2s autopkgtest [20:13:28]: starting date and time: 2024-09-06 20:13:28+0000 2s autopkgtest [20:13:28]: git checkout: fd3bed09 nova: allow more retries for quota issues 2s autopkgtest [20:13:28]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.fhxwie1p/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:gtk+3.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gtk+3.0/3.24.41-4ubuntu1.2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-ppc64el-19.secgroup --name adt-noble-ppc64el-openssh-20240906-201322-juju-7f2275-prod-proposed-migration-environment-2-f57093dd-6e2d-4c12-a936-666c06a294b9 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 159s autopkgtest [20:16:05]: testbed dpkg architecture: ppc64el 160s autopkgtest [20:16:06]: testbed apt version: 2.7.14build2 160s autopkgtest [20:16:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 161s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 162s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [55.7 kB] 162s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [4168 B] 162s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [17.2 kB] 162s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [43.3 kB] 162s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [52.6 kB] 162s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [1700 B] 162s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 162s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 162s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [80.8 kB] 162s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2824 B] 162s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [772 B] 162s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [172 B] 164s Fetched 526 kB in 1s (720 kB/s) 165s Reading package lists... 170s Reading package lists... 170s Building dependency tree... 170s Reading state information... 171s Calculating upgrade... 171s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 171s Reading package lists... 171s Building dependency tree... 171s Reading state information... 171s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 172s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 172s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 172s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 172s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 173s Reading package lists... 173s Reading package lists... 173s Building dependency tree... 173s Reading state information... 174s Calculating upgrade... 174s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 174s Reading package lists... 174s Building dependency tree... 174s Reading state information... 174s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 180s autopkgtest [20:16:26]: testbed running kernel: Linux 6.8.0-41-generic #41-Ubuntu SMP Fri Aug 2 21:00:36 UTC 2024 181s autopkgtest [20:16:27]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 189s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 189s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 189s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 189s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 189s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 189s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 189s gpgv: Can't check signature: No public key 189s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 189s autopkgtest [20:16:35]: testing package openssh version 1:9.6p1-3ubuntu13.5 190s autopkgtest [20:16:36]: build not needed 195s autopkgtest [20:16:41]: test regress: preparing testbed 198s Reading package lists... 198s Building dependency tree... 198s Reading state information... 198s Starting pkgProblemResolver with broken count: 0 198s Starting 2 pkgProblemResolver with broken count: 0 198s Done 199s The following additional packages will be installed: 199s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 199s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 199s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 199s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 199s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 199s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 199s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 199s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 199s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 199s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 199s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 199s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 199s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 199s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 199s python3-incremental python3-pyasn1 python3-pyasn1-modules 199s python3-service-identity python3-twisted python3-zope.interface wdiff 199s Suggested packages: 199s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 199s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 199s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 199s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 199s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 199s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 199s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 199s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 199s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 199s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 199s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 199s Recommended packages: 199s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 199s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 199s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 199s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 199s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 199s The following NEW packages will be installed: 199s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 199s libb-hooks-op-check-perl libclass-method-modifiers-perl 199s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 199s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 199s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 199s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 199s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 199s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 199s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 199s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 199s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 199s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 199s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 199s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 199s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 199s python3-incremental python3-pyasn1 python3-pyasn1-modules 199s python3-service-identity python3-twisted python3-zope.interface wdiff 199s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 199s Need to get 8650 kB/8651 kB of archives. 199s After this operation, 40.9 MB of additional disk space will be used. 199s Get:1 /tmp/autopkgtest.kDwU16/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [768 B] 199s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 199s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 199s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 199s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 199s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 199s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 199s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 199s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 199s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 199s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 199s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 199s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 199s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 199s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 199s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 199s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 199s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 199s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 199s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 199s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 199s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 199s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 199s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 199s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 199s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 199s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 200s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 200s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 200s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 200s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 200s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 200s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 200s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 200s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 200s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 200s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 200s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 200s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 200s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 200s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 200s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 200s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 200s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 200s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 200s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 200s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 200s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 200s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 200s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 200s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 200s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 200s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 200s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 200s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 200s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 200s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 200s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 200s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 200s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 200s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 200s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.5 [1502 kB] 201s Fetched 8650 kB in 1s (5804 kB/s) 201s Selecting previously unselected package libtommath1:ppc64el. 201s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72329 files and directories currently installed.) 201s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 201s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 201s Selecting previously unselected package libtomcrypt1:ppc64el. 201s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 201s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 201s Selecting previously unselected package dropbear-bin. 201s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 201s Unpacking dropbear-bin (2022.83-4) ... 201s Selecting previously unselected package dropbear. 201s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 201s Unpacking dropbear (2022.83-4) ... 201s Selecting previously unselected package libhavege2:ppc64el. 201s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 201s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 201s Selecting previously unselected package haveged. 201s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 201s Unpacking haveged (1.9.14-1ubuntu2) ... 201s Selecting previously unselected package libfile-dirlist-perl. 201s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 201s Unpacking libfile-dirlist-perl (0.05-3) ... 201s Selecting previously unselected package libfile-which-perl. 201s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 201s Unpacking libfile-which-perl (1.27-2) ... 201s Selecting previously unselected package libfile-homedir-perl. 201s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 201s Unpacking libfile-homedir-perl (1.006-2) ... 201s Selecting previously unselected package libfile-touch-perl. 201s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 201s Unpacking libfile-touch-perl (0.12-2) ... 201s Selecting previously unselected package libio-pty-perl. 201s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 201s Unpacking libio-pty-perl (1:1.20-1build2) ... 201s Selecting previously unselected package libipc-run-perl. 201s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 201s Unpacking libipc-run-perl (20231003.0-1) ... 201s Selecting previously unselected package libclass-method-modifiers-perl. 201s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 201s Unpacking libclass-method-modifiers-perl (2.15-1) ... 201s Selecting previously unselected package libclass-xsaccessor-perl. 201s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 201s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 201s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 201s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 201s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 201s Selecting previously unselected package libdynaloader-functions-perl. 201s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 201s Unpacking libdynaloader-functions-perl (0.003-3) ... 201s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 201s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 201s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 201s Selecting previously unselected package libparams-classify-perl:ppc64el. 201s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 201s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 201s Selecting previously unselected package libmodule-runtime-perl. 201s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 201s Unpacking libmodule-runtime-perl (0.016-2) ... 201s Selecting previously unselected package libimport-into-perl. 201s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 201s Unpacking libimport-into-perl (1.002005-2) ... 201s Selecting previously unselected package librole-tiny-perl. 201s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 201s Unpacking librole-tiny-perl (2.002004-1) ... 201s Selecting previously unselected package libsub-quote-perl. 201s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 201s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 201s Selecting previously unselected package libmoo-perl. 201s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 201s Unpacking libmoo-perl (2.005005-1) ... 201s Selecting previously unselected package libencode-locale-perl. 201s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 201s Unpacking libencode-locale-perl (1.05-3) ... 202s Selecting previously unselected package libtimedate-perl. 202s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 202s Unpacking libtimedate-perl (2.3300-2) ... 202s Selecting previously unselected package libhttp-date-perl. 202s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 202s Unpacking libhttp-date-perl (6.06-1) ... 202s Selecting previously unselected package libfile-listing-perl. 202s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 202s Unpacking libfile-listing-perl (6.16-1) ... 202s Selecting previously unselected package libhtml-tagset-perl. 202s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 202s Unpacking libhtml-tagset-perl (3.20-6) ... 202s Selecting previously unselected package liburi-perl. 202s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 202s Unpacking liburi-perl (5.27-1) ... 202s Selecting previously unselected package libhtml-parser-perl:ppc64el. 202s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 202s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 202s Selecting previously unselected package libhtml-tree-perl. 202s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 202s Unpacking libhtml-tree-perl (5.07-3) ... 202s Selecting previously unselected package libclone-perl:ppc64el. 202s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 202s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 202s Selecting previously unselected package libio-html-perl. 202s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 202s Unpacking libio-html-perl (1.004-3) ... 202s Selecting previously unselected package liblwp-mediatypes-perl. 202s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 202s Unpacking liblwp-mediatypes-perl (6.04-2) ... 202s Selecting previously unselected package libhttp-message-perl. 202s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 202s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 202s Selecting previously unselected package libhttp-cookies-perl. 202s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 202s Unpacking libhttp-cookies-perl (6.11-1) ... 202s Selecting previously unselected package libhttp-negotiate-perl. 202s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 202s Unpacking libhttp-negotiate-perl (6.01-2) ... 202s Selecting previously unselected package perl-openssl-defaults:ppc64el. 202s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 202s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 202s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 202s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 202s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 202s Selecting previously unselected package libio-socket-ssl-perl. 202s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 202s Unpacking libio-socket-ssl-perl (2.085-1) ... 202s Selecting previously unselected package libnet-http-perl. 202s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 202s Unpacking libnet-http-perl (6.23-1) ... 202s Selecting previously unselected package liblwp-protocol-https-perl. 202s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 202s Unpacking liblwp-protocol-https-perl (6.13-1) ... 202s Selecting previously unselected package libtry-tiny-perl. 202s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 202s Unpacking libtry-tiny-perl (0.31-2) ... 202s Selecting previously unselected package libwww-robotrules-perl. 202s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 202s Unpacking libwww-robotrules-perl (6.02-1) ... 202s Selecting previously unselected package libwww-perl. 202s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 202s Unpacking libwww-perl (6.76-1) ... 202s Selecting previously unselected package patchutils. 202s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 202s Unpacking patchutils (0.4.2-1build3) ... 202s Selecting previously unselected package wdiff. 202s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 202s Unpacking wdiff (1.2.2-6build1) ... 202s Selecting previously unselected package devscripts. 202s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 202s Unpacking devscripts (2.23.7) ... 202s Selecting previously unselected package putty-tools. 202s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 202s Unpacking putty-tools (0.81-1) ... 202s Selecting previously unselected package python3-bcrypt. 202s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 202s Unpacking python3-bcrypt (3.2.2-1build1) ... 202s Selecting previously unselected package python3-hamcrest. 202s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 202s Unpacking python3-hamcrest (2.1.0-1) ... 202s Selecting previously unselected package python3-pyasn1. 202s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 202s Unpacking python3-pyasn1 (0.4.8-4) ... 202s Selecting previously unselected package python3-pyasn1-modules. 202s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 202s Unpacking python3-pyasn1-modules (0.2.8-1) ... 202s Selecting previously unselected package python3-service-identity. 202s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 202s Unpacking python3-service-identity (24.1.0-1) ... 202s Selecting previously unselected package python3-automat. 202s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 202s Unpacking python3-automat (22.10.0-2) ... 202s Selecting previously unselected package python3-constantly. 202s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 202s Unpacking python3-constantly (23.10.4-1) ... 202s Selecting previously unselected package python3-hyperlink. 202s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 202s Unpacking python3-hyperlink (21.0.0-5) ... 202s Selecting previously unselected package python3-incremental. 202s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 202s Unpacking python3-incremental (22.10.0-1) ... 202s Selecting previously unselected package python3-zope.interface. 202s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 202s Unpacking python3-zope.interface (6.1-1build1) ... 202s Selecting previously unselected package python3-twisted. 202s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 202s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 203s Selecting previously unselected package openssh-tests. 203s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 203s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 203s Selecting previously unselected package autopkgtest-satdep. 