0s autopkgtest [23:28:44]: starting date and time: 2024-08-12 23:28:44+0000 0s autopkgtest [23:28:44]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [23:28:44]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.qk8_dart/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.39-0ubuntu8.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-ppc64el-40.secgroup --name adt-noble-ppc64el-openssh-20240812-232844-juju-7f2275-prod-proposed-migration-environment-2-404aff2a-d5f0-4081-bfb6-15ce94175cd1 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 108s autopkgtest [23:30:32]: testbed dpkg architecture: ppc64el 109s autopkgtest [23:30:33]: testbed apt version: 2.7.14build2 109s autopkgtest [23:30:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 110s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 111s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [60.8 kB] 111s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6660 B] 111s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [27.0 kB] 111s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 111s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [101 kB] 111s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [5180 B] 111s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 111s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 111s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [61.0 kB] 111s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2560 B] 111s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 113s Fetched 533 kB in 2s (304 kB/s) 113s Reading package lists... 116s Reading package lists... 116s Building dependency tree... 116s Reading state information... 116s Calculating upgrade... 117s The following packages will be upgraded: 117s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 117s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 117s Need to get 10.5 MB of archives. 117s After this operation, 1239 kB disk space will be freed. 117s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-devtools ppc64el 2.39-0ubuntu8.3 [69.8 kB] 117s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.39-0ubuntu8.3 [2131 kB] 120s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu8.3 [61.3 kB] 120s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.39-0ubuntu8.3 [3258 kB] 122s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.39-0ubuntu8.3 [786 kB] 122s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el locales all 2.39-0ubuntu8.3 [4231 kB] 126s Preconfiguring packages ... 126s Fetched 10.5 MB in 9s (1197 kB/s) 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72211 files and directories currently installed.) 126s Preparing to unpack .../libc-devtools_2.39-0ubuntu8.3_ppc64el.deb ... 126s Unpacking libc-devtools (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 126s Preparing to unpack .../libc6-dev_2.39-0ubuntu8.3_ppc64el.deb ... 126s Unpacking libc6-dev:ppc64el (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 126s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8.3_ppc64el.deb ... 126s Unpacking libc-dev-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 126s Preparing to unpack .../libc6_2.39-0ubuntu8.3_ppc64el.deb ... 126s Unpacking libc6:ppc64el (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 127s Setting up libc6:ppc64el (2.39-0ubuntu8.3) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72215 files and directories currently installed.) 127s Preparing to unpack .../libc-bin_2.39-0ubuntu8.3_ppc64el.deb ... 127s Unpacking libc-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 127s Setting up libc-bin (2.39-0ubuntu8.3) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72216 files and directories currently installed.) 127s Preparing to unpack .../locales_2.39-0ubuntu8.3_all.deb ... 127s Unpacking locales (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 128s Setting up locales (2.39-0ubuntu8.3) ... 128s Generating locales (this might take a while)... 130s en_US.UTF-8... done 130s Generation complete. 130s Setting up libc-dev-bin (2.39-0ubuntu8.3) ... 130s Setting up libc-devtools (2.39-0ubuntu8.3) ... 130s Setting up libc6-dev:ppc64el (2.39-0ubuntu8.3) ... 130s Processing triggers for man-db (2.12.0-4build2) ... 131s Reading package lists... 131s Building dependency tree... 131s Reading state information... 132s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 132s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 132s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 132s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 132s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 133s Reading package lists... 133s Reading package lists... 133s Building dependency tree... 133s Reading state information... 134s Calculating upgrade... 134s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 134s Reading package lists... 134s Building dependency tree... 134s Reading state information... 134s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 137s autopkgtest [23:31:01]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 10:50:38 UTC 2024 138s autopkgtest [23:31:02]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 143s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (dsc) [3342 B] 143s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (tar) [1858 kB] 143s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (asc) [833 B] 143s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (diff) [204 kB] 143s gpgv: Signature made Tue Jul 9 11:53:59 2024 UTC 143s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 143s gpgv: Can't check signature: No public key 143s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.4.dsc: no acceptable signature found 144s autopkgtest [23:31:08]: testing package openssh version 1:9.6p1-3ubuntu13.4 144s autopkgtest [23:31:08]: build not needed 145s autopkgtest [23:31:09]: test regress: preparing testbed 147s Reading package lists... 147s Building dependency tree... 147s Reading state information... 147s Starting pkgProblemResolver with broken count: 0 147s Starting 2 pkgProblemResolver with broken count: 0 147s Done 148s The following additional packages will be installed: 148s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 148s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 148s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 148s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 148s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 148s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 148s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 148s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 148s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 148s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 148s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 148s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 148s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 148s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 148s python3-incremental python3-pyasn1 python3-pyasn1-modules 148s python3-service-identity python3-twisted python3-zope.interface wdiff 148s Suggested packages: 148s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 148s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 148s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 148s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 148s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 148s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 148s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 148s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 148s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 148s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 148s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 148s Recommended packages: 148s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 148s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 148s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 148s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 148s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 148s The following NEW packages will be installed: 148s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 148s libb-hooks-op-check-perl libclass-method-modifiers-perl 148s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 148s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 148s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 148s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 148s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 148s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 148s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 148s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 148s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 148s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 148s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 148s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 148s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 148s python3-incremental python3-pyasn1 python3-pyasn1-modules 148s python3-service-identity python3-twisted python3-zope.interface wdiff 148s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 148s Need to get 8650 kB/8651 kB of archives. 148s After this operation, 40.9 MB of additional disk space will be used. 148s Get:1 /tmp/autopkgtest.zWoIUL/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 148s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 148s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 149s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 149s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 149s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 149s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 149s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 149s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 149s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 149s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 149s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 149s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 149s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 149s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 149s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 149s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 149s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 149s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 149s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 149s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 149s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 149s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 149s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 149s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 149s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 149s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 149s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 149s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 149s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 149s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 149s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 150s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 150s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 150s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 150s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 150s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 150s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 150s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 150s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 150s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 150s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 150s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 150s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 150s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 150s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 150s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 151s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 151s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 152s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 153s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 153s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 153s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 153s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 153s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 153s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 153s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 153s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 153s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 153s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 154s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 155s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.4 [1503 kB] 158s Fetched 8650 kB in 10s (855 kB/s) 158s Selecting previously unselected package libtommath1:ppc64el. 158s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72217 files and directories currently installed.) 158s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 158s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 158s Selecting previously unselected package libtomcrypt1:ppc64el. 158s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 158s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 158s Selecting previously unselected package dropbear-bin. 158s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 158s Unpacking dropbear-bin (2022.83-4) ... 158s Selecting previously unselected package dropbear. 158s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 158s Unpacking dropbear (2022.83-4) ... 158s Selecting previously unselected package libhavege2:ppc64el. 158s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 158s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 158s Selecting previously unselected package haveged. 158s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 158s Unpacking haveged (1.9.14-1ubuntu2) ... 158s Selecting previously unselected package libfile-dirlist-perl. 158s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 158s Unpacking libfile-dirlist-perl (0.05-3) ... 158s Selecting previously unselected package libfile-which-perl. 158s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 158s Unpacking libfile-which-perl (1.27-2) ... 158s Selecting previously unselected package libfile-homedir-perl. 158s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 158s Unpacking libfile-homedir-perl (1.006-2) ... 158s Selecting previously unselected package libfile-touch-perl. 158s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 158s Unpacking libfile-touch-perl (0.12-2) ... 158s Selecting previously unselected package libio-pty-perl. 158s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 158s Unpacking libio-pty-perl (1:1.20-1build2) ... 158s Selecting previously unselected package libipc-run-perl. 158s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 158s Unpacking libipc-run-perl (20231003.0-1) ... 158s Selecting previously unselected package libclass-method-modifiers-perl. 158s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 158s Unpacking libclass-method-modifiers-perl (2.15-1) ... 158s Selecting previously unselected package libclass-xsaccessor-perl. 158s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 158s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 158s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 158s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 158s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 158s Selecting previously unselected package libdynaloader-functions-perl. 158s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 158s Unpacking libdynaloader-functions-perl (0.003-3) ... 158s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 158s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 158s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 158s Selecting previously unselected package libparams-classify-perl:ppc64el. 158s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 158s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 158s Selecting previously unselected package libmodule-runtime-perl. 158s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 158s Unpacking libmodule-runtime-perl (0.016-2) ... 158s Selecting previously unselected package libimport-into-perl. 158s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 158s Unpacking libimport-into-perl (1.002005-2) ... 158s Selecting previously unselected package librole-tiny-perl. 158s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 158s Unpacking librole-tiny-perl (2.002004-1) ... 158s Selecting previously unselected package libsub-quote-perl. 158s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 158s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 159s Selecting previously unselected package libmoo-perl. 159s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 159s Unpacking libmoo-perl (2.005005-1) ... 159s Selecting previously unselected package libencode-locale-perl. 159s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 159s Unpacking libencode-locale-perl (1.05-3) ... 159s Selecting previously unselected package libtimedate-perl. 159s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 159s Unpacking libtimedate-perl (2.3300-2) ... 159s Selecting previously unselected package libhttp-date-perl. 159s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 159s Unpacking libhttp-date-perl (6.06-1) ... 159s Selecting previously unselected package libfile-listing-perl. 159s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 159s Unpacking libfile-listing-perl (6.16-1) ... 159s Selecting previously unselected package libhtml-tagset-perl. 159s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 159s Unpacking libhtml-tagset-perl (3.20-6) ... 159s Selecting previously unselected package liburi-perl. 159s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 159s Unpacking liburi-perl (5.27-1) ... 159s Selecting previously unselected package libhtml-parser-perl:ppc64el. 159s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 159s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 159s Selecting previously unselected package libhtml-tree-perl. 159s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 159s Unpacking libhtml-tree-perl (5.07-3) ... 159s Selecting previously unselected package libclone-perl:ppc64el. 159s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 159s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 159s Selecting previously unselected package libio-html-perl. 159s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 159s Unpacking libio-html-perl (1.004-3) ... 159s Selecting previously unselected package liblwp-mediatypes-perl. 159s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 159s Unpacking liblwp-mediatypes-perl (6.04-2) ... 159s Selecting previously unselected package libhttp-message-perl. 159s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 159s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 159s Selecting previously unselected package libhttp-cookies-perl. 159s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 159s Unpacking libhttp-cookies-perl (6.11-1) ... 159s Selecting previously unselected package libhttp-negotiate-perl. 159s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 159s Unpacking libhttp-negotiate-perl (6.01-2) ... 159s Selecting previously unselected package perl-openssl-defaults:ppc64el. 159s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 159s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 159s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 159s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 159s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 159s Selecting previously unselected package libio-socket-ssl-perl. 159s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 159s Unpacking libio-socket-ssl-perl (2.085-1) ... 159s Selecting previously unselected package libnet-http-perl. 159s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 159s Unpacking libnet-http-perl (6.23-1) ... 159s Selecting previously unselected package liblwp-protocol-https-perl. 159s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 159s Unpacking liblwp-protocol-https-perl (6.13-1) ... 159s Selecting previously unselected package libtry-tiny-perl. 159s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 159s Unpacking libtry-tiny-perl (0.31-2) ... 159s Selecting previously unselected package libwww-robotrules-perl. 159s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 159s Unpacking libwww-robotrules-perl (6.02-1) ... 159s Selecting previously unselected package libwww-perl. 159s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 159s Unpacking libwww-perl (6.76-1) ... 159s Selecting previously unselected package patchutils. 159s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 159s Unpacking patchutils (0.4.2-1build3) ... 159s Selecting previously unselected package wdiff. 159s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 159s Unpacking wdiff (1.2.2-6build1) ... 159s Selecting previously unselected package devscripts. 159s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 159s Unpacking devscripts (2.23.7) ... 159s Selecting previously unselected package putty-tools. 159s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 159s Unpacking putty-tools (0.81-1) ... 159s Selecting previously unselected package python3-bcrypt. 159s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 159s Unpacking python3-bcrypt (3.2.2-1build1) ... 159s Selecting previously unselected package python3-hamcrest. 159s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 159s Unpacking python3-hamcrest (2.1.0-1) ... 159s Selecting previously unselected package python3-pyasn1. 159s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 159s Unpacking python3-pyasn1 (0.4.8-4) ... 159s Selecting previously unselected package python3-pyasn1-modules. 159s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 159s Unpacking python3-pyasn1-modules (0.2.8-1) ... 159s Selecting previously unselected package python3-service-identity. 159s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 159s Unpacking python3-service-identity (24.1.0-1) ... 