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hashed updated. 640s 14:02:28.968047710 O: Original contents retained as /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/kh.hashed.old 640s 14:02:28.971142989 O: ok ssh-keygen known_hosts 640s 14:02:28.971959442 E: run test keygen-moduli.sh ... 643s 14:02:31.214889424 O: ok keygen moduli 643s 14:02:31.216024534 E: run test keygen-sshfp.sh ... 643s 14:02:31.450472276 O: ok keygen-sshfp 643s 14:02:31.450683509 E: run test key-options.sh ... 643s 14:02:31.600712572 O: key option command="echo bar" 643s 14:02:31.798298313 O: key option no-pty,command="echo bar" 644s 14:02:31.987133979 O: key option pty default 644s 14:02:32.179019211 O: key option pty no-pty 644s 14:02:32.370630163 O: key option pty restrict 644s 14:02:32.567657580 O: key option pty restrict,pty 644s 14:02:32.766572122 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 645s 14:02:33.237877964 O: key option from="127.0.0.1" 645s 14:02:33.889245315 O: key option from="127.0.0.0/8" 646s 14:02:34.354840343 O: key option expiry-time default 646s 14:02:34.553797199 O: key option expiry-time invalid 646s 14:02:34.771959698 O: key option expiry-time expired 647s 14:02:34.987434926 O: key option expiry-time valid 647s 14:02:35.197051637 O: ok key options 647s 14:02:35.198362580 E: run test scp.sh ... 647s 14:02:35.348715633 O: scp: scp mode: simple copy local file to local file 647s 14:02:35.356893373 O: scp: scp mode: simple copy local file to remote file 647s 14:02:35.365748210 O: scp: scp mode: simple copy remote file to local file 647s 14:02:35.373881330 O: scp: scp mode: copy local file to remote file in place 647s 14:02:35.383044474 O: scp: scp mode: copy remote file to local file in place 647s 14:02:35.392225876 O: scp: scp mode: copy local file to remote file clobber 647s 14:02:35.400214943 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Aug 10 14:02 /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/copy 647s 14:02:35.401639918 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Aug 10 14:02 /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/data 647s 14:02:35.402982809 O: scp: scp mode: copy remote file to local file clobber 647s 14:02:35.411927665 O: scp: scp mode: simple copy local file to remote dir 647s 14:02:35.421363091 O: scp: scp mode: simple copy local file to local dir 647s 14:02:35.430049674 O: scp: scp mode: simple copy remote file to local dir 647s 14:02:35.438745875 O: scp: scp mode: recursive local dir to remote dir 647s 14:02:35.455777669 O: scp: scp mode: recursive local dir to local dir 647s 14:02:35.472013892 O: scp: scp mode: recursive remote dir to local dir 647s 14:02:35.490998157 O: scp: scp mode: unmatched glob file local->remote 647s 14:02:35.499557385 O: scp: scp mode: unmatched glob file remote->local 647s 14:02:35.504428528 O: scp: scp mode: unmatched glob dir recursive local->remote 647s 14:02:35.517772536 O: scp: scp mode: unmatched glob dir recursive remote->local 647s 14:02:35.524569819 O: scp: scp mode: shell metacharacters 647s 14:02:35.532600851 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 647s 14:02:35.565953501 O: scp: scp mode: disallow bad server #0 647s 14:02:35.586760998 O: scp: scp mode: disallow bad server #1 647s 14:02:35.607624159 O: scp: scp mode: disallow bad server #2 647s 14:02:35.628998472 O: scp: scp mode: disallow bad server #3 647s 14:02:35.652447477 O: scp: scp mode: disallow bad server #4 647s 14:02:35.674661179 O: scp: scp mode: disallow bad server #5 647s 14:02:35.695525794 O: scp: scp mode: disallow bad server #6 647s 14:02:35.716379682 O: scp: scp mode: disallow bad server #7 647s 14:02:35.737756839 O: scp: scp mode: detect non-directory target 647s 14:02:35.742333439 E: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/copy2: Not a directory 647s 14:02:35.744191722 O: scp: sftp mode: simple copy local file to local file 647s 14:02:35.751559067 O: scp: sftp mode: simple copy local file to remote file 647s 14:02:35.760703411 O: scp: sftp mode: simple copy remote file to local file 647s 14:02:35.768985120 O: scp: sftp mode: copy local file to remote file in place 647s 14:02:35.777361938 O: scp: sftp mode: copy remote file to local file in place 647s 14:02:35.786545615 O: scp: sftp mode: copy local file to remote file clobber 647s 14:02:35.794095161 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Aug 10 14:02 /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/copy 647s 14:02:35.795585151 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Aug 10 14:02 /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/data 647s 14:02:35.797043014 O: scp: sftp mode: copy remote file to local file clobber 647s 14:02:35.805584904 O: scp: sftp mode: simple copy local file to remote dir 647s 14:02:35.815523439 O: scp: sftp mode: simple copy local file to local dir 647s 14:02:35.823886903 O: scp: sftp mode: simple copy remote file to local dir 647s 14:02:35.834246186 O: scp: sftp mode: recursive local dir to remote dir 647s 14:02:35.852455802 O: scp: sftp mode: recursive local dir to local dir 647s 14:02:35.868713042 O: scp: sftp mode: recursive remote dir to local dir 647s 14:02:35.888917572 O: scp: sftp mode: unmatched glob file local->remote 647s 14:02:35.897783461 O: scp: sftp mode: unmatched glob file remote->local 647s 14:02:35.904697570 O: scp: sftp mode: unmatched glob dir recursive local->remote 647s 14:02:35.918097196 O: scp: sftp mode: unmatched glob dir recursive remote->local 647s 14:02:35.928165329 O: scp: sftp mode: shell metacharacters 647s 14:02:35.935564560 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 647s 14:02:35.969276116 O: scp: sftp mode: disallow bad server #0 648s 14:02:35.996830488 O: scp: sftp mode: disallow bad server #1 648s 14:02:36.021842620 O: scp: sftp mode: disallow bad server #2 648s 14:02:36.048558673 O: scp: sftp mode: disallow bad server #3 648s 14:02:36.075306960 O: scp: sftp mode: disallow bad server #4 648s 14:02:36.102051840 O: scp: sftp mode: disallow bad server #5 648s 14:02:36.129715324 O: scp: sftp mode: disallow bad server #6 648s 14:02:36.155556477 O: scp: sftp mode: disallow bad server #7 648s 14:02:36.183118754 O: scp: sftp mode: detect non-directory target 648s 14:02:36.187767748 E: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/copy2: Not a directory 648s 14:02:36.193829931 O: ok scp 648s 14:02:36.195315322 E: run test scp3.sh ... 648s 14:02:36.343617700 O: scp3: scp mode: simple copy remote file to remote file 648s 14:02:36.584380767 O: scp3: scp mode: simple copy remote file to remote dir 648s 14:02:36.839115702 O: scp3: scp mode: recursive remote dir to remote dir 649s 14:02:37.080395772 O: scp3: scp mode: detect non-directory target 649s 14:02:37.516267005 O: scp3: sftp mode: simple copy remote file to remote file 649s 14:02:37.524401280 O: scp3: sftp mode: simple copy remote file to remote dir 649s 14:02:37.534207386 O: scp3: sftp mode: recursive remote dir to remote dir 649s 14:02:37.555167647 O: scp3: sftp mode: detect non-directory target 649s 14:02:37.560449888 E: scp: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/copy2: destination is not a directory 649s 14:02:37.562017885 E: scp: /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/copy2: destination is not a directory 649s 14:02:37.567443208 O: ok scp3 649s 14:02:37.568190723 E: run test scp-uri.sh ... 649s 14:02:37.716000586 O: scp-uri: scp mode: simple copy local file to remote file 649s 14:02:37.722377619 O: scp-uri: scp mode: simple copy remote file to local file 649s 14:02:37.728366420 O: scp-uri: scp mode: simple copy local file to remote dir 649s 14:02:37.735970808 O: scp-uri: scp mode: simple copy remote file to local dir 649s 14:02:37.743359182 O: scp-uri: scp mode: recursive local dir to remote dir 649s 14:02:37.752095540 O: scp-uri: scp mode: recursive remote dir to local dir 649s 14:02:37.760670797 O: scp-uri: sftp mode: simple copy local file to remote file 649s 14:02:37.767203081 O: scp-uri: sftp mode: simple copy remote file to local file 649s 14:02:37.773512871 O: scp-uri: sftp mode: simple copy local file to remote dir 649s 14:02:37.781452420 O: scp-uri: sftp mode: simple copy remote file to local dir 649s 14:02:37.789733680 O: scp-uri: sftp mode: recursive local dir to remote dir 649s 14:02:37.798553852 O: scp-uri: sftp mode: recursive remote dir to local dir 649s 14:02:37.809860410 O: ok scp-uri 649s 14:02:37.810725241 E: run test sftp.sh ... 650s 14:02:37.990563344 O: test basic sftp put/get: buffer_size 5 num_requests 1 654s 14:02:42.143806314 O: test basic sftp put/get: buffer_size 5 num_requests 2 655s 14:02:43.880124804 O: test basic sftp put/get: buffer_size 5 num_requests 10 657s 14:02:45.131897667 O: test basic sftp put/get: buffer_size 1000 num_requests 1 657s 14:02:45.166335640 O: test basic sftp put/get: buffer_size 1000 num_requests 2 657s 14:02:45.180931416 O: test basic sftp put/get: buffer_size 1000 num_requests 10 657s 14:02:45.194284057 O: test basic sftp put/get: buffer_size 32000 num_requests 1 657s 14:02:45.204636773 O: test basic sftp put/get: buffer_size 32000 num_requests 2 657s 14:02:45.212826376 O: test basic sftp put/get: buffer_size 32000 num_requests 10 657s 14:02:45.221401097 O: test basic sftp put/get: buffer_size 64000 num_requests 1 657s 14:02:45.229302716 O: test basic sftp put/get: buffer_size 64000 num_requests 2 657s 14:02:45.237326691 O: test basic sftp put/get: buffer_size 64000 num_requests 10 657s 14:02:45.247208200 E: run test sftp-chroot.sh ... 657s 14:02:45.246439257 O: ok basic sftp put/get 657s 14:02:45.478837923 O: test sftp in chroot: get 657s 14:02:45.751210050 O: test sftp in chroot: match 658s 14:02:46.133520343 O: ok sftp in chroot 658s 14:02:46.143388810 E: run test sftp-cmds.sh ... 658s 14:02:46.361367678 O: sftp commands: lls 658s 14:02:46.367190861 O: sftp commands: lls w/path 658s 14:02:46.372755666 O: sftp commands: ls 658s 14:02:46.382049201 O: sftp commands: shell 658s 14:02:46.386324591 O: sftp commands: pwd 658s 14:02:46.389010714 O: sftp commands: lpwd 658s 14:02:46.392574433 O: sftp commands: quit 658s 14:02:46.395227258 O: sftp commands: help 658s 14:02:46.398788575 O: sftp commands: get 658s 14:02:46.403997350 O: sftp commands: get quoted 658s 14:02:46.413692621 O: sftp commands: get filename with quotes 658s 14:02:46.421608988 O: sftp commands: get filename with spaces 658s 14:02:46.430608370 O: sftp commands: get filename with glob metacharacters 658s 14:02:46.437556469 O: sftp commands: get to directory 658s 14:02:46.443085110 O: sftp commands: glob get to directory 658s 14:02:46.530464752 O: sftp commands: get to local dir 658s 14:02:46.535670202 O: sftp commands: glob get to local dir 658s 14:02:46.586061309 O: sftp commands: put 658s 14:02:46.590760246 O: sftp commands: put filename with quotes 658s 14:02:46.597357243 O: sftp commands: put filename with spaces 658s 14:02:46.608284844 O: sftp commands: put to directory 658s 14:02:46.614315488 O: sftp commands: glob put to directory 658s 14:02:46.620823651 O: sftp commands: put to local dir 658s 14:02:46.625749904 O: sftp commands: glob put to local dir 658s 14:02:46.632102345 O: sftp commands: rename 658s 14:02:46.635802994 O: sftp commands: rename directory 658s 14:02:46.639527048 O: sftp commands: ln 658s 14:02:46.643733832 O: sftp commands: ln -s 658s 14:02:46.647564622 O: sftp commands: cp 658s 14:02:46.653379438 O: sftp commands: mkdir 658s 14:02:46.655662020 O: sftp commands: chdir 658s 14:02:46.658904471 O: sftp commands: rmdir 658s 14:02:46.661957149 O: sftp commands: lmkdir 658s 14:02:46.664789353 O: sftp commands: lchdir 658s 14:02:46.669230005 O: ok sftp commands 658s 14:02:46.669878837 E: run test sftp-badcmds.sh ... 658s 14:02:46.817205076 O: sftp invalid commands: get nonexistent 658s 14:02:46.821634629 O: sftp invalid commands: glob get to nonexistent directory 658s 14:02:46.839497434 O: sftp invalid commands: put nonexistent 658s 14:02:46.843860539 O: sftp invalid commands: glob put to nonexistent directory 658s 14:02:46.848893737 O: sftp invalid commands: rename nonexistent 658s 14:02:46.854697673 O: sftp invalid commands: rename target exists (directory) 658s 14:02:46.863101866 O: sftp invalid commands: glob put files to local file 658s 14:02:46.870451214 O: ok sftp invalid commands 658s 14:02:46.871346863 E: run test sftp-batch.sh ... 659s 14:02:47.023452149 O: sftp batchfile: good commands 659s 14:02:47.029135144 O: sftp batchfile: bad commands 659s 14:02:47.036118922 O: sftp batchfile: comments and blanks 659s 14:02:47.044540792 O: sftp batchfile: junk command 659s 14:02:47.048595617 E: run test sftp-glob.sh ... 659s 14:02:47.047787808 O: ok sftp batchfile 659s 14:02:47.201819259 O: sftp glob: file glob 659s 14:02:47.212180072 O: sftp glob: dir glob 659s 14:02:47.217620671 O: sftp glob: quoted glob 659s 14:02:47.225240594 O: sftp glob: escaped glob 659s 14:02:47.231790221 O: sftp glob: escaped quote 659s 14:02:47.237150721 O: sftp glob: quoted quote 659s 14:02:47.243369291 O: sftp glob: single-quoted quote 659s 14:02:47.250004990 O: sftp glob: escaped space 659s 14:02:47.255703055 O: sftp glob: quoted space 659s 14:02:47.262093442 O: sftp glob: escaped slash 659s 14:02:47.266863587 O: sftp glob: quoted slash 659s 14:02:47.272611721 O: sftp glob: escaped slash at EOL 659s 14:02:47.277121421 O: sftp glob: quoted slash at EOL 659s 14:02:47.282258635 O: sftp glob: escaped slash+quote 659s 14:02:47.287514976 O: sftp glob: quoted slash+quote 659s 14:02:47.293454581 O: ok sftp glob 659s 14:02:47.294266343 E: run test sftp-perm.sh ... 659s 14:02:47.443362249 O: sftp permissions: read-only upload 659s 14:02:47.457958181 O: sftp permissions: read-only setstat 659s 14:02:47.474175857 O: sftp permissions: read-only rm 659s 14:02:47.487530045 O: sftp permissions: read-only mkdir 659s 14:02:47.499183223 O: sftp permissions: read-only rmdir 659s 14:02:47.512553458 O: sftp permissions: read-only posix-rename 659s 14:02:47.526646748 O: sftp permissions: read-only oldrename 659s 14:02:47.539463902 O: sftp permissions: read-only symlink 659s 14:02:47.552697882 O: sftp permissions: read-only hardlink 659s 14:02:47.566159299 O: sftp permissions: explicit open 659s 14:02:47.593346191 O: sftp permissions: explicit read 659s 14:02:47.620626842 O: sftp permissions: explicit write 659s 14:02:47.650354288 O: sftp permissions: explicit lstat 659s 14:02:47.677207163 O: sftp permissions: explicit opendir 659s 14:02:47.708947841 O: sftp permissions: explicit readdir 659s 14:02:47.745060394 O: sftp permissions: explicit setstat 659s 14:02:47.773253415 O: sftp permissions: explicit remove 659s 14:02:47.798848495 O: sftp permissions: explicit mkdir 659s 14:02:47.820698111 O: sftp permissions: explicit rmdir 659s 14:02:47.847574195 O: sftp permissions: explicit rename 659s 14:02:47.875641812 O: sftp permissions: explicit symlink 659s 14:02:47.906189647 O: sftp permissions: explicit hardlink 659s 14:02:47.936682006 O: sftp permissions: explicit statvfs 659s 14:02:47.955583790 O: ok sftp permissions 659s 14:02:47.956716690 E: run test sftp-uri.sh ... 