203s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 203s Unpacking autopkgtest-satdep (0) ... 203s Setting up wdiff (1.2.2-6build1) ... 203s Setting up libfile-which-perl (1.27-2) ... 203s Setting up libdynaloader-functions-perl (0.003-3) ... 203s Setting up libclass-method-modifiers-perl (2.15-1) ... 203s Setting up libio-pty-perl (1:1.20-1build2) ... 203s Setting up python3-zope.interface (6.1-1build1) ... 203s Setting up libclone-perl:ppc64el (0.46-1build3) ... 203s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 203s Setting up libhtml-tagset-perl (3.20-6) ... 203s Setting up python3-bcrypt (3.2.2-1build1) ... 203s Setting up python3-automat (22.10.0-2) ... 203s Setting up liblwp-mediatypes-perl (6.04-2) ... 203s Setting up libtry-tiny-perl (0.31-2) ... 203s Setting up perl-openssl-defaults:ppc64el (7build3) ... 203s Setting up libencode-locale-perl (1.05-3) ... 203s Setting up python3-hamcrest (2.1.0-1) ... 203s Setting up putty-tools (0.81-1) ... 203s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 203s Setting up patchutils (0.4.2-1build3) ... 203s Setting up python3-incremental (22.10.0-1) ... 204s Setting up python3-hyperlink (21.0.0-5) ... 204s Setting up libio-html-perl (1.004-3) ... 204s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 204s Setting up libipc-run-perl (20231003.0-1) ... 204s Setting up libtimedate-perl (2.3300-2) ... 204s Setting up librole-tiny-perl (2.002004-1) ... 204s Setting up python3-pyasn1 (0.4.8-4) ... 204s Setting up python3-constantly (23.10.4-1) ... 204s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 204s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 204s Setting up libfile-dirlist-perl (0.05-3) ... 204s Setting up libfile-homedir-perl (1.006-2) ... 204s Setting up liburi-perl (5.27-1) ... 204s Setting up libfile-touch-perl (0.12-2) ... 204s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 204s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 204s Setting up libhttp-date-perl (6.06-1) ... 204s Setting up haveged (1.9.14-1ubuntu2) ... 205s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 205s Setting up dropbear-bin (2022.83-4) ... 205s Setting up libfile-listing-perl (6.16-1) ... 205s Setting up libnet-http-perl (6.23-1) ... 205s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 205s Setting up dropbear (2022.83-4) ... 205s Converting existing OpenSSH RSA host key to Dropbear format. 205s Key is a ssh-rsa key 205s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 205s 3072 SHA256:sR3by0eoMUy8+OZgu+JmyRHavltwFrxu5SfkCudXV1g /etc/dropbear/dropbear_rsa_host_key (RSA) 205s +---[RSA 3072]----+ 205s | | 205s | . . E| 205s | + + o | 205s | . X = .. .| 205s | o..S X o .. | 205s | . o= * =.o. | 205s | o.oB B.+.. | 205s | BB *.o . | 205s | +++=o. | 205s +----[SHA256]-----+ 205s Converting existing OpenSSH ECDSA host key to Dropbear format. 205s Key is a ecdsa-sha2-nistp256 key 205s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 205s 256 SHA256:InyzcwQS3t8cXIwX2M2iSyO8JzdhPh7eIlC1izpZ2D4 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 205s +---[ECDSA 256]---+ 205s | . =o+ | 205s | . o .+.= o | 205s | o o. .o+ . | 205s | . . o+oB. | 205s | o ++SBo= | 205s | oo=* X | 205s | o*.* = | 205s | +oE + . | 205s | . o . | 205s +----[SHA256]-----+ 205s Converting existing OpenSSH ED25519 host key to Dropbear format. 205s Key is a ssh-ed25519 key 205s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 205s 256 SHA256:pClcBA079fyXUbJEfZtVqMFr5yKIYWaZUMrh4XU5oXk /etc/dropbear/dropbear_ed25519_host_key (ED25519) 205s +--[ED25519 256]--+ 205s | === oo o+...o| 205s | +.O.*o .o+o o| 205s | B.+oE. o+ .+| 205s | . oB= . +o.o | 205s | o+ooS...oo | 205s | .. . ... . | 205s | . . | 205s | | 205s | | 205s +----[SHA256]-----+ 206s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 206s Setting up python3-pyasn1-modules (0.2.8-1) ... 206s Setting up python3-service-identity (24.1.0-1) ... 206s Setting up libwww-robotrules-perl (6.02-1) ... 206s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 206s Setting up libio-socket-ssl-perl (2.085-1) ... 206s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 206s Setting up libhttp-negotiate-perl (6.01-2) ... 206s Setting up libhttp-cookies-perl (6.11-1) ... 206s Setting up libhtml-tree-perl (5.07-3) ... 206s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 206s Setting up libmodule-runtime-perl (0.016-2) ... 206s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 210s Setting up libimport-into-perl (1.002005-2) ... 210s Setting up libmoo-perl (2.005005-1) ... 210s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 210s Setting up liblwp-protocol-https-perl (6.13-1) ... 210s Setting up libwww-perl (6.76-1) ... 210s Setting up devscripts (2.23.7) ... 210s Setting up autopkgtest-satdep (0) ... 210s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 210s Processing triggers for man-db (2.12.0-4build2) ... 212s Processing triggers for install-info (7.1-3build2) ... 216s (Reading database ... 75471 files and directories currently installed.) 216s Removing autopkgtest-satdep (0) ... 218s autopkgtest [20:17:04]: test regress: [----------------------- 218s info: Adding user `openssh-tests' ... 218s info: Selecting UID/GID from range 1000 to 59999 ... 218s info: Adding new group `openssh-tests' (1001) ... 218s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 218s info: Creating home directory `/home/openssh-tests' ... 218s info: Copying files from `/etc/skel' ... 218s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 218s info: Adding user `openssh-tests' to group `users' ... 218s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 218s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 219s 20:17:05.787843581 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user 219s 20:17:05.822456100 O: make: Entering directory '/tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress' 219s 20:17:05.824509129 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/valgrind-out 219s 20:17:05.827167858 O: ssh-keygen -if /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.prv 219s 20:17:05.831014318 O: tr '\n' '\r' /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 219s 20:17:05.833027140 O: ssh-keygen -if /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.prv 219s 20:17:05.838664661 O: awk '{print $0 "\r"}' /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 219s 20:17:05.841499520 O: ssh-keygen -if /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.prv 219s 20:17:05.847010991 O: cat /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t2.out 219s 20:17:05.848938175 O: chmod 600 /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t2.out 219s 20:17:05.851722114 O: ssh-keygen -yf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.pub 219s 20:17:05.857481920 O: ssh-keygen -ef /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t3.out 219s 20:17:05.861924255 O: ssh-keygen -if /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.pub 219s 20:17:05.866674708 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 219s 20:17:05.870675607 O: awk '{print $2}' | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t4.ok 219s 20:17:05.873557219 O: ssh-keygen -Bf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 219s 20:17:05.877730742 O: awk '{print $2}' | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t5.ok 219s 20:17:05.880047626 O: ssh-keygen -if /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t6.out1 219s 20:17:05.885201861 O: ssh-keygen -if /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t6.out2 219s 20:17:05.889856883 O: chmod 600 /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t6.out1 219s 20:17:05.891588876 O: ssh-keygen -yf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t6.out2 219s 20:17:05.898362724 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t7.out 220s 20:17:06.668334761 O: ssh-keygen -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t7.out > /dev/null 220s 20:17:06.672748237 O: ssh-keygen -Bf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t7.out > /dev/null 220s 20:17:06.676728340 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t8.out 220s 20:17:06.764745756 O: ssh-keygen -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t8.out > /dev/null 220s 20:17:06.769072877 O: ssh-keygen -Bf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t8.out > /dev/null 220s 20:17:06.773132225 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 220s 20:17:06.774454379 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t9.out 220s 20:17:06.786596714 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 220s 20:17:06.788757875 O: ssh-keygen -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t9.out > /dev/null 220s 20:17:06.797346613 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 220s 20:17:06.799080285 O: ssh-keygen -Bf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t9.out > /dev/null 220s 20:17:06.807468632 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t10.out 220s 20:17:06.812613485 O: ssh-keygen -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t10.out > /dev/null 220s 20:17:06.816928957 O: ssh-keygen -Bf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t10.out > /dev/null 220s 20:17:06.821466149 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 220s 20:17:06.823715203 O: awk '{print $2}' | diff - /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t11.ok 220s 20:17:06.828013543 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t12.out 220s 20:17:06.832983793 O: ssh-keygen -lf /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 220s 20:17:06.839639117 E: run test connect.sh ... 222s 20:17:08.757907066 O: ok simple connect 222s 20:17:08.759268489 E: run test proxy-connect.sh ... 222s 20:17:08.940626509 O: plain username comp=no 223s 20:17:09.154987668 O: plain username comp=yes 223s 20:17:09.377783151 O: username with style 223s 20:17:09.562997237 O: ok proxy connect 223s 20:17:09.563933796 E: run test sshfp-connect.sh ... 223s 20:17:09.720026937 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 223s 20:17:09.721468541 E: run test connect-privsep.sh ... 226s 20:17:12.558943030 O: ok proxy connect with privsep 226s 20:17:12.559362630 E: run test connect-uri.sh ... 226s 20:17:12.779573616 O: uri connect: no trailing slash 227s 20:17:13.035024330 O: uri connect: trailing slash 227s 20:17:13.296324762 O: uri connect: with path name 227s 20:17:13.319819544 E: run test proto-version.sh ... 227s 20:17:13.320805384 O: ok uri connect 227s 20:17:13.508847961 O: ok sshd version with different protocol combinations 227s 20:17:13.510041416 E: run test proto-mismatch.sh ... 227s 20:17:13.727408829 O: ok protocol version mismatch 227s 20:17:13.728270435 E: run test exit-status.sh ... 227s 20:17:13.911302521 O: test remote exit status: status 0 233s 20:17:19.323593679 O: test remote exit status: status 1 238s 20:17:24.733495753 O: test remote exit status: status 4 244s 20:17:30.215474492 O: test remote exit status: status 5 249s 20:17:35.660313377 O: test remote exit status: status 44 255s 20:17:41.137376044 O: ok remote exit status 255s 20:17:41.138755046 E: run test exit-status-signal.sh ... 256s 20:17:42.349276389 O: ok exit status on signal 256s 20:17:42.351004671 E: run test envpass.sh ... 256s 20:17:42.607094169 O: test environment passing: pass env, don't accept 256s 20:17:42.841906185 O: test environment passing: setenv, don't accept 257s 20:17:43.086412471 O: test environment passing: don't pass env, accept 257s 20:17:43.273892468 O: test environment passing: pass single env, accept single env 257s 20:17:43.456844399 O: test environment passing: pass multiple env, accept multiple env 257s 20:17:43.646387346 O: test environment passing: setenv, accept 257s 20:17:43.841143996 O: test environment passing: setenv, first match wins 258s 20:17:44.023258879 O: test environment passing: server setenv wins 258s 20:17:44.217411358 O: test environment passing: server setenv wins 258s 20:17:44.472208413 O: ok environment passing 258s 20:17:44.472694978 E: run test transfer.sh ... 260s 20:17:46.246345170 O: ok transfer data 260s 20:17:46.247104816 E: run test banner.sh ... 260s 20:17:46.447416734 O: test banner: missing banner file 260s 20:17:46.657150510 O: test banner: size 0 260s 20:17:46.893395523 O: test banner: size 10 261s 20:17:47.124986031 O: test banner: size 100 261s 20:17:47.392459779 O: test banner: size 1000 261s 20:17:47.671470285 O: test banner: size 10000 261s 20:17:47.959816482 O: test banner: size 100000 262s 20:17:48.233700973 O: test banner: suppress banner (-q) 262s 20:17:48.445551838 O: ok banner 262s 20:17:48.446861682 E: run test rekey.sh ... 262s 20:17:48.669713118 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 264s 20:17:50.045360050 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 265s 20:17:51.424450771 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 266s 20:17:52.676620817 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 268s 20:17:54.081446651 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 269s 20:17:55.458880365 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 270s 20:17:56.764338637 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 272s 20:17:58.066071296 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 273s 20:17:59.391463241 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 274s 20:18:00.690664915 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 276s 20:18:02.013293040 O: client rekey KexAlgorithms=curve25519-sha256 277s 20:18:03.315600978 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 278s 20:18:04.651878679 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 280s 20:18:06.116512832 O: client rekey Ciphers=3des-cbc 281s 20:18:07.585611911 O: client rekey Ciphers=aes128-cbc 283s 20:18:09.121868388 O: client rekey Ciphers=aes192-cbc 284s 20:18:10.540382599 O: client rekey Ciphers=aes256-cbc 285s 20:18:11.777974044 O: client rekey Ciphers=aes128-ctr 287s 20:18:13.058153398 O: client rekey Ciphers=aes192-ctr 288s 20:18:14.288151644 O: client rekey Ciphers=aes256-ctr 289s 20:18:15.537461381 O: client rekey Ciphers=aes128-gcm@openssh.com 291s 20:18:17.052568351 O: client rekey Ciphers=aes256-gcm@openssh.com 292s 20:18:18.672242589 O: client rekey Ciphers=chacha20-poly1305@openssh.com 294s 20:18:20.013250027 O: client rekey MACs=hmac-sha1 295s 20:18:21.254532460 O: client rekey MACs=hmac-sha1-96 296s 20:18:22.497242368 O: client rekey MACs=hmac-sha2-256 297s 20:18:23.727236382 O: client rekey MACs=hmac-sha2-512 298s 20:18:24.965959916 O: client rekey MACs=hmac-md5 300s 20:18:26.403319922 O: client rekey MACs=hmac-md5-96 301s 20:18:27.925447206 O: client rekey MACs=umac-64@openssh.com 303s 20:18:29.199134716 O: client rekey MACs=umac-128@openssh.com 304s 20:18:30.496132497 O: client rekey MACs=hmac-sha1-etm@openssh.com 305s 20:18:31.790173449 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 307s 20:18:33.046205201 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 308s 20:18:34.318602328 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 309s 20:18:35.629291511 O: client rekey MACs=hmac-md5-etm@openssh.com 310s 20:18:36.888480792 O: client rekey MACs=hmac-md5-96-etm@openssh.com 312s 20:18:38.135203311 O: client rekey MACs=umac-64-etm@openssh.com 313s 20:18:39.381732589 O: client rekey MACs=umac-128-etm@openssh.com 314s 20:18:40.638035123 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 316s 20:18:42.116080198 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 317s 20:18:43.537424227 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 319s 20:18:45.037237353 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 320s 20:18:46.359174455 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 321s 20:18:47.725288126 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 323s 20:18:49.228765932 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 324s 20:18:50.611499500 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 326s 20:18:52.066745202 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 327s 20:18:53.586723569 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 328s 20:18:54.895683653 O: client rekey aes128-gcm@openssh.com curve25519-sha256 330s 20:18:56.306117507 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 331s 20:18:57.683220386 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 333s 20:18:59.111179103 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 334s 20:19:00.618000770 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 336s 20:19:02.124025937 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 337s 20:19:03.373262973 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 338s 20:19:04.690094994 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 340s 20:19:05.971279057 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 341s 20:19:07.237253975 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 342s 20:19:08.748534188 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 344s 20:19:10.259006202 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 345s 20:19:11.694578821 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 347s 20:19:13.146950501 O: client rekey aes256-gcm@openssh.com curve25519-sha256 349s 20:19:14.486316909 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 349s 20:19:15.738562254 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 351s 20:19:17.017505336 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 352s 20:19:18.524873780 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 353s 20:19:19.900719663 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 355s 20:19:21.181554091 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 356s 20:19:22.448109993 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 357s 20:19:23.707856462 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 359s 20:19:24.979739120 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 360s 20:19:26.417367809 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 361s 20:19:27.863256445 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 363s 20:19:29.340151499 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 364s 20:19:30.761142190 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 366s 20:19:32.207363007 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 367s 20:19:33.529839191 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 368s 20:19:34.840627756 O: client rekeylimit 16 370s 20:19:36.741979971 O: client rekeylimit 1k 372s 20:19:38.676910119 O: client rekeylimit 128k 374s 20:19:40.187118415 O: client rekeylimit 256k 375s 20:19:41.640125152 O: client rekeylimit default 5 390s 20:19:56.927467432 O: client rekeylimit default 10 411s 20:20:17.239544547 O: client rekeylimit default 5 no data 426s 20:20:32.517388853 O: client rekeylimit default 10 no data 446s 20:20:52.794831032 O: server rekeylimit 16 448s 20:20:54.727070716 O: server rekeylimit 1k 450s 20:20:56.650362721 O: server rekeylimit 128k 452s 20:20:58.167840944 O: server rekeylimit 256k 453s 20:20:59.507028481 O: server rekeylimit default 5 no data 468s 20:21:14.867744861 O: server rekeylimit default 10 no data 489s 20:21:35.196283422 O: rekeylimit parsing 495s 20:21:41.420737533 O: ok rekey 495s 20:21:41.421675728 E: run test dhgex.sh ... 495s 20:21:41.614968020 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 495s 20:21:41.780120262 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 495s 20:21:41.952621012 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 496s 20:21:42.101832031 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 496s 20:21:42.242131356 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 496s 20:21:42.356836269 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 496s 20:21:42.474633317 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 496s 20:21:42.606159592 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 496s 20:21:42.750182742 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 496s 20:21:42.899783806 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 497s 20:21:43.067043345 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 497s 20:21:43.230144594 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 497s 20:21:43.388247314 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 497s 20:21:43.540276908 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 497s 20:21:43.700960524 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 497s 20:21:43.854792908 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 498s 20:21:44.012496018 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 498s 20:21:44.171426302 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 498s 20:21:44.327035185 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 498s 20:21:44.545869763 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 498s 20:21:44.753467869 O: ok dhgex 498s 20:21:44.754712073 E: run test stderr-data.sh ... 498s 20:21:44.947338917 O: test stderr data transfer: () 505s 20:21:51.479600073 O: test stderr data transfer: (-n) 511s 20:21:57.910880991 O: ok stderr data transfer 511s 20:21:57.911957744 E: run test stderr-after-eof.sh ... 514s 20:22:00.365548698 O: ok stderr data after eof 514s 20:22:00.367204964 E: run test broken-pipe.sh ... 