159s Selecting previously unselected package python3-automat. 159s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 159s Unpacking python3-automat (22.10.0-2) ... 159s Selecting previously unselected package python3-constantly. 159s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 159s Unpacking python3-constantly (23.10.4-1) ... 159s Selecting previously unselected package python3-hyperlink. 159s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 159s Unpacking python3-hyperlink (21.0.0-5) ... 159s Selecting previously unselected package python3-incremental. 159s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 159s Unpacking python3-incremental (22.10.0-1) ... 159s Selecting previously unselected package python3-zope.interface. 159s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 159s Unpacking python3-zope.interface (6.1-1build1) ... 159s Selecting previously unselected package python3-twisted. 159s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 159s Unpacking python3-twisted (24.3.0-1) ... 160s Selecting previously unselected package openssh-tests. 160s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.4_ppc64el.deb ... 160s Unpacking openssh-tests (1:9.6p1-3ubuntu13.4) ... 160s Selecting previously unselected package autopkgtest-satdep. 160s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 160s Unpacking autopkgtest-satdep (0) ... 160s Setting up wdiff (1.2.2-6build1) ... 160s Setting up libfile-which-perl (1.27-2) ... 160s Setting up libdynaloader-functions-perl (0.003-3) ... 160s Setting up libclass-method-modifiers-perl (2.15-1) ... 160s Setting up libio-pty-perl (1:1.20-1build2) ... 160s Setting up python3-zope.interface (6.1-1build1) ... 160s Setting up libclone-perl:ppc64el (0.46-1build3) ... 160s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 160s Setting up libhtml-tagset-perl (3.20-6) ... 160s Setting up python3-bcrypt (3.2.2-1build1) ... 160s Setting up python3-automat (22.10.0-2) ... 160s Setting up liblwp-mediatypes-perl (6.04-2) ... 160s Setting up libtry-tiny-perl (0.31-2) ... 160s Setting up perl-openssl-defaults:ppc64el (7build3) ... 160s Setting up libencode-locale-perl (1.05-3) ... 160s Setting up python3-hamcrest (2.1.0-1) ... 161s Setting up putty-tools (0.81-1) ... 161s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 161s Setting up patchutils (0.4.2-1build3) ... 161s Setting up python3-incremental (22.10.0-1) ... 161s Setting up python3-hyperlink (21.0.0-5) ... 161s Setting up libio-html-perl (1.004-3) ... 161s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 161s Setting up libipc-run-perl (20231003.0-1) ... 161s Setting up libtimedate-perl (2.3300-2) ... 161s Setting up librole-tiny-perl (2.002004-1) ... 161s Setting up python3-pyasn1 (0.4.8-4) ... 161s Setting up python3-constantly (23.10.4-1) ... 161s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 161s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 161s Setting up libfile-dirlist-perl (0.05-3) ... 161s Setting up libfile-homedir-perl (1.006-2) ... 161s Setting up liburi-perl (5.27-1) ... 161s Setting up libfile-touch-perl (0.12-2) ... 161s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 161s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 161s Setting up libhttp-date-perl (6.06-1) ... 161s Setting up haveged (1.9.14-1ubuntu2) ... 162s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 162s Setting up dropbear-bin (2022.83-4) ... 162s Setting up libfile-listing-perl (6.16-1) ... 162s Setting up libnet-http-perl (6.23-1) ... 162s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 162s Setting up dropbear (2022.83-4) ... 162s Converting existing OpenSSH RSA host key to Dropbear format. 162s Key is a ssh-rsa key 162s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 162s 3072 SHA256:Y6ahsv9qIrhco/asfUkYKw0el5nxljnn6EvsFyUvc6o /etc/dropbear/dropbear_rsa_host_key (RSA) 162s +---[RSA 3072]----+ 162s | | 162s | . | 162s | * o | 162s | o * * o . | 162s |. = = * S | 162s | o +.+ X + | 162s |. oo+oo * | 162s |+.*o=+ o | 162s |o*+B+E= | 162s +----[SHA256]-----+ 162s Converting existing OpenSSH ECDSA host key to Dropbear format. 162s Key is a ecdsa-sha2-nistp256 key 162s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 162s 256 SHA256:7VhzYZOWrfmuvcCIxVXoB++E4d5LGGgIAQL6u8H5Igw /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 162s +---[ECDSA 256]---+ 162s |... .... .. | 162s |. . . += | 162s |. . . +O=. | 162s | . .oo+==+ | 162s | . S.*.+B | 162s |E. o * =o.+ | 162s |o = o o o... | 162s |...+ +. | 162s | .... ..+. | 162s +----[SHA256]-----+ 162s Converting existing OpenSSH ED25519 host key to Dropbear format. 162s Key is a ssh-ed25519 key 162s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 162s 256 SHA256:42Tp4Z42FiQgD7N/D3Wnn5twvaayGQGcrn3iizW1wm8 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 162s +--[ED25519 256]--+ 162s | | 162s | + . . . | 162s | * . + | 162s | . . ..oo. . | 162s | . +S.oo | 162s | . oX.+.o . | 162s | ..o@.=.... | 162s | ==BE=o... | 162s | .o=++o++. | 162s +----[SHA256]-----+ 163s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 163s Setting up python3-pyasn1-modules (0.2.8-1) ... 163s Setting up python3-service-identity (24.1.0-1) ... 163s Setting up libwww-robotrules-perl (6.02-1) ... 163s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 163s Setting up libio-socket-ssl-perl (2.085-1) ... 163s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 163s Setting up libhttp-negotiate-perl (6.01-2) ... 163s Setting up libhttp-cookies-perl (6.11-1) ... 163s Setting up libhtml-tree-perl (5.07-3) ... 163s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 163s Setting up libmodule-runtime-perl (0.016-2) ... 163s Setting up python3-twisted (24.3.0-1) ... 167s Setting up libimport-into-perl (1.002005-2) ... 167s Setting up libmoo-perl (2.005005-1) ... 167s Setting up openssh-tests (1:9.6p1-3ubuntu13.4) ... 167s Setting up liblwp-protocol-https-perl (6.13-1) ... 167s Setting up libwww-perl (6.76-1) ... 167s Setting up devscripts (2.23.7) ... 167s Setting up autopkgtest-satdep (0) ... 167s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 167s Processing triggers for man-db (2.12.0-4build2) ... 168s Processing triggers for install-info (7.1-3build2) ... 171s (Reading database ... 75356 files and directories currently installed.) 171s Removing autopkgtest-satdep (0) ... 172s autopkgtest [23:31:36]: test regress: [----------------------- 172s info: Adding user `openssh-tests' ... 172s info: Selecting UID/GID from range 1000 to 59999 ... 172s info: Adding new group `openssh-tests' (1001) ... 172s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 172s info: Creating home directory `/home/openssh-tests' ... 172s info: Copying files from `/etc/skel' ... 172s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 172s info: Adding user `openssh-tests' to group `users' ... 173s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 173s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 173s 23:31:37.876255526 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user 173s 23:31:37.929038987 O: make: Entering directory '/tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress' 173s 23:31:37.930982799 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/valgrind-out 173s 23:31:37.933390852 O: ssh-keygen -if /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.prv 173s 23:31:37.939611621 O: tr '\n' '\r' /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 173s 23:31:37.941885184 O: ssh-keygen -if /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.prv 173s 23:31:37.950086727 O: awk '{print $0 "\r"}' /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 173s 23:31:37.953954677 O: ssh-keygen -if /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.prv 173s 23:31:37.959571024 O: cat /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t2.out 173s 23:31:37.960881320 O: chmod 600 /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t2.out 173s 23:31:37.962876408 O: ssh-keygen -yf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.pub 173s 23:31:37.967279254 O: ssh-keygen -ef /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t3.out 174s 23:31:37.971273753 O: ssh-keygen -if /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.pub 174s 23:31:37.975408696 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 174s 23:31:37.977360332 O: awk '{print $2}' | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t4.ok 174s 23:31:37.980353996 O: ssh-keygen -Bf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 174s 23:31:37.982416922 O: awk '{print $2}' | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t5.ok 174s 23:31:37.985491872 O: ssh-keygen -if /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t6.out1 174s 23:31:37.990557170 O: ssh-keygen -if /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t6.out2 174s 23:31:37.994939674 O: chmod 600 /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t6.out1 174s 23:31:37.995908181 O: ssh-keygen -yf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t6.out2 174s 23:31:38.002479456 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t7.out 174s 23:31:38.781709348 O: ssh-keygen -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t7.out > /dev/null 174s 23:31:38.786614201 O: ssh-keygen -Bf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t7.out > /dev/null 174s 23:31:38.791148451 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t8.out 174s 23:31:38.922322818 O: ssh-keygen -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t8.out > /dev/null 174s 23:31:38.926813369 O: ssh-keygen -Bf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t8.out > /dev/null 174s 23:31:38.931149094 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 174s 23:31:38.932362352 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t9.out 174s 23:31:38.943257940 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 174s 23:31:38.945153019 O: ssh-keygen -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t9.out > /dev/null 174s 23:31:38.952771681 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 174s 23:31:38.953683242 O: ssh-keygen -Bf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t9.out > /dev/null 174s 23:31:38.962373708 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t10.out 174s 23:31:38.967234310 O: ssh-keygen -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t10.out > /dev/null 175s 23:31:38.971894460 O: ssh-keygen -Bf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t10.out > /dev/null 175s 23:31:38.976449528 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 175s 23:31:38.978420126 O: awk '{print $2}' | diff - /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t11.ok 175s 23:31:38.981382710 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t12.out 175s 23:31:38.985863915 O: ssh-keygen -lf /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 175s 23:31:38.991757059 E: run test connect.sh ... 176s 23:31:40.647514383 O: ok simple connect 176s 23:31:40.648490670 E: run test proxy-connect.sh ... 176s 23:31:40.832441276 O: plain username comp=no 177s 23:31:41.089938692 O: plain username comp=yes 177s 23:31:41.302970691 O: username with style 177s 23:31:41.498739356 O: ok proxy connect 177s 23:31:41.499088249 E: run test sshfp-connect.sh ... 177s 23:31:41.647095466 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 177s 23:31:41.647814228 E: run test connect-privsep.sh ... 180s 23:31:44.203752294 E: run test connect-uri.sh ... 180s 23:31:44.204657493 O: ok proxy connect with privsep 180s 23:31:44.432530251 O: uri connect: no trailing slash 180s 23:31:44.679855573 O: uri connect: trailing slash 180s 23:31:44.927598638 O: uri connect: with path name 180s 23:31:44.959901809 O: ok uri connect 180s 23:31:44.960777004 E: run test proto-version.sh ... 181s 23:31:45.144857903 O: ok sshd version with different protocol combinations 181s 23:31:45.145054565 E: run test proto-mismatch.sh ... 181s 23:31:45.315692704 O: ok protocol version mismatch 181s 23:31:45.316475240 E: run test exit-status.sh ... 181s 23:31:45.457291025 O: test remote exit status: status 0 186s 23:31:50.869244905 O: test remote exit status: status 1 192s 23:31:56.286768837 O: test remote exit status: status 4 197s 23:32:01.704989035 O: test remote exit status: status 5 203s 23:32:07.118804074 O: test remote exit status: status 44 208s 23:32:12.505355567 O: ok remote exit status 208s 23:32:12.505599577 E: run test exit-status-signal.sh ... 209s 23:32:13.653145267 O: ok exit status on signal 209s 23:32:13.654151698 E: run test envpass.sh ... 209s 23:32:13.812997333 O: test environment passing: pass env, don't accept 210s 23:32:14.011119880 O: test environment passing: setenv, don't accept 210s 23:32:14.201306881 O: test environment passing: don't pass env, accept 210s 23:32:14.388010648 O: test environment passing: pass single env, accept single env 210s 23:32:14.569780143 O: test environment passing: pass multiple env, accept multiple env 210s 23:32:14.755935130 O: test environment passing: setenv, accept 210s 23:32:14.941044662 O: test environment passing: setenv, first match wins 211s 23:32:15.123083371 O: test environment passing: server setenv wins 211s 23:32:15.319734920 O: test environment passing: server setenv wins 211s 23:32:15.502975580 O: ok environment passing 211s 23:32:15.503816293 E: run test transfer.sh ... 213s 23:32:17.218656084 O: ok transfer data 213s 23:32:17.219477686 E: run test banner.sh ... 213s 23:32:17.377222733 O: test banner: missing banner file 213s 23:32:17.580967146 O: test banner: size 0 213s 23:32:17.778109893 O: test banner: size 10 214s 23:32:17.976021827 O: test banner: size 100 214s 23:32:18.176035649 O: test banner: size 1000 214s 23:32:18.376326008 O: test banner: size 10000 214s 23:32:18.577356306 O: test banner: size 100000 214s 23:32:18.776176297 O: test banner: suppress banner (-q) 214s 23:32:18.962321284 O: ok banner 214s 23:32:18.963164024 E: run test rekey.sh ... 215s 23:32:19.132945562 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 216s 23:32:20.521980532 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 217s 23:32:21.930033493 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 219s 23:32:23.329684663 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 220s 23:32:24.737644888 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 222s 23:32:26.144269528 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 223s 23:32:27.553270252 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 224s 23:32:28.937213940 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 226s 23:32:30.341252689 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 227s 23:32:31.762443157 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 229s 23:32:33.187507845 O: client rekey KexAlgorithms=curve25519-sha256 230s 23:32:34.638485655 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 232s 23:32:36.075807349 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 233s 23:32:37.498689667 O: client rekey Ciphers=3des-cbc 234s 23:32:38.953159963 O: client rekey Ciphers=aes128-cbc 236s 23:32:40.393734455 O: client rekey Ciphers=aes192-cbc 237s 23:32:41.838906712 O: client rekey Ciphers=aes256-cbc 239s 23:32:43.284990490 O: client rekey Ciphers=aes128-ctr 240s 23:32:44.729894224 O: client rekey Ciphers=aes192-ctr 242s 23:32:46.145044514 O: client rekey Ciphers=aes256-ctr 243s 23:32:47.575119232 O: client rekey Ciphers=aes128-gcm@openssh.com 245s 23:32:48.977439924 O: client rekey Ciphers=aes256-gcm@openssh.com 246s 23:32:50.455280515 O: client rekey Ciphers=chacha20-poly1305@openssh.com 247s 23:32:51.857536224 O: client rekey MACs=hmac-sha1 249s 23:32:53.340365818 O: client rekey MACs=hmac-sha1-96 250s 23:32:54.733944536 O: client rekey MACs=hmac-sha2-256 252s 23:32:56.204698382 O: client rekey MACs=hmac-sha2-512 253s 23:32:57.627692713 O: client rekey MACs=hmac-md5 255s 23:32:59.047455907 O: client rekey MACs=hmac-md5-96 256s 23:33:00.510806511 O: client rekey MACs=umac-64@openssh.com 258s 23:33:01.965088974 O: client rekey MACs=umac-128@openssh.com 259s 23:33:03.360121230 O: client rekey MACs=hmac-sha1-etm@openssh.com 260s 23:33:04.752196617 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 262s 23:33:06.160615264 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 263s 23:33:07.693110804 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 265s 23:33:09.148098291 O: client rekey MACs=hmac-md5-etm@openssh.com 266s 23:33:10.660206252 O: client rekey MACs=hmac-md5-96-etm@openssh.com 268s 23:33:12.195152258 O: client rekey MACs=umac-64-etm@openssh.com 269s 23:33:13.692853501 O: client rekey MACs=umac-128-etm@openssh.com 271s 23:33:15.173200419 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 272s 23:33:16.558632228 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 273s 23:33:17.958031647 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 275s 23:33:19.375011388 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 276s 23:33:20.753439120 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 278s 23:33:22.150639945 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 279s 23:33:23.540408020 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 280s 23:33:24.952657916 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 282s 23:33:26.387598331 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 283s 23:33:27.901726671 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 285s 23:33:29.304267555 O: client rekey aes128-gcm@openssh.com curve25519-sha256 286s 23:33:30.735434859 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 288s 23:33:32.104844771 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 289s 23:33:33.536008392 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 291s 23:33:34.988774524 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 292s 23:33:36.391469895 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 293s 23:33:37.803033179 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 295s 23:33:39.233585018 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 296s 23:33:40.671284949 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 298s 23:33:42.141390807 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 299s 23:33:43.547879217 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 301s 23:33:45.001344655 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 302s 23:33:46.461924202 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 304s 23:33:47.975013163 O: client rekey aes256-gcm@openssh.com curve25519-sha256 305s 23:33:49.411666620 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 306s 23:33:50.878344695 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 308s 23:33:52.298513890 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 309s 23:33:53.702610886 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 311s 23:33:55.107249548 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 312s 23:33:56.587601959 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 314s 23:33:57.992294168 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 315s 23:33:59.421624276 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 316s 23:34:00.875988191 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 318s 23:34:02.329447035 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 319s 23:34:03.796875386 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 321s 23:34:05.220817673 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 322s 23:34:06.728497596 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 324s 23:34:08.205969969 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 325s 23:34:09.613538369 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 327s 23:34:11.082518846 O: client rekeylimit 16 329s 23:34:13.038320341 O: client rekeylimit 1k 330s 23:34:14.848962485 O: client rekeylimit 128k 332s 23:34:16.325754717 O: client rekeylimit 256k 333s 23:34:17.757813704 O: client rekeylimit default 5 348s 23:34:32.966566929 O: client rekeylimit default 10 369s 23:34:53.215708405 O: client rekeylimit default 5 no data 384s 23:35:08.427475984 O: client rekeylimit default 10 no data 404s 23:35:28.737695149 O: server rekeylimit 16 406s 23:35:30.681111011 O: server rekeylimit 1k 408s 23:35:32.521434105 O: server rekeylimit 128k 410s 23:35:34.023826600 O: server rekeylimit 256k 411s 23:35:35.542302948 O: server rekeylimit default 5 no data 426s 23:35:50.851705264 O: server rekeylimit default 10 no data 447s 23:36:11.138457846 O: rekeylimit parsing 453s 23:36:17.027232248 O: ok rekey 453s 23:36:17.028077411 E: run test dhgex.sh ... 453s 23:36:17.178668549 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 453s 23:36:17.300129085 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 453s 23:36:17.427737503 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 453s 23:36:17.550322235 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 453s 23:36:17.670212492 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 453s 23:36:17.838385080 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 453s 23:36:17.965014399 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 454s 23:36:18.089941369 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 454s 23:36:18.262326488 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 454s 23:36:18.436272291 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 454s 23:36:18.607691261 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 454s 23:36:18.787209448 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 454s 23:36:18.958630500 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 455s 23:36:19.135920400 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 455s 23:36:19.306868800 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 455s 23:36:19.472267908 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 455s 23:36:19.633610315 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 455s 23:36:19.790280924 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 456s 23:36:19.976786963 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 456s 23:36:20.178716633 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 456s 23:36:20.377084860 O: ok dhgex 456s 23:36:20.377853920 E: run test stderr-data.sh ... 456s 23:36:20.526147896 O: test stderr data transfer: () 462s 23:36:26.964987254 O: test stderr data transfer: (-n) 469s 23:36:33.378037481 E: run test stderr-after-eof.sh ... 