660s 14:02:48.231506627 O: sftp-uri: non-interactive fetch to local file 660s 14:02:48.508345517 O: sftp-uri: non-interactive fetch to local dir 660s 14:02:48.760297365 O: sftp-uri: put to remote directory (trailing slash) 661s 14:02:49.017701552 O: sftp-uri: put to remote directory (no slash) 661s 14:02:49.293092649 O: ok sftp-uri 661s 14:02:49.293984418 E: run test reconfigure.sh ... 674s 14:03:02.565886836 O: ok simple connect after reconfigure 674s 14:03:02.566532444 E: run test dynamic-forward.sh ... 674s 14:03:02.794937169 O: test -D forwarding 675s 14:03:03.951885382 O: test -R forwarding 677s 14:03:05.233276745 O: PermitRemoteOpen=any 678s 14:03:06.496234018 O: PermitRemoteOpen=none 678s 14:03:06.890896523 O: PermitRemoteOpen=explicit 680s 14:03:08.214647745 O: PermitRemoteOpen=disallowed 680s 14:03:08.624883138 O: ok dynamic forwarding 680s 14:03:08.625595195 E: run test forwarding.sh ... 686s 14:03:14.111595818 E: run test multiplex.sh ... 686s 14:03:14.110255025 O: ok local and remote forwarding 687s 14:03:15.373806173 O: test connection multiplexing: setenv 687s 14:03:15.387099472 O: test connection multiplexing: envpass 687s 14:03:15.400163934 O: test connection multiplexing: transfer 687s 14:03:15.476132910 O: test connection multiplexing: forward 689s 14:03:17.525254563 O: test connection multiplexing: status 0 () 694s 14:03:22.554591630 O: test connection multiplexing: status 0 (-Oproxy) 699s 14:03:27.596631081 O: test connection multiplexing: status 1 () 704s 14:03:32.632725120 O: test connection multiplexing: status 1 (-Oproxy) 709s 14:03:37.664386279 O: test connection multiplexing: status 4 () 714s 14:03:42.698371171 O: test connection multiplexing: status 4 (-Oproxy) 719s 14:03:47.725733091 O: test connection multiplexing: status 5 () 724s 14:03:52.753988410 O: test connection multiplexing: status 5 (-Oproxy) 729s 14:03:57.787458182 O: test connection multiplexing: status 44 () 734s 14:04:02.823714539 O: test connection multiplexing: status 44 (-Oproxy) 739s 14:04:07.863700220 O: test connection multiplexing: cmd check 739s 14:04:07.878631741 O: test connection multiplexing: cmd forward local (TCP) 741s 14:04:09.174736886 O: test connection multiplexing: cmd forward remote (TCP) 742s 14:04:10.476752473 O: test connection multiplexing: cmd forward local (UNIX) 743s 14:04:11.505801747 O: test connection multiplexing: cmd forward remote (UNIX) 744s 14:04:12.535678981 O: test connection multiplexing: cmd exit 744s 14:04:12.548664968 O: test connection multiplexing: cmd stop 755s 14:04:23.596927750 O: ok connection multiplexing 755s 14:04:23.596773086 E: run test reexec.sh ... 755s 14:04:23.745708646 O: test config passing 756s 14:04:24.115633635 E: ln: failed to create hard link '/tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 756s 14:04:24.115367786 O: test reexec fallback 756s 14:04:24.484037685 O: ok reexec tests 756s 14:04:24.484886636 E: run test brokenkeys.sh ... 757s 14:04:24.979382830 O: ok broken keys 757s 14:04:24.980498147 E: run test sshcfgparse.sh ... 757s 14:04:25.131273363 O: reparse minimal config 757s 14:04:25.148492281 O: ssh -W opts 757s 14:04:25.201100829 O: user first match 757s 14:04:25.251046205 O: pubkeyacceptedalgorithms 757s 14:04:25.333116703 O: agentforwarding 757s 14:04:25.378027130 O: command line override 757s 14:04:25.402527397 O: ok ssh config parse 757s 14:04:25.403362956 E: run test cfgparse.sh ... 757s 14:04:25.585496734 O: reparse minimal config 757s 14:04:25.672445532 O: reparse regress config 757s 14:04:25.740654078 O: listenaddress order 757s 14:04:25.818186714 O: ok sshd config parse 757s 14:04:25.819153713 E: run test cfgmatch.sh ... 765s 14:04:33.347947480 O: ok sshd_config match 765s 14:04:33.348999799 E: run test cfgmatchlisten.sh ... 776s 14:04:44.202998239 O: ok sshd_config matchlisten 776s 14:04:44.203836186 E: run test percent.sh ... 776s 14:04:44.351755026 O: percent expansions matchexec percent 778s 14:04:46.708714698 O: percent expansions localcommand percent 781s 14:04:49.092544674 O: percent expansions remotecommand percent 781s 14:04:49.232530281 O: percent expansions controlpath percent 781s 14:04:49.404319591 O: percent expansions identityagent percent 781s 14:04:49.537208816 O: percent expansions forwardagent percent 781s 14:04:49.661520482 O: percent expansions localforward percent 781s 14:04:49.785280682 O: percent expansions remoteforward percent 781s 14:04:49.908252755 O: percent expansions revokedhostkeys percent 782s 14:04:50.035065985 O: percent expansions userknownhostsfile percent 783s 14:04:51.908342979 O: percent expansions controlpath dollar 783s 14:04:51.919111954 O: percent expansions identityagent dollar 783s 14:04:51.930115353 O: percent expansions forwardagent dollar 783s 14:04:51.941817456 O: percent expansions localforward dollar 783s 14:04:51.952559475 O: percent expansions remoteforward dollar 783s 14:04:51.964125325 O: percent expansions userknownhostsfile dollar 784s 14:04:52.145954586 O: percent expansions controlpath tilde 784s 14:04:52.168252138 O: percent expansions identityagent tilde 784s 14:04:52.189820817 O: percent expansions forwardagent tilde 784s 14:04:52.212504777 O: ok percent expansions 784s 14:04:52.213174889 E: run test addrmatch.sh ... 784s 14:04:52.353662519 O: test first entry for user 192.168.0.1 somehost 784s 14:04:52.382658261 O: test negative match for user 192.168.30.1 somehost 784s 14:04:52.410675720 O: test no match for user 19.0.0.1 somehost 784s 14:04:52.437838628 O: test list middle for user 10.255.255.254 somehost 784s 14:04:52.465180281 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 784s 14:04:52.493469856 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 784s 14:04:52.524568183 O: test localaddress for user 19.0.0.1 somehost 784s 14:04:52.551814502 O: test localport for user 19.0.0.1 somehost 784s 14:04:52.580674919 O: test bare IP6 address for user ::1 somehost.example.com 784s 14:04:52.608033341 O: test deny IPv6 for user ::2 somehost.example.com 784s 14:04:52.636856886 O: test IP6 negated for user ::3 somehost 784s 14:04:52.675891197 O: test IP6 no match for user ::4 somehost 784s 14:04:52.706282193 O: test IP6 network for user 2000::1 somehost 784s 14:04:52.739815410 O: test IP6 network for user 2001::1 somehost 784s 14:04:52.767607051 O: test IP6 localaddress for user ::5 somehost 784s 14:04:52.796034339 O: test IP6 localport for user ::5 somehost 784s 14:04:52.825024866 O: test invalid Match address 10.0.1.0/8 784s 14:04:52.837410907 O: test invalid Match localaddress 10.0.1.0/8 784s 14:04:52.849280087 O: test invalid Match address 10.0.0.1/24 784s 14:04:52.861003421 O: test invalid Match localaddress 10.0.0.1/24 784s 14:04:52.871946967 O: test invalid Match address 2000:aa:bb:01::/56 784s 14:04:52.883191691 O: test invalid Match localaddress 2000:aa:bb:01::/56 784s 14:04:52.895867514 O: ok address match 784s 14:04:52.896595462 E: run test localcommand.sh ... 785s 14:04:53.033199633 O: test localcommand: proto localcommand 785s 14:04:53.215567831 O: ok localcommand 785s 14:04:53.215772263 E: run test forcecommand.sh ... 786s 14:04:54.154703847 E: Connection closed. 786s 14:04:54.155910452 E: Connection closed 786s 14:04:54.523641314 E: Connection closed. 786s 14:04:54.524650398 E: Connection closed 786s 14:04:54.720771861 O: ok forced command 786s 14:04:54.721687916 E: run test portnum.sh ... 786s 14:04:54.868286992 O: port number parsing: invalid port 0 786s 14:04:54.875911640 O: port number parsing: invalid port 65536 786s 14:04:54.883881450 O: port number parsing: invalid port 131073 786s 14:04:54.891721743 O: port number parsing: invalid port 2000blah 786s 14:04:54.899225374 O: port number parsing: invalid port blah2000 786s 14:04:54.909382316 O: port number parsing: valid port 1 787s 14:04:55.100465191 O: port number parsing: valid port 22 787s 14:04:55.292915675 O: port number parsing: valid port 2222 787s 14:04:55.492749692 O: port number parsing: valid port 22222 787s 14:04:55.692285039 O: port number parsing: valid port 65535 787s 14:04:55.896389556 O: ok port number parsing 787s 14:04:55.897374823 E: run test keytype.sh ... 788s 14:04:56.076462579 O: keygen ed25519, 512 bits 788s 14:04:56.087598954 O: keygen ed25519-sk, n/a bits 788s 14:04:56.104308357 O: keygen ecdsa, 256 bits 788s 14:04:56.114289944 O: keygen ecdsa, 384 bits 788s 14:04:56.129568200 O: keygen ecdsa, 521 bits 788s 14:04:56.142858240 O: keygen ecdsa-sk, n/a bits 788s 14:04:56.159491523 O: keygen dsa, 1024 bits 788s 14:04:56.221633852 O: keygen rsa, 2048 bits 788s 14:04:56.475075413 O: keygen rsa, 3072 bits 789s 14:04:57.314168885 O: userkey ed25519-512, hostkey ed25519-512 789s 14:04:57.465192937 O: userkey ed25519-512, hostkey ed25519-512 789s 14:04:57.605978022 O: userkey ed25519-512, hostkey ed25519-512 789s 14:04:57.760534995 O: userkey ed25519-sk, hostkey ed25519-sk 789s 14:04:57.928683404 O: userkey ed25519-sk, hostkey ed25519-sk 790s 14:04:58.085594962 O: userkey ed25519-sk, hostkey ed25519-sk 790s 14:04:58.254767569 O: userkey ecdsa-256, hostkey ecdsa-256 790s 14:04:58.413002751 O: userkey ecdsa-256, hostkey ecdsa-256 790s 14:04:58.575526008 O: userkey ecdsa-256, hostkey ecdsa-256 790s 14:04:58.727838939 O: userkey ecdsa-384, hostkey ecdsa-384 790s 14:04:58.900025148 O: userkey ecdsa-384, hostkey ecdsa-384 791s 14:04:59.104611758 O: userkey ecdsa-384, hostkey ecdsa-384 791s 14:04:59.298743082 O: userkey ecdsa-521, hostkey ecdsa-521 791s 14:04:59.534449549 O: userkey ecdsa-521, hostkey ecdsa-521 791s 14:04:59.749578410 O: userkey ecdsa-521, hostkey ecdsa-521 792s 14:04:59.970978629 O: userkey ecdsa-sk, hostkey ecdsa-sk 792s 14:05:00.124831479 O: userkey ecdsa-sk, hostkey ecdsa-sk 792s 14:05:00.285608299 O: userkey ecdsa-sk, hostkey ecdsa-sk 792s 14:05:00.448067316 O: userkey dsa-1024, hostkey dsa-1024 792s 14:05:00.593638408 O: userkey dsa-1024, hostkey dsa-1024 792s 14:05:00.743486768 O: userkey dsa-1024, hostkey dsa-1024 792s 14:05:00.895090414 O: userkey rsa-2048, hostkey rsa-2048 793s 14:05:01.044834020 O: userkey rsa-2048, hostkey rsa-2048 793s 14:05:01.195126388 O: userkey rsa-2048, hostkey rsa-2048 793s 14:05:01.352242387 O: userkey rsa-3072, hostkey rsa-3072 793s 14:05:01.502386832 O: userkey rsa-3072, hostkey rsa-3072 793s 14:05:01.649545738 O: userkey rsa-3072, hostkey rsa-3072 796s 14:05:01.796653485 E: run test kextype.sh ... 796s 14:05:01.797484539 O: ok login with different key types 796s 14:05:01.964949265 O: kex diffie-hellman-group1-sha1 796s 14:05:02.434975284 O: kex diffie-hellman-group14-sha1 796s 14:05:02.899550150 O: kex diffie-hellman-group14-sha256 796s 14:05:03.354876571 O: kex diffie-hellman-group16-sha512 796s 14:05:03.864768618 O: kex diffie-hellman-group18-sha512 796s 14:05:04.595550471 O: kex diffie-hellman-group-exchange-sha1 797s 14:05:05.380463405 O: kex diffie-hellman-group-exchange-sha256 798s 14:05:06.188516902 O: kex ecdh-sha2-nistp256 798s 14:05:06.671399133 O: kex ecdh-sha2-nistp384 799s 14:05:07.125404920 O: kex ecdh-sha2-nistp521 799s 14:05:07.617216741 O: kex curve25519-sha256 800s 14:05:08.150928445 O: kex curve25519-sha256@libssh.org 800s 14:05:08.691570078 O: kex sntrup761x25519-sha512@openssh.com 801s 14:05:09.442252327 O: ok login with different key exchange algorithms 801s 14:05:09.443238558 E: run test cert-hostkey.sh ... 803s 14:05:11.835158753 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/host_ca_key.pub 803s 14:05:11.836413058 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/host_ca_key2.pub 803s 14:05:11.837196980 O: certified host keys: sign host ed25519 cert 803s 14:05:11.844919063 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 803s 14:05:11.857133570 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 803s 14:05:11.860056001 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 803s 14:05:11.873649176 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 803s 14:05:11.887260455 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 803s 14:05:11.890095326 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 803s 14:05:11.899454669 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 803s 14:05:11.911665440 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 803s 14:05:11.913632700 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 803s 14:05:11.923223183 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 803s 14:05:11.940244789 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 803s 14:05:11.943193831 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 803s 14:05:11.957073860 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 804s 14:05:11.975518437 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 804s 14:05:11.978415179 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 804s 14:05:11.991499405 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 804s 14:05:12.004679768 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 804s 14:05:12.008058048 O: certified host keys: sign host dsa cert 804s 14:05:12.046320324 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 804s 14:05:12.057481280 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 804s 14:05:12.059580246 O: certified host keys: sign host rsa cert 804s 14:05:12.895558542 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 804s 14:05:12.913364093 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 804s 14:05:12.916562893 O: certified host keys: sign host rsa-sha2-256 cert 806s 14:05:13.926136216 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 806s 14:05:13.937724773 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 806s 14:05:13.942354330 O: certified host keys: sign host rsa-sha2-512 cert 806s 14:05:14.806907957 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 806s 14:05:14.829655691 O: Revoking from /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 806s 14:05:14.833121294 O: certified host keys: host ed25519 cert connect 806s 14:05:14.836538373 O: certified host keys: ed25519 basic connect expect success yes 807s 14:05:15.032117218 O: certified host keys: ed25519 empty KRL expect success yes 807s 14:05:15.231004227 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 807s 14:05:15.362838902 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 807s 14:05:15.493222163 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 807s 14:05:15.643929706 O: certified host keys: ed25519 empty plaintext revocation expect success yes 807s 14:05:15.917520649 O: certified host keys: ed25519 plain key plaintext revocation expect success no 808s 14:05:16.043661167 O: certified host keys: ed25519 cert plaintext revocation expect success no 808s 14:05:16.162225859 O: certified host keys: ed25519 CA plaintext revocation expect success no 808s 14:05:16.271207028 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 808s 14:05:16.276382397 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 808s 14:05:16.501244824 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 808s 14:05:16.684545780 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 808s 14:05:16.802625297 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 