514s 20:22:00.644970357 O: ok broken pipe test 514s 20:22:00.646263556 E: run test try-ciphers.sh ... 514s 20:22:00.911056658 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 515s 20:22:01.186020797 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 515s 20:22:01.435608987 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 515s 20:22:01.659210743 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 515s 20:22:01.873781113 O: test try ciphers: cipher 3des-cbc mac hmac-md5 516s 20:22:02.089709115 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 516s 20:22:02.300019779 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 516s 20:22:02.513516854 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 516s 20:22:02.728820451 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 516s 20:22:02.945834942 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 517s 20:22:03.157296274 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 517s 20:22:03.379931090 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 517s 20:22:03.628202905 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 517s 20:22:03.875930888 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 518s 20:22:04.120860256 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 518s 20:22:04.360050551 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 518s 20:22:04.593301297 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 518s 20:22:04.811709704 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 519s 20:22:05.059264100 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 519s 20:22:05.286230637 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 519s 20:22:05.537876587 O: test try ciphers: cipher aes128-cbc mac hmac-md5 519s 20:22:05.775794951 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 519s 20:22:05.982563728 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 520s 20:22:06.224304005 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 520s 20:22:06.501174325 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 520s 20:22:06.778224470 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 521s 20:22:07.033543823 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 521s 20:22:07.277993638 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 521s 20:22:07.515682267 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 521s 20:22:07.773191562 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 522s 20:22:07.990594682 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 522s 20:22:08.235152711 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 522s 20:22:08.463100534 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 522s 20:22:08.721504917 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 522s 20:22:08.965881002 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 523s 20:22:09.209021158 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 523s 20:22:09.491855611 O: test try ciphers: cipher aes192-cbc mac hmac-md5 523s 20:22:09.739159610 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 524s 20:22:10.029901171 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 524s 20:22:10.275507588 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 524s 20:22:10.488660943 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 524s 20:22:10.705599069 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 524s 20:22:10.920255620 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 525s 20:22:11.129428678 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 525s 20:22:11.339830268 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 525s 20:22:11.546416520 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 525s 20:22:11.760377867 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 525s 20:22:11.961570107 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 526s 20:22:12.174847538 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 526s 20:22:12.381050709 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 526s 20:22:12.581183265 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 527s 20:22:12.786597658 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 527s 20:22:13.000034711 O: test try ciphers: cipher aes256-cbc mac hmac-md5 527s 20:22:13.205917854 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 527s 20:22:13.416204978 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 527s 20:22:13.617918001 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 527s 20:22:13.817818921 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 528s 20:22:14.018834573 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 528s 20:22:14.227100870 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 528s 20:22:14.423788869 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 528s 20:22:14.630918546 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 528s 20:22:14.845484851 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 529s 20:22:15.054890381 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 529s 20:22:15.273278847 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 529s 20:22:15.484442164 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 529s 20:22:15.683130883 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 529s 20:22:15.897758592 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 530s 20:22:16.128285259 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 530s 20:22:16.344118908 O: test try ciphers: cipher aes128-ctr mac hmac-md5 530s 20:22:16.551498084 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 530s 20:22:16.746892750 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 530s 20:22:16.949990964 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 531s 20:22:17.143768014 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 531s 20:22:17.347263752 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 531s 20:22:17.550513814 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 531s 20:22:17.746145134 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 531s 20:22:17.942551807 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 532s 20:22:18.139286450 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 532s 20:22:18.341476146 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 532s 20:22:18.547016082 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 532s 20:22:18.759101533 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 532s 20:22:18.957974288 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 533s 20:22:19.159871116 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 533s 20:22:19.362303509 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 533s 20:22:19.559392925 O: test try ciphers: cipher aes192-ctr mac hmac-md5 533s 20:22:19.753306738 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 533s 20:22:19.943910429 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 534s 20:22:20.160312109 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 534s 20:22:20.346287022 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 534s 20:22:20.537055913 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 534s 20:22:20.730645641 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 534s 20:22:20.922204500 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 535s 20:22:21.112512944 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 535s 20:22:21.323336143 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 535s 20:22:21.524356991 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 535s 20:22:21.744417892 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 535s 20:22:21.960465543 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 536s 20:22:22.167963250 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 536s 20:22:22.368602022 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 536s 20:22:22.579141016 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 536s 20:22:22.805175902 O: test try ciphers: cipher aes256-ctr mac hmac-md5 537s 20:22:23.038908659 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 537s 20:22:23.245556932 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 537s 20:22:23.536331798 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 537s 20:22:23.786474000 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 538s 20:22:24.016468917 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 538s 20:22:24.221876739 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 538s 20:22:24.423968556 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 538s 20:22:24.619771600 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 538s 20:22:24.831921411 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 539s 20:22:25.035152240 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 539s 20:22:25.244022695 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 539s 20:22:25.452155285 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 539s 20:22:25.655252814 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 539s 20:22:25.860550744 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 540s 20:22:26.061167312 O: ok try ciphers 540s 20:22:26.062189161 E: run test yes-head.sh ... 543s 20:22:29.215719095 O: ok yes pipe head 543s 20:22:29.217269453 E: run test login-timeout.sh ... 558s 20:22:44.851013650 O: ok connect after login grace timeout 558s 20:22:44.852931997 E: run test agent.sh ... 567s 20:22:53.071749399 O: ok simple agent test 567s 20:22:53.072572840 E: run test agent-getpeereid.sh ... 567s 20:22:53.229589953 O: ok disallow agent attach from other uid 567s 20:22:53.230326613 E: run test agent-timeout.sh ... 587s 20:23:13.483796466 O: ok agent timeout test 587s 20:23:13.485116607 E: run test agent-ptrace.sh ... 587s 20:23:13.728592806 O: skipped (gdb not found) 587s 20:23:13.729888290 E: run test agent-subprocess.sh ... 597s 20:23:23.931131272 O: ok agent subprocess 597s 20:23:23.932429522 E: run test keyscan.sh ... 599s 20:23:25.595935343 O: ok keyscan 599s 20:23:25.596779961 E: run test keygen-change.sh ... 606s 20:23:32.526301525 O: ok change passphrase for key 606s 20:23:32.527083406 E: run test keygen-comment.sh ... 612s 20:23:38.102307934 O: ok Comment extraction from private key 612s 20:23:38.103252152 E: run test keygen-convert.sh ... 617s 20:23:43.272749862 O: ok convert keys 617s 20:23:43.273790485 E: run test keygen-knownhosts.sh ... 617s 20:23:43.585208571 O: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 20:23:43.586226947 O: Original contents retained as /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts.old 617s 20:23:43.602280806 O: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 20:23:43.603280747 O: Original contents retained as /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts.old 617s 20:23:43.609214613 O: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 20:23:43.610328329 O: Original contents retained as /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts.old 617s 20:23:43.625201145 O: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts updated. 617s 20:23:43.626183849 O: Original contents retained as /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hosts.old 617s 20:23:43.646686577 O: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hashed updated. 617s 20:23:43.647769256 O: Original contents retained as /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/kh.hashed.old 617s 20:23:43.652966703 O: ok ssh-keygen known_hosts 617s 20:23:43.654000400 E: run test keygen-moduli.sh ... 619s 20:23:45.858854947 O: ok keygen moduli 619s 20:23:45.859375794 E: run test keygen-sshfp.sh ... 620s 20:23:46.064839377 O: ok keygen-sshfp 620s 20:23:46.065618483 E: run test key-options.sh ... 620s 20:23:46.212195860 O: key option command="echo bar" 620s 20:23:46.397492276 O: key option no-pty,command="echo bar" 620s 20:23:46.581374029 O: key option pty default 620s 20:23:46.775593242 O: key option pty no-pty 620s 20:23:46.970265023 O: key option pty restrict 621s 20:23:47.162827018 O: key option pty restrict,pty 621s 20:23:47.345256119 O: key option environment 621s 20:23:47.785050199 O: key option from="127.0.0.1" 622s 20:23:48.425791473 O: key option from="127.0.0.0/8" 622s 20:23:48.881964348 O: key option expiry-time default 623s 20:23:49.070854249 O: key option expiry-time invalid 623s 20:23:49.279141417 O: key option expiry-time expired 623s 20:23:49.484684981 O: key option expiry-time valid 623s 20:23:49.687733238 O: ok key options 623s 20:23:49.688927384 E: run test scp.sh ... 623s 20:23:49.855476255 O: scp: scp mode: simple copy local file to local file 623s 20:23:49.864360873 O: scp: scp mode: simple copy local file to remote file 623s 20:23:49.872978883 O: scp: scp mode: simple copy remote file to local file 623s 20:23:49.881598414 O: scp: scp mode: copy local file to remote file in place 623s 20:23:49.890631065 O: scp: scp mode: copy remote file to local file in place 623s 20:23:49.899832076 O: scp: scp mode: copy local file to remote file clobber 623s 20:23:49.908123533 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Sep 6 20:23 /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/copy 623s 20:23:49.909758272 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Sep 6 20:23 /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/data 623s 20:23:49.911107258 O: scp: scp mode: copy remote file to local file clobber 623s 20:23:49.920720386 O: scp: scp mode: simple copy local file to remote dir 623s 20:23:49.929857849 O: scp: scp mode: simple copy local file to local dir 623s 20:23:49.938967027 O: scp: scp mode: simple copy remote file to local dir 623s 20:23:49.947868170 O: scp: scp mode: recursive local dir to remote dir 623s 20:23:49.965613739 O: scp: scp mode: recursive local dir to local dir 623s 20:23:49.981352514 O: scp: scp mode: recursive remote dir to local dir 624s 20:23:50.001207301 O: scp: scp mode: unmatched glob file local->remote 624s 20:23:50.010499415 O: scp: scp mode: unmatched glob file remote->local 624s 20:23:50.015626334 O: scp: scp mode: unmatched glob dir recursive local->remote 624s 20:23:50.029019937 O: scp: scp mode: unmatched glob dir recursive remote->local 624s 20:23:50.036110599 O: scp: scp mode: shell metacharacters 624s 20:23:50.043704850 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 624s 20:23:50.078106405 O: scp: scp mode: disallow bad server #0 624s 20:23:50.099322220 O: scp: scp mode: disallow bad server #1 624s 20:23:50.119978408 O: scp: scp mode: disallow bad server #2 624s 20:23:50.140994280 O: scp: scp mode: disallow bad server #3 624s 20:23:50.162632296 O: scp: scp mode: disallow bad server #4 624s 20:23:50.184266095 O: scp: scp mode: disallow bad server #5 624s 20:23:50.204973099 O: scp: scp mode: disallow bad server #6 624s 20:23:50.225206057 O: scp: scp mode: disallow bad server #7 624s 20:23:50.245396259 O: scp: scp mode: detect non-directory target 624s 20:23:50.250109128 E: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/copy2: Not a directory 624s 20:23:50.252084172 O: scp: sftp mode: simple copy local file to local file 624s 20:23:50.259558271 O: scp: sftp mode: simple copy local file to remote file 624s 20:23:50.268805772 O: scp: sftp mode: simple copy remote file to local file 624s 20:23:50.277688605 O: scp: sftp mode: copy local file to remote file in place 624s 20:23:50.286637077 O: scp: sftp mode: copy remote file to local file in place 624s 20:23:50.296158241 O: scp: sftp mode: copy local file to remote file clobber 624s 20:23:50.304822821 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Sep 6 20:23 /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/copy 624s 20:23:50.306355986 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Sep 6 20:23 /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/data 624s 20:23:50.307708853 O: scp: sftp mode: copy remote file to local file clobber 624s 20:23:50.317394169 O: scp: sftp mode: simple copy local file to remote dir 624s 20:23:50.326605469 O: scp: sftp mode: simple copy local file to local dir 624s 20:23:50.335432177 O: scp: sftp mode: simple copy remote file to local dir 624s 20:23:50.345921907 O: scp: sftp mode: recursive local dir to remote dir 624s 20:23:50.365092475 O: scp: sftp mode: recursive local dir to local dir 624s 20:23:50.381700027 O: scp: sftp mode: recursive remote dir to local dir 624s 20:23:50.402715903 O: scp: sftp mode: unmatched glob file local->remote 624s 20:23:50.412398324 O: scp: sftp mode: unmatched glob file remote->local 624s 20:23:50.419624932 O: scp: sftp mode: unmatched glob dir recursive local->remote 624s 20:23:50.433736523 O: scp: sftp mode: unmatched glob dir recursive remote->local 624s 20:23:50.445255692 O: scp: sftp mode: shell metacharacters 624s 20:23:50.453209793 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 624s 20:23:50.491381527 O: scp: sftp mode: disallow bad server #0 624s 20:23:50.516722907 O: scp: sftp mode: disallow bad server #1 624s 20:23:50.543060833 O: scp: sftp mode: disallow bad server #2 624s 20:23:50.569276678 O: scp: sftp mode: disallow bad server #3 624s 20:23:50.595721447 O: scp: sftp mode: disallow bad server #4 624s 20:23:50.621055661 O: scp: sftp mode: disallow bad server #5 624s 20:23:50.647255426 O: scp: sftp mode: disallow bad server #6 624s 20:23:50.673114887 O: scp: sftp mode: disallow bad server #7 624s 20:23:50.699151768 O: scp: sftp mode: detect non-directory target 624s 20:23:50.703254418 E: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/copy2: Not a directory 624s 20:23:50.709592895 O: ok scp 624s 20:23:50.710667386 E: run test scp3.sh ... 624s 20:23:50.864466410 O: scp3: scp mode: simple copy remote file to remote file 625s 20:23:51.115329886 O: scp3: scp mode: simple copy remote file to remote dir 625s 20:23:51.321434244 O: scp3: scp mode: recursive remote dir to remote dir 625s 20:23:51.554108096 O: scp3: scp mode: detect non-directory target 626s 20:23:51.992949612 O: scp3: sftp mode: simple copy remote file to remote file 626s 20:23:52.003823623 O: scp3: sftp mode: simple copy remote file to remote dir 626s 20:23:52.016703786 O: scp3: sftp mode: recursive remote dir to remote dir 626s 20:23:52.041327638 O: scp3: sftp mode: detect non-directory target 626s 20:23:52.046372689 E: scp: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/copy2: destination is not a directory 626s 20:23:52.047500745 E: scp: /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/copy2: destination is not a directory 626s 20:23:52.052789574 O: ok scp3 626s 20:23:52.053687068 E: run test scp-uri.sh ... 626s 20:23:52.199941942 O: scp-uri: scp mode: simple copy local file to remote file 626s 20:23:52.206323232 O: scp-uri: scp mode: simple copy remote file to local file 626s 20:23:52.212504126 O: scp-uri: scp mode: simple copy local file to remote dir 626s 20:23:52.219789174 O: scp-uri: scp mode: simple copy remote file to local dir 626s 20:23:52.227073016 O: scp-uri: scp mode: recursive local dir to remote dir 626s 20:23:52.235433808 O: scp-uri: scp mode: recursive remote dir to local dir 626s 20:23:52.243585539 O: scp-uri: sftp mode: simple copy local file to remote file 626s 20:23:52.249921583 O: scp-uri: sftp mode: simple copy remote file to local file 626s 20:23:52.255638793 O: scp-uri: sftp mode: simple copy local file to remote dir 626s 20:23:52.263140166 O: scp-uri: sftp mode: simple copy remote file to local dir 626s 20:23:52.270766820 O: scp-uri: sftp mode: recursive local dir to remote dir 626s 20:23:52.279003179 O: scp-uri: sftp mode: recursive remote dir to local dir 626s 20:23:52.290038863 O: ok scp-uri 626s 20:23:52.290827046 E: run test sftp.sh ... 626s 20:23:52.426192975 O: test basic sftp put/get: buffer_size 5 num_requests 1 630s 20:23:56.976910919 O: test basic sftp put/get: buffer_size 5 num_requests 2 633s 20:23:58.984309127 O: test basic sftp put/get: buffer_size 5 num_requests 10 634s 20:24:00.341517924 O: test basic sftp put/get: buffer_size 1000 num_requests 1 634s 20:24:00.377904820 O: test basic sftp put/get: buffer_size 1000 num_requests 2 634s 20:24:00.395753792 O: test basic sftp put/get: buffer_size 1000 num_requests 10 634s 20:24:00.409806825 O: test basic sftp put/get: buffer_size 32000 num_requests 1 634s 20:24:00.417526372 O: test basic sftp put/get: buffer_size 32000 num_requests 2 634s 20:24:00.425397661 O: test basic sftp put/get: buffer_size 32000 num_requests 10 634s 20:24:00.432636929 O: test basic sftp put/get: buffer_size 64000 num_requests 1 634s 20:24:00.440551756 O: test basic sftp put/get: buffer_size 64000 num_requests 2 634s 20:24:00.447552548 O: test basic sftp put/get: buffer_size 64000 num_requests 10 634s 20:24:00.456189782 O: ok basic sftp put/get 634s 20:24:00.456911803 E: run test sftp-chroot.sh ... 634s 20:24:00.691043004 O: test sftp in chroot: get 634s 20:24:00.954514295 O: test sftp in chroot: match 635s 20:24:01.297036232 O: ok sftp in chroot 635s 20:24:01.304651381 E: run test sftp-cmds.sh ... 