469s 23:36:33.379055403 O: ok stderr data transfer 471s 23:36:35.729576482 O: ok stderr data after eof 471s 23:36:35.730731882 E: run test broken-pipe.sh ... 471s 23:36:35.898321110 O: ok broken pipe test 471s 23:36:35.898943381 E: run test try-ciphers.sh ... 472s 23:36:36.070171040 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 472s 23:36:36.273143791 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 472s 23:36:36.494841346 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 472s 23:36:36.704323914 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 472s 23:36:36.898673465 O: test try ciphers: cipher 3des-cbc mac hmac-md5 473s 23:36:37.103023593 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 473s 23:36:37.332479047 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 473s 23:36:37.581615416 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 473s 23:36:37.778758653 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 474s 23:36:37.975077289 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 474s 23:36:38.178889538 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 474s 23:36:38.378240853 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 474s 23:36:38.575815910 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 474s 23:36:38.778380127 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 474s 23:36:38.968556437 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 475s 23:36:39.160150144 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 475s 23:36:39.380801132 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 475s 23:36:39.582968907 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 475s 23:36:39.806197045 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 476s 23:36:40.019840435 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 476s 23:36:40.224627482 O: test try ciphers: cipher aes128-cbc mac hmac-md5 476s 23:36:40.424369415 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 476s 23:36:40.629242447 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 476s 23:36:40.843489485 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 477s 23:36:41.050208920 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 477s 23:36:41.259795307 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 477s 23:36:41.494417611 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 477s 23:36:41.688906738 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 477s 23:36:41.881671236 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 478s 23:36:42.072369539 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 478s 23:36:42.264587956 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 478s 23:36:42.459206765 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 478s 23:36:42.669145258 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 478s 23:36:42.892719874 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 479s 23:36:43.088204354 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 479s 23:36:43.300607271 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 479s 23:36:43.512664626 O: test try ciphers: cipher aes192-cbc mac hmac-md5 479s 23:36:43.722258083 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 479s 23:36:43.920191288 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 480s 23:36:44.119570113 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 480s 23:36:44.313406501 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 480s 23:36:44.502294654 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 480s 23:36:44.699648989 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 480s 23:36:44.925952578 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 481s 23:36:45.117951103 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 481s 23:36:45.311094868 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 481s 23:36:45.508800777 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 481s 23:36:45.701398342 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 481s 23:36:45.906386945 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 482s 23:36:46.105398367 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 482s 23:36:46.288423768 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 482s 23:36:46.491739975 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 482s 23:36:46.680463119 O: test try ciphers: cipher aes256-cbc mac hmac-md5 482s 23:36:46.878626988 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 483s 23:36:47.078232261 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 483s 23:36:47.284345237 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 483s 23:36:47.491698822 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 483s 23:36:47.710489807 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 483s 23:36:47.905667012 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 484s 23:36:48.106689863 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 484s 23:36:48.291718271 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 484s 23:36:48.484520998 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 484s 23:36:48.688027852 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 484s 23:36:48.878810807 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 485s 23:36:49.072616055 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 485s 23:36:49.269141456 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 485s 23:36:49.464985763 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 485s 23:36:49.665438294 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 485s 23:36:49.869163557 O: test try ciphers: cipher aes128-ctr mac hmac-md5 486s 23:36:50.088542630 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 486s 23:36:50.286004557 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 486s 23:36:50.483252066 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 486s 23:36:50.668705979 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 486s 23:36:50.871302890 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 487s 23:36:51.069016603 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 487s 23:36:51.264962845 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 487s 23:36:51.458402646 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 487s 23:36:51.658679751 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 487s 23:36:51.863035518 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 488s 23:36:52.066184755 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 488s 23:36:52.279674506 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 488s 23:36:52.475581271 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 488s 23:36:52.688115583 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 488s 23:36:52.896920125 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 489s 23:36:53.103589899 O: test try ciphers: cipher aes192-ctr mac hmac-md5 489s 23:36:53.309110867 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 489s 23:36:53.525386097 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 489s 23:36:53.732623295 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 489s 23:36:53.946214148 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 490s 23:36:54.194577250 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 490s 23:36:54.414808618 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 490s 23:36:54.609372688 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 490s 23:36:54.806875563 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 491s 23:36:55.014119516 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 491s 23:36:55.212553977 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 491s 23:36:55.406599893 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 491s 23:36:55.617533175 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 491s 23:36:55.820988497 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 492s 23:36:56.031646415 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 492s 23:36:56.243052375 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 492s 23:36:56.440966019 O: test try ciphers: cipher aes256-ctr mac hmac-md5 492s 23:36:56.642122769 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 492s 23:36:56.835797906 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 493s 23:36:57.031634585 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 493s 23:36:57.227533636 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 493s 23:36:57.425201602 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 493s 23:36:57.615806798 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 493s 23:36:57.808929157 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 494s 23:36:58.037654225 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 494s 23:36:58.287453401 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 494s 23:36:58.495723839 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 494s 23:36:58.707182329 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 494s 23:36:58.908436548 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 495s 23:36:59.107011359 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 495s 23:36:59.304770784 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 495s 23:36:59.488274924 O: ok try ciphers 495s 23:36:59.489245609 E: run test yes-head.sh ... 498s 23:37:02.627037972 O: ok yes pipe head 498s 23:37:02.627912489 E: run test login-timeout.sh ... 514s 23:37:18.096916243 O: ok connect after login grace timeout 514s 23:37:18.098231165 E: run test agent.sh ... 521s 23:37:25.361341365 O: ok simple agent test 521s 23:37:25.362113691 E: run test agent-getpeereid.sh ... 521s 23:37:25.514233929 O: ok disallow agent attach from other uid 521s 23:37:25.514871864 E: run test agent-timeout.sh ... 541s 23:37:45.721399008 O: ok agent timeout test 541s 23:37:45.722170990 E: run test agent-ptrace.sh ... 541s 23:37:45.863937669 O: skipped (gdb not found) 541s 23:37:45.864852569 E: run test agent-subprocess.sh ... 552s 23:37:56.049037957 O: ok agent subprocess 552s 23:37:56.050197415 E: run test keyscan.sh ... 553s 23:37:57.661103908 O: ok keyscan 553s 23:37:57.661930949 E: run test keygen-change.sh ... 560s 23:38:04.106813357 O: ok change passphrase for key 560s 23:38:04.107515142 E: run test keygen-comment.sh ... 564s 23:38:08.603059991 O: ok Comment extraction from private key 564s 23:38:08.603839459 E: run test keygen-convert.sh ... 569s 23:38:13.614432117 O: ok convert keys 569s 23:38:13.615088312 E: run test keygen-knownhosts.sh ... 569s 23:38:13.896063746 O: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 23:38:13.897207892 O: Original contents retained as /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts.old 569s 23:38:13.912138820 O: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 23:38:13.913312141 O: Original contents retained as /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts.old 569s 23:38:13.918401256 O: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 23:38:13.919376491 O: Original contents retained as /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts.old 569s 23:38:13.929750475 O: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 23:38:13.930706819 O: Original contents retained as /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hosts.old 569s 23:38:13.952056128 O: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hashed updated. 569s 23:38:13.953388248 O: Original contents retained as /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/kh.hashed.old 570s 23:38:13.958236150 O: ok ssh-keygen known_hosts 570s 23:38:13.959158168 E: run test keygen-moduli.sh ... 572s 23:38:16.119870158 O: ok keygen moduli 572s 23:38:16.120648011 E: run test keygen-sshfp.sh ... 572s 23:38:16.334807249 O: ok keygen-sshfp 572s 23:38:16.335702646 E: run test key-options.sh ... 572s 23:38:16.486746703 O: key option command="echo bar" 572s 23:38:16.678084471 O: key option no-pty,command="echo bar" 572s 23:38:16.872805328 O: key option pty default 573s 23:38:17.063907716 O: key option pty no-pty 573s 23:38:17.246737585 O: key option pty restrict 573s 23:38:17.448618374 O: key option pty restrict,pty 573s 23:38:17.635514771 O: key option environment 574s 23:38:18.070309432 O: key option from="127.0.0.1" 574s 23:38:18.745002901 O: key option from="127.0.0.0/8" 575s 23:38:19.221920835 O: key option expiry-time default 575s 23:38:19.416655031 O: key option expiry-time invalid 575s 23:38:19.644510445 O: key option expiry-time expired 575s 23:38:19.901236286 O: key option expiry-time valid 576s 23:38:20.111778864 O: ok key options 576s 23:38:20.112717881 E: run test scp.sh ... 576s 23:38:20.260384368 O: scp: scp mode: simple copy local file to local file 576s 23:38:20.268922912 O: scp: scp mode: simple copy local file to remote file 576s 23:38:20.276125358 O: scp: scp mode: simple copy remote file to local file 576s 23:38:20.284370122 O: scp: scp mode: copy local file to remote file in place 576s 23:38:20.292957618 O: scp: scp mode: copy remote file to local file in place 576s 23:38:20.302043686 O: scp: scp mode: copy local file to remote file clobber 576s 23:38:20.309704545 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 12 23:38 /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/copy 576s 23:38:20.310735218 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 12 23:38 /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/data 576s 23:38:20.312017909 O: scp: scp mode: copy remote file to local file clobber 576s 23:38:20.322862657 O: scp: scp mode: simple copy local file to remote dir 576s 23:38:20.335501814 O: scp: scp mode: simple copy local file to local dir 576s 23:38:20.343612501 O: scp: scp mode: simple copy remote file to local dir 576s 23:38:20.352250206 O: scp: scp mode: recursive local dir to remote dir 576s 23:38:20.367900593 O: scp: scp mode: recursive local dir to local dir 576s 23:38:20.383831169 O: scp: scp mode: recursive remote dir to local dir 576s 23:38:20.401519043 O: scp: scp mode: unmatched glob file local->remote 576s 23:38:20.409310847 O: scp: scp mode: unmatched glob file remote->local 576s 23:38:20.413307907 O: scp: scp mode: unmatched glob dir recursive local->remote 576s 23:38:20.425204210 O: scp: scp mode: unmatched glob dir recursive remote->local 576s 23:38:20.431625892 O: scp: scp mode: shell metacharacters 576s 23:38:20.438654462 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 576s 23:38:20.476963050 O: scp: scp mode: disallow bad server #0 576s 23:38:20.499194158 O: scp: scp mode: disallow bad server #1 576s 23:38:20.522176413 O: scp: scp mode: disallow bad server #2 576s 23:38:20.550458061 O: scp: scp mode: disallow bad server #3 576s 23:38:20.577930526 O: scp: scp mode: disallow bad server #4 576s 23:38:20.605714375 O: scp: scp mode: disallow bad server #5 576s 23:38:20.627125016 O: scp: scp mode: disallow bad server #6 576s 23:38:20.647585455 O: scp: scp mode: disallow bad server #7 576s 23:38:20.669080173 O: scp: scp mode: detect non-directory target 576s 23:38:20.671897146 E: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/copy2: Not a directory 576s 23:38:20.674741144 O: scp: sftp mode: simple copy local file to local file 576s 23:38:20.682650194 O: scp: sftp mode: simple copy local file to remote file 576s 23:38:20.691809599 O: scp: sftp mode: simple copy remote file to local file 576s 23:38:20.700382511 O: scp: sftp mode: copy local file to remote file in place 576s 23:38:20.709212549 O: scp: sftp mode: copy remote file to local file in place 576s 23:38:20.718303347 O: scp: sftp mode: copy local file to remote file clobber 576s 23:38:20.728024540 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 12 23:38 /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/copy 576s 23:38:20.729074831 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 12 23:38 /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/data 576s 23:38:20.730805727 O: scp: sftp mode: copy remote file to local file clobber 576s 23:38:20.742003623 O: scp: sftp mode: simple copy local file to remote dir 576s 23:38:20.754067857 O: scp: sftp mode: simple copy local file to local dir 576s 23:38:20.764278699 O: scp: sftp mode: simple copy remote file to local dir 576s 23:38:20.781887881 O: scp: sftp mode: recursive local dir to remote dir 576s 23:38:20.808101365 O: scp: sftp mode: recursive local dir to local dir 576s 23:38:20.826073182 O: scp: sftp mode: recursive remote dir to local dir 576s 23:38:20.847231636 O: scp: sftp mode: unmatched glob file local->remote 576s 23:38:20.855958692 O: scp: sftp mode: unmatched glob file remote->local 576s 23:38:20.863491811 O: scp: sftp mode: unmatched glob dir recursive local->remote 576s 23:38:20.877410769 O: scp: sftp mode: unmatched glob dir recursive remote->local 576s 23:38:20.887694561 O: scp: sftp mode: shell metacharacters 576s 23:38:20.896130325 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 576s 23:38:20.938307318 O: scp: sftp mode: disallow bad server #0 576s 23:38:20.970747305 O: scp: sftp mode: disallow bad server #1 577s 23:38:21.005759652 O: scp: sftp mode: disallow bad server #2 577s 23:38:21.032862655 O: scp: sftp mode: disallow bad server #3 577s 23:38:21.061631066 O: scp: sftp mode: disallow bad server #4 577s 23:38:21.093546313 O: scp: sftp mode: disallow bad server #5 577s 23:38:21.123438054 O: scp: sftp mode: disallow bad server #6 577s 23:38:21.151436534 O: scp: sftp mode: disallow bad server #7 577s 23:38:21.183962244 O: scp: sftp mode: detect non-directory target 577s 23:38:21.188773547 E: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/copy2: Not a directory 577s 23:38:21.195749692 O: ok scp 577s 23:38:21.196659222 E: run test scp3.sh ... 577s 23:38:21.361352317 O: scp3: scp mode: simple copy remote file to remote file 577s 23:38:21.601506049 O: scp3: scp mode: simple copy remote file to remote dir 577s 23:38:21.822928010 O: scp3: scp mode: recursive remote dir to remote dir 578s 23:38:22.066297157 O: scp3: scp mode: detect non-directory target 578s 23:38:22.502784600 O: scp3: sftp mode: simple copy remote file to remote file 578s 23:38:22.523755749 O: scp3: sftp mode: simple copy remote file to remote dir 578s 23:38:22.549076708 O: scp3: sftp mode: recursive remote dir to remote dir 578s 23:38:22.588331528 O: scp3: sftp mode: detect non-directory target 578s 23:38:22.593666826 E: scp: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/copy2: destination is not a directory 578s 23:38:22.594793031 E: scp: /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/copy2: destination is not a directory 578s 23:38:22.599757977 O: ok scp3 578s 23:38:22.600436962 E: run test scp-uri.sh ... 578s 23:38:22.762588540 O: scp-uri: scp mode: simple copy local file to remote file 578s 23:38:22.772512757 O: scp-uri: scp mode: simple copy remote file to local file 578s 23:38:22.781126889 O: scp-uri: scp mode: simple copy local file to remote dir 578s 23:38:22.788127588 O: scp-uri: scp mode: simple copy remote file to local dir 578s 23:38:22.794891056 O: scp-uri: scp mode: recursive local dir to remote dir 578s 23:38:22.802869188 O: scp-uri: scp mode: recursive remote dir to local dir 578s 23:38:22.810662360 O: scp-uri: sftp mode: simple copy local file to remote file 578s 23:38:22.816727914 O: scp-uri: sftp mode: simple copy remote file to local file 578s 23:38:22.822326086 O: scp-uri: sftp mode: simple copy local file to remote dir 578s 23:38:22.829504297 O: scp-uri: sftp mode: simple copy remote file to local dir 578s 23:38:22.836640307 O: scp-uri: sftp mode: recursive local dir to remote dir 578s 23:38:22.844851239 O: scp-uri: sftp mode: recursive remote dir to local dir 578s 23:38:22.856203958 O: ok scp-uri 578s 23:38:22.857031197 E: run test sftp.sh ... 579s 23:38:22.993621904 O: test basic sftp put/get: buffer_size 5 num_requests 1 583s 23:38:27.676261979 O: test basic sftp put/get: buffer_size 5 num_requests 2 585s 23:38:29.506005472 O: test basic sftp put/get: buffer_size 5 num_requests 10 587s 23:38:30.995853530 O: test basic sftp put/get: buffer_size 1000 num_requests 1 587s 23:38:31.030961489 O: test basic sftp put/get: buffer_size 1000 num_requests 2 587s 23:38:31.050671125 O: test basic sftp put/get: buffer_size 1000 num_requests 10 587s 23:38:31.065845347 O: test basic sftp put/get: buffer_size 32000 num_requests 1 587s 23:38:31.073623306 O: test basic sftp put/get: buffer_size 32000 num_requests 2 587s 23:38:31.080815303 O: test basic sftp put/get: buffer_size 32000 num_requests 10 587s 23:38:31.088042454 O: test basic sftp put/get: buffer_size 64000 num_requests 1 587s 23:38:31.095529899 O: test basic sftp put/get: buffer_size 64000 num_requests 2 587s 23:38:31.102747134 O: test basic sftp put/get: buffer_size 64000 num_requests 10 587s 23:38:31.112650832 O: ok basic sftp put/get 587s 23:38:31.113316785 E: run test sftp-chroot.sh ... 587s 23:38:31.339493915 O: test sftp in chroot: get 587s 23:38:31.604284640 O: test sftp in chroot: match 587s 23:38:31.940504722 O: ok sftp in chroot 587s 23:38:31.947351073 E: run test sftp-cmds.sh ... 588s 23:38:32.104016807 O: sftp commands: lls 588s 23:38:32.108586230 O: sftp commands: lls w/path 588s 23:38:32.113579643 O: sftp commands: ls 588s 23:38:32.120910223 O: sftp commands: shell 588s 23:38:32.124590798 O: sftp commands: pwd 588s 23:38:32.127950644 O: sftp commands: lpwd 588s 23:38:32.130705667 O: sftp commands: quit 588s 23:38:32.134312254 O: sftp commands: help 588s 23:38:32.137901800 O: sftp commands: get 588s 23:38:32.144559395 O: sftp commands: get quoted 588s 23:38:32.150917447 O: sftp commands: get filename with quotes 588s 23:38:32.159811730 O: sftp commands: get filename with spaces 588s 23:38:32.165786705 O: sftp commands: get filename with glob metacharacters 588s 23:38:32.171881789 O: sftp commands: get to directory 588s 23:38:32.177778433 O: sftp commands: glob get to directory 588s 23:38:32.247367307 O: sftp commands: get to local dir 588s 23:38:32.257241268 O: sftp commands: glob get to local dir 588s 23:38:32.295734773 O: sftp commands: put 588s 23:38:32.302022123 O: sftp commands: put filename with quotes 588s 23:38:32.306922164 O: sftp commands: put filename with spaces 588s 23:38:32.316565623 O: sftp commands: put to directory 588s 23:38:32.321948428 O: sftp commands: glob put to directory 588s 23:38:32.329489592 O: sftp commands: put to local dir 588s 23:38:32.337193322 O: sftp commands: glob put to local dir 588s 23:38:32.343639639 O: sftp commands: rename 588s 23:38:32.346874090 O: sftp commands: rename directory 588s 23:38:32.350191359 O: sftp commands: ln 588s 23:38:32.353379899 O: sftp commands: ln -s 588s 23:38:32.357006133 O: sftp commands: cp 588s 23:38:32.362231121 O: sftp commands: mkdir 588s 23:38:32.365057685 O: sftp commands: chdir 588s 23:38:32.367851322 O: sftp commands: rmdir 588s 23:38:32.370740138 O: sftp commands: lmkdir 588s 23:38:32.373689981 O: sftp commands: lchdir 588s 23:38:32.378862869 O: ok sftp commands 588s 23:38:32.379599541 E: run test sftp-badcmds.sh ... 