808s 14:05:16.926766324 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 809s 14:05:17.061336894 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 809s 14:05:17.271912972 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 809s 14:05:17.381531910 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 809s 14:05:17.519581829 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 809s 14:05:17.656876868 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 809s 14:05:17.663100351 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 809s 14:05:17.867386299 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 810s 14:05:18.048608103 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 810s 14:05:18.165306634 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 810s 14:05:18.275846618 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 810s 14:05:18.383912837 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 810s 14:05:18.591475295 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 810s 14:05:18.725155431 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 810s 14:05:18.848468104 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 811s 14:05:18.996228535 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 811s 14:05:18.999349236 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 811s 14:05:19.203283187 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 811s 14:05:19.390663387 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 811s 14:05:19.509172989 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 811s 14:05:19.643158999 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 811s 14:05:19.787676768 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 812s 14:05:19.974500384 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 812s 14:05:20.087955373 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 812s 14:05:20.222699766 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 812s 14:05:20.357285984 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 812s 14:05:20.372429623 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 812s 14:05:20.598480904 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 812s 14:05:20.805131499 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 812s 14:05:20.931968191 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 813s 14:05:21.073593136 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 813s 14:05:21.203002032 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 813s 14:05:21.455520831 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 813s 14:05:21.606590499 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 813s 14:05:21.760648062 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 813s 14:05:21.905047029 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 813s 14:05:21.907671321 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 814s 14:05:22.097317094 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 814s 14:05:22.280677763 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 814s 14:05:22.398574006 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 814s 14:05:22.539899226 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 814s 14:05:22.667629693 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 814s 14:05:22.870619868 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 815s 14:05:22.988325405 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 815s 14:05:23.136577332 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 815s 14:05:23.278981664 O: certified host keys: host dsa cert connect 815s 14:05:23.286926413 O: certified host keys: dsa basic connect expect success yes 815s 14:05:23.485495345 O: certified host keys: dsa empty KRL expect success yes 815s 14:05:23.667757847 O: certified host keys: dsa KRL w/ plain key revoked expect success no 815s 14:05:23.778662160 O: certified host keys: dsa KRL w/ cert revoked expect success no 815s 14:05:23.922951405 O: certified host keys: dsa KRL w/ CA revoked expect success no 816s 14:05:24.105610201 O: certified host keys: dsa empty plaintext revocation expect success yes 816s 14:05:24.291415133 O: certified host keys: dsa plain key plaintext revocation expect success no 816s 14:05:24.414713929 O: certified host keys: dsa cert plaintext revocation expect success no 816s 14:05:24.555967187 O: certified host keys: dsa CA plaintext revocation expect success no 816s 14:05:24.687876593 O: certified host keys: host rsa cert connect 816s 14:05:24.695584391 O: certified host keys: rsa basic connect expect success yes 816s 14:05:24.926911953 O: certified host keys: rsa empty KRL expect success yes 817s 14:05:25.134225087 O: certified host keys: rsa KRL w/ plain key revoked expect success no 817s 14:05:25.259552858 O: certified host keys: rsa KRL w/ cert revoked expect success no 817s 14:05:25.394626705 O: certified host keys: rsa KRL w/ CA revoked expect success no 817s 14:05:25.533264882 O: certified host keys: rsa empty plaintext revocation expect success yes 817s 14:05:25.744322273 O: certified host keys: rsa plain key plaintext revocation expect success no 817s 14:05:25.860201758 O: certified host keys: rsa cert plaintext revocation expect success no 818s 14:05:26.011205278 O: certified host keys: rsa CA plaintext revocation expect success no 818s 14:05:26.144344387 O: certified host keys: host rsa-sha2-256 cert connect 818s 14:05:26.146797411 O: certified host keys: rsa-sha2-256 basic connect expect success yes 818s 14:05:26.326501068 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 818s 14:05:26.508335379 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 818s 14:05:26.611766147 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 818s 14:05:26.715213365 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 818s 14:05:26.822603809 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 819s 14:05:27.001736566 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 819s 14:05:27.114037599 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 819s 14:05:27.241826902 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 819s 14:05:27.345879442 O: certified host keys: host rsa-sha2-512 cert connect 819s 14:05:27.347440504 O: certified host keys: rsa-sha2-512 basic connect expect success yes 819s 14:05:27.532998076 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 819s 14:05:27.718724320 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 819s 14:05:27.829334358 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 819s 14:05:27.943812640 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 820s 14:05:28.055065301 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 820s 14:05:28.240673638 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 820s 14:05:28.355142758 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 820s 14:05:28.493981083 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 820s 14:05:28.615924505 O: certified host keys: host ed25519 revoked cert 820s 14:05:28.736093676 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 820s 14:05:28.854023797 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 820s 14:05:28.963702041 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 821s 14:05:29.090501344 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 821s 14:05:29.230865946 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 821s 14:05:29.372062110 O: certified host keys: host dsa revoked cert 821s 14:05:29.490274844 O: certified host keys: host rsa revoked cert 821s 14:05:29.611006533 O: certified host keys: host rsa-sha2-256 revoked cert 821s 14:05:29.734274000 O: certified host keys: host rsa-sha2-512 revoked cert 821s 14:05:29.862899215 O: certified host keys: host ed25519 revoked cert 822s 14:05:29.994568042 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 822s 14:05:30.118424640 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 822s 14:05:30.234784029 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 822s 14:05:30.349332465 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 822s 14:05:30.474739630 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 822s 14:05:30.584293049 O: certified host keys: host dsa revoked cert 822s 14:05:30.687364344 O: certified host keys: host rsa revoked cert 822s 14:05:30.798528850 O: certified host keys: host rsa-sha2-256 revoked cert 822s 14:05:30.901483227 O: certified host keys: host rsa-sha2-512 revoked cert 833s 14:05:41.318653040 O: certified host keys: host ed25519 cert downgrade to raw key 833s 14:05:41.692251826 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 834s 14:05:42.064936519 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 834s 14:05:42.439951359 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 834s 14:05:42.866215982 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 835s 14:05:43.332778807 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 835s 14:05:43.791549763 O: certified host keys: host dsa cert downgrade to raw key 836s 14:05:44.221628072 O: certified host keys: host rsa cert downgrade to raw key 837s 14:05:45.759677421 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 840s 14:05:46.427327308 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 840s 14:05:47.645772331 O: certified host keys: host ed25519 connect wrong cert 840s 14:05:47.762556817 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 840s 14:05:47.918972157 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 840s 14:05:48.047676264 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 840s 14:05:48.178987816 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 840s 14:05:48.342764660 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 840s 14:05:48.471591596 O: certified host keys: host dsa connect wrong cert 840s 14:05:48.623322983 O: certified host keys: host rsa connect wrong cert 841s 14:05:48.990175909 O: certified host keys: host rsa-sha2-256 connect wrong cert 841s 14:05:49.451786671 O: certified host keys: host rsa-sha2-512 connect wrong cert 842s 14:05:50.304505231 O: ok certified host keys 842s 14:05:50.305382942 E: run test cert-userkey.sh ... 843s 14:05:51.265784929 O: certified user keys: sign user ed25519 cert 843s 14:05:51.279120563 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 843s 14:05:51.294383711 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 843s 14:05:51.306358335 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 843s 14:05:51.321198495 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 843s 14:05:51.339788148 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 843s 14:05:51.357577225 O: certified user keys: sign user dsa cert 843s 14:05:51.399277933 O: certified user keys: sign user rsa cert 844s 14:05:52.575477577 O: certified user keys: sign user rsa-sha2-256 cert 845s 14:05:53.428846487 O: certified user keys: sign user rsa-sha2-512 cert 846s 14:05:54.421975063 O: certified user keys: ed25519 missing authorized_principals 846s 14:05:54.612790243 O: certified user keys: ed25519 empty authorized_principals 846s 14:05:54.790952624 O: certified user keys: ed25519 wrong authorized_principals 847s 14:05:54.989616981 O: certified user keys: ed25519 correct authorized_principals 847s 14:05:55.191172994 O: certified user keys: ed25519 authorized_principals bad key opt 847s 14:05:55.368866129 O: certified user keys: ed25519 authorized_principals command=false 847s 14:05:55.565674652 O: certified user keys: ed25519 authorized_principals command=true 847s 14:05:55.766613555 O: certified user keys: ed25519 wrong principals key option 847s 14:05:55.955760486 O: certified user keys: ed25519 correct principals key option 848s 14:05:56.156022169 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 848s 14:05:56.366328749 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 848s 14:05:56.555920863 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 848s 14:05:56.749669617 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 849s 14:05:56.993622563 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 849s 14:05:57.188563965 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 849s 14:05:57.396495170 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 849s 14:05:57.591528066 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 849s 14:05:57.780857437 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 850s 14:05:57.977232918 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 850s 14:05:58.172697039 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 850s 14:05:58.369089766 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 850s 14:05:58.562697604 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 850s 14:05:58.760445164 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 850s 14:05:58.947295382 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 851s 14:05:59.155864408 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 851s 14:05:59.362232072 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 851s 14:05:59.555284110 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 851s 14:05:59.761660714 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 851s 14:05:59.966018011 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 852s 14:06:00.156082080 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 852s 14:06:00.344900803 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 852s 14:06:00.547409486 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 852s 14:06:00.736519498 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 853s 14:06:00.975723575 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 853s 14:06:01.178101745 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 853s 14:06:01.362200854 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 853s 14:06:01.573231346 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 853s 14:06:01.778680001 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 854s 14:06:02.043283899 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 854s 14:06:02.242646686 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 854s 14:06:02.516067989 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 854s 14:06:02.715932506 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 854s 14:06:02.946082394 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 855s 14:06:03.190339892 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 855s 14:06:03.419185179 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 855s 14:06:03.668534663 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 855s 14:06:03.871085876 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 856s 14:06:04.059003358 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 856s 14:06:04.247170612 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 856s 14:06:04.445672456 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 856s 14:06:04.637368246 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 856s 14:06:04.833597798 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 857s 14:06:05.029664668 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 