635s 20:24:01.467556665 O: sftp commands: lls 635s 20:24:01.473655169 O: sftp commands: lls w/path 635s 20:24:01.481063959 O: sftp commands: ls 635s 20:24:01.491586827 O: sftp commands: shell 635s 20:24:01.494908601 O: sftp commands: pwd 635s 20:24:01.499379127 O: sftp commands: lpwd 635s 20:24:01.503316457 O: sftp commands: quit 635s 20:24:01.506285107 O: sftp commands: help 635s 20:24:01.510231243 O: sftp commands: get 635s 20:24:01.519246766 O: sftp commands: get quoted 635s 20:24:01.527202882 O: sftp commands: get filename with quotes 635s 20:24:01.538667143 O: sftp commands: get filename with spaces 635s 20:24:01.549504880 O: sftp commands: get filename with glob metacharacters 635s 20:24:01.556053019 O: sftp commands: get to directory 635s 20:24:01.563612579 O: sftp commands: glob get to directory 635s 20:24:01.677932288 O: sftp commands: get to local dir 635s 20:24:01.686157222 O: sftp commands: glob get to local dir 635s 20:24:01.740331126 O: sftp commands: put 635s 20:24:01.749283490 O: sftp commands: put filename with quotes 635s 20:24:01.754626100 O: sftp commands: put filename with spaces 635s 20:24:01.765904738 O: sftp commands: put to directory 635s 20:24:01.771782508 O: sftp commands: glob put to directory 635s 20:24:01.779777307 O: sftp commands: put to local dir 635s 20:24:01.785668259 O: sftp commands: glob put to local dir 635s 20:24:01.792186401 O: sftp commands: rename 635s 20:24:01.795943436 O: sftp commands: rename directory 635s 20:24:01.798469999 O: sftp commands: ln 635s 20:24:01.802363615 O: sftp commands: ln -s 635s 20:24:01.806239425 O: sftp commands: cp 635s 20:24:01.811935947 O: sftp commands: mkdir 635s 20:24:01.815025768 O: sftp commands: chdir 635s 20:24:01.818065336 O: sftp commands: rmdir 635s 20:24:01.821840327 O: sftp commands: lmkdir 635s 20:24:01.824107358 O: sftp commands: lchdir 635s 20:24:01.829171504 O: ok sftp commands 635s 20:24:01.829815822 E: run test sftp-badcmds.sh ... 635s 20:24:01.971560920 O: sftp invalid commands: get nonexistent 636s 20:24:01.975480967 O: sftp invalid commands: glob get to nonexistent directory 636s 20:24:01.989768280 O: sftp invalid commands: put nonexistent 636s 20:24:01.994206329 O: sftp invalid commands: glob put to nonexistent directory 636s 20:24:01.998481848 O: sftp invalid commands: rename nonexistent 636s 20:24:02.003639100 O: sftp invalid commands: rename target exists (directory) 636s 20:24:02.009248316 O: sftp invalid commands: glob put files to local file 636s 20:24:02.014958432 O: ok sftp invalid commands 636s 20:24:02.015755246 E: run test sftp-batch.sh ... 636s 20:24:02.181101322 O: sftp batchfile: good commands 636s 20:24:02.187449747 O: sftp batchfile: bad commands 636s 20:24:02.195482440 O: sftp batchfile: comments and blanks 636s 20:24:02.202626593 O: sftp batchfile: junk command 636s 20:24:02.206340626 O: ok sftp batchfile 636s 20:24:02.207199679 E: run test sftp-glob.sh ... 636s 20:24:02.364473489 O: sftp glob: file glob 636s 20:24:02.371352751 O: sftp glob: dir glob 636s 20:24:02.378044851 O: sftp glob: quoted glob 636s 20:24:02.384870418 O: sftp glob: escaped glob 636s 20:24:02.392199501 O: sftp glob: escaped quote 636s 20:24:02.398722394 O: sftp glob: quoted quote 636s 20:24:02.404062775 O: sftp glob: single-quoted quote 636s 20:24:02.409671353 O: sftp glob: escaped space 636s 20:24:02.414917364 O: sftp glob: quoted space 636s 20:24:02.420555856 O: sftp glob: escaped slash 636s 20:24:02.426093681 O: sftp glob: quoted slash 636s 20:24:02.432786186 O: sftp glob: escaped slash at EOL 636s 20:24:02.437983853 O: sftp glob: quoted slash at EOL 636s 20:24:02.444021529 O: sftp glob: escaped slash+quote 636s 20:24:02.449258683 O: sftp glob: quoted slash+quote 636s 20:24:02.457019175 O: ok sftp glob 636s 20:24:02.458151473 E: run test sftp-perm.sh ... 636s 20:24:02.674021418 O: sftp permissions: read-only upload 636s 20:24:02.691331796 O: sftp permissions: read-only setstat 636s 20:24:02.711945321 O: sftp permissions: read-only rm 636s 20:24:02.733631763 O: sftp permissions: read-only mkdir 636s 20:24:02.748644831 O: sftp permissions: read-only rmdir 636s 20:24:02.766010295 O: sftp permissions: read-only posix-rename 636s 20:24:02.783258249 O: sftp permissions: read-only oldrename 636s 20:24:02.799908589 O: sftp permissions: read-only symlink 636s 20:24:02.816161281 O: sftp permissions: read-only hardlink 636s 20:24:02.832681370 O: sftp permissions: explicit open 636s 20:24:02.867257889 O: sftp permissions: explicit read 636s 20:24:02.902588525 O: sftp permissions: explicit write 636s 20:24:02.935176698 O: sftp permissions: explicit lstat 636s 20:24:02.970866570 O: sftp permissions: explicit opendir 637s 20:24:03.010605190 O: sftp permissions: explicit readdir 637s 20:24:03.043193291 O: sftp permissions: explicit setstat 637s 20:24:03.072864993 O: sftp permissions: explicit remove 637s 20:24:03.100087076 O: sftp permissions: explicit mkdir 637s 20:24:03.122464030 O: sftp permissions: explicit rmdir 637s 20:24:03.159467871 O: sftp permissions: explicit rename 637s 20:24:03.193470483 O: sftp permissions: explicit symlink 637s 20:24:03.222038777 O: sftp permissions: explicit hardlink 637s 20:24:03.249471340 O: sftp permissions: explicit statvfs 637s 20:24:03.270116557 O: ok sftp permissions 637s 20:24:03.270996764 E: run test sftp-uri.sh ... 637s 20:24:03.491882210 O: sftp-uri: non-interactive fetch to local file 637s 20:24:03.746893302 O: sftp-uri: non-interactive fetch to local dir 638s 20:24:04.011533758 O: sftp-uri: put to remote directory (trailing slash) 638s 20:24:04.271404573 O: sftp-uri: put to remote directory (no slash) 638s 20:24:04.548919768 O: ok sftp-uri 638s 20:24:04.549672001 E: run test reconfigure.sh ... 651s 20:24:17.835442727 E: run test dynamic-forward.sh ... 651s 20:24:17.835151227 O: ok simple connect after reconfigure 652s 20:24:18.140461631 O: test -D forwarding 653s 20:24:19.259873676 O: test -R forwarding 654s 20:24:20.511658237 O: PermitRemoteOpen=any 655s 20:24:21.766877599 O: PermitRemoteOpen=none 656s 20:24:22.160001374 O: PermitRemoteOpen=explicit 657s 20:24:23.561341092 O: PermitRemoteOpen=disallowed 657s 20:24:23.974813776 O: ok dynamic forwarding 657s 20:24:23.974985880 E: run test forwarding.sh ... 663s 20:24:29.420346170 O: ok local and remote forwarding 663s 20:24:29.420858762 E: run test multiplex.sh ... 664s 20:24:30.661634424 O: test connection multiplexing: setenv 664s 20:24:30.674298987 O: test connection multiplexing: envpass 664s 20:24:30.686118068 O: test connection multiplexing: transfer 664s 20:24:30.758445856 O: test connection multiplexing: forward 666s 20:24:32.800870111 O: test connection multiplexing: status 0 () 671s 20:24:37.827935519 O: test connection multiplexing: status 0 (-Oproxy) 676s 20:24:42.857007191 O: test connection multiplexing: status 1 () 681s 20:24:47.884480921 O: test connection multiplexing: status 1 (-Oproxy) 686s 20:24:52.913226348 O: test connection multiplexing: status 4 () 691s 20:24:57.945105130 O: test connection multiplexing: status 4 (-Oproxy) 697s 20:25:02.983351852 O: test connection multiplexing: status 5 () 702s 20:25:08.013252097 O: test connection multiplexing: status 5 (-Oproxy) 707s 20:25:13.045303430 O: test connection multiplexing: status 44 () 712s 20:25:18.088498082 O: test connection multiplexing: status 44 (-Oproxy) 717s 20:25:23.131290501 O: test connection multiplexing: cmd check 717s 20:25:23.139791647 O: test connection multiplexing: cmd forward local (TCP) 718s 20:25:24.423617930 O: test connection multiplexing: cmd forward remote (TCP) 719s 20:25:25.717162215 O: test connection multiplexing: cmd forward local (UNIX) 720s 20:25:26.740549331 O: test connection multiplexing: cmd forward remote (UNIX) 721s 20:25:27.765779848 O: test connection multiplexing: cmd exit 721s 20:25:27.775397324 O: test connection multiplexing: cmd stop 732s 20:25:38.839678930 O: ok connection multiplexing 732s 20:25:38.840742684 E: run test reexec.sh ... 733s 20:25:39.010162856 O: test config passing 733s 20:25:39.353243378 E: ln: failed to create hard link '/tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 733s 20:25:39.352532333 O: test reexec fallback 733s 20:25:39.704272285 O: ok reexec tests 733s 20:25:39.705211015 E: run test brokenkeys.sh ... 734s 20:25:40.200339905 O: ok broken keys 734s 20:25:40.201198443 E: run test sshcfgparse.sh ... 734s 20:25:40.356609605 O: reparse minimal config 734s 20:25:40.373880038 O: ssh -W opts 734s 20:25:40.422061608 O: user first match 734s 20:25:40.456231903 O: pubkeyacceptedalgorithms 734s 20:25:40.535092381 O: agentforwarding 734s 20:25:40.584632654 O: command line override 734s 20:25:40.609567665 O: ok ssh config parse 734s 20:25:40.610310348 E: run test cfgparse.sh ... 734s 20:25:40.765703801 O: reparse minimal config 734s 20:25:40.857072715 O: reparse regress config 734s 20:25:40.922908442 O: listenaddress order 735s 20:25:40.996763456 O: ok sshd config parse 735s 20:25:40.997437974 E: run test cfgmatch.sh ... 742s 20:25:48.392001769 O: ok sshd_config match 742s 20:25:48.392740015 E: run test cfgmatchlisten.sh ... 753s 20:25:59.031060299 O: ok sshd_config matchlisten 753s 20:25:59.032138470 E: run test percent.sh ... 753s 20:25:59.216149809 O: percent expansions matchexec percent 755s 20:26:01.944267591 O: percent expansions localcommand percent 758s 20:26:04.295652613 O: percent expansions remotecommand percent 758s 20:26:04.467385712 O: percent expansions controlpath percent 758s 20:26:04.613122763 O: percent expansions identityagent percent 758s 20:26:04.780520626 O: percent expansions forwardagent percent 758s 20:26:04.944760969 O: percent expansions localforward percent 759s 20:26:05.089226396 O: percent expansions remoteforward percent 759s 20:26:05.244628417 O: percent expansions revokedhostkeys percent 759s 20:26:05.401537844 O: percent expansions userknownhostsfile percent 761s 20:26:07.359457759 O: percent expansions controlpath dollar 761s 20:26:07.372842383 O: percent expansions identityagent dollar 761s 20:26:07.386885685 O: percent expansions forwardagent dollar 761s 20:26:07.400366011 O: percent expansions localforward dollar 761s 20:26:07.413876706 O: percent expansions remoteforward dollar 761s 20:26:07.426019553 O: percent expansions userknownhostsfile dollar 761s 20:26:07.612128788 O: percent expansions controlpath tilde 761s 20:26:07.637861558 O: percent expansions identityagent tilde 761s 20:26:07.663075921 O: percent expansions forwardagent tilde 761s 20:26:07.689597908 O: ok percent expansions 761s 20:26:07.690372258 E: run test addrmatch.sh ... 761s 20:26:07.872143105 O: test first entry for user 192.168.0.1 somehost 761s 20:26:07.902405697 O: test negative match for user 192.168.30.1 somehost 761s 20:26:07.933208677 O: test no match for user 19.0.0.1 somehost 761s 20:26:07.964130465 O: test list middle for user 10.255.255.254 somehost 762s 20:26:07.992825458 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 762s 20:26:08.021278671 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 762s 20:26:08.049779624 O: test localaddress for user 19.0.0.1 somehost 762s 20:26:08.079157007 O: test localport for user 19.0.0.1 somehost 762s 20:26:08.110657393 O: test bare IP6 address for user ::1 somehost.example.com 762s 20:26:08.141210978 O: test deny IPv6 for user ::2 somehost.example.com 762s 20:26:08.169780242 O: test IP6 negated for user ::3 somehost 762s 20:26:08.200469255 O: test IP6 no match for user ::4 somehost 762s 20:26:08.229728112 O: test IP6 network for user 2000::1 somehost 762s 20:26:08.257644629 O: test IP6 network for user 2001::1 somehost 762s 20:26:08.287020258 O: test IP6 localaddress for user ::5 somehost 762s 20:26:08.314420029 O: test IP6 localport for user ::5 somehost 762s 20:26:08.341805603 O: test invalid Match address 10.0.1.0/8 762s 20:26:08.354437837 O: test invalid Match localaddress 10.0.1.0/8 762s 20:26:08.365510057 O: test invalid Match address 10.0.0.1/24 762s 20:26:08.377063402 O: test invalid Match localaddress 10.0.0.1/24 762s 20:26:08.387663397 O: test invalid Match address 2000:aa:bb:01::/56 762s 20:26:08.398608492 O: test invalid Match localaddress 2000:aa:bb:01::/56 762s 20:26:08.412347710 O: ok address match 762s 20:26:08.413702316 E: run test localcommand.sh ... 762s 20:26:08.554930614 O: test localcommand: proto localcommand 762s 20:26:08.740034351 O: ok localcommand 762s 20:26:08.740925117 E: run test forcecommand.sh ... 763s 20:26:09.656631367 E: Connection closed. 763s 20:26:09.657748170 E: Connection closed 764s 20:26:10.027762804 E: Connection closed. 764s 20:26:10.028861352 E: Connection closed 764s 20:26:10.230869748 O: ok forced command 764s 20:26:10.231708727 E: run test portnum.sh ... 764s 20:26:10.365630541 O: port number parsing: invalid port 0 764s 20:26:10.374969080 O: port number parsing: invalid port 65536 764s 20:26:10.384925975 O: port number parsing: invalid port 131073 764s 20:26:10.392071895 O: port number parsing: invalid port 2000blah 764s 20:26:10.399509320 O: port number parsing: invalid port blah2000 764s 20:26:10.406834691 O: port number parsing: valid port 1 764s 20:26:10.598036442 O: port number parsing: valid port 22 764s 20:26:10.785894575 O: port number parsing: valid port 2222 764s 20:26:10.969735807 O: port number parsing: valid port 22222 765s 20:26:11.161660545 O: port number parsing: valid port 65535 765s 20:26:11.350899888 E: run test keytype.sh ... 765s 20:26:11.351678655 O: ok port number parsing 765s 20:26:11.494242433 O: keygen ed25519, 512 bits 765s 20:26:11.503873509 O: keygen ed25519-sk, n/a bits 765s 20:26:11.516368866 O: keygen ecdsa, 256 bits 765s 20:26:11.524995058 O: keygen ecdsa, 384 bits 765s 20:26:11.535662225 O: keygen ecdsa, 521 bits 765s 20:26:11.547407013 O: keygen ecdsa-sk, n/a bits 765s 20:26:11.560223593 O: keygen dsa, 1024 bits 765s 20:26:11.617709753 O: keygen rsa, 2048 bits 765s 20:26:11.788189243 O: keygen rsa, 3072 bits 766s 20:26:12.453118010 O: userkey ed25519-512, hostkey ed25519-512 766s 20:26:12.602783515 O: userkey ed25519-512, hostkey ed25519-512 766s 20:26:12.757282152 O: userkey ed25519-512, hostkey ed25519-512 766s 20:26:12.925284107 O: userkey ed25519-sk, hostkey ed25519-sk 767s 20:26:13.079773428 O: userkey ed25519-sk, hostkey ed25519-sk 767s 20:26:13.237728861 O: userkey ed25519-sk, hostkey ed25519-sk 767s 20:26:13.398530929 O: userkey ecdsa-256, hostkey ecdsa-256 767s 20:26:13.549907009 O: userkey ecdsa-256, hostkey ecdsa-256 767s 20:26:13.696120687 O: userkey ecdsa-256, hostkey ecdsa-256 767s 20:26:13.860065837 O: userkey ecdsa-384, hostkey ecdsa-384 768s 20:26:14.029131347 O: userkey ecdsa-384, hostkey ecdsa-384 768s 20:26:14.191627939 O: userkey ecdsa-384, hostkey ecdsa-384 768s 20:26:14.357403382 O: userkey ecdsa-521, hostkey ecdsa-521 768s 20:26:14.585482518 O: userkey ecdsa-521, hostkey ecdsa-521 768s 20:26:14.792920882 O: userkey ecdsa-521, hostkey ecdsa-521 769s 20:26:14.998734744 O: userkey ecdsa-sk, hostkey ecdsa-sk 769s 20:26:15.147323039 O: userkey ecdsa-sk, hostkey ecdsa-sk 769s 20:26:15.295294711 O: userkey ecdsa-sk, hostkey ecdsa-sk 769s 20:26:15.454083503 O: userkey dsa-1024, hostkey dsa-1024 769s 20:26:15.599022066 O: userkey dsa-1024, hostkey dsa-1024 769s 20:26:15.745248613 O: userkey dsa-1024, hostkey dsa-1024 769s 20:26:15.894276507 O: userkey rsa-2048, hostkey rsa-2048 770s 20:26:16.036777872 O: userkey rsa-2048, hostkey rsa-2048 770s 20:26:16.176881897 O: userkey rsa-2048, hostkey rsa-2048 770s 20:26:16.325063899 O: userkey rsa-3072, hostkey rsa-3072 770s 20:26:16.469124502 O: userkey rsa-3072, hostkey rsa-3072 770s 20:26:16.615208894 O: userkey rsa-3072, hostkey rsa-3072 770s 20:26:16.760175618 O: ok login with different key types 770s 20:26:16.761142581 E: run test kextype.sh ... 770s 20:26:16.915276249 O: kex diffie-hellman-group1-sha1 771s 20:26:17.339211999 O: kex diffie-hellman-group14-sha1 771s 20:26:17.781674667 O: kex diffie-hellman-group14-sha256 772s 20:26:18.238919739 O: kex diffie-hellman-group16-sha512 772s 20:26:18.757083100 O: kex diffie-hellman-group18-sha512 773s 20:26:19.512043111 O: kex diffie-hellman-group-exchange-sha1 774s 20:26:20.294777886 O: kex diffie-hellman-group-exchange-sha256 775s 20:26:21.112652888 O: kex ecdh-sha2-nistp256 775s 20:26:21.530694682 O: kex ecdh-sha2-nistp384 776s 20:26:21.985378036 O: kex ecdh-sha2-nistp521 776s 20:26:22.499423040 O: kex curve25519-sha256 776s 20:26:22.980772062 O: kex curve25519-sha256@libssh.org 777s 20:26:23.465780767 O: kex sntrup761x25519-sha512@openssh.com 778s 20:26:24.194424142 E: run test cert-hostkey.sh ... 778s 20:26:24.195366073 O: ok login with different key exchange algorithms 778s 20:26:24.912864199 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/host_ca_key.pub 778s 20:26:24.913839543 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/host_ca_key2.pub 778s 20:26:24.914737094 O: certified host keys: sign host ed25519 cert 778s 20:26:24.921610333 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 778s 20:26:24.933688185 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 778s 20:26:24.937268308 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 778s 20:26:24.949224549 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 778s 20:26:24.967358301 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 778s 20:26:24.970684924 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 778s 20:26:24.977440919 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 779s 20:26:24.988677604 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 779s 20:26:24.991102235 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 779s 20:26:25.000548518 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 779s 20:26:25.014201867 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 779s 20:26:25.016783088 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 779s 20:26:25.029214534 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 779s 20:26:25.046893967 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 779s 20:26:25.049127657 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 779s 20:26:25.060219682 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 779s 20:26:25.071217369 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 779s 20:26:25.073722059 O: certified host keys: sign host dsa cert 779s 20:26:25.137495478 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 779s 20:26:25.150624685 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 779s 20:26:25.153402794 O: certified host keys: sign host rsa cert 779s 20:26:25.581558803 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 779s 20:26:25.599062623 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 779s 20:26:25.603600562 O: certified host keys: sign host rsa-sha2-256 cert 780s 20:26:25.991653085 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 780s 20:26:26.004857719 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 780s 20:26:26.008763411 O: certified host keys: sign host rsa-sha2-512 cert 781s 20:26:27.845653180 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 781s 20:26:27.857136465 O: Revoking from /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 781s 20:26:27.860699827 O: certified host keys: host ed25519 cert connect 781s 20:26:27.862682888 O: certified host keys: ed25519 basic connect expect success yes 782s 20:26:28.083987307 O: certified host keys: ed25519 empty KRL expect success yes 782s 20:26:28.275441428 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 782s 20:26:28.391810690 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 782s 20:26:28.500638873 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 782s 20:26:28.609813711 O: certified host keys: ed25519 empty plaintext revocation expect success yes 782s 20:26:28.811653779 O: certified host keys: ed25519 plain key plaintext revocation expect success no 782s 20:26:28.930715057 O: certified host keys: ed25519 cert plaintext revocation expect success no 783s 20:26:29.052733658 O: certified host keys: ed25519 CA plaintext revocation expect success no 783s 20:26:29.164880810 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 783s 20:26:29.168602645 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 783s 20:26:29.384795313 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 783s 20:26:29.593027996 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 783s 20:26:29.718589259 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 783s 20:26:29.833013361 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 783s 20:26:29.941573164 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 784s 20:26:30.140975237 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 784s 20:26:30.260805110 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 784s 20:26:30.426497487 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 784s 20:26:30.552053693 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 784s 20:26:30.557852297 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 784s 20:26:30.755440340 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 784s 20:26:30.944859261 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 785s 20:26:31.056630446 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 785s 20:26:31.184977258 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 785s 20:26:31.322497054 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 785s 20:26:31.509273045 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 785s 20:26:31.614064800 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 785s 20:26:31.726555802 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 785s 20:26:31.834229739 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 785s 20:26:31.852864889 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 786s 20:26:32.069882989 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 