588s 23:38:32.521453164 O: sftp invalid commands: get nonexistent 588s 23:38:32.525699596 O: sftp invalid commands: glob get to nonexistent directory 588s 23:38:32.540119516 O: sftp invalid commands: put nonexistent 588s 23:38:32.544221818 O: sftp invalid commands: glob put to nonexistent directory 588s 23:38:32.549099171 O: sftp invalid commands: rename nonexistent 588s 23:38:32.555191134 O: sftp invalid commands: rename target exists (directory) 588s 23:38:32.561203477 O: sftp invalid commands: glob put files to local file 588s 23:38:32.566314674 O: ok sftp invalid commands 588s 23:38:32.566995400 E: run test sftp-batch.sh ... 588s 23:38:32.711588395 O: sftp batchfile: good commands 588s 23:38:32.715777266 O: sftp batchfile: bad commands 588s 23:38:32.722427971 O: sftp batchfile: comments and blanks 588s 23:38:32.728725873 O: sftp batchfile: junk command 588s 23:38:32.731958338 O: ok sftp batchfile 588s 23:38:32.732770893 E: run test sftp-glob.sh ... 588s 23:38:32.879610514 O: sftp glob: file glob 588s 23:38:32.887358096 O: sftp glob: dir glob 588s 23:38:32.893069866 O: sftp glob: quoted glob 588s 23:38:32.900254451 O: sftp glob: escaped glob 588s 23:38:32.905735000 O: sftp glob: escaped quote 588s 23:38:32.911833641 O: sftp glob: quoted quote 588s 23:38:32.916022702 O: sftp glob: single-quoted quote 588s 23:38:32.921930129 O: sftp glob: escaped space 588s 23:38:32.928008386 O: sftp glob: quoted space 588s 23:38:32.935416929 O: sftp glob: escaped slash 588s 23:38:32.940459671 O: sftp glob: quoted slash 588s 23:38:32.946654496 O: sftp glob: escaped slash at EOL 588s 23:38:32.950995564 O: sftp glob: quoted slash at EOL 588s 23:38:32.956825911 O: sftp glob: escaped slash+quote 588s 23:38:32.960878861 O: sftp glob: quoted slash+quote 588s 23:38:32.967574939 O: ok sftp glob 588s 23:38:32.968247826 E: run test sftp-perm.sh ... 589s 23:38:33.106896919 O: sftp permissions: read-only upload 589s 23:38:33.119538168 O: sftp permissions: read-only setstat 589s 23:38:33.133980942 O: sftp permissions: read-only rm 589s 23:38:33.148388847 O: sftp permissions: read-only mkdir 589s 23:38:33.162164573 O: sftp permissions: read-only rmdir 589s 23:38:33.175400202 O: sftp permissions: read-only posix-rename 589s 23:38:33.189211571 O: sftp permissions: read-only oldrename 589s 23:38:33.201440745 O: sftp permissions: read-only symlink 589s 23:38:33.213785867 O: sftp permissions: read-only hardlink 589s 23:38:33.225885012 O: sftp permissions: explicit open 589s 23:38:33.252317354 O: sftp permissions: explicit read 589s 23:38:33.281228374 O: sftp permissions: explicit write 589s 23:38:33.316033643 O: sftp permissions: explicit lstat 589s 23:38:33.349082711 O: sftp permissions: explicit opendir 589s 23:38:33.378426998 O: sftp permissions: explicit readdir 589s 23:38:33.410970583 O: sftp permissions: explicit setstat 589s 23:38:33.441580604 O: sftp permissions: explicit remove 589s 23:38:33.466266581 O: sftp permissions: explicit mkdir 589s 23:38:33.487168579 O: sftp permissions: explicit rmdir 589s 23:38:33.513459547 O: sftp permissions: explicit rename 589s 23:38:33.542266950 O: sftp permissions: explicit symlink 589s 23:38:33.570291056 O: sftp permissions: explicit hardlink 589s 23:38:33.597751122 O: sftp permissions: explicit statvfs 589s 23:38:33.617204446 O: ok sftp permissions 589s 23:38:33.617966757 E: run test sftp-uri.sh ... 589s 23:38:33.852264845 O: sftp-uri: non-interactive fetch to local file 590s 23:38:34.110250153 O: sftp-uri: non-interactive fetch to local dir 590s 23:38:34.377972992 O: sftp-uri: put to remote directory (trailing slash) 590s 23:38:34.652961181 O: sftp-uri: put to remote directory (no slash) 590s 23:38:34.949383700 O: ok sftp-uri 590s 23:38:34.950227961 E: run test reconfigure.sh ... 604s 23:38:48.267896185 O: ok simple connect after reconfigure 604s 23:38:48.268956665 E: run test dynamic-forward.sh ... 604s 23:38:48.495307689 O: test -D forwarding 605s 23:38:49.746510433 O: test -R forwarding 607s 23:38:51.045356834 O: PermitRemoteOpen=any 608s 23:38:52.397453245 O: PermitRemoteOpen=none 608s 23:38:52.785141340 O: PermitRemoteOpen=explicit 610s 23:38:54.150852905 O: PermitRemoteOpen=disallowed 610s 23:38:54.563136232 O: ok dynamic forwarding 610s 23:38:54.564085198 E: run test forwarding.sh ... 616s 23:39:00.092289649 O: ok local and remote forwarding 616s 23:39:00.093119426 E: run test multiplex.sh ... 617s 23:39:01.343585776 O: test connection multiplexing: setenv 617s 23:39:01.357890445 O: test connection multiplexing: envpass 617s 23:39:01.372894662 O: test connection multiplexing: transfer 617s 23:39:01.456156268 O: test connection multiplexing: forward 619s 23:39:03.501191371 O: test connection multiplexing: status 0 () 624s 23:39:08.531370813 O: test connection multiplexing: status 0 (-Oproxy) 629s 23:39:13.567308392 O: test connection multiplexing: status 1 () 634s 23:39:18.601743715 O: test connection multiplexing: status 1 (-Oproxy) 639s 23:39:23.653548070 O: test connection multiplexing: status 4 () 644s 23:39:28.692650031 O: test connection multiplexing: status 4 (-Oproxy) 649s 23:39:33.735399443 O: test connection multiplexing: status 5 () 654s 23:39:38.769195287 O: test connection multiplexing: status 5 (-Oproxy) 659s 23:39:43.811797762 O: test connection multiplexing: status 44 () 664s 23:39:48.845093812 O: test connection multiplexing: status 44 (-Oproxy) 669s 23:39:53.881460780 O: test connection multiplexing: cmd check 669s 23:39:53.889967727 O: test connection multiplexing: cmd forward local (TCP) 671s 23:39:55.176460179 O: test connection multiplexing: cmd forward remote (TCP) 672s 23:39:56.455773745 O: test connection multiplexing: cmd forward local (UNIX) 673s 23:39:57.479732583 O: test connection multiplexing: cmd forward remote (UNIX) 674s 23:39:58.510430713 O: test connection multiplexing: cmd exit 674s 23:39:58.524084467 O: test connection multiplexing: cmd stop 685s 23:40:09.594118150 O: ok connection multiplexing 685s 23:40:09.595841667 E: run test reexec.sh ... 685s 23:40:09.815599307 O: test config passing 686s 23:40:10.194101457 O: test reexec fallback 686s 23:40:10.195892179 E: ln: failed to create hard link '/tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 686s 23:40:10.656230514 O: ok reexec tests 686s 23:40:10.657137587 E: run test brokenkeys.sh ... 687s 23:40:11.193038347 E: run test sshcfgparse.sh ... 687s 23:40:11.193227350 O: ok broken keys 687s 23:40:11.395695831 O: reparse minimal config 687s 23:40:11.416429373 O: ssh -W opts 687s 23:40:11.473748550 O: user first match 687s 23:40:11.521423425 O: pubkeyacceptedalgorithms 687s 23:40:11.619227466 O: agentforwarding 687s 23:40:11.677927867 O: command line override 687s 23:40:11.703599319 O: ok ssh config parse 687s 23:40:11.704487631 E: run test cfgparse.sh ... 687s 23:40:11.877871948 O: reparse minimal config 687s 23:40:11.955876365 O: reparse regress config 688s 23:40:12.034363729 O: listenaddress order 688s 23:40:12.120902363 O: ok sshd config parse 688s 23:40:12.121901564 E: run test cfgmatch.sh ... 695s 23:40:19.831563743 O: ok sshd_config match 695s 23:40:19.832995281 E: run test cfgmatchlisten.sh ... 706s 23:40:30.696470664 O: ok sshd_config matchlisten 706s 23:40:30.697270029 E: run test percent.sh ... 706s 23:40:30.924986122 O: percent expansions matchexec percent 709s 23:40:33.466119124 O: percent expansions localcommand percent 712s 23:40:36.043621405 O: percent expansions remotecommand percent 712s 23:40:36.214605858 O: percent expansions controlpath percent 712s 23:40:36.363140031 O: percent expansions identityagent percent 712s 23:40:36.507153992 O: percent expansions forwardagent percent 712s 23:40:36.655707907 O: percent expansions localforward percent 712s 23:40:36.808455298 O: percent expansions remoteforward percent 713s 23:40:36.966677196 O: percent expansions revokedhostkeys percent 713s 23:40:37.123075013 O: percent expansions userknownhostsfile percent 715s 23:40:39.483878813 O: percent expansions controlpath dollar 715s 23:40:39.498435623 O: percent expansions identityagent dollar 715s 23:40:39.518080214 O: percent expansions forwardagent dollar 715s 23:40:39.538288644 O: percent expansions localforward dollar 715s 23:40:39.552627681 O: percent expansions remoteforward dollar 715s 23:40:39.565735330 O: percent expansions userknownhostsfile dollar 715s 23:40:39.803929103 O: percent expansions controlpath tilde 715s 23:40:39.828084943 O: percent expansions identityagent tilde 715s 23:40:39.851186498 O: percent expansions forwardagent tilde 715s 23:40:39.875700697 E: run test addrmatch.sh ... 715s 23:40:39.874974150 O: ok percent expansions 716s 23:40:40.045568025 O: test first entry for user 192.168.0.1 somehost 716s 23:40:40.080504310 O: test negative match for user 192.168.30.1 somehost 716s 23:40:40.111083993 O: test no match for user 19.0.0.1 somehost 716s 23:40:40.148205809 O: test list middle for user 10.255.255.254 somehost 716s 23:40:40.177859882 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 716s 23:40:40.213733987 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 716s 23:40:40.261490959 O: test localaddress for user 19.0.0.1 somehost 716s 23:40:40.310291856 O: test localport for user 19.0.0.1 somehost 716s 23:40:40.340181319 O: test bare IP6 address for user ::1 somehost.example.com 716s 23:40:40.370217770 O: test deny IPv6 for user ::2 somehost.example.com 716s 23:40:40.398537990 O: test IP6 negated for user ::3 somehost 716s 23:40:40.427374936 O: test IP6 no match for user ::4 somehost 716s 23:40:40.458355295 O: test IP6 network for user 2000::1 somehost 716s 23:40:40.486939489 O: test IP6 network for user 2001::1 somehost 716s 23:40:40.516486456 O: test IP6 localaddress for user ::5 somehost 716s 23:40:40.554632502 O: test IP6 localport for user ::5 somehost 716s 23:40:40.590469823 O: test invalid Match address 10.0.1.0/8 716s 23:40:40.603608368 O: test invalid Match localaddress 10.0.1.0/8 716s 23:40:40.618644443 O: test invalid Match address 10.0.0.1/24 716s 23:40:40.631072296 O: test invalid Match localaddress 10.0.0.1/24 716s 23:40:40.644798527 O: test invalid Match address 2000:aa:bb:01::/56 716s 23:40:40.657427485 O: test invalid Match localaddress 2000:aa:bb:01::/56 716s 23:40:40.674584887 O: ok address match 716s 23:40:40.675318446 E: run test localcommand.sh ... 716s 23:40:40.854593836 O: test localcommand: proto localcommand 717s 23:40:41.053715025 O: ok localcommand 717s 23:40:41.054765350 E: run test forcecommand.sh ... 718s 23:40:42.073039999 E: Connection closed. 718s 23:40:42.074189301 E: Connection closed 718s 23:40:42.491401701 E: Connection closed. 718s 23:40:42.493580599 E: Connection closed 718s 23:40:42.692480896 O: ok forced command 718s 23:40:42.692955321 E: run test portnum.sh ... 718s 23:40:42.848583624 O: port number parsing: invalid port 0 718s 23:40:42.856087482 O: port number parsing: invalid port 65536 718s 23:40:42.863905305 O: port number parsing: invalid port 131073 718s 23:40:42.871733839 O: port number parsing: invalid port 2000blah 718s 23:40:42.879876855 O: port number parsing: invalid port blah2000 718s 23:40:42.887540396 O: port number parsing: valid port 1 719s 23:40:43.086420490 O: port number parsing: valid port 22 719s 23:40:43.283661285 O: port number parsing: valid port 2222 719s 23:40:43.479292489 O: port number parsing: valid port 22222 719s 23:40:43.673165470 O: port number parsing: valid port 65535 719s 23:40:43.869243185 O: ok port number parsing 719s 23:40:43.869101739 E: run test keytype.sh ... 720s 23:40:44.041033280 O: keygen ed25519, 512 bits 720s 23:40:44.058261661 O: keygen ed25519-sk, n/a bits 720s 23:40:44.081204363 O: keygen ecdsa, 256 bits 720s 23:40:44.100438361 O: keygen ecdsa, 384 bits 720s 23:40:44.117016955 O: keygen ecdsa, 521 bits 720s 23:40:44.131780207 O: keygen ecdsa-sk, n/a bits 720s 23:40:44.149617006 O: keygen dsa, 1024 bits 720s 23:40:44.202325417 O: keygen rsa, 2048 bits 720s 23:40:44.826187368 O: keygen rsa, 3072 bits 721s 23:40:45.248725059 O: userkey ed25519-512, hostkey ed25519-512 721s 23:40:45.446959242 O: userkey ed25519-512, hostkey ed25519-512 721s 23:40:45.646317968 O: userkey ed25519-512, hostkey ed25519-512 721s 23:40:45.821990092 O: userkey ed25519-sk, hostkey ed25519-sk 722s 23:40:46.020256163 O: userkey ed25519-sk, hostkey ed25519-sk 722s 23:40:46.190778511 O: userkey ed25519-sk, hostkey ed25519-sk 722s 23:40:46.371605460 O: userkey ecdsa-256, hostkey ecdsa-256 722s 23:40:46.528249901 O: userkey ecdsa-256, hostkey ecdsa-256 722s 23:40:46.685731294 O: userkey ecdsa-256, hostkey ecdsa-256 722s 23:40:46.867490303 O: userkey ecdsa-384, hostkey ecdsa-384 723s 23:40:47.044117990 O: userkey ecdsa-384, hostkey ecdsa-384 723s 23:40:47.215059079 O: userkey ecdsa-384, hostkey ecdsa-384 723s 23:40:47.401477620 O: userkey ecdsa-521, hostkey ecdsa-521 723s 23:40:47.619529595 O: userkey ecdsa-521, hostkey ecdsa-521 723s 23:40:47.895488743 O: userkey ecdsa-521, hostkey ecdsa-521 724s 23:40:48.153552285 O: userkey ecdsa-sk, hostkey ecdsa-sk 724s 23:40:48.327420429 O: userkey ecdsa-sk, hostkey ecdsa-sk 724s 23:40:48.507500605 O: userkey ecdsa-sk, hostkey ecdsa-sk 724s 23:40:48.697287604 O: userkey dsa-1024, hostkey dsa-1024 724s 23:40:48.848081980 O: userkey dsa-1024, hostkey dsa-1024 725s 23:40:48.994984306 O: userkey dsa-1024, hostkey dsa-1024 725s 23:40:49.148242451 O: userkey rsa-2048, hostkey rsa-2048 725s 23:40:49.311242059 O: userkey rsa-2048, hostkey rsa-2048 725s 23:40:49.469174409 O: userkey rsa-2048, hostkey rsa-2048 725s 23:40:49.628778044 O: userkey rsa-3072, hostkey rsa-3072 725s 23:40:49.785441457 O: userkey rsa-3072, hostkey rsa-3072 725s 23:40:49.957078565 O: userkey rsa-3072, hostkey rsa-3072 726s 23:40:50.137475631 E: run test kextype.sh ... 726s 23:40:50.137031509 O: ok login with different key types 726s 23:40:50.358286726 O: kex diffie-hellman-group1-sha1 726s 23:40:50.839831690 O: kex diffie-hellman-group14-sha1 727s 23:40:51.361141927 O: kex diffie-hellman-group14-sha256 727s 23:40:51.875467551 O: kex diffie-hellman-group16-sha512 728s 23:40:52.388950593 O: kex diffie-hellman-group18-sha512 729s 23:40:53.119962287 O: kex diffie-hellman-group-exchange-sha1 729s 23:40:53.902456745 O: kex diffie-hellman-group-exchange-sha256 730s 23:40:54.746992093 O: kex ecdh-sha2-nistp256 731s 23:40:55.174097410 O: kex ecdh-sha2-nistp384 731s 23:40:55.697697242 O: kex ecdh-sha2-nistp521 732s 23:40:56.240264091 O: kex curve25519-sha256 732s 23:40:56.826732772 O: kex curve25519-sha256@libssh.org 733s 23:40:57.365915248 O: kex sntrup761x25519-sha512@openssh.com 734s 23:40:58.198735908 O: ok login with different key exchange algorithms 734s 23:40:58.199851547 E: run test cert-hostkey.sh ... 735s 23:40:59.322527985 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/host_ca_key.pub 735s 23:40:59.323735272 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/host_ca_key2.pub 735s 23:40:59.324733249 O: certified host keys: sign host ed25519 cert 735s 23:40:59.331742807 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 735s 23:40:59.343918330 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 735s 23:40:59.347999123 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 735s 23:40:59.360844680 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 735s 23:40:59.373949647 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 735s 23:40:59.376429917 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 735s 23:40:59.385437544 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 735s 23:40:59.397336116 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 735s 23:40:59.400226205 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 735s 23:40:59.410662841 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 735s 23:40:59.426801219 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 735s 23:40:59.429405528 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 735s 23:40:59.444293439 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 735s 23:40:59.462303352 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 735s 23:40:59.464900459 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 735s 23:40:59.476812211 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 735s 23:40:59.488878524 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 735s 23:40:59.491653985 O: certified host keys: sign host dsa cert 735s 23:40:59.551844537 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 735s 23:40:59.564297019 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 735s 23:40:59.567080989 O: certified host keys: sign host rsa cert 737s 23:41:01.122481716 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 737s 23:41:01.140309180 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 737s 23:41:01.144708569 O: certified host keys: sign host rsa-sha2-256 cert 739s 23:41:03.149029958 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 739s 23:41:03.163922193 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 739s 23:41:03.168757431 O: certified host keys: sign host rsa-sha2-512 cert 739s 23:41:03.946555105 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 739s 23:41:03.965787260 O: Revoking from /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 739s 23:41:03.968742898 O: certified host keys: host ed25519 cert connect 740s 23:41:03.971386456 O: certified host keys: ed25519 basic connect expect success yes 740s 23:41:04.159236170 O: certified host keys: ed25519 empty KRL expect success yes 740s 23:41:04.339482893 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 740s 23:41:04.451525212 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 740s 23:41:04.589253111 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 740s 23:41:04.712899770 O: certified host keys: ed25519 empty plaintext revocation expect success yes 740s 23:41:04.928516847 O: certified host keys: ed25519 plain key plaintext revocation expect success no 741s 23:41:05.058496986 O: certified host keys: ed25519 cert plaintext revocation expect success no 741s 23:41:05.187824523 O: certified host keys: ed25519 CA plaintext revocation expect success no 741s 23:41:05.298360135 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 741s 23:41:05.300580806 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 741s 23:41:05.484010941 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 741s 23:41:05.668909217 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 741s 23:41:05.779891883 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 741s 23:41:05.925012565 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 742s 23:41:06.064751880 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 742s 23:41:06.247622495 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 742s 23:41:06.356369615 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 742s 23:41:06.474724903 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 742s 23:41:06.587458936 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 742s 23:41:06.590148444 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 742s 23:41:06.794366483 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 743s 23:41:06.981728877 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 743s 23:41:07.089652216 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 743s 23:41:07.203593020 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 743s 23:41:07.348211532 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 743s 23:41:07.537792571 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 743s 23:41:07.653089919 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 743s 23:41:07.773741411 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 743s 23:41:07.933460727 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 743s 23:41:07.936862709 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 744s 23:41:08.148651262 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 744s 23:41:08.344763506 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 744s 23:41:08.469191628 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 744s 23:41:08.587488267 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 744s 23:41:08.707202642 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 744s 23:41:08.901000368 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 745s 23:41:09.014965563 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 745s 23:41:09.140302459 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 745s 23:41:09.255710825 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 745s 23:41:09.257798820 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 745s 23:41:09.476240825 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 745s 23:41:09.692832741 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 745s 23:41:09.838169523 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 746s 23:41:09.976535766 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 746s 23:41:10.121118586 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 746s 23:41:10.336801773 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 746s 23:41:10.476599482 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 746s 23:41:10.625420758 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 746s 23:41:10.781080427 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 746s 23:41:10.785620935 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 747s 23:41:10.999456964 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 747s 23:41:11.206099475 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 747s 23:41:11.334085709 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 747s 23:41:11.454534478 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 747s 23:41:11.582390813 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 747s 23:41:11.793847386 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 747s 23:41:11.915321306 