857s 14:06:05.227548866 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 857s 14:06:05.461455909 O: certified user keys: dsa missing authorized_principals 857s 14:06:05.650520988 O: certified user keys: dsa empty authorized_principals 857s 14:06:05.846144328 O: certified user keys: dsa wrong authorized_principals 858s 14:06:06.038505755 O: certified user keys: dsa correct authorized_principals 858s 14:06:06.263049201 O: certified user keys: dsa authorized_principals bad key opt 858s 14:06:06.470242745 O: certified user keys: dsa authorized_principals command=false 858s 14:06:06.663170060 O: certified user keys: dsa authorized_principals command=true 858s 14:06:06.860665791 O: certified user keys: dsa wrong principals key option 859s 14:06:07.069385402 O: certified user keys: dsa correct principals key option 859s 14:06:07.264901488 O: certified user keys: rsa missing authorized_principals 859s 14:06:07.448936307 O: certified user keys: rsa empty authorized_principals 859s 14:06:07.646504861 O: certified user keys: rsa wrong authorized_principals 859s 14:06:07.846333715 O: certified user keys: rsa correct authorized_principals 860s 14:06:08.041792883 O: certified user keys: rsa authorized_principals bad key opt 860s 14:06:08.228734974 O: certified user keys: rsa authorized_principals command=false 860s 14:06:08.419130321 O: certified user keys: rsa authorized_principals command=true 860s 14:06:08.613820740 O: certified user keys: rsa wrong principals key option 860s 14:06:08.799408752 O: certified user keys: rsa correct principals key option 861s 14:06:09.015403188 O: certified user keys: rsa-sha2-256 missing authorized_principals 861s 14:06:09.210541637 O: certified user keys: rsa-sha2-256 empty authorized_principals 861s 14:06:09.409318565 O: certified user keys: rsa-sha2-256 wrong authorized_principals 861s 14:06:09.598229794 O: certified user keys: rsa-sha2-256 correct authorized_principals 861s 14:06:09.794544944 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 862s 14:06:09.983425080 O: certified user keys: rsa-sha2-256 authorized_principals command=false 862s 14:06:10.192627598 O: certified user keys: rsa-sha2-256 authorized_principals command=true 862s 14:06:10.394802041 O: certified user keys: rsa-sha2-256 wrong principals key option 862s 14:06:10.571990847 O: certified user keys: rsa-sha2-256 correct principals key option 862s 14:06:10.767339038 O: certified user keys: rsa-sha2-512 missing authorized_principals 862s 14:06:10.942244111 O: certified user keys: rsa-sha2-512 empty authorized_principals 863s 14:06:11.121536249 O: certified user keys: rsa-sha2-512 wrong authorized_principals 863s 14:06:11.301863641 O: certified user keys: rsa-sha2-512 correct authorized_principals 863s 14:06:11.524582987 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 863s 14:06:11.701089933 O: certified user keys: rsa-sha2-512 authorized_principals command=false 863s 14:06:11.890121083 O: certified user keys: rsa-sha2-512 authorized_principals command=true 864s 14:06:12.086337136 O: certified user keys: rsa-sha2-512 wrong principals key option 864s 14:06:12.269221003 O: certified user keys: rsa-sha2-512 correct principals key option 864s 14:06:12.463568193 O: certified user keys: ed25519 authorized_keys connect 864s 14:06:12.679668305 O: certified user keys: ed25519 authorized_keys revoked key 864s 14:06:12.872174856 O: certified user keys: ed25519 authorized_keys revoked via KRL 865s 14:06:13.066670913 O: certified user keys: ed25519 authorized_keys empty KRL 865s 14:06:13.273066791 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 865s 14:06:13.467077830 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 865s 14:06:13.663585780 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 865s 14:06:13.881164628 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 866s 14:06:14.078402410 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 866s 14:06:14.296051019 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 866s 14:06:14.529843015 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 866s 14:06:14.726975124 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 866s 14:06:14.924351763 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 867s 14:06:15.127355455 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 867s 14:06:15.324680315 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 867s 14:06:15.531546473 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 867s 14:06:15.736820442 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 867s 14:06:15.950887896 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 868s 14:06:16.169513886 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 868s 14:06:16.390213208 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 868s 14:06:16.614310302 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 868s 14:06:16.828302417 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 869s 14:06:17.022878754 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 869s 14:06:17.278091745 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 869s 14:06:17.470842830 O: certified user keys: dsa authorized_keys connect 869s 14:06:17.663035372 O: certified user keys: dsa authorized_keys revoked key 869s 14:06:17.864457770 O: certified user keys: dsa authorized_keys revoked via KRL 870s 14:06:18.066053058 O: certified user keys: dsa authorized_keys empty KRL 870s 14:06:18.285092056 O: certified user keys: rsa authorized_keys connect 870s 14:06:18.491039591 O: certified user keys: rsa authorized_keys revoked key 870s 14:06:18.675404737 O: certified user keys: rsa authorized_keys revoked via KRL 870s 14:06:18.899845584 O: certified user keys: rsa authorized_keys empty KRL 871s 14:06:19.115758581 O: certified user keys: rsa-sha2-256 authorized_keys connect 871s 14:06:19.317338965 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 871s 14:06:19.492665791 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 871s 14:06:19.667657104 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 871s 14:06:19.855157055 O: certified user keys: rsa-sha2-512 authorized_keys connect 872s 14:06:20.041771806 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 872s 14:06:20.230293463 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 872s 14:06:20.431691567 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 872s 14:06:20.639387237 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 872s 14:06:20.822873125 O: certified user keys: authorized_keys CA does not authenticate 872s 14:06:20.825292775 O: certified user keys: ensure CA key does not authenticate user 873s 14:06:21.002232948 O: certified user keys: ed25519 TrustedUserCAKeys connect 873s 14:06:21.196627991 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 873s 14:06:21.380448704 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 873s 14:06:21.566709029 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 873s 14:06:21.771302881 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 873s 14:06:21.965315923 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 874s 14:06:22.149518278 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 874s 14:06:22.333318151 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 874s 14:06:22.530228924 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 874s 14:06:22.738565093 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 874s 14:06:22.922662401 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 875s 14:06:23.114495301 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 875s 14:06:23.307170151 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 875s 14:06:23.495355652 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 875s 14:06:23.684270292 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 875s 14:06:23.883232187 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 876s 14:06:24.083253357 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 876s 14:06:24.316851434 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 876s 14:06:24.528591830 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 876s 14:06:24.740454825 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 877s 14:06:24.998460992 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 877s 14:06:25.224601806 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 877s 14:06:25.409898052 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 877s 14:06:25.605970525 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 877s 14:06:25.803619152 O: certified user keys: dsa TrustedUserCAKeys connect 878s 14:06:26.010613100 O: certified user keys: dsa TrustedUserCAKeys revoked key 878s 14:06:26.194606922 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 878s 14:06:26.389417536 O: certified user keys: dsa TrustedUserCAKeys empty KRL 878s 14:06:26.590814499 O: certified user keys: rsa TrustedUserCAKeys connect 878s 14:06:26.788788413 O: certified user keys: rsa TrustedUserCAKeys revoked key 879s 14:06:26.972933188 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 881s 14:06:27.155721119 O: certified user keys: rsa TrustedUserCAKeys empty KRL 881s 14:06:27.350436687 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 881s 14:06:27.542301497 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 881s 14:06:27.722639128 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 881s 14:06:27.906443057 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 881s 14:06:28.105318022 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 881s 14:06:28.307693481 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 881s 14:06:28.488561187 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 881s 14:06:28.671329206 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 881s 14:06:28.861688624 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 881s 14:06:29.041549975 O: certified user keys: TrustedUserCAKeys CA does not authenticate 881s 14:06:29.044100300 O: certified user keys: ensure CA key does not authenticate user 881s 14:06:29.225675060 O: certified user keys: correct principal auth authorized_keys expect success rsa 881s 14:06:29.430695511 O: certified user keys: correct principal auth authorized_keys expect success ed25519 881s 14:06:29.649352362 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 881s 14:06:29.850713912 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 882s 14:06:30.047379328 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 882s 14:06:30.238541127 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 882s 14:06:30.435322428 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 882s 14:06:30.652935406 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 882s 14:06:30.852493772 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 883s 14:06:31.056324645 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 883s 14:06:31.256658774 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 883s 14:06:31.440227460 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 883s 14:06:31.630512779 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 883s 14:06:31.827865914 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 884s 14:06:32.033383077 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 884s 14:06:32.223243171 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 884s 14:06:32.408851785 O: certified user keys: cert expired auth authorized_keys expect failure rsa 884s 14:06:32.636780420 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 884s 14:06:32.831736596 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 885s 14:06:33.020486173 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 885s 14:06:33.235215766 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 885s 14:06:33.475687783 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 885s 14:06:33.679144529 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 885s 14:06:33.875242133 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 886s 14:06:34.080355053 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 886s 14:06:34.275764018 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 886s 14:06:34.470233637 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 886s 14:06:34.653541494 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 886s 14:06:34.838101423 O: certified user keys: force-command auth authorized_keys expect failure rsa 887s 14:06:35.053882888 O: certified user keys: force-command auth authorized_keys expect failure ed25519 887s 14:06:35.263150240 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 887s 14:06:35.468613525 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 887s 14:06:35.669385955 O: certified user keys: empty principals auth authorized_keys expect success rsa 887s 14:06:35.881098574 O: certified user keys: empty principals auth authorized_keys expect success ed25519 888s 14:06:36.093809407 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 888s 14:06:36.290476191 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 888s 14:06:36.493850318 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 888s 14:06:36.701625830 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 888s 14:06:36.914239943 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 889s 14:06:37.105069111 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 889s 14:06:37.298639333 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 889s 14:06:37.528685876 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 889s 14:06:37.735993494 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 889s 14:06:37.934705602 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 890s 14:06:38.167899201 O: certified user keys: force-command match true auth authorized_keys expect success rsa 890s 14:06:38.380671562 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 890s 14:06:38.585708852 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 890s 14:06:38.821310844 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 891s 14:06:39.042097226 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 891s 14:06:39.242597994 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 891s 14:06:39.463067964 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 891s 14:06:39.685487265 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 891s 14:06:39.884406195 O: certified user keys: user ed25519 connect wrong cert 892s 14:06:40.073687548 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 892s 14:06:40.253316853 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 892s 14:06:40.432298143 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 892s 14:06:40.615928840 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 892s 14:06:40.799303633 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 893s 14:06:41.001195558 O: certified user keys: user dsa connect wrong cert 893s 14:06:41.180970112 O: certified user keys: user rsa connect wrong cert 893s 14:06:41.381083477 O: certified user keys: user rsa-sha2-256 connect wrong cert 893s 14:06:41.569268260 O: certified user keys: user rsa-sha2-512 connect wrong cert 893s 14:06:41.754232401 O: ok certified user keys 893s 14:06:41.755004161 E: run test host-expand.sh ... 