786s 20:26:32.259007907 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 786s 20:26:32.366627812 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 786s 20:26:32.475484533 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 786s 20:26:32.597997726 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 786s 20:26:32.818942043 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 786s 20:26:32.934096547 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 787s 20:26:33.069287656 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 787s 20:26:33.198235628 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 787s 20:26:33.206345516 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 787s 20:26:33.432471063 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 787s 20:26:33.643274035 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 787s 20:26:33.771468472 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 787s 20:26:33.911468397 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 788s 20:26:34.045905138 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 788s 20:26:34.284092546 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 788s 20:26:34.418191437 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 788s 20:26:34.563030520 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 788s 20:26:34.695008363 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 788s 20:26:34.699314106 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 788s 20:26:34.897136499 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 789s 20:26:35.095925028 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 789s 20:26:35.207458435 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 789s 20:26:35.317011489 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 789s 20:26:35.456833628 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 789s 20:26:35.655225432 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 789s 20:26:35.771633220 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 789s 20:26:35.903475502 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 790s 20:26:36.013277942 O: certified host keys: host dsa cert connect 790s 20:26:36.015144114 O: certified host keys: dsa basic connect expect success yes 790s 20:26:36.205466297 O: certified host keys: dsa empty KRL expect success yes 790s 20:26:36.382492801 O: certified host keys: dsa KRL w/ plain key revoked expect success no 790s 20:26:36.483078775 O: certified host keys: dsa KRL w/ cert revoked expect success no 790s 20:26:36.583710955 O: certified host keys: dsa KRL w/ CA revoked expect success no 790s 20:26:36.681529878 O: certified host keys: dsa empty plaintext revocation expect success yes 790s 20:26:36.861627833 O: certified host keys: dsa plain key plaintext revocation expect success no 790s 20:26:36.969870664 O: certified host keys: dsa cert plaintext revocation expect success no 791s 20:26:37.097008293 O: certified host keys: dsa CA plaintext revocation expect success no 791s 20:26:37.202291407 O: certified host keys: host rsa cert connect 791s 20:26:37.204541448 O: certified host keys: rsa basic connect expect success yes 791s 20:26:37.393142086 O: certified host keys: rsa empty KRL expect success yes 791s 20:26:37.581960330 O: certified host keys: rsa KRL w/ plain key revoked expect success no 791s 20:26:37.689758840 O: certified host keys: rsa KRL w/ cert revoked expect success no 791s 20:26:37.798191332 O: certified host keys: rsa KRL w/ CA revoked expect success no 791s 20:26:37.913307437 O: certified host keys: rsa empty plaintext revocation expect success yes 792s 20:26:38.100687273 O: certified host keys: rsa plain key plaintext revocation expect success no 792s 20:26:38.213796902 O: certified host keys: rsa cert plaintext revocation expect success no 792s 20:26:38.347204841 O: certified host keys: rsa CA plaintext revocation expect success no 792s 20:26:38.455684347 O: certified host keys: host rsa-sha2-256 cert connect 792s 20:26:38.457856559 O: certified host keys: rsa-sha2-256 basic connect expect success yes 792s 20:26:38.641395537 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 792s 20:26:38.832033025 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 792s 20:26:38.936639286 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 793s 20:26:39.043608532 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 793s 20:26:39.158051988 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 793s 20:26:39.339017266 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 793s 20:26:39.449159984 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 793s 20:26:39.578270540 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 793s 20:26:39.697289103 O: certified host keys: host rsa-sha2-512 cert connect 793s 20:26:39.698948391 O: certified host keys: rsa-sha2-512 basic connect expect success yes 793s 20:26:39.872706602 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 794s 20:26:40.042852583 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 794s 20:26:40.153930653 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 794s 20:26:40.264391506 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 794s 20:26:40.369425644 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 794s 20:26:40.540607944 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 794s 20:26:40.653041321 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 794s 20:26:40.783909540 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 794s 20:26:40.902711891 O: certified host keys: host ed25519 revoked cert 795s 20:26:41.033034120 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 795s 20:26:41.158872804 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 795s 20:26:41.280706849 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 795s 20:26:41.425040651 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 795s 20:26:41.550606672 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 795s 20:26:41.680831338 O: certified host keys: host dsa revoked cert 795s 20:26:41.808611694 O: certified host keys: host rsa revoked cert 795s 20:26:41.925918009 O: certified host keys: host rsa-sha2-256 revoked cert 796s 20:26:42.050524572 O: certified host keys: host rsa-sha2-512 revoked cert 796s 20:26:42.172776244 O: certified host keys: host ed25519 revoked cert 796s 20:26:42.277687719 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 796s 20:26:42.398362141 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 796s 20:26:42.527728074 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 796s 20:26:42.652501207 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 796s 20:26:42.783405773 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 796s 20:26:42.897214161 O: certified host keys: host dsa revoked cert 797s 20:26:43.028840362 O: certified host keys: host rsa revoked cert 797s 20:26:43.161584746 O: certified host keys: host rsa-sha2-256 revoked cert 797s 20:26:43.275129977 O: certified host keys: host rsa-sha2-512 revoked cert 807s 20:26:53.592010695 O: certified host keys: host ed25519 cert downgrade to raw key 808s 20:26:53.990690004 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 808s 20:26:54.380988806 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 808s 20:26:54.776400664 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 809s 20:26:55.206674303 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 809s 20:26:55.691855317 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 810s 20:26:56.096740732 O: certified host keys: host dsa cert downgrade to raw key 810s 20:26:56.519337720 O: certified host keys: host rsa cert downgrade to raw key 811s 20:26:57.946864318 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 813s 20:26:59.107863527 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 814s 20:27:00.092373489 O: certified host keys: host ed25519 connect wrong cert 814s 20:27:00.210766554 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 814s 20:27:00.346132460 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 814s 20:27:00.481273073 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 814s 20:27:00.617427785 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 814s 20:27:00.767393815 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 814s 20:27:00.900295842 O: certified host keys: host dsa connect wrong cert 815s 20:27:01.051041836 O: certified host keys: host rsa connect wrong cert 815s 20:27:01.489228828 O: certified host keys: host rsa-sha2-256 connect wrong cert 816s 20:27:02.192780941 O: certified host keys: host rsa-sha2-512 connect wrong cert 817s 20:27:03.543752881 O: ok certified host keys 817s 20:27:03.548856965 E: run test cert-userkey.sh ... 818s 20:27:04.050621576 O: certified user keys: sign user ed25519 cert 818s 20:27:04.062438276 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 818s 20:27:04.077170025 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 818s 20:27:04.087886739 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 818s 20:27:04.100414891 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 818s 20:27:04.115909069 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 818s 20:27:04.131084490 O: certified user keys: sign user dsa cert 818s 20:27:04.187186823 O: certified user keys: sign user rsa cert 818s 20:27:04.859669188 O: certified user keys: sign user rsa-sha2-256 cert 819s 20:27:05.258219950 O: certified user keys: sign user rsa-sha2-512 cert 820s 20:27:06.007310806 O: certified user keys: ed25519 missing authorized_principals 820s 20:27:06.193610583 O: certified user keys: ed25519 empty authorized_principals 820s 20:27:06.388289015 O: certified user keys: ed25519 wrong authorized_principals 820s 20:27:06.581275334 O: certified user keys: ed25519 correct authorized_principals 820s 20:27:06.781475895 O: certified user keys: ed25519 authorized_principals bad key opt 820s 20:27:06.972810171 O: certified user keys: ed25519 authorized_principals command=false 821s 20:27:07.171105401 O: certified user keys: ed25519 authorized_principals command=true 821s 20:27:07.372454340 O: certified user keys: ed25519 wrong principals key option 821s 20:27:07.551946215 O: certified user keys: ed25519 correct principals key option 821s 20:27:07.753091404 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 821s 20:27:07.948664986 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 822s 20:27:08.148152678 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 822s 20:27:08.352511395 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 822s 20:27:08.547631277 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 822s 20:27:08.746394143 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 822s 20:27:08.933964794 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 823s 20:27:09.122997129 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 823s 20:27:09.307492967 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 823s 20:27:09.498512973 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 823s 20:27:09.673311762 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 823s 20:27:09.846469123 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 824s 20:27:10.015866930 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 824s 20:27:10.188913595 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 824s 20:27:10.361106348 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 824s 20:27:10.565597623 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 824s 20:27:10.742191673 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 824s 20:27:10.933274863 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 825s 20:27:11.127056831 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 825s 20:27:11.299455220 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 825s 20:27:11.469822918 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 825s 20:27:11.642664901 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 825s 20:27:11.820914494 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 826s 20:27:11.992218631 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 826s 20:27:12.187445057 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 826s 20:27:12.366262871 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 826s 20:27:12.555492826 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 826s 20:27:12.763026417 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 826s 20:27:12.948937055 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 827s 20:27:13.155413288 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 827s 20:27:13.360661659 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 827s 20:27:13.570669160 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 827s 20:27:13.769493481 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 828s 20:27:14.021882794 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 828s 20:27:14.249954777 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 828s 20:27:14.449429962 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 828s 20:27:14.674601723 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 828s 20:27:14.858773361 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 829s 20:27:15.042572241 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 829s 20:27:15.226360038 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 829s 20:27:15.419590512 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 829s 20:27:15.605163860 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 829s 20:27:15.802037683 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 830s 20:27:15.996044718 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 830s 20:27:16.190289433 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 830s 20:27:16.388967962 O: certified user keys: dsa missing authorized_principals 830s 20:27:16.587850013 O: certified user keys: dsa empty authorized_principals 830s 20:27:16.786142466 O: certified user keys: dsa wrong authorized_principals 830s 20:27:16.980859908 O: certified user keys: dsa correct authorized_principals 831s 20:27:17.178592908 O: certified user keys: dsa authorized_principals bad key opt 831s 20:27:17.369013359 O: certified user keys: dsa authorized_principals command=false 831s 20:27:17.561676027 O: certified user keys: dsa authorized_principals command=true 831s 20:27:17.746224548 O: certified user keys: dsa wrong principals key option 831s 20:27:17.932132990 O: certified user keys: dsa correct principals key option 832s 20:27:18.120215563 O: certified user keys: rsa missing authorized_principals 832s 20:27:18.286462258 O: certified user keys: rsa empty authorized_principals 832s 20:27:18.451865421 O: certified user keys: rsa wrong authorized_principals 832s 20:27:18.619589810 O: certified user keys: rsa correct authorized_principals 832s 20:27:18.807669584 O: certified user keys: rsa authorized_principals bad key opt 832s 20:27:18.975601524 O: certified user keys: rsa authorized_principals command=false 833s 20:27:19.178318922 O: certified user keys: rsa authorized_principals command=true 833s 20:27:19.363460670 O: certified user keys: rsa wrong principals key option 833s 20:27:19.562484961 O: certified user keys: rsa correct principals key option 833s 20:27:19.769033704 O: certified user keys: rsa-sha2-256 missing authorized_principals 833s 20:27:19.953796166 O: certified user keys: rsa-sha2-256 empty authorized_principals 834s 20:27:20.148381804 O: certified user keys: rsa-sha2-256 wrong authorized_principals 834s 20:27:20.324650088 O: certified user keys: rsa-sha2-256 correct authorized_principals 834s 20:27:20.513832513 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 834s 20:27:20.700720951 O: certified user keys: rsa-sha2-256 authorized_principals command=false 834s 20:27:20.899210133 O: certified user keys: rsa-sha2-256 authorized_principals command=true 835s 20:27:21.091042278 O: certified user keys: rsa-sha2-256 wrong principals key option 835s 20:27:21.274249122 O: certified user keys: rsa-sha2-256 correct principals key option 835s 20:27:21.477966259 O: certified user keys: rsa-sha2-512 missing authorized_principals 835s 20:27:21.665482099 O: certified user keys: rsa-sha2-512 empty authorized_principals 835s 20:27:21.845105330 O: certified user keys: rsa-sha2-512 wrong authorized_principals 836s 20:27:22.028872197 O: certified user keys: rsa-sha2-512 correct authorized_principals 836s 20:27:22.228650396 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 836s 20:27:22.415041383 O: certified user keys: rsa-sha2-512 authorized_principals command=false 836s 20:27:22.617027743 O: certified user keys: rsa-sha2-512 authorized_principals command=true 836s 20:27:22.815811494 O: certified user keys: rsa-sha2-512 wrong principals key option 837s 20:27:22.999925323 O: certified user keys: rsa-sha2-512 correct principals key option 837s 20:27:23.201443438 O: certified user keys: ed25519 authorized_keys connect 837s 20:27:23.392893120 O: certified user keys: ed25519 authorized_keys revoked key 837s 20:27:23.580066054 O: certified user keys: ed25519 authorized_keys revoked via KRL 837s 20:27:23.785011182 O: certified user keys: ed25519 authorized_keys empty KRL 838s 20:27:23.988433599 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 838s 20:27:24.177042273 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 838s 20:27:24.355298351 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 838s 20:27:24.540848266 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 838s 20:27:24.747509298 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 838s 20:27:24.946268161 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 839s 20:27:25.127022992 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 839s 20:27:25.308031185 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 839s 20:27:25.505056284 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 839s 20:27:25.717254589 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 839s 20:27:25.896938200 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 840s 20:27:26.099661421 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 840s 20:27:26.316629532 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 840s 20:27:26.557033412 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 840s 20:27:26.794215091 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 841s 20:27:26.998847170 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 841s 20:27:27.229779601 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 841s 20:27:27.462165782 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 841s 20:27:27.645712762 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 841s 20:27:27.845205583 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 842s 20:27:28.038317813 O: certified user keys: dsa authorized_keys connect 842s 20:27:28.232626686 O: certified user keys: dsa authorized_keys revoked key 842s 20:27:28.429510506 O: certified user keys: dsa authorized_keys revoked via KRL 842s 20:27:28.628621424 O: certified user keys: dsa authorized_keys empty KRL 842s 20:27:28.826628552 O: certified user keys: rsa authorized_keys connect 843s 20:27:29.009701886 O: certified user keys: rsa authorized_keys revoked key 843s 20:27:29.188457308 O: certified user keys: rsa authorized_keys revoked via KRL 843s 20:27:29.371735369 O: certified user keys: rsa authorized_keys empty KRL 843s 20:27:29.559648657 O: certified user keys: rsa-sha2-256 authorized_keys connect 843s 20:27:29.743800450 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 843s 20:27:29.915698918 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 844s 20:27:30.092154567 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 844s 20:27:30.272304238 O: certified user keys: rsa-sha2-512 authorized_keys connect 844s 20:27:30.451858423 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 844s 20:27:30.633996876 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 844s 20:27:30.812449954 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 845s 20:27:31.001786963 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 845s 20:27:31.191350325 O: certified user keys: authorized_keys CA does not authenticate 845s 20:27:31.196714761 O: certified user keys: ensure CA key does not authenticate user 845s 20:27:31.376065815 O: certified user keys: ed25519 TrustedUserCAKeys connect 845s 20:27:31.556455906 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 845s 20:27:31.756792791 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 845s 20:27:31.953722367 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 846s 20:27:32.146275494 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 846s 20:27:32.337552022 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 846s 20:27:32.529919624 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 846s 20:27:32.728730616 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 846s 20:27:32.939486091 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 847s 20:27:33.129526728 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 847s 20:27:33.332709140 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 847s 20:27:33.559750803 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 847s 20:27:33.756019928 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 847s 20:27:33.945121192 