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 748s 23:41:12.054607930 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 748s 23:41:12.174776371 O: certified host keys: host dsa cert connect 748s 23:41:12.193012531 O: certified host keys: dsa basic connect expect success yes 748s 23:41:12.395966880 O: certified host keys: dsa empty KRL expect success yes 748s 23:41:12.575735593 O: certified host keys: dsa KRL w/ plain key revoked expect success no 748s 23:41:12.687696587 O: certified host keys: dsa KRL w/ cert revoked expect success no 748s 23:41:12.809076580 O: certified host keys: dsa KRL w/ CA revoked expect success no 749s 23:41:12.967938674 O: certified host keys: dsa empty plaintext revocation expect success yes 749s 23:41:13.182499133 O: certified host keys: dsa plain key plaintext revocation expect success no 749s 23:41:13.311764348 O: certified host keys: dsa cert plaintext revocation expect success no 749s 23:41:13.444928430 O: certified host keys: dsa CA plaintext revocation expect success no 749s 23:41:13.562198694 O: certified host keys: host rsa cert connect 749s 23:41:13.566498802 O: certified host keys: rsa basic connect expect success yes 749s 23:41:13.819104226 O: certified host keys: rsa empty KRL expect success yes 750s 23:41:14.001117049 O: certified host keys: rsa KRL w/ plain key revoked expect success no 750s 23:41:14.120453783 O: certified host keys: rsa KRL w/ cert revoked expect success no 750s 23:41:14.262004901 O: certified host keys: rsa KRL w/ CA revoked expect success no 750s 23:41:14.394170843 O: certified host keys: rsa empty plaintext revocation expect success yes 750s 23:41:14.593732607 O: certified host keys: rsa plain key plaintext revocation expect success no 750s 23:41:14.710521691 O: certified host keys: rsa cert plaintext revocation expect success no 750s 23:41:14.858282239 O: certified host keys: rsa CA plaintext revocation expect success no 751s 23:41:14.987727269 O: certified host keys: host rsa-sha2-256 cert connect 751s 23:41:14.991883218 O: certified host keys: rsa-sha2-256 basic connect expect success yes 751s 23:41:15.171104211 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 751s 23:41:15.381740139 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 751s 23:41:15.497003306 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 751s 23:41:15.610915142 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 751s 23:41:15.733044846 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 751s 23:41:15.923543680 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 752s 23:41:16.039400846 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 752s 23:41:16.189417018 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 752s 23:41:16.299481610 O: certified host keys: host rsa-sha2-512 cert connect 752s 23:41:16.301189454 O: certified host keys: rsa-sha2-512 basic connect expect success yes 752s 23:41:16.476589315 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 752s 23:41:16.657692073 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 752s 23:41:16.768813025 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 752s 23:41:16.880361407 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 753s 23:41:16.990145470 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 753s 23:41:17.173434701 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 753s 23:41:17.291500434 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 753s 23:41:17.426481429 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 753s 23:41:17.568781441 O: certified host keys: host ed25519 revoked cert 753s 23:41:17.688345907 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 753s 23:41:17.811139417 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 753s 23:41:17.926936152 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 754s 23:41:18.072317394 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 754s 23:41:18.208993972 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 754s 23:41:18.342670365 O: certified host keys: host dsa revoked cert 754s 23:41:18.475441796 O: certified host keys: host rsa revoked cert 754s 23:41:18.636807414 O: certified host keys: host rsa-sha2-256 revoked cert 754s 23:41:18.797809689 O: certified host keys: host rsa-sha2-512 revoked cert 754s 23:41:18.939102953 O: certified host keys: host ed25519 revoked cert 755s 23:41:19.077576663 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 755s 23:41:19.200415030 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 755s 23:41:19.326584114 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 755s 23:41:19.538375206 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 755s 23:41:19.684422549 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 755s 23:41:19.807027128 O: certified host keys: host dsa revoked cert 755s 23:41:19.926679313 O: certified host keys: host rsa revoked cert 756s 23:41:20.056591031 O: certified host keys: host rsa-sha2-256 revoked cert 756s 23:41:20.226914196 O: certified host keys: host rsa-sha2-512 revoked cert 767s 23:41:31.071729583 O: certified host keys: host ed25519 cert downgrade to raw key 767s 23:41:31.443768465 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 767s 23:41:31.834350034 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 768s 23:41:32.211382622 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 768s 23:41:32.624998169 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 769s 23:41:33.090575328 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 769s 23:41:33.521945906 O: certified host keys: host dsa cert downgrade to raw key 770s 23:41:33.984200517 O: certified host keys: host rsa cert downgrade to raw key 770s 23:41:34.888602006 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 771s 23:41:35.772184984 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 773s 23:41:37.100278983 O: certified host keys: host ed25519 connect wrong cert 773s 23:41:37.248936826 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 773s 23:41:37.385182326 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 773s 23:41:37.611066894 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 773s 23:41:37.750529886 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 773s 23:41:37.951911912 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 774s 23:41:38.101865625 O: certified host keys: host dsa connect wrong cert 774s 23:41:38.281538694 O: certified host keys: host rsa connect wrong cert 775s 23:41:39.538829156 O: certified host keys: host rsa-sha2-256 connect wrong cert 776s 23:41:40.478036378 O: certified host keys: host rsa-sha2-512 connect wrong cert 777s 23:41:41.619751783 O: ok certified host keys 777s 23:41:41.620872415 E: run test cert-userkey.sh ... 779s 23:41:43.477480428 O: certified user keys: sign user ed25519 cert 779s 23:41:43.490613649 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 779s 23:41:43.506769952 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 779s 23:41:43.522407905 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 779s 23:41:43.540950153 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 779s 23:41:43.560908805 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 779s 23:41:43.577436132 O: certified user keys: sign user dsa cert 779s 23:41:43.648548960 O: certified user keys: sign user rsa cert 780s 23:41:44.571096567 O: certified user keys: sign user rsa-sha2-256 cert 781s 23:41:45.369119613 O: certified user keys: sign user rsa-sha2-512 cert 782s 23:41:46.639799614 O: certified user keys: ed25519 missing authorized_principals 782s 23:41:46.840104285 O: certified user keys: ed25519 empty authorized_principals 783s 23:41:47.114998121 O: certified user keys: ed25519 wrong authorized_principals 783s 23:41:47.299481162 O: certified user keys: ed25519 correct authorized_principals 783s 23:41:47.505876909 O: certified user keys: ed25519 authorized_principals bad key opt 783s 23:41:47.693353586 O: certified user keys: ed25519 authorized_principals command=false 783s 23:41:47.891071874 O: certified user keys: ed25519 authorized_principals command=true 784s 23:41:48.100439934 O: certified user keys: ed25519 wrong principals key option 784s 23:41:48.292076509 O: certified user keys: ed25519 correct principals key option 784s 23:41:48.501433492 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 784s 23:41:48.704457453 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 784s 23:41:48.909384890 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 785s 23:41:49.162424460 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 785s 23:41:49.374183272 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 785s 23:41:49.575878809 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 785s 23:41:49.777696731 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 786s 23:41:49.986725057 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 786s 23:41:50.179089197 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 786s 23:41:50.380926875 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 786s 23:41:50.577207269 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 786s 23:41:50.774129260 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 787s 23:41:50.981192133 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 787s 23:41:51.190972508 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 787s 23:41:51.397207872 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 787s 23:41:51.615845186 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 787s 23:41:51.849653294 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 788s 23:41:52.101318526 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 788s 23:41:52.356286969 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 788s 23:41:52.568938357 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 788s 23:41:52.775240797 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 789s 23:41:53.040235271 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 789s 23:41:53.258612816 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 789s 23:41:53.464501340 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 789s 23:41:53.737045784 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 790s 23:41:54.027917750 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 790s 23:41:54.265595231 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 790s 23:41:54.517911905 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 790s 23:41:54.738909825 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 790s 23:41:54.953339351 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 791s 23:41:55.167790022 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 791s 23:41:55.414966492 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 791s 23:41:55.614105725 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 791s 23:41:55.846278729 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 792s 23:41:56.077366231 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 792s 23:41:56.289708301 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 792s 23:41:56.536880367 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 792s 23:41:56.725889026 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 792s 23:41:56.914987042 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 793s 23:41:57.140184287 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 793s 23:41:57.350076535 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 793s 23:41:57.537521326 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 793s 23:41:57.732997706 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 793s 23:41:57.935215126 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 794s 23:41:58.127771106 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 794s 23:41:58.328815543 O: certified user keys: dsa missing authorized_principals 794s 23:41:58.512153559 O: certified user keys: dsa empty authorized_principals 794s 23:41:58.696532441 O: certified user keys: dsa wrong authorized_principals 794s 23:41:58.908724055 O: certified user keys: dsa correct authorized_principals 795s 23:41:59.109168192 O: certified user keys: dsa authorized_principals bad key opt 795s 23:41:59.297218697 O: certified user keys: dsa authorized_principals command=false 795s 23:41:59.493100764 O: certified user keys: dsa authorized_principals command=true 795s 23:41:59.702209691 O: certified user keys: dsa wrong principals key option 795s 23:41:59.923910691 O: certified user keys: dsa correct principals key option 796s 23:42:00.165206154 O: certified user keys: rsa missing authorized_principals 796s 23:42:00.353493012 O: certified user keys: rsa empty authorized_principals 796s 23:42:00.544319825 O: certified user keys: rsa wrong authorized_principals 796s 23:42:00.737000635 O: certified user keys: rsa correct authorized_principals 796s 23:42:00.936906561 O: certified user keys: rsa authorized_principals bad key opt 797s 23:42:01.143032178 O: certified user keys: rsa authorized_principals command=false 797s 23:42:01.362714558 O: certified user keys: rsa authorized_principals command=true 797s 23:42:01.569293241 O: certified user keys: rsa wrong principals key option 797s 23:42:01.770222618 O: certified user keys: rsa correct principals key option 798s 23:42:01.999664955 O: certified user keys: rsa-sha2-256 missing authorized_principals 798s 23:42:02.244108576 O: certified user keys: rsa-sha2-256 empty authorized_principals 798s 23:42:02.444710150 O: certified user keys: rsa-sha2-256 wrong authorized_principals 798s 23:42:02.638565379 O: certified user keys: rsa-sha2-256 correct authorized_principals 798s 23:42:02.853988129 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 799s 23:42:03.040538293 O: certified user keys: rsa-sha2-256 authorized_principals command=false 799s 23:42:03.251280338 O: certified user keys: rsa-sha2-256 authorized_principals command=true 799s 23:42:03.474167661 O: certified user keys: rsa-sha2-256 wrong principals key option 799s 23:42:03.668070929 O: certified user keys: rsa-sha2-256 correct principals key option 799s 23:42:03.876235352 O: certified user keys: rsa-sha2-512 missing authorized_principals 800s 23:42:04.077893939 O: certified user keys: rsa-sha2-512 empty authorized_principals 800s 23:42:04.299508813 O: certified user keys: rsa-sha2-512 wrong authorized_principals 800s 23:42:04.544408005 O: certified user keys: rsa-sha2-512 correct authorized_principals 800s 23:42:04.752178019 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 800s 23:42:04.953239224 O: certified user keys: rsa-sha2-512 authorized_principals command=false 801s 23:42:05.241826364 O: certified user keys: rsa-sha2-512 authorized_principals command=true 801s 23:42:05.456855554 O: certified user keys: rsa-sha2-512 wrong principals key option 801s 23:42:05.656483030 O: certified user keys: rsa-sha2-512 correct principals key option 801s 23:42:05.871220453 O: certified user keys: ed25519 authorized_keys connect 802s 23:42:06.104705831 O: certified user keys: ed25519 authorized_keys revoked key 802s 23:42:06.311158049 O: certified user keys: ed25519 authorized_keys revoked via KRL 802s 23:42:06.508671144 O: certified user keys: ed25519 authorized_keys empty KRL 802s 23:42:06.723451347 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 803s 23:42:06.971207460 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 803s 23:42:07.205009344 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 803s 23:42:07.448593251 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 803s 23:42:07.729348750 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 804s 23:42:07.974626197 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 804s 23:42:08.178669236 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 804s 23:42:08.382452584 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 804s 23:42:08.597262019 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 804s 23:42:08.814312761 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 805s 23:42:09.015276305 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 805s 23:42:09.231279012 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 805s 23:42:09.438524775 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 805s 23:42:09.704467313 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 805s 23:42:09.934355847 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 806s 23:42:10.141726967 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 806s 23:42:10.377028648 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 806s 23:42:10.580712478 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 806s 23:42:10.790041437 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 807s 23:42:11.031772835 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 807s 23:42:11.237829669 O: certified user keys: dsa authorized_keys connect 807s 23:42:11.445199139 O: certified user keys: dsa authorized_keys revoked key 807s 23:42:11.655863934 O: certified user keys: dsa authorized_keys revoked via KRL 807s 23:42:11.872144158 O: certified user keys: dsa authorized_keys empty KRL 808s 23:42:12.087739702 O: certified user keys: rsa authorized_keys connect 808s 23:42:12.289731401 O: certified user keys: rsa authorized_keys revoked key 808s 23:42:12.487578465 O: certified user keys: rsa authorized_keys revoked via KRL 808s 23:42:12.686814627 O: certified user keys: rsa authorized_keys empty KRL 808s 23:42:12.904773910 O: certified user keys: rsa-sha2-256 authorized_keys connect 809s 23:42:13.113820230 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 809s 23:42:13.308224703 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 809s 23:42:13.528135763 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 809s 23:42:13.738664579 O: certified user keys: rsa-sha2-512 authorized_keys connect 809s 23:42:13.948303317 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 810s 23:42:14.134310243 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 810s 23:42:14.338634558 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 810s 23:42:14.547452125 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 810s 23:42:14.735170357 O: certified user keys: authorized_keys CA does not authenticate 810s 23:42:14.737094170 O: certified user keys: ensure CA key does not authenticate user 810s 23:42:14.930890140 O: certified user keys: ed25519 TrustedUserCAKeys connect 811s 23:42:15.157864208 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 811s 23:42:15.348363957 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 811s 23:42:15.541320799 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 811s 23:42:15.762461410 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 811s 23:42:15.957458301 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 812s 23:42:16.157286971 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 812s 23:42:16.364117378 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 812s 23:42:16.573569454 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 812s 23:42:16.789961919 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 813s 23:42:16.999552961 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 813s 23:42:17.214241868 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 813s 23:42:17.462761610 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 813s 23:42:17.669129143 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 813s 23:42:17.863876387 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 814s 23:42:18.062833633 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 814s 23:42:18.268239530 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 814s 23:42:18.498121643 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 814s 23:42:18.703750640 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 814s 23:42:18.912231861 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 815s 23:42:19.147589468 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 815s 23:42:19.346946742 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 815s 23:42:19.538800148 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 815s 23:42:19.733616141 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 815s 23:42:19.934989300 O: certified user keys: dsa TrustedUserCAKeys connect 816s 23:42:20.141293577 O: certified user keys: dsa TrustedUserCAKeys revoked key 816s 23:42:20.359748392 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 816s 23:42:20.570037101 O: certified user keys: dsa TrustedUserCAKeys empty KRL 816s 23:42:20.808263089 O: certified user keys: rsa TrustedUserCAKeys connect 817s 23:42:21.031822072 O: certified user keys: rsa TrustedUserCAKeys revoked key 817s 23:42:21.212031470 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 817s 23:42:21.403024348 O: certified user keys: rsa TrustedUserCAKeys empty KRL 817s 23:42:21.612106292 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 817s 23:42:21.831199206 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 818s 23:42:22.025622813 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 818s 23:42:22.237501705 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 818s 23:42:22.479926878 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 818s 23:42:22.731686091 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 818s 23:42:22.944515232 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 819s 23:42:23.154930564 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 819s 23:42:23.374164249 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 819s 23:42:23.573901815 O: certified user keys: TrustedUserCAKeys CA does not authenticate 819s 23:42:23.577494552 O: certified user keys: ensure CA key does not authenticate user 819s 23:42:23.804310247 O: certified user keys: correct principal auth authorized_keys expect success rsa 820s 23:42:24.031256554 O: certified user keys: correct principal auth authorized_keys expect success ed25519 820s 23:42:24.246508249 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 820s 23:42:24.464081160 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 820s 23:42:24.679853318 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 820s 23:42:24.896594610 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 821s 23:42:25.102749160 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 821s 23:42:25.294266352 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 821s 23:42:25.484093327 