894s 14:06:42.077180639 O: ok expand %h and %n 894s 14:06:42.078001481 E: run test keys-command.sh ... 894s 14:06:42.242923146 O: SKIPPED: /var/run/keycommand_openssh-tests.45074 not executable (/var/run mounted noexec?) 894s 14:06:42.249738826 E: run test forward-control.sh ... 894s 14:06:42.899518927 O: check_lfwd done (expecting Y): default configuration 895s 14:06:43.349561238 O: check_rfwd done (expecting Y): default configuration 895s 14:06:43.789679401 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 896s 14:06:44.247674891 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 896s 14:06:44.461362814 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 896s 14:06:44.929014246 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 898s 14:06:46.382578421 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 898s 14:06:46.824363232 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 899s 14:06:47.029223344 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 899s 14:06:47.474192041 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 900s 14:06:48.919037777 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 902s 14:06:50.403351547 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 902s 14:06:50.625248818 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 902s 14:06:50.817765687 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 903s 14:06:51.024067562 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 903s 14:06:51.216732294 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 903s 14:06:51.659554934 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 904s 14:06:52.113838276 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 905s 14:06:53.580634017 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 905s 14:06:53.804671474 O: check_rfwd done (expecting N): AllowTcpForwarding=local 907s 14:06:55.020137147 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 907s 14:06:55.213205838 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 908s 14:06:56.661345482 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 908s 14:06:56.863321643 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 910s 14:06:58.086839385 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 910s 14:06:58.296634208 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 911s 14:06:59.780231535 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 912s 14:06:59.986643889 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 912s 14:07:00.192917707 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 912s 14:07:00.391627962 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 912s 14:07:00.595870707 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 912s 14:07:00.794914184 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 914s 14:07:02.242082070 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 914s 14:07:02.444598288 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 915s 14:07:03.671500733 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 917s 14:07:05.129693886 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 917s 14:07:05.355781319 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 917s 14:07:05.845280228 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 919s 14:07:07.071903684 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 920s 14:07:08.518441158 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 920s 14:07:08.730901637 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 922s 14:07:10.185309829 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 922s 14:07:10.393961024 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 922s 14:07:10.852126035 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 923s 14:07:11.062162337 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 923s 14:07:11.260416317 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 923s 14:07:11.470052268 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 923s 14:07:11.665571821 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 923s 14:07:11.883901589 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 925s 14:07:13.358410323 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 926s 14:07:14.574477820 O: check_lfwd done (expecting N): AllowTcpForwarding=no 926s 14:07:14.768044348 O: check_rfwd done (expecting N): AllowTcpForwarding=no 927s 14:07:14.974175433 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 927s 14:07:15.160727783 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 927s 14:07:15.370924588 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 927s 14:07:15.564545694 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 928s 14:07:16.794352370 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 929s 14:07:17.006077945 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 930s 14:07:18.233758194 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 930s 14:07:18.438264700 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 930s 14:07:18.656800024 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 930s 14:07:18.858494889 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 931s 14:07:19.069767906 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 931s 14:07:19.276995910 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 932s 14:07:20.498787489 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 932s 14:07:20.741350371 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 934s 14:07:22.195548947 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 934s 14:07:22.423200284 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 934s 14:07:22.894955777 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 935s 14:07:23.348385365 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 935s 14:07:23.804897895 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 936s 14:07:24.013770058 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 937s 14:07:25.500925892 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 937s 14:07:25.698162241 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 937s 14:07:25.918881560 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 938s 14:07:26.118078662 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 939s 14:07:27.341990533 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 940s 14:07:28.807574054 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 941s 14:07:29.026469475 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 941s 14:07:29.231390034 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 941s 14:07:29.449602765 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 941s 14:07:29.653438948 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 941s 14:07:29.670749819 E: run test integrity.sh ... 941s 14:07:29.670317509 O: ok sshd control of local and remote forwarding 941s 14:07:29.846552763 O: test integrity: hmac-sha1 @2900 942s 14:07:30.048798928 O: test integrity: hmac-sha1 @2901 942s 14:07:30.259511105 O: test integrity: hmac-sha1 @2902 942s 14:07:30.466213630 O: test integrity: hmac-sha1 @2903 942s 14:07:30.669389423 O: test integrity: hmac-sha1 @2904 942s 14:07:30.880170593 O: test integrity: hmac-sha1 @2905 943s 14:07:31.086752739 O: test integrity: hmac-sha1 @2906 943s 14:07:31.292246029 O: test integrity: hmac-sha1 @2907 943s 14:07:31.495408029 O: test integrity: hmac-sha1 @2908 943s 14:07:31.697209854 O: test integrity: hmac-sha1 @2909 943s 14:07:31.886402625 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 14:07:31.898890537 O: test integrity: hmac-sha1-96 @2900 944s 14:07:32.084847053 O: test integrity: hmac-sha1-96 @2901 944s 14:07:32.277093744 O: test integrity: hmac-sha1-96 @2902 944s 14:07:32.467060375 O: test integrity: hmac-sha1-96 @2903 944s 14:07:32.660865016 O: test integrity: hmac-sha1-96 @2904 944s 14:07:32.868412836 O: test integrity: hmac-sha1-96 @2905 945s 14:07:33.068707926 O: test integrity: hmac-sha1-96 @2906 945s 14:07:33.289514010 O: test integrity: hmac-sha1-96 @2907 945s 14:07:33.489490180 O: test integrity: hmac-sha1-96 @2908 945s 14:07:33.693312756 O: test integrity: hmac-sha1-96 @2909 945s 14:07:33.898011443 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 14:07:33.916475391 O: test integrity: hmac-sha2-256 @2900 946s 14:07:34.123523379 O: test integrity: hmac-sha2-256 @2901 946s 14:07:34.362732628 O: test integrity: hmac-sha2-256 @2902 946s 14:07:34.568742771 O: test integrity: hmac-sha2-256 @2903 946s 14:07:34.793566613 O: test integrity: hmac-sha2-256 @2904 947s 14:07:35.053283561 O: test integrity: hmac-sha2-256 @2905 947s 14:07:35.315490966 O: test integrity: hmac-sha2-256 @2906 947s 14:07:35.526090794 O: test integrity: hmac-sha2-256 @2907 947s 14:07:35.733267298 O: test integrity: hmac-sha2-256 @2908 947s 14:07:35.946970243 O: test integrity: hmac-sha2-256 @2909 948s 14:07:36.165300215 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 948s 14:07:36.182692217 O: test integrity: hmac-sha2-512 @2900 948s 14:07:36.391891633 O: test integrity: hmac-sha2-512 @2901 948s 14:07:36.597737390 O: test integrity: hmac-sha2-512 @2902 951s 14:07:36.832535006 O: test integrity: hmac-sha2-512 @2903 951s 14:07:37.053626938 O: test integrity: hmac-sha2-512 @2904 951s 14:07:37.245709051 O: test integrity: hmac-sha2-512 @2905 951s 14:07:37.435263770 O: test integrity: hmac-sha2-512 @2906 951s 14:07:37.644654300 O: test integrity: hmac-sha2-512 @2907 951s 14:07:37.886744099 O: test integrity: hmac-sha2-512 @2908 951s 14:07:38.110189529 O: test integrity: hmac-sha2-512 @2909 951s 14:07:38.331762411 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 951s 14:07:38.358342099 O: test integrity: hmac-md5 @2900 951s 14:07:38.584734697 O: test integrity: hmac-md5 @2901 951s 14:07:38.790899770 O: test integrity: hmac-md5 @2902 951s 14:07:38.995686385 O: test integrity: hmac-md5 @2903 951s 14:07:39.201103198 O: test integrity: hmac-md5 @2904 951s 14:07:39.406685797 O: test integrity: hmac-md5 @2905 951s 14:07:39.610482943 O: test integrity: hmac-md5 @2906 951s 14:07:39.815360850 O: test integrity: hmac-md5 @2907 952s 14:07:40.021223394 O: test integrity: hmac-md5 @2908 952s 14:07:40.228440859 O: test integrity: hmac-md5 @2909 952s 14:07:40.421665010 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 952s 14:07:40.437444964 O: test integrity: hmac-md5-96 @2900 952s 14:07:40.641035445 O: test integrity: hmac-md5-96 @2901 952s 14:07:40.846811742 O: test integrity: hmac-md5-96 @2902 953s 14:07:41.053237944 O: test integrity: hmac-md5-96 @2903 953s 14:07:41.259597358 O: test integrity: hmac-md5-96 @2904 953s 14:07:41.468961445 O: test integrity: hmac-md5-96 @2905 953s 14:07:41.674349525 O: test integrity: hmac-md5-96 @2906 953s 14:07:41.878883428 O: test integrity: hmac-md5-96 @2907 954s 14:07:42.081808815 O: test integrity: hmac-md5-96 @2908 954s 14:07:42.285115965 O: test integrity: hmac-md5-96 @2909 954s 14:07:42.484942544 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 954s 14:07:42.500188044 O: test integrity: umac-64@openssh.com @2900 954s 14:07:42.706192696 O: test integrity: umac-64@openssh.com @2901 954s 14:07:42.914597820 O: test integrity: umac-64@openssh.com @2902 955s 14:07:43.124621563 O: test integrity: umac-64@openssh.com @2903 955s 14:07:43.332012220 O: test integrity: umac-64@openssh.com @2904 955s 14:07:43.549230523 O: test integrity: umac-64@openssh.com @2905 955s 14:07:43.756336994 O: test integrity: umac-64@openssh.com @2906 955s 14:07:43.963936842 O: test integrity: umac-64@openssh.com @2907 956s 14:07:44.168607808 O: test integrity: umac-64@openssh.com @2908 956s 14:07:44.379187332 O: test integrity: umac-64@openssh.com @2909 956s 14:07:44.581869693 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 956s 14:07:44.596275138 O: test integrity: umac-128@openssh.com @2900 956s 14:07:44.797548738 O: test integrity: umac-128@openssh.com @2901 957s 14:07:45.011078896 O: test integrity: umac-128@openssh.com @2902 957s 14:07:45.211082259 O: test integrity: umac-128@openssh.com @2903 957s 14:07:45.411502087 O: test integrity: umac-128@openssh.com @2904 957s 14:07:45.613875258 O: test integrity: umac-128@openssh.com @2905 957s 14:07:45.814239547 O: test integrity: umac-128@openssh.com @2906 958s 14:07:46.007867811 O: test integrity: umac-128@openssh.com @2907 958s 14:07:46.205808938 O: test integrity: umac-128@openssh.com @2908 958s 14:07:46.402752748 O: test integrity: umac-128@openssh.com @2909 958s 14:07:46.601822918 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 14:07:46.618660791 O: test integrity: hmac-sha1-etm@openssh.com @2900 958s 14:07:46.830437723 O: test integrity: hmac-sha1-etm@openssh.com @2901 959s 14:07:47.046202684 O: test integrity: hmac-sha1-etm@openssh.com @2902 959s 14:07:47.243978881 O: test integrity: hmac-sha1-etm@openssh.com @2903 959s 14:07:47.441037824 O: test integrity: hmac-sha1-etm@openssh.com @2904 959s 14:07:47.638653159 O: test integrity: hmac-sha1-etm@openssh.com @2905 959s 14:07:47.836028230 O: test integrity: hmac-sha1-etm@openssh.com @2906 960s 14:07:48.027446118 O: test integrity: hmac-sha1-etm@openssh.com @2907 960s 14:07:48.222099078 O: test integrity: hmac-sha1-etm@openssh.com @2908 960s 14:07:48.431510350 O: test integrity: hmac-sha1-etm@openssh.com @2909 960s 14:07:48.642652409 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 960s 14:07:48.658928050 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 960s 14:07:48.865500839 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 961s 14:07:49.066465389 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 961s 14:07:49.283989916 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 961s 14:07:49.478989428 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 961s 14:07:49.675615842 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 961s 14:07:49.870557611 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 962s 14:07:50.064387314 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 962s 14:07:50.258808524 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 962s 14:07:50.453790346 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 962s 14:07:50.670017091 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 962s 14:07:50.682952117 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 962s 14:07:50.893766534 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 963s 14:07:51.091547010 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 963s 14:07:51.315246187 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 963s 14:07:51.539423856 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 963s 14:07:51.732879136 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 963s 14:07:51.933656322 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 964s 14:07:52.142763797 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 964s 14:07:52.348089829 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 964s 14:07:52.564464555 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 964s 14:07:52.762316633 