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 848s 20:27:34.137610630 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 848s 20:27:34.332144173 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 848s 20:27:34.528583087 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 848s 20:27:34.748903175 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 848s 20:27:34.977234543 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 849s 20:27:35.177510001 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 849s 20:27:35.404494458 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 849s 20:27:35.599098910 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 849s 20:27:35.788018165 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 850s 20:27:35.981947271 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 850s 20:27:36.174068640 O: certified user keys: dsa TrustedUserCAKeys connect 850s 20:27:36.370774735 O: certified user keys: dsa TrustedUserCAKeys revoked key 850s 20:27:36.565865924 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 850s 20:27:36.763035874 O: certified user keys: dsa TrustedUserCAKeys empty KRL 850s 20:27:36.959647457 O: certified user keys: rsa TrustedUserCAKeys connect 851s 20:27:37.148765176 O: certified user keys: rsa TrustedUserCAKeys revoked key 851s 20:27:37.333438933 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 851s 20:27:37.516641159 O: certified user keys: rsa TrustedUserCAKeys empty KRL 851s 20:27:37.721569021 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 851s 20:27:37.909050837 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 852s 20:27:38.087034729 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 852s 20:27:38.270333277 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 852s 20:27:38.467013555 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 852s 20:27:38.662095137 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 852s 20:27:38.831400273 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 853s 20:27:39.010825841 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 853s 20:27:39.199750155 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 853s 20:27:39.384813760 O: certified user keys: TrustedUserCAKeys CA does not authenticate 853s 20:27:39.387052071 O: certified user keys: ensure CA key does not authenticate user 853s 20:27:39.561324001 O: certified user keys: correct principal auth authorized_keys expect success rsa 853s 20:27:39.755255861 O: certified user keys: correct principal auth authorized_keys expect success ed25519 853s 20:27:39.950536837 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 854s 20:27:40.142303172 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 854s 20:27:40.344866326 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 854s 20:27:40.525735541 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 854s 20:27:40.715042431 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 854s 20:27:40.913612869 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 855s 20:27:41.108742633 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 855s 20:27:41.292869555 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 855s 20:27:41.485012086 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 855s 20:27:41.678254034 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 855s 20:27:41.875692497 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 856s 20:27:42.063277268 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 856s 20:27:42.264845464 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 856s 20:27:42.465127730 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 856s 20:27:42.663371798 O: certified user keys: cert expired auth authorized_keys expect failure rsa 856s 20:27:42.848249227 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 857s 20:27:43.041905189 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 857s 20:27:43.230926406 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 857s 20:27:43.430028569 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 857s 20:27:43.631183221 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 857s 20:27:43.826658653 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 858s 20:27:44.027973106 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 858s 20:27:44.234997811 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 858s 20:27:44.417326144 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 858s 20:27:44.605903313 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 858s 20:27:44.798096365 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 859s 20:27:44.989764359 O: certified user keys: force-command auth authorized_keys expect failure rsa 859s 20:27:45.184657669 O: certified user keys: force-command auth authorized_keys expect failure ed25519 859s 20:27:45.372631038 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 859s 20:27:45.566513221 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 859s 20:27:45.761543845 O: certified user keys: empty principals auth authorized_keys expect success rsa 859s 20:27:45.952937578 O: certified user keys: empty principals auth authorized_keys expect success ed25519 860s 20:27:46.148255308 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 860s 20:27:46.335163665 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 860s 20:27:46.528693363 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 860s 20:27:46.726391874 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 860s 20:27:46.910009325 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 861s 20:27:47.079781317 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 861s 20:27:47.255216961 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 861s 20:27:47.444011649 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 861s 20:27:47.629384058 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 861s 20:27:47.806512171 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 862s 20:27:47.994701223 O: certified user keys: force-command match true auth authorized_keys expect success rsa 862s 20:27:48.198533367 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 862s 20:27:48.416116161 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 862s 20:27:48.620470110 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 862s 20:27:48.818097361 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 863s 20:27:49.012691945 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 863s 20:27:49.196755961 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 863s 20:27:49.389679399 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 863s 20:27:49.587804195 O: certified user keys: user ed25519 connect wrong cert 863s 20:27:49.761533871 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 863s 20:27:49.925800049 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 864s 20:27:50.095802130 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 864s 20:27:50.265303951 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 864s 20:27:50.433897844 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 864s 20:27:50.608883771 O: certified user keys: user dsa connect wrong cert 864s 20:27:50.783140026 O: certified user keys: user rsa connect wrong cert 864s 20:27:50.963865171 O: certified user keys: user rsa-sha2-256 connect wrong cert 865s 20:27:51.154261284 O: certified user keys: user rsa-sha2-512 connect wrong cert 865s 20:27:51.356740024 O: ok certified user keys 865s 20:27:51.356849706 E: run test host-expand.sh ... 865s 20:27:51.691580598 E: run test keys-command.sh ... 865s 20:27:51.691140773 O: ok expand %h and %n 865s 20:27:51.875644463 O: SKIPPED: /var/run/keycommand_openssh-tests.45926 not executable (/var/run mounted noexec?) 865s 20:27:51.882838791 E: run test forward-control.sh ... 866s 20:27:52.547307381 O: check_lfwd done (expecting Y): default configuration 867s 20:27:53.021296849 O: check_rfwd done (expecting Y): default configuration 867s 20:27:53.482966570 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 868s 20:27:54.955234523 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 870s 20:27:56.172914857 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 870s 20:27:56.653343646 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 872s 20:27:58.107315984 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 873s 20:27:59.568884901 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 873s 20:27:59.781061078 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 875s 20:28:01.236389997 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 876s 20:28:02.708852250 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 878s 20:28:04.186962789 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 879s 20:28:05.411325953 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 879s 20:28:05.626110644 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 879s 20:28:05.841465589 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 880s 20:28:06.032861739 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 881s 20:28:07.489843836 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 882s 20:28:08.936830984 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 884s 20:28:10.383399397 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 884s 20:28:10.582221961 O: check_rfwd done (expecting N): AllowTcpForwarding=local 884s 20:28:10.794602742 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 885s 20:28:10.985493971 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 885s 20:28:11.451580265 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 885s 20:28:11.650101549 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 885s 20:28:11.852560221 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 886s 20:28:12.045864424 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 886s 20:28:12.492028194 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 886s 20:28:12.682035314 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 886s 20:28:12.892041524 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 887s 20:28:13.087571883 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 887s 20:28:13.298946879 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 887s 20:28:13.494870151 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 888s 20:28:14.948003049 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 889s 20:28:15.179288879 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 889s 20:28:15.407742732 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 890s 20:28:16.871319251 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 891s 20:28:17.086572121 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 891s 20:28:17.579480993 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 892s 20:28:18.790562888 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 894s 20:28:20.275866275 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 894s 20:28:20.491304748 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 894s 20:28:20.970329145 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 895s 20:28:21.168729126 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 895s 20:28:21.622008030 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 895s 20:28:21.814759165 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 896s 20:28:22.004572920 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 896s 20:28:22.199359194 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 896s 20:28:22.386541278 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 896s 20:28:22.591559850 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 897s 20:28:23.062001980 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 898s 20:28:24.265720080 O: check_lfwd done (expecting N): AllowTcpForwarding=no 898s 20:28:24.454678040 O: check_rfwd done (expecting N): AllowTcpForwarding=no 899s 20:28:25.653439463 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 899s 20:28:25.854461500 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 900s 20:28:26.064543600 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 900s 20:28:26.256054414 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 900s 20:28:26.458635162 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 900s 20:28:26.657338765 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 900s 20:28:26.857110076 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 901s 20:28:27.060421151 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 901s 20:28:27.282421339 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 901s 20:28:27.484999344 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 901s 20:28:27.699886808 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 901s 20:28:27.898031298 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 903s 20:28:29.116879355 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 903s 20:28:29.320995781 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 904s 20:28:30.776415433 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 904s 20:28:30.972195704 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 906s 20:28:32.445247759 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 906s 20:28:32.908007426 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 907s 20:28:33.343587520 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 907s 20:28:33.527806521 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 907s 20:28:33.960304227 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 908s 20:28:34.153992222 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 909s 20:28:35.347466549 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 909s 20:28:35.531453779 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 909s 20:28:35.729701578 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 911s 20:28:37.195429598 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 911s 20:28:37.390931561 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 911s 20:28:37.576751672 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 911s 20:28:37.781086555 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 911s 20:28:37.967544876 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 912s 20:28:37.980991992 O: ok sshd control of local and remote forwarding 912s 20:28:37.981896304 E: run test integrity.sh ... 912s 20:28:38.136524303 O: test integrity: hmac-sha1 @2900 912s 20:28:38.334660807 O: test integrity: hmac-sha1 @2901 912s 20:28:38.521114250 O: test integrity: hmac-sha1 @2902 912s 20:28:38.712018149 O: test integrity: hmac-sha1 @2903 912s 20:28:38.913154695 O: test integrity: hmac-sha1 @2904 913s 20:28:39.122567461 O: test integrity: hmac-sha1 @2905 913s 20:28:39.324186663 O: test integrity: hmac-sha1 @2906 913s 20:28:39.527440139 O: test integrity: hmac-sha1 @2907 913s 20:28:39.726691204 O: test integrity: hmac-sha1 @2908 913s 20:28:39.925316817 O: test integrity: hmac-sha1 @2909 914s 20:28:40.116456601 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 914s 20:28:40.130253372 O: test integrity: hmac-sha1-96 @2900 914s 20:28:40.336961283 O: test integrity: hmac-sha1-96 @2901 914s 20:28:40.533106411 O: test integrity: hmac-sha1-96 @2902 914s 20:28:40.739893007 O: test integrity: hmac-sha1-96 @2903 914s 20:28:40.925470725 O: test integrity: hmac-sha1-96 @2904 915s 20:28:41.108569426 O: test integrity: hmac-sha1-96 @2905 915s 20:28:41.296702478 O: test integrity: hmac-sha1-96 @2906 915s 20:28:41.491068978 O: test integrity: hmac-sha1-96 @2907 915s 20:28:41.674720496 O: test integrity: hmac-sha1-96 @2908 915s 20:28:41.859742146 O: test integrity: hmac-sha1-96 @2909 916s 20:28:42.036206696 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 916s 20:28:42.048061866 O: test integrity: hmac-sha2-256 @2900 916s 20:28:42.232596148 O: test integrity: hmac-sha2-256 @2901 916s 20:28:42.418975958 O: test integrity: hmac-sha2-256 @2902 916s 20:28:42.620988225 O: test integrity: hmac-sha2-256 @2903 916s 20:28:42.810237485 O: test integrity: hmac-sha2-256 @2904 917s 20:28:42.997251778 O: test integrity: hmac-sha2-256 @2905 917s 20:28:43.194465929 O: test integrity: hmac-sha2-256 @2906 917s 20:28:43.377723822 O: test integrity: hmac-sha2-256 @2907 917s 20:28:43.582386083 O: test integrity: hmac-sha2-256 @2908 917s 20:28:43.798472563 O: test integrity: hmac-sha2-256 @2909 918s 20:28:43.990079187 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 918s 20:28:44.007184520 O: test integrity: hmac-sha2-512 @2900 918s 20:28:44.201549870 O: test integrity: hmac-sha2-512 @2901 918s 20:28:44.378289436 O: test integrity: hmac-sha2-512 @2902 918s 20:28:44.556400958 O: test integrity: hmac-sha2-512 @2903 918s 20:28:44.738584849 O: test integrity: hmac-sha2-512 @2904 918s 20:28:44.935147382 O: test integrity: hmac-sha2-512 @2905 919s 20:28:45.134097779 O: test integrity: hmac-sha2-512 @2906 919s 20:28:45.313281384 O: test integrity: hmac-sha2-512 @2907 919s 20:28:45.503017628 O: test integrity: hmac-sha2-512 @2908 919s 20:28:45.692922856 O: test integrity: hmac-sha2-512 @2909 919s 20:28:45.867809880 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 919s 20:28:45.883624666 O: test integrity: hmac-md5 @2900 920s 20:28:46.095008005 O: test integrity: hmac-md5 @2901 920s 20:28:46.296353336 O: test integrity: hmac-md5 @2902 920s 20:28:46.507387039 O: test integrity: hmac-md5 @2903 920s 20:28:46.702479989 O: test integrity: hmac-md5 @2904 920s 20:28:46.891392760 O: test integrity: hmac-md5 @2905 921s 20:28:47.086617380 O: test integrity: hmac-md5 @2906 921s 20:28:47.283990178 O: test integrity: hmac-md5 @2907 921s 20:28:47.491889915 O: test integrity: hmac-md5 @2908 921s 20:28:47.721403435 O: test integrity: hmac-md5 @2909 921s 20:28:47.926358071 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 921s 20:28:47.943456816 O: test integrity: hmac-md5-96 @2900 922s 20:28:48.164843870 O: test integrity: hmac-md5-96 @2901 922s 20:28:48.385842853 O: test integrity: hmac-md5-96 @2902 922s 20:28:48.587212521 O: test integrity: hmac-md5-96 @2903 922s 20:28:48.778736019 O: test integrity: hmac-md5-96 @2904 923s 20:28:48.990484137 O: test integrity: hmac-md5-96 @2905 923s 20:28:49.186894518 O: test integrity: hmac-md5-96 @2906 923s 20:28:49.387102060 O: test integrity: hmac-md5-96 @2907 923s 20:28:49.571406603 O: test integrity: hmac-md5-96 @2908 923s 20:28:49.758402533 O: test integrity: hmac-md5-96 @2909 923s 20:28:49.943942734 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 923s 20:28:49.955994783 O: test integrity: umac-64@openssh.com @2900 924s 20:28:50.160906679 O: test integrity: umac-64@openssh.com @2901 924s 20:28:50.385990290 O: test integrity: umac-64@openssh.com @2902 924s 20:28:50.587039155 O: test integrity: umac-64@openssh.com @2903 924s 20:28:50.776125053 O: test integrity: umac-64@openssh.com @2904 925s 20:28:50.980769947 O: test integrity: umac-64@openssh.com @2905 925s 20:28:51.189967656 O: test integrity: umac-64@openssh.com @2906 925s 20:28:51.378772205 O: test integrity: umac-64@openssh.com @2907 925s 20:28:51.571720378 O: test integrity: umac-64@openssh.com @2908 925s 20:28:51.765921903 O: test integrity: umac-64@openssh.com @2909 925s 20:28:51.961871034 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 926s 20:28:51.980564119 O: test integrity: umac-128@openssh.com @2900 926s 20:28:52.184410982 O: test integrity: umac-128@openssh.com @2901 926s 20:28:52.379395600 O: test integrity: umac-128@openssh.com @2902 926s 20:28:52.585507517 O: test integrity: umac-128@openssh.com @2903 926s 20:28:52.785651299 O: test integrity: umac-128@openssh.com @2904 927s 20:28:52.992954341 O: test integrity: umac-128@openssh.com @2905 927s 20:28:53.205043932 O: test integrity: umac-128@openssh.com @2906 927s 20:28:53.389663835 O: test integrity: umac-128@openssh.com @2907 927s 20:28:53.585595398 O: test integrity: umac-128@openssh.com @2908 927s 20:28:53.771891948 O: test integrity: umac-128@openssh.com @2909 928s 20:28:53.981852773 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 928s 20:28:53.994995940 O: test integrity: hmac-sha1-etm@openssh.com @2900 928s 20:28:54.195099358 O: test integrity: hmac-sha1-etm@openssh.com @2901 928s 20:28:54.392472947 O: test integrity: hmac-sha1-etm@openssh.com @2902 928s 20:28:54.589264255 O: test integrity: hmac-sha1-etm@openssh.com @2903 928s 20:28:54.793276141 O: test integrity: hmac-sha1-etm@openssh.com @2904 929s 20:28:54.991479707 O: test integrity: hmac-sha1-etm@openssh.com @2905 929s 20:28:55.190027063 O: test integrity: hmac-sha1-etm@openssh.com @2906 929s 20:28:55.388978009 O: test integrity: hmac-sha1-etm@openssh.com @2907 929s 20:28:55.589060070 O: test integrity: hmac-sha1-etm@openssh.com @2908 929s 20:28:55.789216834 O: test integrity: hmac-sha1-etm@openssh.com @2909 930s 20:28:55.985152882 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 930s 20:28:56.000292442 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 930s 20:28:56.205019750 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 930s 20:28:56.405822006 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 930s 20:28:56.603594239 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 930s 20:28:56.797741459 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 931s 20:28:57.028685585 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 931s 20:28:57.267244561 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 