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 821s 23:42:25.686444136 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 821s 23:42:25.911752977 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 822s 23:42:26.138487725 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 822s 23:42:26.335582662 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 822s 23:42:26.529786057 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 822s 23:42:26.735176916 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 823s 23:42:26.977671488 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 823s 23:42:27.179223972 O: certified user keys: cert expired auth authorized_keys expect failure rsa 823s 23:42:27.389692209 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 823s 23:42:27.624980919 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 823s 23:42:27.820714279 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 824s 23:42:28.014113516 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 824s 23:42:28.227005062 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 824s 23:42:28.448786566 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 824s 23:42:28.674741289 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 824s 23:42:28.891827979 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 825s 23:42:29.090357197 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 825s 23:42:29.290805462 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 825s 23:42:29.490577229 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 825s 23:42:29.717372186 O: certified user keys: force-command auth authorized_keys expect failure rsa 825s 23:42:29.954198860 O: certified user keys: force-command auth authorized_keys expect failure ed25519 826s 23:42:30.173838055 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 826s 23:42:30.389677694 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 826s 23:42:30.605099527 O: certified user keys: empty principals auth authorized_keys expect success rsa 826s 23:42:30.818812176 O: certified user keys: empty principals auth authorized_keys expect success ed25519 827s 23:42:31.025799424 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 827s 23:42:31.225051367 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 827s 23:42:31.422194964 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 827s 23:42:31.623372772 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 827s 23:42:31.826278714 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 828s 23:42:32.013341482 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 828s 23:42:32.206250534 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 828s 23:42:32.420875953 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 828s 23:42:32.636458625 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 828s 23:42:32.841892574 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 829s 23:42:33.045539547 O: certified user keys: force-command match true auth authorized_keys expect success rsa 829s 23:42:33.267116513 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 829s 23:42:33.482819425 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 829s 23:42:33.690368163 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 829s 23:42:33.897326737 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 830s 23:42:34.097146508 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 830s 23:42:34.309224872 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 830s 23:42:34.526734300 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 830s 23:42:34.752937050 O: certified user keys: user ed25519 connect wrong cert 830s 23:42:34.967378557 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 831s 23:42:35.173052967 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 831s 23:42:35.367027026 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 831s 23:42:35.581411220 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 831s 23:42:35.769068827 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 831s 23:42:35.955673448 O: certified user keys: user dsa connect wrong cert 832s 23:42:36.165392740 O: certified user keys: user rsa connect wrong cert 832s 23:42:36.355520921 O: certified user keys: user rsa-sha2-256 connect wrong cert 832s 23:42:36.549681258 O: certified user keys: user rsa-sha2-512 connect wrong cert 832s 23:42:36.741959399 O: ok certified user keys 832s 23:42:36.744921814 E: run test host-expand.sh ... 833s 23:42:37.086718956 O: ok expand %h and %n 833s 23:42:37.086908248 E: run test keys-command.sh ... 833s 23:42:37.261831711 O: SKIPPED: /var/run/keycommand_openssh-tests.46686 not executable (/var/run mounted noexec?) 833s 23:42:37.268690664 E: run test forward-control.sh ... 834s 23:42:38.950170098 O: check_lfwd done (expecting Y): default configuration 836s 23:42:40.469458345 O: check_rfwd done (expecting Y): default configuration 836s 23:42:40.965253326 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 837s 23:42:41.473547100 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 838s 23:42:42.693452629 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 840s 23:42:44.179909206 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 841s 23:42:45.647423235 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 843s 23:42:47.127749050 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 843s 23:42:47.366431037 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 844s 23:42:48.891261133 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 846s 23:42:50.400662139 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 846s 23:42:50.957901517 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 848s 23:42:52.182332004 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 848s 23:42:52.396291086 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 849s 23:42:53.658852318 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 849s 23:42:53.879363115 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 851s 23:42:55.404502454 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 852s 23:42:56.900306002 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 853s 23:42:57.366311184 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 853s 23:42:57.571167170 O: check_rfwd done (expecting N): AllowTcpForwarding=local 853s 23:42:57.790462550 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 854s 23:42:58.001199740 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 855s 23:42:59.459155735 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 855s 23:42:59.679351706 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 856s 23:43:00.902302707 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 857s 23:43:01.174660754 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 857s 23:43:01.625269118 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 857s 23:43:01.830763158 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 858s 23:43:02.045273054 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 858s 23:43:02.246258001 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 858s 23:43:02.463706192 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 858s 23:43:02.672290605 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 859s 23:43:03.136099193 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 859s 23:43:03.335051276 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 859s 23:43:03.547774983 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 861s 23:43:05.028296595 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 862s 23:43:06.260854543 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 863s 23:43:07.733275603 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 863s 23:43:07.960155691 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 864s 23:43:08.442814296 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 864s 23:43:08.661634101 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 865s 23:43:09.139883910 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 866s 23:43:10.364942845 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 867s 23:43:11.930738669 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 868s 23:43:12.152810943 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 868s 23:43:12.365432943 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 868s 23:43:12.602696998 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 868s 23:43:12.817254739 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 869s 23:43:13.046018058 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 870s 23:43:14.540547151 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 870s 23:43:14.770202725 O: check_lfwd done (expecting N): AllowTcpForwarding=no 871s 23:43:14.973373558 O: check_rfwd done (expecting N): AllowTcpForwarding=no 871s 23:43:15.197940298 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 871s 23:43:15.428651064 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 872s 23:43:16.652069670 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 872s 23:43:16.907122825 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 874s 23:43:18.143732996 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 874s 23:43:18.398212542 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 875s 23:43:19.616059576 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 875s 23:43:19.878847322 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 877s 23:43:21.162560538 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 877s 23:43:21.395821474 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 877s 23:43:21.623824729 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 877s 23:43:21.837908857 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 878s 23:43:22.081300062 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 878s 23:43:22.325868369 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 879s 23:43:23.831703819 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 880s 23:43:24.072011750 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 881s 23:43:25.613349711 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 882s 23:43:26.193983078 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 882s 23:43:26.674965970 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 882s 23:43:26.909323428 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 883s 23:43:27.425551030 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 883s 23:43:27.645688962 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 883s 23:43:27.867510606 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 884s 23:43:28.109981631 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 884s 23:43:28.414413622 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 884s 23:43:28.925625404 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 886s 23:43:30.163429414 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 886s 23:43:30.416059218 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 886s 23:43:30.660989121 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 886s 23:43:30.877045687 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 886s 23:43:30.894232274 O: ok sshd control of local and remote forwarding 886s 23:43:30.895087858 E: run test integrity.sh ... 887s 23:43:31.141742610 O: test integrity: hmac-sha1 @2900 887s 23:43:31.362711895 O: test integrity: hmac-sha1 @2901 887s 23:43:31.570370268 O: test integrity: hmac-sha1 @2902 887s 23:43:31.773002290 O: test integrity: hmac-sha1 @2903 888s 23:43:31.976084710 O: test integrity: hmac-sha1 @2904 888s 23:43:32.181594616 O: test integrity: hmac-sha1 @2905 888s 23:43:32.395939745 O: test integrity: hmac-sha1 @2906 888s 23:43:32.645070335 O: test integrity: hmac-sha1 @2907 888s 23:43:32.850950002 O: test integrity: hmac-sha1 @2908 889s 23:43:33.059285826 O: test integrity: hmac-sha1 @2909 889s 23:43:33.250750239 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 889s 23:43:33.265141845 O: test integrity: hmac-sha1-96 @2900 889s 23:43:33.465556172 O: test integrity: hmac-sha1-96 @2901 889s 23:43:33.678458615 O: test integrity: hmac-sha1-96 @2902 889s 23:43:33.877068436 O: test integrity: hmac-sha1-96 @2903 890s 23:43:34.081392579 O: test integrity: hmac-sha1-96 @2904 890s 23:43:34.286646340 O: test integrity: hmac-sha1-96 @2905 890s 23:43:34.488573948 O: test integrity: hmac-sha1-96 @2906 890s 23:43:34.699476422 O: test integrity: hmac-sha1-96 @2907 890s 23:43:34.922713054 O: test integrity: hmac-sha1-96 @2908 891s 23:43:35.132820634 O: test integrity: hmac-sha1-96 @2909 891s 23:43:35.326020516 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 891s 23:43:35.339788585 O: test integrity: hmac-sha2-256 @2900 891s 23:43:35.535021762 O: test integrity: hmac-sha2-256 @2901 891s 23:43:35.729925034 O: test integrity: hmac-sha2-256 @2902 891s 23:43:35.924186844 O: test integrity: hmac-sha2-256 @2903 892s 23:43:36.125720666 O: test integrity: hmac-sha2-256 @2904 892s 23:43:36.343999031 O: test integrity: hmac-sha2-256 @2905 892s 23:43:36.576884699 O: test integrity: hmac-sha2-256 @2906 892s 23:43:36.800235115 O: test integrity: hmac-sha2-256 @2907 893s 23:43:37.002342867 O: test integrity: hmac-sha2-256 @2908 893s 23:43:37.205972157 O: test integrity: hmac-sha2-256 @2909 893s 23:43:37.395304372 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 893s 23:43:37.410958723 O: test integrity: hmac-sha2-512 @2900 893s 23:43:37.598370057 O: test integrity: hmac-sha2-512 @2901 893s 23:43:37.789409700 O: test integrity: hmac-sha2-512 @2902 894s 23:43:37.981500208 O: test integrity: hmac-sha2-512 @2903 894s 23:43:38.198354178 O: test integrity: hmac-sha2-512 @2904 894s 23:43:38.458061937 O: test integrity: hmac-sha2-512 @2905 894s 23:43:38.708664289 O: test integrity: hmac-sha2-512 @2906 894s 23:43:38.915192490 O: test integrity: hmac-sha2-512 @2907 895s 23:43:39.111195368 O: test integrity: hmac-sha2-512 @2908 895s 23:43:39.304360369 O: test integrity: hmac-sha2-512 @2909 895s 23:43:39.488978151 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 895s 23:43:39.506211702 O: test integrity: hmac-md5 @2900 895s 23:43:39.708530919 O: test integrity: hmac-md5 @2901 895s 23:43:39.910558398 O: test integrity: hmac-md5 @2902 896s 23:43:40.111666713 O: test integrity: hmac-md5 @2903 896s 23:43:40.317202869 O: test integrity: hmac-md5 @2904 896s 23:43:40.537573723 O: test integrity: hmac-md5 @2905 896s 23:43:40.770828681 O: test integrity: hmac-md5 @2906 897s 23:43:41.018078079 O: test integrity: hmac-md5 @2907 897s 23:43:41.267317074 O: test integrity: hmac-md5 @2908 897s 23:43:41.506655486 O: test integrity: hmac-md5 @2909 897s 23:43:41.731689262 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 897s 23:43:41.746473477 O: test integrity: hmac-md5-96 @2900 897s 23:43:41.968435625 O: test integrity: hmac-md5-96 @2901 898s 23:43:42.230187829 O: test integrity: hmac-md5-96 @2902 898s 23:43:42.503785384 O: test integrity: hmac-md5-96 @2903 898s 23:43:42.730136803 O: test integrity: hmac-md5-96 @2904 898s 23:43:42.957014443 O: test integrity: hmac-md5-96 @2905 899s 23:43:43.170627876 O: test integrity: hmac-md5-96 @2906 899s 23:43:43.385852185 O: test integrity: hmac-md5-96 @2907 899s 23:43:43.596829035 O: test integrity: hmac-md5-96 @2908 899s 23:43:43.805673555 O: test integrity: hmac-md5-96 @2909 900s 23:43:44.018944719 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 900s 23:43:44.038815135 O: test integrity: umac-64@openssh.com @2900 900s 23:43:44.274897325 O: test integrity: umac-64@openssh.com @2901 900s 23:43:44.512054736 O: test integrity: umac-64@openssh.com @2902 900s 23:43:44.735207415 O: test integrity: umac-64@openssh.com @2903 901s 23:43:44.980793472 O: test integrity: umac-64@openssh.com @2904 901s 23:43:45.214948478 O: test integrity: umac-64@openssh.com @2905 901s 23:43:45.434925536 O: test integrity: umac-64@openssh.com @2906 901s 23:43:45.683339047 O: test integrity: umac-64@openssh.com @2907 901s 23:43:45.939876256 O: test integrity: umac-64@openssh.com @2908 902s 23:43:46.165790182 O: test integrity: umac-64@openssh.com @2909 902s 23:43:46.371963157 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 902s 23:43:46.388234770 O: test integrity: umac-128@openssh.com @2900 902s 23:43:46.594409415 O: test integrity: umac-128@openssh.com @2901 902s 23:43:46.819417599 O: test integrity: umac-128@openssh.com @2902 903s 23:43:47.030781839 O: test integrity: umac-128@openssh.com @2903 903s 23:43:47.243885301 O: test integrity: umac-128@openssh.com @2904 903s 23:43:47.460637684 O: test integrity: umac-128@openssh.com @2905 903s 23:43:47.661537872 O: test integrity: umac-128@openssh.com @2906 903s 23:43:47.873130085 O: test integrity: umac-128@openssh.com @2907 904s 23:43:48.088080182 O: test integrity: umac-128@openssh.com @2908 904s 23:43:48.285931605 O: test integrity: umac-128@openssh.com @2909 904s 23:43:48.473005045 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 904s 23:43:48.489635031 O: test integrity: hmac-sha1-etm@openssh.com @2900 904s 23:43:48.695737885 O: test integrity: hmac-sha1-etm@openssh.com @2901 904s 23:43:48.903717858 O: test integrity: hmac-sha1-etm@openssh.com @2902 905s 23:43:49.115603303 O: test integrity: hmac-sha1-etm@openssh.com @2903 905s 23:43:49.322352981 O: test integrity: hmac-sha1-etm@openssh.com @2904 905s 23:43:49.536454837 O: test integrity: hmac-sha1-etm@openssh.com @2905 905s 23:43:49.754763019 O: test integrity: hmac-sha1-etm@openssh.com @2906 905s 23:43:49.965345556 O: test integrity: hmac-sha1-etm@openssh.com @2907 906s 23:43:50.173696574 O: test integrity: hmac-sha1-etm@openssh.com @2908 906s 23:43:50.380515186 O: test integrity: hmac-sha1-etm@openssh.com @2909 906s 23:43:50.581777255 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 906s 23:43:50.595985236 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 906s 23:43:50.797161737 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 907s 23:43:51.016137352 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 907s 23:43:51.239059068 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 907s 23:43:51.464810124 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 907s 23:43:51.702385261 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 907s 23:43:51.932510755 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 908s 23:43:52.140354128 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 908s 23:43:52.341986709 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 908s 23:43:52.554879222 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 908s 23:43:52.754714107 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 908s 23:43:52.771410148 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 909s 23:43:52.975088663 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 909s 23:43:53.192846236 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 909s 23:43:53.405992809 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 909s 23:43:53.616722480 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 909s 23:43:53.830853909 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 910s 23:43:54.036238882 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 910s 23:43:54.242914986 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 910s 23:43:54.457176496 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 910s 23:43:54.674331340 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 910s 23:43:54.874548967 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 910s 23:43:54.891090431 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 911s 23:43:55.067255791 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 911s 23:43:55.243240806 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 911s 23:43:55.429049072 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 911s 23:43:55.613219256 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 911s 23:43:55.785605457 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 911s 23:43:55.961403784 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 912s 23:43:56.139743892 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 912s 23:43:56.314474302 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 912s 23:43:56.489846334 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 912s 23:43:56.651594829 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 912s 23:43:56.665780317 O: test integrity: hmac-md5-etm@openssh.com @2900 912s 23:43:56.882377191 O: test integrity: hmac-md5-etm@openssh.com @2901 913s 23:43:57.093839706 O: test integrity: hmac-md5-etm@openssh.com @2902 913s 23:43:57.308022791 O: test integrity: hmac-md5-etm@openssh.com @2903 913s 23:43:57.513881692 O: test integrity: hmac-md5-etm@openssh.com @2904 913s 23:43:57.730215858 O: test integrity: hmac-md5-etm@openssh.com @2905 913s 23:43:57.936632600 O: test integrity: hmac-md5-etm@openssh.com @2906 914s 23:43:58.157945797 O: test integrity: hmac-md5-etm@openssh.com @2907 914s 23:43:58.369881595 O: test integrity: hmac-md5-etm@openssh.com @2908 914s 23:43:58.590253816 O: test integrity: hmac-md5-etm@openssh.com @2909 914s 23:43:58.797384361 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 914s 23:43:58.811077124 O: test integrity: hmac-md5-96-etm@openssh.com @2900 915s 23:43:59.043266768 O: test integrity: hmac-md5-96-etm@openssh.com @2901 915s 23:43:59.276508766 O: test integrity: hmac-md5-96-etm@openssh.com @2902 915s 23:43:59.502945690 O: test integrity: hmac-md5-96-etm@openssh.com @2903 915s 23:43:59.724517849 O: test integrity: hmac-md5-96-etm@openssh.com @2904 915s 23:43:59.958619400 O: test integrity: hmac-md5-96-etm@openssh.com @2905 916s 23:44:00.173960064 O: test integrity: hmac-md5-96-etm@openssh.com @2906 916s 23:44:00.374224999 O: test integrity: hmac-md5-96-etm@openssh.com @2907 916s 23:44:00.572885123 O: test integrity: hmac-md5-96-etm@openssh.com @2908 916s 23:44:00.796848020 O: test integrity: hmac-md5-96-etm@openssh.com @2909 917s 23:44:01.009988670 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 917s 23:44:01.025037662 O: test integrity: umac-64-etm@openssh.com @2900 917s 23:44:01.238330699 O: test integrity: umac-64-etm@openssh.com @2901 917s 23:44:01.478197640 O: test integrity: umac-64-etm@openssh.com @2902 917s 23:44:01.693447010 O: test integrity: umac-64-etm@openssh.com @2903 917s 23:44:01.938807881 O: test integrity: umac-64-etm@openssh.com @2904 918s 23:44:02.164355509 O: test integrity: umac-64-etm@openssh.com @2905 918s 23:44:02.416372523 O: test integrity: umac-64-etm@openssh.com @2906 918s 23:44:02.644568723 O: test integrity: umac-64-etm@openssh.com @2907 918s 23:44:02.897706554 O: test integrity: umac-64-etm@openssh.com @2908 919s 23:44:03.130132472 O: test integrity: umac-64-etm@openssh.com @2909 919s 23:44:03.342319320 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 919s 23:44:03.356902331 O: test integrity: umac-128-etm@openssh.com @2900 919s 23:44:03.552987104 O: test integrity: umac-128-etm@openssh.com @2901 919s 23:44:03.758776060 O: test integrity: umac-128-etm@openssh.com @2902 919s 23:44:03.967617525 O: test integrity: umac-128-etm@openssh.com @2903 920s 23:44:04.184995690 O: test integrity: umac-128-etm@openssh.com @2904 920s 23:44:04.403969915 O: test integrity: umac-128-etm@openssh.com @2905 920s 23:44:04.624178842 O: test integrity: umac-128-etm@openssh.com @2906 920s 23:44:04.822078005 O: test integrity: umac-128-etm@openssh.com @2907 921s 23:44:05.018067803 O: test integrity: umac-128-etm@openssh.com @2908 921s 23:44:05.221787003 O: test integrity: umac-128-etm@openssh.com @2909 921s 23:44:05.406442901 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 921s 23:44:05.425351966 O: test integrity: aes128-gcm@openssh.com @2900 921s 23:44:05.595746868 O: test integrity: aes128-gcm@openssh.com @2901 921s 23:44:05.773953074 O: test integrity: aes128-gcm@openssh.com @2902 921s 23:44:05.949625858 O: test integrity: aes128-gcm@openssh.com @2903 922s 23:44:06.119597254 O: test integrity: aes128-gcm@openssh.com @2904 922s 23:44:06.285954920 O: test integrity: aes128-gcm@openssh.com @2905 922s 23:44:06.456916027 O: test integrity: aes128-gcm@openssh.com @2906 922s 23:44:06.620691110 O: test integrity: aes128-gcm@openssh.com @2907 922s 23:44:06.798175295 O: test integrity: aes128-gcm@openssh.com @2908 922s 23:44:06.970506256 O: test integrity: aes128-gcm@openssh.com @2909 923s 23:44:07.146945402 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 923s 23:44:07.160948487 O: test integrity: aes256-gcm@openssh.com @2900 923s 23:44:07.329992531 O: test integrity: aes256-gcm@openssh.com @2901 923s 23:44:07.495111292 O: test integrity: aes256-gcm@openssh.com @2902 923s 23:44:07.658745072 O: test integrity: aes256-gcm@openssh.com @2903 923s 23:44:07.823490529 O: test integrity: aes256-gcm@openssh.com @2904 924s 23:44:07.988935691 O: test integrity: aes256-gcm@openssh.com @2905 924s 23:44:08.156297602 O: test integrity: aes256-gcm@openssh.com @2906 924s 23:44:08.329061147 O: test integrity: aes256-gcm@openssh.com @2907 924s 23:44:08.516255166 O: test integrity: aes256-gcm@openssh.com @2908 924s 23:44:08.690226705 O: test integrity: aes256-gcm@openssh.com @2909 924s 23:44:08.852452589 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 924s 23:44:08.866160573 O: test integrity: chacha20-poly1305@openssh.com @2900 925s 23:44:09.035411516 O: test integrity: chacha20-poly1305@openssh.com @2901 925s 23:44:09.204014160 O: test integrity: chacha20-poly1305@openssh.com @2902 925s 23:44:09.371236050 O: test integrity: chacha20-poly1305@openssh.com @2903 925s 23:44:09.539983413 O: test integrity: chacha20-poly1305@openssh.com @2904 925s 23:44:09.707955118 O: test integrity: chacha20-poly1305@openssh.com @2905 925s 23:44:09.875203494 O: test integrity: chacha20-poly1305@openssh.com @2906 926s 23:44:10.047428835 O: test integrity: chacha20-poly1305@openssh.com @2907 926s 23:44:10.212289896 O: test integrity: chacha20-poly1305@openssh.com @2908 926s 23:44:10.380861433 O: test integrity: chacha20-poly1305@openssh.com @2909 926s 23:44:10.540630837 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 926s 23:44:10.542518115 O: ok integrity 926s 23:44:10.543490141 E: run test krl.sh ... 926s 23:44:10.742017407 O: key revocation lists: generating test keys 929s 23:44:13.072179619 O: key revocation lists: generating KRLs 929s 23:44:13.195185874 O: key revocation lists: checking revocations for revoked keys 929s 23:44:13.728142764 O: key revocation lists: checking revocations for unrevoked keys 930s 23:44:14.187048757 O: key revocation lists: checking revocations for revoked certs 931s 23:44:14.991699296 O: key revocation lists: checking revocations for unrevoked certs 931s 23:44:15.819263159 O: key revocation lists: testing KRL update 932s 23:44:16.759235088 O: key revocation lists: checking revocations for revoked keys 933s 23:44:17.231040787 O: key revocation lists: checking revocations for unrevoked keys 933s 23:44:17.727011021 O: key revocation lists: checking revocations for revoked certs 934s 23:44:18.568171122 O: key revocation lists: checking revocations for unrevoked certs 935s 23:44:19.357553131 O: ok key revocation lists 935s 23:44:19.358471953 E: run test multipubkey.sh ... 937s 23:44:21.334590339 O: ok multiple pubkey 937s 23:44:21.335539821 E: run test limit-keytype.sh ... 941s 23:44:25.029830315 O: allow rsa,ed25519 941s 23:44:25.605154523 O: allow ed25519 942s 23:44:26.163165108 O: allow cert only 942s 23:44:26.719402436 O: match w/ no match 943s 23:44:27.275329113 O: match w/ matching 943s 23:44:27.879011582 O: ok restrict pubkey type 943s 23:44:27.880098349 E: run test hostkey-agent.sh ... 944s 23:44:28.778374610 O: key type ssh-ed25519 944s 23:44:28.951728393 O: key type sk-ssh-ed25519@openssh.com 945s 23:44:29.118174661 O: key type ecdsa-sha2-nistp256 945s 23:44:29.285448818 O: key type ecdsa-sha2-nistp384 945s 23:44:29.443120257 O: key type ecdsa-sha2-nistp521 945s 23:44:29.622730978 O: key type sk-ecdsa-sha2-nistp256@openssh.com 945s 23:44:29.798380325 O: key type ssh-dss 945s 23:44:29.952945517 O: key type ssh-rsa 946s 23:44:30.119390989 O: cert type ssh-ed25519-cert-v01@openssh.com 946s 23:44:30.337450841 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 946s 23:44:30.594184881 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 946s 23:44:30.859446587 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 947s 23:44:31.131926261 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 947s 23:44:31.374734078 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 947s 23:44:31.570379232 O: cert type ssh-dss-cert-v01@openssh.com 947s 23:44:31.768347174 O: cert type ssh-rsa-cert-v01@openssh.com 947s 23:44:31.962088187 O: cert type rsa-sha2-256-cert-v01@openssh.com 948s 23:44:32.172380325 O: cert type rsa-sha2-512-cert-v01@openssh.com 948s 23:44:32.368688697 O: ok hostkey agent 948s 23:44:32.369712779 E: run test hostkey-rotate.sh ... 949s 23:44:33.612606152 O: learn hostkey with StrictHostKeyChecking=no 949s 23:44:33.791477934 O: learn additional hostkeys 950s 23:44:34.023215608 O: learn additional hostkeys, type=ssh-ed25519 950s 23:44:34.218814191 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 950s 23:44:34.418549865 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 950s 23:44:34.606566640 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 950s 23:44:34.806606529 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 951s 23:44:35.018770934 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 951s 23:44:35.243282309 O: learn additional hostkeys, type=ssh-dss 951s 23:44:35.496071628 O: learn additional hostkeys, type=ssh-rsa 951s 23:44:35.707646132 O: learn changed non-primary hostkey type=ssh-rsa 952s 23:44:36.712946902 O: learn new primary hostkey 952s 23:44:36.929530583 O: rotate primary hostkey 953s 23:44:37.141985384 O: check rotate primary hostkey 953s 23:44:37.345940534 O: ok hostkey rotate 953s 23:44:37.346777015 E: run test principals-command.sh ... 954s 23:44:38.607553911 O: SKIPPED: /var/run/principals_command_openssh-tests.63347 not executable (/var/run mounted noexec?) 954s 23:44:38.615413475 E: run test cert-file.sh ... 954s 23:44:38.844982755 O: identity cert with no plain public file 955s 23:44:39.051005314 O: CertificateFile with no plain public file 955s 23:44:39.250983122 O: plain keys 955s 23:44:39.450550857 O: untrusted cert 955s 23:44:39.650618813 O: good cert, bad key 955s 23:44:39.862830673 O: single trusted 956s 23:44:40.060272739 O: multiple trusted 957s 23:44:40.990445624 O: ok ssh with certificates 957s 23:44:40.991438597 E: run test cfginclude.sh ... 957s 23:44:41.196791714 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.205759444 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.216758473 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.228909956 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.240127862 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.253853675 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.266175489 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.277159830 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.290507505 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.308781230 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.319591447 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.333757408 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.348855394 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.361543036 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.373987401 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.388210429 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.402406105 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.413849285 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.426952779 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.438992130 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.451027445 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.470523247 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.479662467 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.492244983 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 957s 23:44:41.504638625 O: ok config include 957s 23:44:41.505019267 E: run test servcfginclude.sh ... 957s 23:44:41.942700890 O: ok server config include 957s 23:44:41.943660438 E: run test allow-deny-users.sh ... 959s 23:44:43.817400873 O: ok AllowUsers/DenyUsers 959s 23:44:43.818400102 E: run test authinfo.sh ... 959s 23:44:43.968942423 O: ExposeAuthInfo=no 960s 23:44:44.175953242 O: ExposeAuthInfo=yes 960s 23:44:44.366928539 O: ok authinfo 960s 23:44:44.366890639 E: run test sshsig.sh ... 960s 23:44:44.557342630 O: sshsig: make certificates 960s 23:44:44.623475175 O: sshsig: check signature for ssh-ed25519 960s 23:44:44.949794177 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 961s 23:44:45.304354815 O: sshsig: check signature for ecdsa-sha2-nistp256 961s 23:44:45.592477329 O: sshsig: check signature for ecdsa-sha2-nistp384 962s 23:44:46.036821089 O: sshsig: check signature for ecdsa-sha2-nistp521 962s 23:44:46.674917271 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 963s 23:44:47.004905973 O: sshsig: check signature for ssh-dss 963s 23:44:47.293632033 O: sshsig: check signature for ssh-rsa 963s 23:44:47.615351034 O: sshsig: check signature for ssh-ed25519-cert.pub 964s 23:44:48.320033526 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 965s 23:44:49.055236834 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 965s 23:44:49.691452994 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 966s 23:44:50.490777837 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 967s 23:44:51.535723184 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 968s 23:44:52.274184178 O: sshsig: check signature for ssh-dss-cert.pub 968s 23:44:52.917917194 O: sshsig: check signature for ssh-rsa-cert.pub 969s 23:44:53.563461812 O: sshsig: match principals 969s 23:44:53.585044023 O: sshsig: nomatch principals 969s 23:44:53.598975231 O: ok sshsig 969s 23:44:53.599968061 E: run test knownhosts.sh ... 970s 23:44:54.969839782 O: ok known hosts 970s 23:44:54.970500893 E: run test knownhosts-command.sh ... 971s 23:44:55.137566971 O: simple connection 971s 23:44:55.359282476 O: no keys 971s 23:44:55.467503956 O: bad exit status 971s 23:44:55.522788147 O: keytype ssh-ed25519 971s 23:44:55.741390058 O: keytype sk-ssh-ed25519@openssh.com 971s 23:44:55.954049317 O: keytype ecdsa-sha2-nistp256 972s 23:44:56.150380755 O: keytype ecdsa-sha2-nistp384 972s 23:44:56.339304007 O: keytype ecdsa-sha2-nistp521 972s 23:44:56.529142062 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 972s 23:44:56.704667153 O: keytype ssh-rsa 972s 23:44:56.877872959 E: run test agent-restrict.sh ... 972s 23:44:56.878779287 O: ok known hosts command 973s 23:44:57.029296224 O: generate keys 973s 23:44:57.095646227 O: prepare client config 973s 23:44:57.107530839 O: prepare known_hosts 973s 23:44:57.112027711 O: prepare server configs 973s 23:44:57.126541054 O: authentication w/o agent 974s 23:44:58.682134556 O: start agent 978s 23:45:02.687531018 O: authentication with agent (no restrict) 980s 23:45:04.427831982 O: unrestricted keylist 981s 23:45:05.320548437 O: authentication with agent (basic restrict) 982s 23:45:06.159849990 O: authentication with agent incorrect key (basic restrict) 982s 23:45:06.842190348 O: keylist (basic restrict) 983s 23:45:07.767145609 O: username 984s 23:45:08.626609104 O: username wildcard 985s 23:45:09.449124868 O: username incorrect 985s 23:45:09.538771476 O: agent restriction honours certificate principal 985s 23:45:09.587043757 O: multihop without agent 986s 23:45:10.725356135 O: multihop agent unrestricted 987s 23:45:11.871216739 O: multihop restricted 989s 23:45:13.052165039 O: multihop username 990s 23:45:14.117624490 O: multihop wildcard username 991s 23:45:15.176330487 O: multihop wrong username 992s 23:45:16.036475768 O: multihop cycle no agent 993s 23:45:17.663606820 O: multihop cycle agent unrestricted 995s 23:45:19.254493035 O: multihop cycle restricted deny 995s 23:45:19.937786414 O: multihop cycle restricted allow 997s 23:45:21.670335848 O: ok agent restrictions 997s 23:45:21.671109770 E: run test hostbased.sh ... 997s 23:45:21.847591364 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 997s 23:45:21.848435349 E: run test channel-timeout.sh ... 998s 23:45:22.006253786 O: no timeout 1003s 23:45:27.209549819 O: command timeout 1003s 23:45:27.746234845 O: command wildcard timeout 1004s 23:45:28.746076046 O: command irrelevant timeout 1010s 23:45:33.977902465 O: sftp no timeout 1015s 23:45:39.236261806 O: sftp timeout 1015s 23:45:39.744274224 E: Connection closed 1015s 23:45:39.745846688 O: sftp irrelevant timeout 1020s 23:45:44.952018769 O: ok channel timeout 1020s 23:45:44.953097062 E: run test connection-timeout.sh ... 1021s 23:45:45.146151869 O: no timeout 1027s 23:45:51.398575534 O: timeout 1035s 23:45:59.610240113 O: session inhibits timeout 1043s 23:46:07.823451008 O: timeout after session 1051s 23:46:15.833950953 O: timeout with listeners 1060s 23:46:24.094526194 O: ok unused connection timeout 1060s 23:46:24.096312549 E: run test match-subsystem.sh ... 1062s 23:46:26.347813956 O: ok sshd_config match subsystem 1062s 23:46:26.349136278 E: run test agent-pkcs11-restrict.sh ... 1062s 23:46:26.520659237 O: SKIPPED: No PKCS#11 library found 1062s 23:46:26.521249106 E: run test agent-pkcs11-cert.sh ... 1062s 23:46:26.742350723 O: SKIPPED: No PKCS#11 library found 1062s 23:46:26.743471423 O: set -e ; if test -z "" ; then \ 1062s 23:46:26.744361019 O: V="" ; \ 1062s 23:46:26.745225633 O: test "x" = "x" || \ 1062s 23:46:26.746068781 O: V=/tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1062s 23:46:26.746946898 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1062s 23:46:26.747797180 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1062s 23:46:26.748691017 O: -d /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1062s 23:46:26.749685638 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1062s 23:46:26.750543587 O: -d /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1062s 23:46:26.751408478 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1062s 23:46:26.752255886 O: -d /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1062s 23:46:26.753152242 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1062s 23:46:26.753977245 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1062s 23:46:26.754871584 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1062s 23:46:26.755705661 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1062s 23:46:26.756629406 O: -d /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1062s 23:46:26.757463719 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1062s 23:46:26.758405744 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1062s 23:46:26.759201066 O: if test "x" = "xyes" ; then \ 1062s 23:46:26.760027176 O: $V /tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1062s 23:46:26.760802954 O: fi \ 1062s 23:46:26.761631759 O: fi 1086s 23:46:50.107619640 O: test_sshbuf: ...................................................................................................... 103 tests ok 1406s 23:52:10.650790336 O: test_sshkey: ........................................................................................................ 104 tests ok 1406s 23:52:10.660953212 O: test_sshsig: ........ 8 tests ok 1406s 23:52:10.916609376 O: test_authopt: .................................................................................................................................................. 146 tests ok 1419s 23:52:23.666345879 O: test_bitmap: .. 2 tests ok 1419s 23:52:23.669108512 O: test_conversion: . 1 tests ok 1428s 23:52:32.286495491 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1428s 23:52:32.416069460 O: test_hostkeys: .................. 18 tests ok 1428s 23:52:32.419350872 O: test_match: ...... 6 tests ok 1428s 23:52:32.423375431 O: test_misc: ........................................... 43 tests ok 1428s 23:52:32.424839553 E: run test putty-transfer.sh ... 1429s 23:52:33.869732578 O: putty transfer data: compression 0 1431s 23:52:35.073935471 O: putty transfer data: compression 1 1432s 23:52:36.287998420 O: ok putty transfer data 1432s 23:52:36.289083481 E: run test putty-ciphers.sh ... 1433s 23:52:37.376310334 O: putty ciphers: cipher aes 1433s 23:52:37.529389687 O: putty ciphers: cipher 3des 1433s 23:52:37.669215886 O: putty ciphers: cipher aes128-ctr 1433s 23:52:37.808350791 O: putty ciphers: cipher aes192-ctr 1433s 23:52:37.948134969 O: putty ciphers: cipher aes256-ctr 1434s 23:52:38.082919248 O: putty ciphers: cipher chacha20 1434s 23:52:38.220637929 O: ok putty ciphers 1434s 23:52:38.221569688 E: run test putty-kex.sh ... 1435s 23:52:39.017716778 O: putty KEX: kex dh-gex-sha1 1435s 23:52:39.102530321 O: putty KEX: kex dh-group1-sha1 1435s 23:52:39.187455467 O: putty KEX: kex dh-group14-sha1 1435s 23:52:39.276271907 O: putty KEX: kex ecdh 1435s 23:52:39.401490756 O: ok putty KEX 1435s 23:52:39.402850136 E: run test conch-ciphers.sh ... 1435s 23:52:39.572957036 O: SKIPPED: conch interop tests requires a controlling terminal 1435s 23:52:39.573985808 E: run test dropbear-ciphers.sh ... 1436s 23:52:40.148791814 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1436s 23:52:40.347403467 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1436s 23:52:40.553713491 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1436s 23:52:40.762305278 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1436s 23:52:40.959748429 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1437s 23:52:41.163458298 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1437s 23:52:41.362054068 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1437s 23:52:41.569910045 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1437s 23:52:41.775885288 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1437s 23:52:41.965931695 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1438s 23:52:42.168983596 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1438s 23:52:42.360200770 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1438s 23:52:42.555467058 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1438s 23:52:42.741186934 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1438s 23:52:42.941434465 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1439s 23:52:43.134527118 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1439s 23:52:43.331752155 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1439s 23:52:43.523890707 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1439s 23:52:43.727778131 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1439s 23:52:43.920567970 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1440s 23:52:44.125972464 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1440s 23:52:44.318868803 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1440s 23:52:44.574429795 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1440s 23:52:44.766679190 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1441s 23:52:44.977271809 O: ok dropbear ciphers 1441s 23:52:44.978196599 E: run test dropbear-kex.sh ... 1441s 23:52:45.202683754 O: dropbear kex: kex curve25519-sha256 1441s 23:52:45.413968987 O: dropbear kex: kex curve25519-sha256@libssh.org 1441s 23:52:45.621628892 O: dropbear kex: kex diffie-hellman-group14-sha256 1441s 23:52:45.847465945 O: dropbear kex: kex diffie-hellman-group14-sha1 1442s 23:52:46.072478525 O: ok dropbear kex 1442s 23:52:46.073482985 O: make: Leaving directory '/tmp/autopkgtest.zWoIUL/autopkgtest_tmp/user/regress' 1442s 23:52:46.075124390 I: Finished with exitcode 0 1442s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1442s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1442s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1443s info: Looking for files to backup/remove ... 1443s info: Removing files ... 1443s info: Removing crontab ... 1443s info: Removing user `openssh-tests' ... 1443s autopkgtest [23:52:47]: test regress: -----------------------] 1444s autopkgtest [23:52:48]: test regress: - - - - - - - - - - results - - - - - - - - - - 1444s regress PASS 1444s autopkgtest [23:52:48]: test systemd-socket-activation: preparing testbed 1558s autopkgtest [23:54:42]: testbed dpkg architecture: ppc64el 1558s autopkgtest [23:54:42]: testbed apt version: 2.7.14build2 1558s autopkgtest [23:54:42]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1559s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1560s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6660 B] 1560s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1560s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [27.0 kB] 1560s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [60.8 kB] 1560s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [101 kB] 1560s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [5180 B] 1560s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 1560s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1560s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [61.0 kB] 1560s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2560 B] 1560s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1562s Fetched 533 kB in 1s (677 kB/s) 1562s Reading package lists... 