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 964s 14:07:52.777935911 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 964s 14:07:52.952689439 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 965s 14:07:53.118689171 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 965s 14:07:53.298847447 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 965s 14:07:53.467112215 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 965s 14:07:53.636907023 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 965s 14:07:53.804995603 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 966s 14:07:53.977517323 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 966s 14:07:54.156416347 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 966s 14:07:54.325449988 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 966s 14:07:54.516526767 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 966s 14:07:54.535182171 O: test integrity: hmac-md5-etm@openssh.com @2900 966s 14:07:54.790616095 O: test integrity: hmac-md5-etm@openssh.com @2901 967s 14:07:54.999061331 O: test integrity: hmac-md5-etm@openssh.com @2902 967s 14:07:55.194640751 O: test integrity: hmac-md5-etm@openssh.com @2903 967s 14:07:55.388262430 O: test integrity: hmac-md5-etm@openssh.com @2904 967s 14:07:55.584296956 O: test integrity: hmac-md5-etm@openssh.com @2905 967s 14:07:55.782049457 O: test integrity: hmac-md5-etm@openssh.com @2906 968s 14:07:55.987887104 O: test integrity: hmac-md5-etm@openssh.com @2907 968s 14:07:56.189891338 O: test integrity: hmac-md5-etm@openssh.com @2908 968s 14:07:56.388420965 O: test integrity: hmac-md5-etm@openssh.com @2909 968s 14:07:56.589837017 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 968s 14:07:56.605157978 O: test integrity: hmac-md5-96-etm@openssh.com @2900 968s 14:07:56.813183630 O: test integrity: hmac-md5-96-etm@openssh.com @2901 969s 14:07:57.033025088 O: test integrity: hmac-md5-96-etm@openssh.com @2902 969s 14:07:57.235360293 O: test integrity: hmac-md5-96-etm@openssh.com @2903 969s 14:07:57.449223875 O: test integrity: hmac-md5-96-etm@openssh.com @2904 969s 14:07:57.651375304 O: test integrity: hmac-md5-96-etm@openssh.com @2905 969s 14:07:57.848131803 O: test integrity: hmac-md5-96-etm@openssh.com @2906 970s 14:07:58.042070083 O: test integrity: hmac-md5-96-etm@openssh.com @2907 970s 14:07:58.234542943 O: test integrity: hmac-md5-96-etm@openssh.com @2908 970s 14:07:58.466197045 O: test integrity: hmac-md5-96-etm@openssh.com @2909 970s 14:07:58.650969626 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 14:07:58.663258054 O: test integrity: umac-64-etm@openssh.com @2900 970s 14:07:58.856106701 O: test integrity: umac-64-etm@openssh.com @2901 971s 14:07:59.049559127 O: test integrity: umac-64-etm@openssh.com @2902 971s 14:07:59.251875586 O: test integrity: umac-64-etm@openssh.com @2903 971s 14:07:59.449875608 O: test integrity: umac-64-etm@openssh.com @2904 971s 14:07:59.653529393 O: test integrity: umac-64-etm@openssh.com @2905 971s 14:07:59.864494453 O: test integrity: umac-64-etm@openssh.com @2906 972s 14:08:00.066156895 O: test integrity: umac-64-etm@openssh.com @2907 972s 14:08:00.263341873 O: test integrity: umac-64-etm@openssh.com @2908 972s 14:08:00.462714993 O: test integrity: umac-64-etm@openssh.com @2909 972s 14:08:00.659063753 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 972s 14:08:00.672336712 O: test integrity: umac-128-etm@openssh.com @2900 972s 14:08:00.881414137 O: test integrity: umac-128-etm@openssh.com @2901 973s 14:08:01.092422777 O: test integrity: umac-128-etm@openssh.com @2902 973s 14:08:01.303891630 O: test integrity: umac-128-etm@openssh.com @2903 973s 14:08:01.505315498 O: test integrity: umac-128-etm@openssh.com @2904 973s 14:08:01.701336617 O: test integrity: umac-128-etm@openssh.com @2905 973s 14:08:01.903966804 O: test integrity: umac-128-etm@openssh.com @2906 974s 14:08:02.100810844 O: test integrity: umac-128-etm@openssh.com @2907 974s 14:08:02.298078095 O: test integrity: umac-128-etm@openssh.com @2908 974s 14:08:02.514738001 O: test integrity: umac-128-etm@openssh.com @2909 974s 14:08:02.709965978 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 974s 14:08:02.723310590 O: test integrity: aes128-gcm@openssh.com @2900 974s 14:08:02.906877060 O: test integrity: aes128-gcm@openssh.com @2901 975s 14:08:03.097768000 O: test integrity: aes128-gcm@openssh.com @2902 975s 14:08:03.257022716 O: test integrity: aes128-gcm@openssh.com @2903 975s 14:08:03.419935409 O: test integrity: aes128-gcm@openssh.com @2904 975s 14:08:03.581337887 O: test integrity: aes128-gcm@openssh.com @2905 975s 14:08:03.740067509 O: test integrity: aes128-gcm@openssh.com @2906 975s 14:08:03.900610995 O: test integrity: aes128-gcm@openssh.com @2907 976s 14:08:04.060972165 O: test integrity: aes128-gcm@openssh.com @2908 976s 14:08:04.222811720 O: test integrity: aes128-gcm@openssh.com @2909 976s 14:08:04.375587511 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 976s 14:08:04.387462811 O: test integrity: aes256-gcm@openssh.com @2900 976s 14:08:04.547502874 O: test integrity: aes256-gcm@openssh.com @2901 976s 14:08:04.710289856 O: test integrity: aes256-gcm@openssh.com @2902 976s 14:08:04.871451138 O: test integrity: aes256-gcm@openssh.com @2903 977s 14:08:05.032852067 O: test integrity: aes256-gcm@openssh.com @2904 977s 14:08:05.194344195 O: test integrity: aes256-gcm@openssh.com @2905 977s 14:08:05.355174984 O: test integrity: aes256-gcm@openssh.com @2906 977s 14:08:05.515969547 O: test integrity: aes256-gcm@openssh.com @2907 977s 14:08:05.678293027 O: test integrity: aes256-gcm@openssh.com @2908 977s 14:08:05.838881788 O: test integrity: aes256-gcm@openssh.com @2909 978s 14:08:05.991259106 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 978s 14:08:06.003585543 O: test integrity: chacha20-poly1305@openssh.com @2900 978s 14:08:06.171305589 O: test integrity: chacha20-poly1305@openssh.com @2901 978s 14:08:06.351180472 O: test integrity: chacha20-poly1305@openssh.com @2902 978s 14:08:06.538655015 O: test integrity: chacha20-poly1305@openssh.com @2903 978s 14:08:06.739786121 O: test integrity: chacha20-poly1305@openssh.com @2904 978s 14:08:06.935546415 O: test integrity: chacha20-poly1305@openssh.com @2905 979s 14:08:07.115828248 O: test integrity: chacha20-poly1305@openssh.com @2906 979s 14:08:07.312702220 O: test integrity: chacha20-poly1305@openssh.com @2907 979s 14:08:07.506152914 O: test integrity: chacha20-poly1305@openssh.com @2908 979s 14:08:07.678404499 O: test integrity: chacha20-poly1305@openssh.com @2909 979s 14:08:07.840189794 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 14:08:07.842543856 O: ok integrity 979s 14:08:07.843672052 E: run test krl.sh ... 980s 14:08:08.011586289 O: key revocation lists: generating test keys 982s 14:08:10.017702228 O: key revocation lists: generating KRLs 982s 14:08:10.123095620 O: key revocation lists: checking revocations for revoked keys 982s 14:08:10.591548902 O: key revocation lists: checking revocations for unrevoked keys 983s 14:08:11.051246423 O: key revocation lists: checking revocations for revoked certs 983s 14:08:11.826489947 O: key revocation lists: checking revocations for unrevoked certs 984s 14:08:12.623669055 O: key revocation lists: testing KRL update 985s 14:08:13.557081407 O: key revocation lists: checking revocations for revoked keys 986s 14:08:14.031151840 O: key revocation lists: checking revocations for unrevoked keys 986s 14:08:14.463325853 O: key revocation lists: checking revocations for revoked certs 987s 14:08:15.291116070 O: key revocation lists: checking revocations for unrevoked certs 988s 14:08:16.082002430 O: ok key revocation lists 988s 14:08:16.082923062 E: run test multipubkey.sh ... 990s 14:08:18.018762303 E: run test limit-keytype.sh ... 990s 14:08:18.018784234 O: ok multiple pubkey 995s 14:08:23.291354029 O: allow rsa,ed25519 995s 14:08:23.914668791 O: allow ed25519 996s 14:08:24.393739886 O: allow cert only 997s 14:08:25.001117594 O: match w/ no match 997s 14:08:25.602269999 O: match w/ matching 998s 14:08:26.245266386 O: ok restrict pubkey type 998s 14:08:26.246232837 E: run test hostkey-agent.sh ... 998s 14:08:26.968090004 O: key type ssh-ed25519 999s 14:08:27.135553633 O: key type sk-ssh-ed25519@openssh.com 999s 14:08:27.288432412 O: key type ecdsa-sha2-nistp256 999s 14:08:27.442165247 O: key type ecdsa-sha2-nistp384 999s 14:08:27.601349544 O: key type ecdsa-sha2-nistp521 999s 14:08:27.776771943 O: key type sk-ecdsa-sha2-nistp256@openssh.com 999s 14:08:27.926697210 O: key type ssh-dss 1000s 14:08:28.074779365 O: key type ssh-rsa 1000s 14:08:28.233659277 O: cert type ssh-ed25519-cert-v01@openssh.com 1000s 14:08:28.429705049 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1000s 14:08:28.630576024 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1000s 14:08:28.822925518 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1001s 14:08:29.020932632 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1001s 14:08:29.248547260 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1001s 14:08:29.458877693 O: cert type ssh-dss-cert-v01@openssh.com 1001s 14:08:29.693397344 O: cert type ssh-rsa-cert-v01@openssh.com 1001s 14:08:29.903914447 O: cert type rsa-sha2-256-cert-v01@openssh.com 1002s 14:08:30.098284406 O: cert type rsa-sha2-512-cert-v01@openssh.com 1002s 14:08:30.299136283 O: ok hostkey agent 1002s 14:08:30.298764503 E: run test hostkey-rotate.sh ... 1003s 14:08:31.404792250 O: learn hostkey with StrictHostKeyChecking=no 1003s 14:08:31.604086508 O: learn additional hostkeys 1003s 14:08:31.893620583 O: learn additional hostkeys, type=ssh-ed25519 1004s 14:08:32.115636068 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1004s 14:08:32.350388089 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1004s 14:08:32.557413177 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1004s 14:08:32.768752625 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1005s 14:08:32.982230248 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1005s 14:08:33.175433943 O: learn additional hostkeys, type=ssh-dss 1005s 14:08:33.366988399 O: learn additional hostkeys, type=ssh-rsa 1005s 14:08:33.589184586 O: learn changed non-primary hostkey type=ssh-rsa 1007s 14:08:35.179531223 O: learn new primary hostkey 1007s 14:08:35.414247156 O: rotate primary hostkey 1007s 14:08:35.654543029 O: check rotate primary hostkey 1007s 14:08:35.860708334 O: ok hostkey rotate 1007s 14:08:35.861700359 E: run test principals-command.sh ... 1008s 14:08:36.391791671 O: SKIPPED: /var/run/principals_command_openssh-tests.61730 not executable (/var/run mounted noexec?) 1008s 14:08:36.401504692 E: run test cert-file.sh ... 1008s 14:08:36.639555371 O: identity cert with no plain public file 1008s 14:08:36.887409101 O: CertificateFile with no plain public file 1009s 14:08:37.112151868 O: plain keys 1009s 14:08:37.328876987 O: untrusted cert 1009s 14:08:37.545498917 O: good cert, bad key 1009s 14:08:37.758862224 O: single trusted 1010s 14:08:37.988649485 O: multiple trusted 1010s 14:08:38.890749208 O: ok ssh with certificates 1010s 14:08:38.892044245 E: run test cfginclude.sh ... 1011s 14:08:39.053546364 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.063256019 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.073220929 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.083069377 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.093272245 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.103172649 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.114032683 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.123297314 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.133084144 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.153143271 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.162064773 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.170791541 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.185122592 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.194460522 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.203564991 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.212828542 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.223072232 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.232914470 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.242149752 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.251088776 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.259520528 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.279138401 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.288084069 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.296382456 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1011s 14:08:39.306225787 O: ok config include 1011s 14:08:39.307340217 E: run test servcfginclude.sh ... 1011s 14:08:39.721750994 O: ok server config include 1011s 14:08:39.722603273 E: run test allow-deny-users.sh ... 1013s 14:08:41.512241990 O: ok AllowUsers/DenyUsers 1013s 14:08:41.513009317 E: run test authinfo.sh ... 1013s 14:08:41.660722751 O: ExposeAuthInfo=no 1013s 14:08:41.857788819 O: ExposeAuthInfo=yes 1014s 14:08:42.057385717 E: run test sshsig.sh ... 1014s 14:08:42.058151424 O: ok authinfo 1014s 14:08:42.233085394 O: sshsig: make certificates 1014s 14:08:42.281342436 O: sshsig: check signature for ssh-ed25519 1014s 14:08:42.607616029 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1014s 14:08:42.964499866 O: sshsig: check signature for ecdsa-sha2-nistp256 1015s 14:08:43.254626255 O: sshsig: check signature for ecdsa-sha2-nistp384 1026s 14:08:43.731748495 O: sshsig: check signature for ecdsa-sha2-nistp521 1026s 14:08:44.373127796 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1026s 14:08:44.708628273 O: sshsig: check signature for ssh-dss 1026s 14:08:44.986297285 O: sshsig: check signature for ssh-rsa 1026s 14:08:45.281974779 O: sshsig: check signature for ssh-ed25519-cert.pub 1026s 14:08:45.977857510 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1026s 14:08:46.682545888 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1026s 14:08:47.325999571 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1026s 14:08:48.111265860 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1026s 14:08:49.187478183 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1026s 14:08:49.868434658 O: sshsig: check signature for ssh-dss-cert.pub 1026s 14:08:50.466738974 O: sshsig: check signature for ssh-rsa-cert.pub 1026s 14:08:51.110901027 O: sshsig: match principals 1026s 14:08:51.138126841 O: sshsig: nomatch principals 1026s 14:08:51.154757362 O: ok sshsig 1026s 14:08:51.155703927 E: run test knownhosts.sh ... 1026s 14:08:52.532240785 O: ok known hosts 1026s 14:08:52.533221604 E: run test knownhosts-command.sh ... 