931s 20:28:57.474726137 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 931s 20:28:57.678985113 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 931s 20:28:57.890557923 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 932s 20:28:58.082986820 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 932s 20:28:58.097430059 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 932s 20:28:58.304559368 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 932s 20:28:58.518411903 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 932s 20:28:58.730216704 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 932s 20:28:58.947678323 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 933s 20:28:59.159677173 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 933s 20:28:59.357960240 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 933s 20:28:59.550548187 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 933s 20:28:59.749737935 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 933s 20:28:59.972286834 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 934s 20:29:00.203197688 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 934s 20:29:00.217291208 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 934s 20:29:00.391431289 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 934s 20:29:00.581832933 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 934s 20:29:00.763291958 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 934s 20:29:00.944739370 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 935s 20:29:01.106471017 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 935s 20:29:01.272056147 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 935s 20:29:01.439679295 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 935s 20:29:01.610714496 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 935s 20:29:01.779370610 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 935s 20:29:01.933279371 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 935s 20:29:01.947231790 O: test integrity: hmac-md5-etm@openssh.com @2900 936s 20:29:02.143818297 O: test integrity: hmac-md5-etm@openssh.com @2901 936s 20:29:02.334103753 O: test integrity: hmac-md5-etm@openssh.com @2902 936s 20:29:02.527813937 O: test integrity: hmac-md5-etm@openssh.com @2903 936s 20:29:02.726740892 O: test integrity: hmac-md5-etm@openssh.com @2904 936s 20:29:02.928850274 O: test integrity: hmac-md5-etm@openssh.com @2905 937s 20:29:03.133692629 O: test integrity: hmac-md5-etm@openssh.com @2906 937s 20:29:03.333373593 O: test integrity: hmac-md5-etm@openssh.com @2907 937s 20:29:03.526600667 O: test integrity: hmac-md5-etm@openssh.com @2908 937s 20:29:03.724148442 O: test integrity: hmac-md5-etm@openssh.com @2909 937s 20:29:03.910012291 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 20:29:03.922661087 O: test integrity: hmac-md5-96-etm@openssh.com @2900 938s 20:29:04.121240209 O: test integrity: hmac-md5-96-etm@openssh.com @2901 938s 20:29:04.314099411 O: test integrity: hmac-md5-96-etm@openssh.com @2902 938s 20:29:04.511683631 O: test integrity: hmac-md5-96-etm@openssh.com @2903 938s 20:29:04.710447885 O: test integrity: hmac-md5-96-etm@openssh.com @2904 938s 20:29:04.909382310 O: test integrity: hmac-md5-96-etm@openssh.com @2905 939s 20:29:05.107372181 O: test integrity: hmac-md5-96-etm@openssh.com @2906 939s 20:29:05.302709705 O: test integrity: hmac-md5-96-etm@openssh.com @2907 939s 20:29:05.497097216 O: test integrity: hmac-md5-96-etm@openssh.com @2908 939s 20:29:05.692053563 O: test integrity: hmac-md5-96-etm@openssh.com @2909 939s 20:29:05.886115076 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 20:29:05.901728713 O: test integrity: umac-64-etm@openssh.com @2900 940s 20:29:06.102722253 O: test integrity: umac-64-etm@openssh.com @2901 940s 20:29:06.296823930 O: test integrity: umac-64-etm@openssh.com @2902 940s 20:29:06.497910068 O: test integrity: umac-64-etm@openssh.com @2903 940s 20:29:06.692264246 O: test integrity: umac-64-etm@openssh.com @2904 940s 20:29:06.887314831 O: test integrity: umac-64-etm@openssh.com @2905 941s 20:29:07.087680141 O: test integrity: umac-64-etm@openssh.com @2906 941s 20:29:07.282072933 O: test integrity: umac-64-etm@openssh.com @2907 941s 20:29:07.479477715 O: test integrity: umac-64-etm@openssh.com @2908 941s 20:29:07.676015370 O: test integrity: umac-64-etm@openssh.com @2909 941s 20:29:07.863318187 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 20:29:07.876147478 O: test integrity: umac-128-etm@openssh.com @2900 942s 20:29:08.066851133 O: test integrity: umac-128-etm@openssh.com @2901 942s 20:29:08.261238708 O: test integrity: umac-128-etm@openssh.com @2902 942s 20:29:08.446841265 O: test integrity: umac-128-etm@openssh.com @2903 942s 20:29:08.636065364 O: test integrity: umac-128-etm@openssh.com @2904 942s 20:29:08.823034025 O: test integrity: umac-128-etm@openssh.com @2905 943s 20:29:09.007695029 O: test integrity: umac-128-etm@openssh.com @2906 943s 20:29:09.196255481 O: test integrity: umac-128-etm@openssh.com @2907 943s 20:29:09.381053721 O: test integrity: umac-128-etm@openssh.com @2908 943s 20:29:09.579686631 O: test integrity: umac-128-etm@openssh.com @2909 943s 20:29:09.757154574 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 20:29:09.768808609 O: test integrity: aes128-gcm@openssh.com @2900 943s 20:29:09.924277520 O: test integrity: aes128-gcm@openssh.com @2901 944s 20:29:10.078760183 O: test integrity: aes128-gcm@openssh.com @2902 944s 20:29:10.233250252 O: test integrity: aes128-gcm@openssh.com @2903 944s 20:29:10.387096256 O: test integrity: aes128-gcm@openssh.com @2904 944s 20:29:10.542412278 O: test integrity: aes128-gcm@openssh.com @2905 944s 20:29:10.700776774 O: test integrity: aes128-gcm@openssh.com @2906 944s 20:29:10.856773291 O: test integrity: aes128-gcm@openssh.com @2907 945s 20:29:11.013482349 O: test integrity: aes128-gcm@openssh.com @2908 945s 20:29:11.170558027 O: test integrity: aes128-gcm@openssh.com @2909 945s 20:29:11.318153208 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 20:29:11.329744931 O: test integrity: aes256-gcm@openssh.com @2900 945s 20:29:11.484809363 O: test integrity: aes256-gcm@openssh.com @2901 945s 20:29:11.646288356 O: test integrity: aes256-gcm@openssh.com @2902 945s 20:29:11.800469367 O: test integrity: aes256-gcm@openssh.com @2903 945s 20:29:11.955692021 O: test integrity: aes256-gcm@openssh.com @2904 946s 20:29:12.110350627 O: test integrity: aes256-gcm@openssh.com @2905 946s 20:29:12.265983859 O: test integrity: aes256-gcm@openssh.com @2906 946s 20:29:12.420517971 O: test integrity: aes256-gcm@openssh.com @2907 946s 20:29:12.578598420 O: test integrity: aes256-gcm@openssh.com @2908 946s 20:29:12.732544258 O: test integrity: aes256-gcm@openssh.com @2909 946s 20:29:12.878822383 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 20:29:12.890383635 O: test integrity: chacha20-poly1305@openssh.com @2900 947s 20:29:13.045613970 O: test integrity: chacha20-poly1305@openssh.com @2901 947s 20:29:13.206301221 O: test integrity: chacha20-poly1305@openssh.com @2902 947s 20:29:13.361002650 O: test integrity: chacha20-poly1305@openssh.com @2903 947s 20:29:13.518088858 O: test integrity: chacha20-poly1305@openssh.com @2904 947s 20:29:13.674473465 O: test integrity: chacha20-poly1305@openssh.com @2905 947s 20:29:13.828792970 O: test integrity: chacha20-poly1305@openssh.com @2906 948s 20:29:13.988961629 O: test integrity: chacha20-poly1305@openssh.com @2907 948s 20:29:14.146288844 O: test integrity: chacha20-poly1305@openssh.com @2908 948s 20:29:14.301319812 O: test integrity: chacha20-poly1305@openssh.com @2909 948s 20:29:14.448395675 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 948s 20:29:14.449814546 O: ok integrity 948s 20:29:14.450600992 E: run test krl.sh ... 948s 20:29:14.606132058 O: key revocation lists: generating test keys 950s 20:29:16.453179057 O: key revocation lists: generating KRLs 950s 20:29:16.552782138 O: key revocation lists: checking revocations for revoked keys 950s 20:29:16.948677394 O: key revocation lists: checking revocations for unrevoked keys 951s 20:29:17.357587494 O: key revocation lists: checking revocations for revoked certs 952s 20:29:18.072369640 O: key revocation lists: checking revocations for unrevoked certs 952s 20:29:18.788658542 O: key revocation lists: testing KRL update 953s 20:29:19.609639299 O: key revocation lists: checking revocations for revoked keys 954s 20:29:20.020562862 O: key revocation lists: checking revocations for unrevoked keys 954s 20:29:20.438715604 O: key revocation lists: checking revocations for revoked certs 955s 20:29:21.178371280 O: key revocation lists: checking revocations for unrevoked certs 955s 20:29:21.864522486 O: ok key revocation lists 955s 20:29:21.865423252 E: run test multipubkey.sh ... 957s 20:29:23.706661293 O: ok multiple pubkey 957s 20:29:23.707532946 E: run test limit-keytype.sh ... 959s 20:29:25.855491956 O: allow rsa,ed25519 960s 20:29:26.375938862 O: allow ed25519 960s 20:29:26.829143154 O: allow cert only 961s 20:29:27.314171469 O: match w/ no match 961s 20:29:27.804994156 O: match w/ matching 962s 20:29:28.302027517 O: ok restrict pubkey type 962s 20:29:28.302799884 E: run test hostkey-agent.sh ... 962s 20:29:28.868823698 O: key type ssh-ed25519 963s 20:29:29.004473097 O: key type sk-ssh-ed25519@openssh.com 963s 20:29:29.151916076 O: key type ecdsa-sha2-nistp256 963s 20:29:29.293460395 O: key type ecdsa-sha2-nistp384 963s 20:29:29.441991335 O: key type ecdsa-sha2-nistp521 963s 20:29:29.613446077 O: key type sk-ecdsa-sha2-nistp256@openssh.com 963s 20:29:29.766558511 O: key type ssh-dss 963s 20:29:29.911645276 O: key type ssh-rsa 964s 20:29:30.062776396 O: cert type ssh-ed25519-cert-v01@openssh.com 964s 20:29:30.238734985 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 964s 20:29:30.418669952 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 964s 20:29:30.592798379 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 964s 20:29:30.770630786 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 964s 20:29:30.966124985 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 965s 20:29:31.144109087 O: cert type ssh-dss-cert-v01@openssh.com 965s 20:29:31.321748910 O: cert type ssh-rsa-cert-v01@openssh.com 965s 20:29:31.505244001 O: cert type rsa-sha2-256-cert-v01@openssh.com 965s 20:29:31.686265045 O: cert type rsa-sha2-512-cert-v01@openssh.com 965s 20:29:31.874775333 O: ok hostkey agent 965s 20:29:31.875747654 E: run test hostkey-rotate.sh ... 966s 20:29:32.779726874 O: learn hostkey with StrictHostKeyChecking=no 966s 20:29:32.944658026 O: learn additional hostkeys 967s 20:29:33.163128828 O: learn additional hostkeys, type=ssh-ed25519 967s 20:29:33.340910242 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 967s 20:29:33.519790128 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 967s 20:29:33.691702120 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 967s 20:29:33.871613816 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 968s 20:29:34.060652799 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 968s 20:29:34.244637885 O: learn additional hostkeys, type=ssh-dss 968s 20:29:34.424514217 O: learn additional hostkeys, type=ssh-rsa 968s 20:29:34.602158367 O: learn changed non-primary hostkey type=ssh-rsa 970s 20:29:35.992220109 O: learn new primary hostkey 970s 20:29:36.181256201 O: rotate primary hostkey 970s 20:29:36.375051384 O: check rotate primary hostkey 970s 20:29:36.558498976 O: ok hostkey rotate 970s 20:29:36.559273633 E: run test principals-command.sh ... 971s 20:29:37.823811076 O: SKIPPED: /var/run/principals_command_openssh-tests.62577 not executable (/var/run mounted noexec?) 971s 20:29:37.829811008 E: run test cert-file.sh ... 972s 20:29:38.004702582 O: identity cert with no plain public file 972s 20:29:38.190362068 O: CertificateFile with no plain public file 972s 20:29:38.369763610 O: plain keys 972s 20:29:38.542681946 O: untrusted cert 972s 20:29:38.720572464 O: good cert, bad key 972s 20:29:38.908578575 O: single trusted 973s 20:29:39.085671247 O: multiple trusted 973s 20:29:39.826968712 O: ok ssh with certificates 973s 20:29:39.827742427 E: run test cfginclude.sh ... 973s 20:29:39.960236460 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 973s 20:29:39.968234407 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 973s 20:29:39.975481656 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:39.984054289 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:39.992075161 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:39.999827043 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.007000270 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.014977728 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.022368353 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.038463391 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.045683676 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.052105181 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.063277511 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.070563031 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.078664615 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.086564769 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.093738159 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.102704463 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.109769727 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.117846409 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.124992880 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.140725786 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.147095358 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.153851647 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 974s 20:29:40.162195899 O: ok config include 974s 20:29:40.162819794 E: run test servcfginclude.sh ... 974s 20:29:40.502797233 O: ok server config include 974s 20:29:40.503430623 E: run test allow-deny-users.sh ... 976s 20:29:42.087740345 O: ok AllowUsers/DenyUsers 976s 20:29:42.088713707 E: run test authinfo.sh ... 976s 20:29:42.218167684 O: ExposeAuthInfo=no 976s 20:29:42.389747572 O: ExposeAuthInfo=yes 976s 20:29:42.568628696 O: ok authinfo 976s 20:29:42.569640429 E: run test sshsig.sh ... 976s 20:29:42.705770512 O: sshsig: make certificates 976s 20:29:42.740457053 O: sshsig: check signature for ssh-ed25519 977s 20:29:43.008069651 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 977s 20:29:43.300438708 O: sshsig: check signature for ecdsa-sha2-nistp256 977s 20:29:43.535361789 O: sshsig: check signature for ecdsa-sha2-nistp384 977s 20:29:43.894130999 O: sshsig: check signature for ecdsa-sha2-nistp521 978s 20:29:44.435193203 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 978s 20:29:44.721587966 O: sshsig: check signature for ssh-dss 979s 20:29:45.004698179 O: sshsig: check signature for ssh-rsa 979s 20:29:45.334466318 O: sshsig: check signature for ssh-ed25519-cert.pub 980s 20:29:46.031139069 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 980s 20:29:46.714885183 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 981s 20:29:47.331846470 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 982s 20:29:48.065109123 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 983s 20:29:49.033262051 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 983s 20:29:49.651010360 O: sshsig: check signature for ssh-dss-cert.pub 984s 20:29:50.199111215 O: sshsig: check signature for ssh-rsa-cert.pub 984s 20:29:50.762647575 O: sshsig: match principals 984s 20:29:50.786751956 O: sshsig: nomatch principals 984s 20:29:50.800832520 O: ok sshsig 984s 20:29:50.801866885 E: run test knownhosts.sh ... 986s 20:29:52.037580366 O: ok known hosts 986s 20:29:52.038644403 E: run test knownhosts-command.sh ... 986s 20:29:52.174301356 O: simple connection 986s 20:29:52.352079011 O: no keys 986s 20:29:52.450601762 O: bad exit status 986s 20:29:52.536875620 O: keytype ssh-ed25519 986s 20:29:52.763321818 O: keytype sk-ssh-ed25519@openssh.com 986s 20:29:52.935645537 O: keytype ecdsa-sha2-nistp256 987s 20:29:53.100391721 O: keytype ecdsa-sha2-nistp384 987s 20:29:53.274231213 O: keytype ecdsa-sha2-nistp521 987s 20:29:53.456977021 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 987s 20:29:53.626077587 O: keytype ssh-rsa 987s 20:29:53.798244403 O: ok known hosts command 987s 20:29:53.799172510 E: run test agent-restrict.sh ... 987s 20:29:53.936193627 O: generate keys 988s 20:29:53.994998058 O: prepare client config 988s 20:29:54.007020735 O: prepare known_hosts 988s 20:29:54.011684628 O: prepare server configs 988s 20:29:54.026558534 O: authentication w/o agent 989s 20:29:55.793762398 O: start agent 993s 20:29:59.799491450 O: authentication with agent (no restrict) 995s 20:30:01.361426061 O: unrestricted keylist 996s 20:30:02.191098529 O: authentication with agent (basic restrict) 997s 20:30:02.993368409 O: authentication with agent incorrect key (basic restrict) 997s 20:30:03.651852654 O: keylist (basic restrict) 998s 20:30:04.488988173 O: username 999s 20:30:05.269335172 O: username wildcard 1000s 20:30:06.051086614 O: username incorrect 1000s 20:30:06.115577095 O: agent restriction honours certificate principal 1000s 20:30:06.147196133 O: multihop without agent 1001s 20:30:07.188520844 O: multihop agent unrestricted 1002s 20:30:08.241119877 O: multihop restricted 1003s 20:30:09.375313990 O: multihop username 1004s 20:30:10.476047403 O: multihop wildcard username 1005s 20:30:11.548102632 O: multihop wrong username 1006s 20:30:12.408755829 O: multihop cycle no agent 1008s 20:30:14.206668121 O: multihop cycle agent unrestricted 1009s 20:30:15.898590805 O: multihop cycle restricted deny 1010s 20:30:16.555540817 O: multihop cycle restricted allow 1012s 20:30:18.219122601 O: ok agent restrictions 1012s 20:30:18.219809687 E: run test hostbased.sh ... 1012s 20:30:18.363679985 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1012s 20:30:18.364481959 E: run test channel-timeout.sh ... 1012s 20:30:18.503089762 O: no timeout 1017s 20:30:23.688153486 O: command timeout 1018s 20:30:24.887225659 O: command wildcard timeout 1019s 20:30:25.884697541 O: command irrelevant timeout 1025s 20:30:31.080942139 O: sftp no timeout 1030s 20:30:36.283852152 O: sftp timeout 1030s 20:30:36.885330500 E: Connection closed 1030s 20:30:36.886265413 O: sftp irrelevant timeout 1036s 20:30:42.094129014 O: ok channel timeout 1036s 20:30:42.095386921 E: run test connection-timeout.sh ... 1036s 20:30:42.237592386 O: no timeout 1041s 20:30:47.427056003 O: timeout 1049s 20:30:55.598405969 O: session inhibits timeout 1057s 20:31:03.827585055 O: timeout after session 1065s 20:31:11.844309978 O: timeout with listeners 1074s 20:31:20.043830198 O: ok unused connection timeout 1074s 20:31:20.044614736 E: run test match-subsystem.sh ... 1075s 20:31:21.965665215 O: ok sshd_config match subsystem 1075s 20:31:21.966500891 E: run test agent-pkcs11-restrict.sh ... 1076s 20:31:22.113689554 O: SKIPPED: No PKCS#11 library found 1076s 20:31:22.114758096 E: run test agent-pkcs11-cert.sh ... 1076s 20:31:22.265698530 O: SKIPPED: No PKCS#11 library found 1076s 20:31:22.266702140 O: set -e ; if test -z "" ; then \ 1076s 20:31:22.267788652 O: V="" ; \ 1076s 20:31:22.268813867 O: test "x" = "x" || \ 1076s 20:31:22.269892611 O: V=/tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1076s 20:31:22.270941409 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1076s 20:31:22.271981690 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1076s 20:31:22.273088021 O: -d /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1076s 20:31:22.273884203 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1076s 20:31:22.274673117 O: -d /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1076s 20:31:22.275469684 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1076s 20:31:22.276388737 O: -d /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1076s 20:31:22.277175135 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1076s 20:31:22.277941000 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1076s 20:31:22.278696258 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1076s 20:31:22.279466941 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1076s 20:31:22.280257325 O: -d /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1076s 20:31:22.281057589 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1076s 20:31:22.281815867 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1076s 20:31:22.282539514 O: if test "x" = "xyes" ; then \ 1076s 20:31:22.283290342 O: $V /tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1076s 20:31:22.284002571 O: fi \ 1076s 20:31:22.284864620 O: fi 1097s 20:31:43.133119214 O: test_sshbuf: ...................................................................................................... 103 tests ok 1386s 20:36:32.116133787 O: test_sshkey: ........................................................................................................ 104 tests ok 1386s 20:36:32.128478250 O: test_sshsig: ........ 8 tests ok 1386s 20:36:32.377634404 O: test_authopt: .................................................................................................................................................. 