1565s Reading package lists... 1565s Building dependency tree... 1565s Reading state information... 1566s Calculating upgrade... 1566s The following packages will be upgraded: 1566s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 1566s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1566s Need to get 10.5 MB of archives. 1566s After this operation, 1239 kB disk space will be freed. 1566s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-devtools ppc64el 2.39-0ubuntu8.3 [69.8 kB] 1566s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.39-0ubuntu8.3 [2131 kB] 1566s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu8.3 [61.3 kB] 1566s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.39-0ubuntu8.3 [3258 kB] 1567s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.39-0ubuntu8.3 [786 kB] 1567s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el locales all 2.39-0ubuntu8.3 [4231 kB] 1567s Preconfiguring packages ... 1567s Fetched 10.5 MB in 1s (9145 kB/s) 1568s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72211 files and directories currently installed.) 1568s Preparing to unpack .../libc-devtools_2.39-0ubuntu8.3_ppc64el.deb ... 1568s Unpacking libc-devtools (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1568s Preparing to unpack .../libc6-dev_2.39-0ubuntu8.3_ppc64el.deb ... 1568s Unpacking libc6-dev:ppc64el (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1568s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8.3_ppc64el.deb ... 1568s Unpacking libc-dev-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1568s Preparing to unpack .../libc6_2.39-0ubuntu8.3_ppc64el.deb ... 1568s Unpacking libc6:ppc64el (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1568s Setting up libc6:ppc64el (2.39-0ubuntu8.3) ... 1569s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72215 files and directories currently installed.) 1569s Preparing to unpack .../libc-bin_2.39-0ubuntu8.3_ppc64el.deb ... 1569s Unpacking libc-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1569s Setting up libc-bin (2.39-0ubuntu8.3) ... 1569s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72216 files and directories currently installed.) 1569s Preparing to unpack .../locales_2.39-0ubuntu8.3_all.deb ... 1569s Unpacking locales (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1569s Setting up locales (2.39-0ubuntu8.3) ... 1570s Generating locales (this might take a while)... 1572s en_US.UTF-8... done 1572s Generation complete. 1572s Setting up libc-dev-bin (2.39-0ubuntu8.3) ... 1572s Setting up libc-devtools (2.39-0ubuntu8.3) ... 1572s Setting up libc6-dev:ppc64el (2.39-0ubuntu8.3) ... 1572s Processing triggers for man-db (2.12.0-4build2) ... 1573s Reading package lists... 1573s Building dependency tree... 1573s Reading state information... 1574s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1574s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1574s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1574s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1574s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1575s Reading package lists... 1575s Reading package lists... 1576s Building dependency tree... 1576s Reading state information... 1576s Calculating upgrade... 1576s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1576s Reading package lists... 1576s Building dependency tree... 1576s Reading state information... 1577s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1581s Reading package lists... 1582s Building dependency tree... 1582s Reading state information... 1582s Starting pkgProblemResolver with broken count: 0 1582s Starting 2 pkgProblemResolver with broken count: 0 1582s Done 1582s The following NEW packages will be installed: 1582s autopkgtest-satdep 1582s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1582s Need to get 0 B/724 B of archives. 1582s After this operation, 0 B of additional disk space will be used. 1582s Get:1 /tmp/autopkgtest.zWoIUL/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1583s Selecting previously unselected package autopkgtest-satdep. 1583s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72217 files and directories currently installed.) 1583s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1583s Unpacking autopkgtest-satdep (0) ... 1583s Setting up autopkgtest-satdep (0) ... 1585s (Reading database ... 72217 files and directories currently installed.) 1585s Removing autopkgtest-satdep (0) ... 1590s autopkgtest [23:55:14]: test systemd-socket-activation: [----------------------- 1591s Stopping ssh.service... 1591s Checking that ssh.socket is active and listening... 1591s Checking that ssh.service is inactive/dead... 1591s Checking that a connection attempt activates ssh.service... 1591s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1591s Checking that sshd can be re-executed... 1591s Checking sshd can run in debug mode... 1592s debug1: SELinux support disabled 1592s debug1: PAM: reinitializing credentials 1592s debug1: permanently_set_uid: 0/0 1592s debug3: Copy environment: XDG_SESSION_ID=8 1592s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1592s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1592s debug3: Copy environment: XDG_SESSION_TYPE=tty 1592s debug3: Copy environment: XDG_SESSION_CLASS=user 1592s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1592s debug3: Copy environment: TERM=linux 1592s debug3: Copy environment: http_proxy=http://squid.internal:3128 1592s debug3: Copy environment: https_proxy=http://squid.internal:3128 1592s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1592s debug3: Copy environment: LANG=C.UTF-8 1592s Environment: 1592s LANG=C.UTF-8 1592s USER=root 1592s LOGNAME=root 1592s HOME=/root 1592s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1592s SHELL=/bin/bash 1592s XDG_SESSION_ID=8 1592s XDG_RUNTIME_DIR=/run/user/0 1592s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1592s XDG_SESSION_TYPE=tty 1592s XDG_SESSION_CLASS=user 1592s TERM=linux 1592s http_proxy=http://squid.internal:3128 1592s https_proxy=http://squid.internal:3128 1592s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1592s SSH_CLIENT=::1 56246 22 1592s SSH_CONNECTION=::1 56246 ::1 22 1592s Done. 1592s autopkgtest [23:55:16]: test systemd-socket-activation: -----------------------] 1593s systemd-socket-activation PASS 1593s autopkgtest [23:55:17]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1593s autopkgtest [23:55:17]: test sshd-socket-generator: preparing testbed 1594s Reading package lists... 1595s Building dependency tree... 1595s Reading state information... 1595s Starting pkgProblemResolver with broken count: 0 1595s Starting 2 pkgProblemResolver with broken count: 0 1595s Done 1595s The following NEW packages will be installed: 1595s autopkgtest-satdep 1595s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1595s Need to get 0 B/728 B of archives. 1595s After this operation, 0 B of additional disk space will be used. 1595s Get:1 /tmp/autopkgtest.zWoIUL/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1596s Selecting previously unselected package autopkgtest-satdep. 1596s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72217 files and directories currently installed.) 1596s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1596s Unpacking autopkgtest-satdep (0) ... 1596s Setting up autopkgtest-satdep (0) ... 1598s (Reading database ... 72217 files and directories currently installed.) 1598s Removing autopkgtest-satdep (0) ... 1599s autopkgtest [23:55:23]: test sshd-socket-generator: [----------------------- 1599s test_default...PASS 1599s test_custom_port...PASS 1599s test_default_and_custom_port...PASS 1599s test_mutiple_custom_ports...PASS 1599s test_custom_listenaddress...PASS 1599s test_custom_listenaddress_and_port...PASS 1599s test_custom_ipv6_listenaddress...PASS 1600s autopkgtest [23:55:24]: test sshd-socket-generator: -----------------------] 1600s autopkgtest [23:55:24]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1600s sshd-socket-generator PASS 1600s autopkgtest [23:55:24]: test ssh-gssapi: preparing testbed 1712s autopkgtest [23:57:16]: testbed dpkg architecture: ppc64el 1712s autopkgtest [23:57:16]: testbed apt version: 2.7.14build2 1712s autopkgtest [23:57:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1713s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1714s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [27.0 kB] 1714s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6660 B] 1714s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [60.8 kB] 1714s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1714s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [101 kB] 1714s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [5180 B] 1714s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 1714s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1714s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [61.0 kB] 1714s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2560 B] 1714s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1716s Fetched 533 kB in 1s (693 kB/s) 1716s Reading package lists... 1718s Reading package lists... 1719s Building dependency tree... 1719s Reading state information... 1719s Calculating upgrade... 1719s The following packages will be upgraded: 1719s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 1719s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1719s Need to get 10.5 MB of archives. 1719s After this operation, 1239 kB disk space will be freed. 1719s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-devtools ppc64el 2.39-0ubuntu8.3 [69.8 kB] 1719s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.39-0ubuntu8.3 [2131 kB] 1720s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu8.3 [61.3 kB] 1720s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.39-0ubuntu8.3 [3258 kB] 1720s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.39-0ubuntu8.3 [786 kB] 1720s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el locales all 2.39-0ubuntu8.3 [4231 kB] 1721s Preconfiguring packages ... 1721s Fetched 10.5 MB in 2s (5921 kB/s) 1721s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72211 files and directories currently installed.) 1721s Preparing to unpack .../libc-devtools_2.39-0ubuntu8.3_ppc64el.deb ... 1721s Unpacking libc-devtools (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1721s Preparing to unpack .../libc6-dev_2.39-0ubuntu8.3_ppc64el.deb ... 1721s Unpacking libc6-dev:ppc64el (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1722s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8.3_ppc64el.deb ... 1722s Unpacking libc-dev-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1722s Preparing to unpack .../libc6_2.39-0ubuntu8.3_ppc64el.deb ... 1722s Unpacking libc6:ppc64el (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1722s Setting up libc6:ppc64el (2.39-0ubuntu8.3) ... 1722s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72215 files and directories currently installed.) 1723s Preparing to unpack .../libc-bin_2.39-0ubuntu8.3_ppc64el.deb ... 1723s Unpacking libc-bin (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1723s Setting up libc-bin (2.39-0ubuntu8.3) ... 1723s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72216 files and directories currently installed.) 1723s Preparing to unpack .../locales_2.39-0ubuntu8.3_all.deb ... 1723s Unpacking locales (2.39-0ubuntu8.3) over (2.39-0ubuntu8.2) ... 1723s Setting up locales (2.39-0ubuntu8.3) ... 1723s Generating locales (this might take a while)... 1725s en_US.UTF-8... done 1725s Generation complete. 1725s Setting up libc-dev-bin (2.39-0ubuntu8.3) ... 1725s Setting up libc-devtools (2.39-0ubuntu8.3) ... 1725s Setting up libc6-dev:ppc64el (2.39-0ubuntu8.3) ... 1725s Processing triggers for man-db (2.12.0-4build2) ... 1727s Reading package lists... 1727s Building dependency tree... 1727s Reading state information... 1727s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1727s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1727s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1727s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1728s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1729s Reading package lists... 1729s Reading package lists... 1729s Building dependency tree... 1729s Reading state information... 1729s Calculating upgrade... 1729s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1729s Reading package lists... 1729s Building dependency tree... 1729s Reading state information... 1729s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1733s Reading package lists... 1734s Building dependency tree... 1734s Reading state information... 1734s Starting pkgProblemResolver with broken count: 0 1734s Starting 2 pkgProblemResolver with broken count: 0 1734s Done 1734s The following additional packages will be installed: 1734s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1734s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1734s libverto-libevent1t64 libverto1t64 1734s Suggested packages: 1734s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1734s The following NEW packages will be installed: 1734s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1734s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1734s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1734s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1734s Need to get 871 kB/872 kB of archives. 1734s After this operation, 3870 kB of additional disk space will be used. 1734s Get:1 /tmp/autopkgtest.zWoIUL/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1734s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1734s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2.1 [65.9 kB] 1734s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2.1 [44.5 kB] 1735s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2.1 [47.4 kB] 1735s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2.1 [61.6 kB] 1735s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2.1 [118 kB] 1735s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 1735s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1735s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1735s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2.1 [210 kB] 1735s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2.1 [109 kB] 1735s Preconfiguring packages ... 1735s Fetched 871 kB in 1s (1446 kB/s) 1735s Selecting previously unselected package krb5-config. 1735s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72217 files and directories currently installed.) 1735s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1735s Unpacking krb5-config (2.7) ... 1735s Selecting previously unselected package libgssrpc4t64:ppc64el. 1735s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1735s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package libkdb5-10t64:ppc64el. 1735s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1735s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package krb5-user. 1735s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1735s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 1735s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1735s Selecting previously unselected package libverto1t64:ppc64el. 1735s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1735s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1735s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1735s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1735s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1735s Selecting previously unselected package krb5-kdc. 1735s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package krb5-admin-server. 1735s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_ppc64el.deb ... 1735s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 1735s Selecting previously unselected package autopkgtest-satdep. 1735s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1735s Unpacking autopkgtest-satdep (0) ... 1735s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1735s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.1) ... 1735s Setting up krb5-config (2.7) ... 1736s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1736s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.1) ... 1736s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1736s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 1736s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1736s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1736s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1736s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1736s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1736s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1736s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1736s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1736s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1736s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1736s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 1736s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1737s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1737s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 1737s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1738s Setting up autopkgtest-satdep (0) ... 1738s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1738s Processing triggers for man-db (2.12.0-4build2) ... 1741s (Reading database ... 72330 files and directories currently installed.) 1741s Removing autopkgtest-satdep (0) ... 1744s autopkgtest [23:57:48]: test ssh-gssapi: [----------------------- 1744s ## Setting up test environment 1744s ## Creating Kerberos realm EXAMPLE.FAKE 1744s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1744s master key name 'K/M@EXAMPLE.FAKE' 1744s ## Creating principals 1744s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1744s Principal "testuser3373@EXAMPLE.FAKE" created. 1744s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1744s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1744s ## Extracting service principal host/sshd-gssapi.example.fake 1744s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1744s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1744s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1744s ## Adjusting /etc/krb5.conf 1744s ## TESTS 1744s 1744s ## TEST test_gssapi_login 1744s ## Configuring sshd for gssapi-with-mic authentication 1744s ## Restarting ssh 1744s ## Obtaining TGT 1744s Password for testuser3373@EXAMPLE.FAKE: 1744s Ticket cache: FILE:/tmp/krb5cc_0 1744s Default principal: testuser3373@EXAMPLE.FAKE 1744s 1744s Valid starting Expires Service principal 1744s 08/12/24 23:57:48 08/13/24 09:57:48 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1744s renew until 08/13/24 23:57:48 1744s 1744s ## ssh'ing into localhost using gssapi-with-mic auth 1745s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1745s Mon Aug 12 23:57:49 UTC 2024 1745s 1745s ## checking that we got a service ticket for ssh (host/) 1745s 08/12/24 23:57:49 08/13/24 09:57:48 host/sshd-gssapi.example.fake@ 1745s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1745s 1745s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1745s Aug 12 23:57:49 sshd-gssapi.example.fake sshd[3443]: Accepted gssapi-with-mic for testuser3373 from 127.0.0.1 port 35998 ssh2: testuser3373@EXAMPLE.FAKE 1745s ## PASS test_gssapi_login 1745s 1745s ## TEST test_gssapi_keyex_login 1745s ## Configuring sshd for gssapi-keyex authentication 1745s ## Restarting ssh 1745s ## Obtaining TGT 1745s Password for testuser3373@EXAMPLE.FAKE: 1745s Ticket cache: FILE:/tmp/krb5cc_0 1745s Default principal: testuser3373@EXAMPLE.FAKE 1745s 1745s Valid starting Expires Service principal 1745s 08/12/24 23:57:49 08/13/24 09:57:49 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1745s renew until 08/13/24 23:57:49 1745s 1745s ## ssh'ing into localhost using gssapi-keyex auth 1745s Mon Aug 12 23:57:49 UTC 2024 1745s 1745s ## checking that we got a service ticket for ssh (host/) 1745s 08/12/24 23:57:49 08/13/24 09:57:49 host/sshd-gssapi.example.fake@ 1745s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1745s 1745s ## Checking ssh logs to confirm gssapi-keyex auth was used 1745s Aug 12 23:57:49 sshd-gssapi.example.fake sshd[3492]: Accepted gssapi-keyex for testuser3373 from 127.0.0.1 port 36010 ssh2: testuser3373@EXAMPLE.FAKE 1745s ## PASS test_gssapi_keyex_login 1745s 1745s ## ALL TESTS PASSED 1745s ## Cleaning up 1746s autopkgtest [23:57:50]: test ssh-gssapi: -----------------------] 1746s ssh-gssapi PASS 1746s autopkgtest [23:57:50]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1747s autopkgtest [23:57:51]: @@@@@@@@@@@@@@@@@@@@ summary 1747s regress PASS 1747s systemd-socket-activation PASS 1747s sshd-socket-generator PASS 1747s ssh-gssapi PASS 1752s nova [W] Using flock in prodstack6-ppc64el 1752s flock: timeout while waiting to get lock 1752s Creating nova instance adt-noble-ppc64el-openssh-20240812-232844-juju-7f2275-prod-proposed-migration-environment-2-404aff2a-d5f0-4081-bfb6-15ce94175cd1 from image adt/ubuntu-noble-ppc64el-server-20240812.img (UUID 897171f4-60c5-48b4-94c3-092604e7e237)... 1752s nova [W] Using flock in prodstack6-ppc64el 1752s flock: timeout while waiting to get lock 1752s Creating nova instance adt-noble-ppc64el-openssh-20240812-232844-juju-7f2275-prod-proposed-migration-environment-2-404aff2a-d5f0-4081-bfb6-15ce94175cd1 from image adt/ubuntu-noble-ppc64el-server-20240812.img (UUID 897171f4-60c5-48b4-94c3-092604e7e237)... 1752s nova [W] Using flock in prodstack6-ppc64el 1752s Creating nova instance adt-noble-ppc64el-openssh-20240812-232844-juju-7f2275-prod-proposed-migration-environment-2-404aff2a-d5f0-4081-bfb6-15ce94175cd1 from image adt/ubuntu-noble-ppc64el-server-20240812.img (UUID 897171f4-60c5-48b4-94c3-092604e7e237)...