1026s 14:08:52.676200858 O: simple connection 1026s 14:08:52.860236917 O: no keys 1026s 14:08:52.963590605 O: bad exit status 1026s 14:08:53.062932875 O: keytype ssh-ed25519 1026s 14:08:53.298765416 O: keytype sk-ssh-ed25519@openssh.com 1026s 14:08:53.473707548 O: keytype ecdsa-sha2-nistp256 1026s 14:08:53.642770778 O: keytype ecdsa-sha2-nistp384 1026s 14:08:53.823055166 O: keytype ecdsa-sha2-nistp521 1026s 14:08:54.004231260 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1026s 14:08:54.178831930 O: keytype ssh-rsa 1026s 14:08:54.350589179 O: ok known hosts command 1026s 14:08:54.351447024 E: run test agent-restrict.sh ... 1026s 14:08:54.492759698 O: generate keys 1026s 14:08:54.559843125 O: prepare client config 1026s 14:08:54.571349072 O: prepare known_hosts 1026s 14:08:54.576150837 O: prepare server configs 1026s 14:08:54.590082062 O: authentication w/o agent 1028s 14:08:56.139470310 O: start agent 1032s 14:09:00.144275712 O: authentication with agent (no restrict) 1033s 14:09:01.711073043 O: unrestricted keylist 1034s 14:09:02.580834320 O: authentication with agent (basic restrict) 1035s 14:09:03.417102561 O: authentication with agent incorrect key (basic restrict) 1036s 14:09:04.106400594 O: keylist (basic restrict) 1037s 14:09:05.000910163 O: username 1037s 14:09:05.811509956 O: username wildcard 1038s 14:09:06.610233530 O: username incorrect 1038s 14:09:06.677557083 O: agent restriction honours certificate principal 1038s 14:09:06.710729631 O: multihop without agent 1039s 14:09:07.781986018 O: multihop agent unrestricted 1040s 14:09:08.836693382 O: multihop restricted 1041s 14:09:09.903774614 O: multihop username 1043s 14:09:10.992630656 O: multihop wildcard username 1044s 14:09:12.067274824 O: multihop wrong username 1044s 14:09:12.938392916 O: multihop cycle no agent 1046s 14:09:14.543730906 O: multihop cycle agent unrestricted 1048s 14:09:16.149623184 O: multihop cycle restricted deny 1048s 14:09:16.834601178 O: multihop cycle restricted allow 1050s 14:09:18.483363340 O: ok agent restrictions 1050s 14:09:18.484169148 E: run test hostbased.sh ... 1050s 14:09:18.629313676 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1050s 14:09:18.630261935 E: run test channel-timeout.sh ... 1050s 14:09:18.774784417 O: no timeout 1055s 14:09:23.968598836 O: command timeout 1056s 14:09:24.762587770 O: command wildcard timeout 1057s 14:09:25.764493589 O: command irrelevant timeout 1063s 14:09:30.999249843 O: sftp no timeout 1069s 14:09:36.218825425 O: sftp timeout 1069s 14:09:36.763100624 E: Connection closed 1069s 14:09:36.764845731 O: sftp irrelevant timeout 1074s 14:09:41.998982980 O: ok channel timeout 1074s 14:09:42.000510981 E: run test connection-timeout.sh ... 1074s 14:09:42.239731993 O: no timeout 1079s 14:09:47.499690958 O: timeout 1087s 14:09:55.719595882 O: session inhibits timeout 1095s 14:10:03.950977441 O: timeout after session 1112s 14:10:11.957776196 O: timeout with listeners 1112s 14:10:20.147121728 O: ok unused connection timeout 1112s 14:10:20.148181692 E: run test match-subsystem.sh ... 1114s 14:10:22.091381705 O: ok sshd_config match subsystem 1114s 14:10:22.092382508 E: run test agent-pkcs11-restrict.sh ... 1114s 14:10:22.254213051 O: SKIPPED: No PKCS#11 library found 1114s 14:10:22.255116595 E: run test agent-pkcs11-cert.sh ... 1114s 14:10:22.419005515 O: SKIPPED: No PKCS#11 library found 1114s 14:10:22.420115550 O: set -e ; if test -z "" ; then \ 1114s 14:10:22.420962367 O: V="" ; \ 1114s 14:10:22.421788312 O: test "x" = "x" || \ 1114s 14:10:22.422727408 O: V=/tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1114s 14:10:22.423672414 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1114s 14:10:22.424555086 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1114s 14:10:22.425424303 O: -d /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1114s 14:10:22.426612859 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1114s 14:10:22.428116819 O: -d /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1114s 14:10:22.429756294 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1114s 14:10:22.431240314 O: -d /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1114s 14:10:22.432330319 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1114s 14:10:22.433249308 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1114s 14:10:22.434378527 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1114s 14:10:22.435282700 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1114s 14:10:22.436152516 O: -d /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1114s 14:10:22.437048594 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1114s 14:10:22.438815939 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1114s 14:10:22.440286733 O: if test "x" = "xyes" ; then \ 1114s 14:10:22.441672322 O: $V /tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1114s 14:10:22.443225585 O: fi \ 1114s 14:10:22.444618246 O: fi 1137s 14:10:45.437706607 O: test_sshbuf: ...................................................................................................... 103 tests ok 1459s 14:16:07.460220647 O: test_sshkey: ........................................................................................................ 104 tests ok 1459s 14:16:07.470143143 O: test_sshsig: ........ 8 tests ok 1459s 14:16:07.725870189 O: test_authopt: .................................................................................................................................................. 146 tests ok 1472s 14:16:20.547364668 O: test_bitmap: .. 2 tests ok 1472s 14:16:20.550422136 O: test_conversion: . 1 tests ok 1481s 14:16:29.910094143 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1482s 14:16:30.018082565 O: test_hostkeys: .................. 18 tests ok 1482s 14:16:30.025422810 E: run test putty-transfer.sh ... 1482s 14:16:30.024443067 O: test_match: ...... 6 tests ok 1482s 14:16:30.027357632 O: test_misc: ........................................... 43 tests ok 1482s 14:16:30.696589317 O: putty transfer data: compression 0 1483s 14:16:31.882153359 O: putty transfer data: compression 1 1484s 14:16:32.940325842 O: ok putty transfer data 1484s 14:16:32.940386596 E: run test putty-ciphers.sh ... 1485s 14:16:33.412751727 O: putty ciphers: cipher aes 1485s 14:16:33.564910323 O: putty ciphers: cipher 3des 1485s 14:16:33.696515590 O: putty ciphers: cipher aes128-ctr 1485s 14:16:33.837520796 O: putty ciphers: cipher aes192-ctr 1486s 14:16:33.985944313 O: putty ciphers: cipher aes256-ctr 1486s 14:16:34.119429480 O: putty ciphers: cipher chacha20 1486s 14:16:34.253256105 O: ok putty ciphers 1486s 14:16:34.253943464 E: run test putty-kex.sh ... 1487s 14:16:35.135410470 O: putty KEX: kex dh-gex-sha1 1487s 14:16:35.234023673 O: putty KEX: kex dh-group1-sha1 1487s 14:16:35.330859666 O: putty KEX: kex dh-group14-sha1 1487s 14:16:35.430737927 O: putty KEX: kex ecdh 1487s 14:16:35.571828843 E: run test conch-ciphers.sh ... 1487s 14:16:35.571924100 O: ok putty KEX 1487s 14:16:35.732639973 O: SKIPPED: conch interop tests requires a controlling terminal 1487s 14:16:35.733440375 E: run test dropbear-ciphers.sh ... 1490s 14:16:36.709594150 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1490s 14:16:36.938034752 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1490s 14:16:37.152235145 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1490s 14:16:37.347883793 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1490s 14:16:37.552923000 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1490s 14:16:37.779679379 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1490s 14:16:38.012802461 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1490s 14:16:38.241738722 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1490s 14:16:38.464828289 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1490s 14:16:38.696331430 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1490s 14:16:38.918660770 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1491s 14:16:39.129711584 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1491s 14:16:39.337394282 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1491s 14:16:39.547765654 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1491s 14:16:39.749080130 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1491s 14:16:39.958660230 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1492s 14:16:40.153114453 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1492s 14:16:40.340488011 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1492s 14:16:40.557548278 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1492s 14:16:40.766641815 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1493s 14:16:40.995849394 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1493s 14:16:41.192048421 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1493s 14:16:41.393116756 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1493s 14:16:41.590340739 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1493s 14:16:41.784002553 O: ok dropbear ciphers 1493s 14:16:41.784931167 E: run test dropbear-kex.sh ... 1493s 14:16:41.950217972 O: dropbear kex: kex curve25519-sha256 1494s 14:16:42.168920684 O: dropbear kex: kex curve25519-sha256@libssh.org 1494s 14:16:42.406216931 O: dropbear kex: kex diffie-hellman-group14-sha256 1494s 14:16:42.624943663 O: dropbear kex: kex diffie-hellman-group14-sha1 1494s 14:16:42.839426255 O: ok dropbear kex 1494s 14:16:42.842052124 O: make: Leaving directory '/tmp/autopkgtest.RybnSa/autopkgtest_tmp/user/regress' 1494s 14:16:42.846372517 I: Finished with exitcode 0 1494s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1494s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1495s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1495s info: Looking for files to backup/remove ... 1495s info: Removing files ... 1495s info: Removing crontab ... 1495s info: Removing user `openssh-tests' ... 1496s autopkgtest [14:16:44]: test regress: -----------------------] 1512s regress PASS 1512s autopkgtest [14:17:00]: test regress: - - - - - - - - - - results - - - - - - - - - - 1514s autopkgtest [14:17:02]: test systemd-socket-activation: preparing testbed 1721s autopkgtest [14:20:29]: testbed dpkg architecture: ppc64el 1726s autopkgtest [14:20:34]: testbed apt version: 2.7.14build2 1726s autopkgtest [14:20:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1746s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1746s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1746s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1746s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1746s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1746s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [144 kB] 1746s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [5060 B] 1746s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 1746s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1746s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [81.5 kB] 1746s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2548 B] 1746s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1750s Fetched 634 kB in 1s (867 kB/s) 1750s Reading package lists... 1756s Reading package lists... 1756s Building dependency tree... 1756s Reading state information... 1757s Calculating upgrade... 1757s The following packages will be upgraded: 1757s openssh-client openssh-server openssh-sftp-server 1757s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1757s Need to get 1775 kB of archives. 1757s After this operation, 131 kB disk space will be freed. 1757s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu13.5 [43.4 kB] 1757s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu13.5 [624 kB] 1757s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu13.5 [1108 kB] 1758s Preconfiguring packages ... 1758s Fetched 1775 kB in 1s (2900 kB/s) 1758s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 1758s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 1758s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1758s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 1758s Unpacking openssh-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1758s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 1758s Unpacking openssh-client (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1758s Setting up openssh-client (1:9.6p1-3ubuntu13.5) ... 1758s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.5) ... 1758s Setting up openssh-server (1:9.6p1-3ubuntu13.5) ... 1760s Processing triggers for man-db (2.12.0-4build2) ... 1761s Processing triggers for ufw (0.36.2-6) ... 1761s Reading package lists... 1761s Building dependency tree... 1761s Reading state information... 1762s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1762s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1762s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1762s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1762s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1763s Reading package lists... 1763s Reading package lists... 1763s Building dependency tree... 1763s Reading state information... 1764s Calculating upgrade... 1764s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1764s Reading package lists... 1764s Building dependency tree... 1764s Reading state information... 1764s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1765s autopkgtest [14:21:13]: rebooting testbed after setup commands that affected boot 1770s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1899s Reading package lists... 1899s Building dependency tree... 1899s Reading state information... 1899s Starting pkgProblemResolver with broken count: 0 1899s Starting 2 pkgProblemResolver with broken count: 0 1899s Done 1900s The following NEW packages will be installed: 1900s autopkgtest-satdep 1900s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1900s Need to get 0 B/728 B of archives. 1900s After this operation, 0 B of additional disk space will be used. 1900s Get:1 /tmp/autopkgtest.RybnSa/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1900s Selecting previously unselected package autopkgtest-satdep. 1900s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 1900s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1900s Unpacking autopkgtest-satdep (0) ... 1900s Setting up autopkgtest-satdep (0) ... 1929s (Reading database ... 102959 files and directories currently installed.) 1929s Removing autopkgtest-satdep (0) ... 2015s autopkgtest [14:25:23]: test systemd-socket-activation: [----------------------- 2030s Stopping ssh.service... 2030s Checking that ssh.socket is active and listening... 2030s Checking that ssh.service is inactive/dead... 2030s Checking that a connection attempt activates ssh.service... 2030s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2030s Checking that sshd can be re-executed... 