146 tests ok 1398s 20:36:44.364931816 O: test_bitmap: .. 2 tests ok 1398s 20:36:44.368047190 O: test_conversion: . 1 tests ok 1406s 20:36:52.684491829 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1406s 20:36:52.788987486 O: test_hostkeys: .................. 18 tests ok 1406s 20:36:52.792482939 O: test_match: ...... 6 tests ok 1406s 20:36:52.795560552 O: test_misc: ........................................... 43 tests ok 1406s 20:36:52.797304767 E: run test putty-transfer.sh ... 1407s 20:36:53.486957011 O: putty transfer data: compression 0 1408s 20:36:54.532178801 O: putty transfer data: compression 1 1409s 20:36:55.581271493 O: ok putty transfer data 1409s 20:36:55.581941770 E: run test putty-ciphers.sh ... 1410s 20:36:56.286172133 O: putty ciphers: cipher aes 1410s 20:36:56.417399531 O: putty ciphers: cipher 3des 1410s 20:36:56.548727272 O: putty ciphers: cipher aes128-ctr 1410s 20:36:56.684324800 O: putty ciphers: cipher aes192-ctr 1410s 20:36:56.817818341 O: putty ciphers: cipher aes256-ctr 1410s 20:36:56.950622198 O: putty ciphers: cipher chacha20 1411s 20:36:57.082695320 O: ok putty ciphers 1411s 20:36:57.083369870 E: run test putty-kex.sh ... 1412s 20:36:57.984506920 O: putty KEX: kex dh-gex-sha1 1412s 20:36:58.076755813 O: putty KEX: kex dh-group1-sha1 1412s 20:36:58.167850871 O: putty KEX: kex dh-group14-sha1 1412s 20:36:58.259838177 O: putty KEX: kex ecdh 1412s 20:36:58.380585616 O: ok putty KEX 1412s 20:36:58.381747041 E: run test conch-ciphers.sh ... 1412s 20:36:58.528370572 O: SKIPPED: conch interop tests requires a controlling terminal 1412s 20:36:58.529181106 E: run test dropbear-ciphers.sh ... 1413s 20:36:59.052879171 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1413s 20:36:59.261495775 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1413s 20:36:59.472849268 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1413s 20:36:59.658023670 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1413s 20:36:59.861467754 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1414s 20:37:00.055547849 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1414s 20:37:00.262101091 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1414s 20:37:00.470814461 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1414s 20:37:00.678289905 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1414s 20:37:00.876615153 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1415s 20:37:01.083915695 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1415s 20:37:01.282417091 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1415s 20:37:01.495690422 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1415s 20:37:01.696940614 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1415s 20:37:01.905732964 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1416s 20:37:02.104687128 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1416s 20:37:02.307418435 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1416s 20:37:02.503784159 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1416s 20:37:02.710030613 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1416s 20:37:02.901446714 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1417s 20:37:03.104013953 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1417s 20:37:03.340677264 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1417s 20:37:03.592680356 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1417s 20:37:03.839477322 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1418s 20:37:04.092716431 O: ok dropbear ciphers 1418s 20:37:04.093500877 E: run test dropbear-kex.sh ... 1418s 20:37:04.274112210 O: dropbear kex: kex curve25519-sha256 1418s 20:37:04.481506137 O: dropbear kex: kex curve25519-sha256@libssh.org 1418s 20:37:04.710268137 O: dropbear kex: kex diffie-hellman-group14-sha256 1419s 20:37:04.967521252 O: dropbear kex: kex diffie-hellman-group14-sha1 1419s 20:37:05.186063058 O: ok dropbear kex 1419s 20:37:05.187606146 O: make: Leaving directory '/tmp/autopkgtest.kDwU16/autopkgtest_tmp/user/regress' 1419s 20:37:05.194134301 I: Finished with exitcode 0 1419s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1419s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1419s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1420s info: Looking for files to backup/remove ... 1420s info: Removing files ... 1420s info: Removing crontab ... 1420s info: Removing user `openssh-tests' ... 1420s autopkgtest [20:37:06]: test regress: -----------------------] 1421s regress PASS 1421s autopkgtest [20:37:07]: test regress: - - - - - - - - - - results - - - - - - - - - - 1421s autopkgtest [20:37:07]: test systemd-socket-activation: preparing testbed 1497s autopkgtest [20:38:23]: testbed dpkg architecture: ppc64el 1497s autopkgtest [20:38:23]: testbed apt version: 2.7.14build2 1497s autopkgtest [20:38:23]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1498s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1499s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [17.2 kB] 1499s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [43.3 kB] 1499s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [55.7 kB] 1499s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [4168 B] 1499s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [52.6 kB] 1499s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [1700 B] 1499s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 1499s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1499s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [80.8 kB] 1499s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2824 B] 1499s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [772 B] 1499s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [172 B] 1501s Fetched 526 kB in 1s (739 kB/s) 1501s Reading package lists... 1504s Reading package lists... 1504s Building dependency tree... 1504s Reading state information... 1504s Calculating upgrade... 1504s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1504s Reading package lists... 1505s Building dependency tree... 1505s Reading state information... 1505s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1505s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1505s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1505s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1505s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1506s Reading package lists... 1506s Reading package lists... 1506s Building dependency tree... 1506s Reading state information... 1507s Calculating upgrade... 1507s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1507s Reading package lists... 1507s Building dependency tree... 1507s Reading state information... 1507s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1511s Reading package lists... 1511s Building dependency tree... 1511s Reading state information... 1512s Starting pkgProblemResolver with broken count: 0 1512s Starting 2 pkgProblemResolver with broken count: 0 1512s Done 1512s The following NEW packages will be installed: 1512s autopkgtest-satdep 1512s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1512s Need to get 0 B/720 B of archives. 1512s After this operation, 0 B of additional disk space will be used. 1512s Get:1 /tmp/autopkgtest.kDwU16/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [720 B] 1512s Selecting previously unselected package autopkgtest-satdep. 1512s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72329 files and directories currently installed.) 1512s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1512s Unpacking autopkgtest-satdep (0) ... 1512s Setting up autopkgtest-satdep (0) ... 1514s (Reading database ... 72329 files and directories currently installed.) 1514s Removing autopkgtest-satdep (0) ... 1519s autopkgtest [20:38:45]: test systemd-socket-activation: [----------------------- 1521s Stopping ssh.service... 1521s Checking that ssh.socket is active and listening... 1521s Checking that ssh.service is inactive/dead... 1521s Checking that a connection attempt activates ssh.service... 1521s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1522s Checking that sshd can be re-executed... 1522s Fail: ssh.service: expected ActiveState=active, but got ActiveState=reloading 1522s autopkgtest [20:38:48]: test systemd-socket-activation: -----------------------] 1523s systemd-socket-activation FAIL non-zero exit status 1 1523s autopkgtest [20:38:49]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1523s autopkgtest [20:38:49]: test sshd-socket-generator: preparing testbed 1524s Reading package lists... 1525s Building dependency tree... 1525s Reading state information... 1525s Starting pkgProblemResolver with broken count: 0 1525s Starting 2 pkgProblemResolver with broken count: 0 1525s Done 1525s The following NEW packages will be installed: 1525s autopkgtest-satdep 1525s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1525s Need to get 0 B/724 B of archives. 1525s After this operation, 0 B of additional disk space will be used. 1525s Get:1 /tmp/autopkgtest.kDwU16/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1525s Selecting previously unselected package autopkgtest-satdep. 1525s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72329 files and directories currently installed.) 1525s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1525s Unpacking autopkgtest-satdep (0) ... 1525s Setting up autopkgtest-satdep (0) ... 1527s (Reading database ... 72329 files and directories currently installed.) 1527s Removing autopkgtest-satdep (0) ... 1528s autopkgtest [20:38:54]: test sshd-socket-generator: [----------------------- 1528s test_default...PASS 1528s test_custom_port...PASS 1528s test_default_and_custom_port...PASS 1528s test_mutiple_custom_ports...PASS 1528s test_custom_listenaddress...PASS 1528s test_custom_listenaddress_and_port...PASS 1528s test_custom_ipv6_listenaddress...PASS 1528s autopkgtest [20:38:54]: test sshd-socket-generator: -----------------------] 1529s sshd-socket-generator PASS 1529s autopkgtest [20:38:55]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1529s autopkgtest [20:38:55]: test ssh-gssapi: preparing testbed 1602s autopkgtest [20:40:08]: testbed dpkg architecture: ppc64el 1602s autopkgtest [20:40:08]: testbed apt version: 2.7.14build2 1602s autopkgtest [20:40:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1603s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1604s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [43.3 kB] 1604s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [17.2 kB] 1604s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [4168 B] 1604s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [55.7 kB] 1604s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [52.6 kB] 1604s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [1700 B] 1604s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1548 B] 1604s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1604s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [80.8 kB] 1604s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [2824 B] 1604s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [772 B] 1604s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [172 B] 1606s Fetched 526 kB in 1s (775 kB/s) 1606s Reading package lists... 1608s Reading package lists... 1608s Building dependency tree... 1608s Reading state information... 1608s Calculating upgrade... 1609s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1609s Reading package lists... 1609s Building dependency tree... 1609s Reading state information... 1609s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1609s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1609s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1609s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1609s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1610s Reading package lists... 1610s Reading package lists... 1610s Building dependency tree... 1610s Reading state information... 1611s Calculating upgrade... 1611s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1611s Reading package lists... 1611s Building dependency tree... 1611s Reading state information... 1611s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1615s Reading package lists... 1615s Building dependency tree... 1615s Reading state information... 1615s Starting pkgProblemResolver with broken count: 0 1615s Starting 2 pkgProblemResolver with broken count: 0 1615s Done 1615s The following additional packages will be installed: 1615s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1615s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1615s libverto-libevent1t64 libverto1t64 1615s Suggested packages: 1615s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1615s The following NEW packages will be installed: 1615s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1615s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1615s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1615s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1615s Need to get 871 kB/872 kB of archives. 1615s After this operation, 3870 kB of additional disk space will be used. 1615s Get:1 /tmp/autopkgtest.kDwU16/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [720 B] 1616s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1616s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2.1 [65.9 kB] 1616s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2.1 [44.5 kB] 1616s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2.1 [47.4 kB] 1616s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2.1 [61.6 kB] 1616s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2.1 [118 kB] 1616s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 1616s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1616s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1616s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2.1 [210 kB] 1616s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2.1 [109 kB] 1616s Preconfiguring packages ... 1617s Fetched 871 kB in 1s (1430 kB/s) 1617s Selecting previously unselected package krb5-config. 1617s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72329 files and directories currently installed.) 1617s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1617s Unpacking krb5-config (2.7) ... 1617s Selecting previously unselected package libgssrpc4t64:ppc64el. 1617s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1617s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package libkdb5-10t64:ppc64el. 1617s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1617s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package krb5-user. 1617s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1617s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 1617s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1617s Selecting previously unselected package libverto1t64:ppc64el. 1617s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1617s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1617s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1617s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1617s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1617s Selecting previously unselected package krb5-kdc. 1617s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package krb5-admin-server. 1617s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_ppc64el.deb ... 1617s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 1617s Selecting previously unselected package autopkgtest-satdep. 1617s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1617s Unpacking autopkgtest-satdep (0) ... 1617s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1617s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Setting up krb5-config (2.7) ... 1617s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.1) ... 1617s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 1617s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1617s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1617s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1617s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1617s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1617s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1617s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1617s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1617s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1617s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1617s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 1618s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1618s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1618s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 1619s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1619s Setting up autopkgtest-satdep (0) ... 1619s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1619s Processing triggers for man-db (2.12.0-4build2) ... 1622s (Reading database ... 72442 files and directories currently installed.) 1622s Removing autopkgtest-satdep (0) ... 1625s autopkgtest [20:40:31]: test ssh-gssapi: [----------------------- 1625s ## Setting up test environment 1625s ## Creating Kerberos realm EXAMPLE.FAKE 1625s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1625s master key name 'K/M@EXAMPLE.FAKE' 1625s ## Creating principals 1625s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1625s Principal "testuser2620@EXAMPLE.FAKE" created. 1625s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1625s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1625s ## Extracting service principal host/sshd-gssapi.example.fake 1626s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1626s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1626s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1626s ## Adjusting /etc/krb5.conf 1626s ## TESTS 1626s 1626s ## TEST test_gssapi_login 1626s ## Configuring sshd for gssapi-with-mic authentication 1626s ## Restarting ssh 1626s ## Obtaining TGT 1626s Password for testuser2620@EXAMPLE.FAKE: 1626s Ticket cache: FILE:/tmp/krb5cc_0 1626s Default principal: testuser2620@EXAMPLE.FAKE 1626s 1626s Valid starting Expires Service principal 1626s 09/06/24 20:40:32 09/07/24 06:40:32 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1626s renew until 09/07/24 20:40:32 1626s 1626s ## ssh'ing into localhost using gssapi-with-mic auth 1626s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1626s Fri Sep 6 20:40:32 UTC 2024 1626s 1626s ## checking that we got a service ticket for ssh (host/) 1626s 09/06/24 20:40:32 09/07/24 06:40:32 host/sshd-gssapi.example.fake@ 1626s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1626s 1626s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1626s Sep 06 20:40:32 sshd-gssapi.example.fake sshd[2690]: Accepted gssapi-with-mic for testuser2620 from 127.0.0.1 port 38116 ssh2: testuser2620@EXAMPLE.FAKE 1626s ## PASS test_gssapi_login 1626s 1626s ## TEST test_gssapi_keyex_login 1626s ## Configuring sshd for gssapi-keyex authentication 1626s ## Restarting ssh 1626s ## Obtaining TGT 1626s Password for testuser2620@EXAMPLE.FAKE: 1626s Ticket cache: FILE:/tmp/krb5cc_0 1626s Default principal: testuser2620@EXAMPLE.FAKE 1626s 1626s Valid starting Expires Service principal 1626s 09/06/24 20:40:32 09/07/24 06:40:32 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1626s renew until 09/07/24 20:40:32 1626s 1626s ## ssh'ing into localhost using gssapi-keyex auth 1626s Fri Sep 6 20:40:32 UTC 2024 1626s 1626s ## checking that we got a service ticket for ssh (host/) 1626s 09/06/24 20:40:32 09/07/24 06:40:32 host/sshd-gssapi.example.fake@ 1626s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1626s 1626s ## Checking ssh logs to confirm gssapi-keyex auth was used 1626s Sep 06 20:40:32 sshd-gssapi.example.fake sshd[2739]: Accepted gssapi-keyex for testuser2620 from 127.0.0.1 port 38118 ssh2: testuser2620@EXAMPLE.FAKE 1626s ## PASS test_gssapi_keyex_login 1626s 1626s ## ALL TESTS PASSED 1626s ## Cleaning up 1627s autopkgtest [20:40:33]: test ssh-gssapi: -----------------------] 1627s ssh-gssapi PASS 1627s autopkgtest [20:40:33]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1628s autopkgtest [20:40:34]: @@@@@@@@@@@@@@@@@@@@ summary 1628s regress PASS 1628s systemd-socket-activation FAIL non-zero exit status 1 1628s sshd-socket-generator PASS 1628s ssh-gssapi PASS 1632s nova [W] Using flock in prodstack6-ppc64el 1632s Creating nova instance adt-noble-ppc64el-openssh-20240906-201322-juju-7f2275-prod-proposed-migration-environment-2-f57093dd-6e2d-4c12-a936-666c06a294b9 from image adt/ubuntu-noble-ppc64el-server-20240906.img (UUID 05dceff1-0fae-4a42-928d-19728d719053)... 1632s nova [W] Using flock in prodstack6-ppc64el 1632s Creating nova instance adt-noble-ppc64el-openssh-20240906-201322-juju-7f2275-prod-proposed-migration-environment-2-f57093dd-6e2d-4c12-a936-666c06a294b9 from image adt/ubuntu-noble-ppc64el-server-20240906.img (UUID 05dceff1-0fae-4a42-928d-19728d719053)... 1632s nova [W] Using flock in prodstack6-ppc64el 1632s Creating nova instance adt-noble-ppc64el-openssh-20240906-201322-juju-7f2275-prod-proposed-migration-environment-2-f57093dd-6e2d-4c12-a936-666c06a294b9 from image adt/ubuntu-noble-ppc64el-server-20240906.img (UUID 05dceff1-0fae-4a42-928d-19728d719053)...