2030s Checking sshd can run in debug mode... 2031s debug1: SELinux support disabled 2031s debug1: PAM: reinitializing credentials 2031s debug1: permanently_set_uid: 0/0 2031s debug3: Copy environment: XDG_SESSION_ID=6 2031s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2031s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2031s debug3: Copy environment: XDG_SESSION_TYPE=tty 2031s debug3: Copy environment: XDG_SESSION_CLASS=user 2031s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2031s debug3: Copy environment: TERM=linux 2031s debug3: Copy environment: http_proxy=http://squid.internal:3128 2031s debug3: Copy environment: https_proxy=http://squid.internal:3128 2031s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2031s debug3: Copy environment: LANG=C.UTF-8 2031s Environment: 2031s LANG=C.UTF-8 2031s USER=root 2031s LOGNAME=root 2031s HOME=/root 2031s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2031s SHELL=/bin/bash 2031s XDG_SESSION_ID=6 2031s XDG_RUNTIME_DIR=/run/user/0 2031s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2031s XDG_SESSION_TYPE=tty 2031s XDG_SESSION_CLASS=user 2031s TERM=linux 2031s http_proxy=http://squid.internal:3128 2031s https_proxy=http://squid.internal:3128 2031s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2031s SSH_CLIENT=::1 42374 22 2031s SSH_CONNECTION=::1 42374 ::1 22 2031s Done. 2031s autopkgtest [14:25:39]: test systemd-socket-activation: -----------------------] 2033s systemd-socket-activation PASS 2033s autopkgtest [14:25:41]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2034s autopkgtest [14:25:42]: test sshd-socket-generator: preparing testbed 2078s Reading package lists... 2078s Building dependency tree... 2078s Reading state information... 2079s Starting pkgProblemResolver with broken count: 0 2079s Starting 2 pkgProblemResolver with broken count: 0 2079s Done 2079s The following NEW packages will be installed: 2079s autopkgtest-satdep 2079s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2079s Need to get 0 B/724 B of archives. 2079s After this operation, 0 B of additional disk space will be used. 2079s Get:1 /tmp/autopkgtest.RybnSa/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2079s Selecting previously unselected package autopkgtest-satdep. 2079s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 2079s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2079s Unpacking autopkgtest-satdep (0) ... 2079s Setting up autopkgtest-satdep (0) ... 2081s (Reading database ... 102959 files and directories currently installed.) 2081s Removing autopkgtest-satdep (0) ... 2089s autopkgtest [14:26:37]: test sshd-socket-generator: [----------------------- 2098s test_default...PASS 2098s test_custom_port...PASS 2098s test_default_and_custom_port...PASS 2098s test_mutiple_custom_ports...PASS 2098s test_custom_listenaddress...PASS 2098s test_custom_listenaddress_and_port...PASS 2098s test_custom_ipv6_listenaddress...PASS 2098s autopkgtest [14:26:46]: test sshd-socket-generator: -----------------------] 2115s autopkgtest [14:27:03]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2115s sshd-socket-generator PASS 2116s autopkgtest [14:27:04]: test ssh-gssapi: preparing testbed 2570s autopkgtest [14:34:34]: testbed dpkg architecture: ppc64el 2570s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2570s autopkgtest [14:34:34]: testbed apt version: 2.7.14build2 2570s autopkgtest [14:34:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2570s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 2570s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 2570s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 2570s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 2570s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [144 kB] 2570s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [5060 B] 2570s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 2570s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2570s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [81.5 kB] 2570s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2548 B] 2570s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2571s Fetched 634 kB in 1s (869 kB/s) 2571s Reading package lists... 2576s Reading package lists... 2576s Building dependency tree... 2576s Reading state information... 2577s Calculating upgrade... 2577s The following packages will be upgraded: 2577s openssh-client openssh-server openssh-sftp-server 2577s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2577s Need to get 1775 kB of archives. 2577s After this operation, 131 kB disk space will be freed. 2577s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu13.5 [43.4 kB] 2577s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu13.5 [624 kB] 2577s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu13.5 [1108 kB] 2577s Preconfiguring packages ... 2578s Fetched 1775 kB in 1s (2884 kB/s) 2578s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 2578s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 2578s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 2578s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 2578s Unpacking openssh-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 2578s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 2578s Unpacking openssh-client (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 2578s Setting up openssh-client (1:9.6p1-3ubuntu13.5) ... 2578s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.5) ... 2578s Setting up openssh-server (1:9.6p1-3ubuntu13.5) ... 2579s Processing triggers for man-db (2.12.0-4build2) ... 2581s Processing triggers for ufw (0.36.2-6) ... 2581s Reading package lists... 2581s Building dependency tree... 2581s Reading state information... 2581s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2590s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2590s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2590s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2590s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2591s Reading package lists... 2591s Reading package lists... 2591s Building dependency tree... 2591s Reading state information... 2591s Calculating upgrade... 2591s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2591s Reading package lists... 2592s Building dependency tree... 2592s Reading state information... 2592s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2592s autopkgtest [14:35:00]: rebooting testbed after setup commands that affected boot 2895s Reading package lists... 2895s Building dependency tree... 2895s Reading state information... 2895s Starting pkgProblemResolver with broken count: 0 2895s Starting 2 pkgProblemResolver with broken count: 0 2895s Done 2895s The following additional packages will be installed: 2895s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2895s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2895s libverto-libevent1t64 libverto1t64 2895s Suggested packages: 2895s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2896s The following NEW packages will be installed: 2896s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2896s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2896s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2896s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2909s Need to get 871 kB/872 kB of archives. 2909s After this operation, 3870 kB of additional disk space will be used. 2909s Get:1 /tmp/autopkgtest.RybnSa/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2909s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2909s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2.1 [65.9 kB] 2909s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2.1 [44.5 kB] 2909s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2.1 [47.4 kB] 2909s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2.1 [61.6 kB] 2909s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2.1 [118 kB] 2909s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 2909s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 2909s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 2909s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2.1 [210 kB] 2909s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2.1 [109 kB] 2909s Preconfiguring packages ... 2909s Fetched 871 kB in 1s (1537 kB/s) 2909s Selecting previously unselected package krb5-config. 2909s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102959 files and directories currently installed.) 2909s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2909s Unpacking krb5-config (2.7) ... 2909s Selecting previously unselected package libgssrpc4t64:ppc64el. 2909s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2909s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package libkdb5-10t64:ppc64el. 2909s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2909s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package krb5-user. 2909s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 2909s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 2909s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2909s Selecting previously unselected package libverto1t64:ppc64el. 2909s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2909s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2909s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2909s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2909s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2909s Selecting previously unselected package krb5-kdc. 2909s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package krb5-admin-server. 2909s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_ppc64el.deb ... 2909s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 2909s Selecting previously unselected package autopkgtest-satdep. 2909s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2909s Unpacking autopkgtest-satdep (0) ... 2909s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2909s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Setting up krb5-config (2.7) ... 2909s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 2909s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 2909s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2909s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2909s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2909s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2909s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2909s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2909s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2909s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2909s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2909s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2909s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 2909s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2909s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2909s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 2909s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2909s Setting up autopkgtest-satdep (0) ... 2909s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2909s Processing triggers for man-db (2.12.0-4build2) ... 2925s (Reading database ... 103072 files and directories currently installed.) 2925s Removing autopkgtest-satdep (0) ... 2994s autopkgtest [14:41:42]: test ssh-gssapi: [----------------------- 2994s ## Setting up test environment 2994s ## Creating Kerberos realm EXAMPLE.FAKE 2994s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2994s master key name 'K/M@EXAMPLE.FAKE' 2994s ## Creating principals 2994s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2994s Principal "testuser1791@EXAMPLE.FAKE" created. 2994s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2994s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2994s ## Extracting service principal host/sshd-gssapi.example.fake 2994s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2994s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2994s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2994s ## Adjusting /etc/krb5.conf 2994s ## TESTS 2994s 2994s ## TEST test_gssapi_login 2994s ## Configuring sshd for gssapi-with-mic authentication 2994s ## Restarting ssh 2994s ## Obtaining TGT 2994s Password for testuser1791@EXAMPLE.FAKE: 2994s Ticket cache: FILE:/tmp/krb5cc_0 2994s Default principal: testuser1791@EXAMPLE.FAKE 2994s 2994s Valid starting Expires Service principal 2994s 08/10/24 14:41:42 08/11/24 00:41:42 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2994s renew until 08/11/24 14:41:42 2994s 2994s ## ssh'ing into localhost using gssapi-with-mic auth 2994s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2995s Sat Aug 10 14:41:43 UTC 2024 2995s 2995s ## checking that we got a service ticket for ssh (host/) 2995s 08/10/24 14:41:42 08/11/24 00:41:42 host/sshd-gssapi.example.fake@ 2995s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2995s 2995s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2995s Aug 10 14:41:42 sshd-gssapi.example.fake sshd[1862]: Accepted gssapi-with-mic for testuser1791 from 127.0.0.1 port 55164 ssh2: testuser1791@EXAMPLE.FAKE 2995s ## PASS test_gssapi_login 2995s 2995s ## TEST test_gssapi_keyex_login 2995s ## Configuring sshd for gssapi-keyex authentication 2995s ## Restarting ssh 2995s ## Obtaining TGT 2995s Password for testuser1791@EXAMPLE.FAKE: 2995s Ticket cache: FILE:/tmp/krb5cc_0 2995s Default principal: testuser1791@EXAMPLE.FAKE 2995s 2995s Valid starting Expires Service principal 2995s 08/10/24 14:41:43 08/11/24 00:41:43 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2995s renew until 08/11/24 14:41:43 2995s 2995s ## ssh'ing into localhost using gssapi-keyex auth 2995s Sat Aug 10 14:41:43 UTC 2024 2995s 2995s ## checking that we got a service ticket for ssh (host/) 2995s 08/10/24 14:41:43 08/11/24 00:41:43 host/sshd-gssapi.example.fake@ 2995s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2995s 2995s ## Checking ssh logs to confirm gssapi-keyex auth was used 2995s Aug 10 14:41:43 sshd-gssapi.example.fake sshd[1913]: Accepted gssapi-keyex for testuser1791 from 127.0.0.1 port 55178 ssh2: testuser1791@EXAMPLE.FAKE 2995s ## PASS test_gssapi_keyex_login 2995s 2995s ## ALL TESTS PASSED 2995s ## Cleaning up 3001s autopkgtest [14:41:49]: test ssh-gssapi: -----------------------] 3063s autopkgtest [14:42:51]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 3063s ssh-gssapi PASS 3094s autopkgtest [14:43:22]: @@@@@@@@@@@@@@@@@@@@ summary 3094s regress PASS 3094s systemd-socket-activation PASS 3094s sshd-socket-generator PASS 3094s ssh-gssapi PASS 3210s nova [W] Using flock in prodstack6-ppc64el 3210s Creating nova instance adt-noble-ppc64el-openssh-20240810-135146-juju-7f2275-prod-proposed-migration-environment-3-da613e25-c4cb-4f26-a7b0-f86b4fffc51b from image adt/ubuntu-noble-ppc64el-server-20240809.img (UUID ea99fe88-fd1e-4f9e-8f0a-35c00bd80d1d)... 3210s nova [W] Using flock in prodstack6-ppc64el 3210s Creating nova instance adt-noble-ppc64el-openssh-20240810-135146-juju-7f2275-prod-proposed-migration-environment-3-da613e25-c4cb-4f26-a7b0-f86b4fffc51b from image adt/ubuntu-noble-ppc64el-server-20240809.img (UUID ea99fe88-fd1e-4f9e-8f0a-35c00bd80d1d)... 3210s nova [W] Using flock in prodstack6-ppc64el 3210s Creating nova instance adt-noble-ppc64el-openssh-20240810-135146-juju-7f2275-prod-proposed-migration-environment-3-da613e25-c4cb-4f26-a7b0-f86b4fffc51b from image adt/ubuntu-noble-ppc64el-server-20240809.img (UUID ea99fe88-fd1e-4f9e-8f0a-35c00bd80d1d)...