Fri May 17 17:00:23 UTC 2024 I: starting to build golang-go.crypto/unstable/amd64 on jenkins on '2024-05-17 17:00' Fri May 17 17:00:23 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_5/7567/console.log Fri May 17 17:00:23 UTC 2024 I: Downloading source for unstable/golang-go.crypto=1:0.22.0-1 --2024-05-17 17:00:23-- http://deb.debian.org/debian/pool/main/g/golang-go.crypto/golang-go.crypto_0.22.0-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2377 (2.3K) [text/prs.lines.tag] Saving to: ‘golang-go.crypto_0.22.0-1.dsc’ 0K .. 100% 232M=0s 2024-05-17 17:00:23 (232 MB/s) - ‘golang-go.crypto_0.22.0-1.dsc’ saved [2377/2377] Fri May 17 17:00:23 UTC 2024 I: golang-go.crypto_0.22.0-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: golang-go.crypto Binary: golang-golang-x-crypto-dev Architecture: all Version: 1:0.22.0-1 Maintainer: Debian Go Packaging Team Uploaders: Michael Stapelberg , Anthony Fok , Michael Hudson-Doyle Homepage: https://golang.org/x/crypto Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/go-team/packages/golang-go.crypto Vcs-Git: https://salsa.debian.org/go-team/packages/golang-go.crypto.git Testsuite: autopkgtest-pkg-go Build-Depends: debhelper-compat (= 13), dh-sequence-golang, golang-any (>= 2:1.18~), golang-golang-x-sys-dev (>= 0.19.0), golang-golang-x-term-dev (>= 0.19.0), golang-golang-x-text-dev (>= 0.14.0), openssh-server Package-List: golang-golang-x-crypto-dev deb golang optional arch=all Checksums-Sha1: 709abee1b0419fb2ce7163e7bfa7570b227279a7 1598520 golang-go.crypto_0.22.0.orig.tar.xz 0491ca4c93d0eabe3564868319cfcadfd93d449e 72596 golang-go.crypto_0.22.0-1.debian.tar.xz Checksums-Sha256: f86a55ebd748fc5b9b06a72a13bf39af23167251552d442e6f81a93be4c046a7 1598520 golang-go.crypto_0.22.0.orig.tar.xz 9e17b343bfa5edd6efd2d0ed7ca40c17659e8e31208dbb410553c1e15865701a 72596 golang-go.crypto_0.22.0-1.debian.tar.xz Files: 853cec458789a1ab5bbe12d098d48f80 1598520 golang-go.crypto_0.22.0.orig.tar.xz d395c1b44e1f2e33704375d764e5483b 72596 golang-go.crypto_0.22.0-1.debian.tar.xz Go-Import-Path: golang.org/x/crypto -----BEGIN PGP SIGNATURE----- iQJEBAEBCAAuFiEEFCQhsZrUqVmW+VBy6iUAtBLFms8FAmYrcMUQHGZva2FAZGVi aWFuLm9yZwAKCRDqJQC0EsWaz04tEACSTxu5UyGMf0qaQvVK8uBx2+foAOVdA+M+ 93ULLK8r8nVm0Pjn4r8KNZt+WEnh6gdKDRhJdqgQcNjxo4bOXFUPMKjaDN6+TVMd x0i6AjD8FgXKE3KYZlQ07aF514z8K2ysASS2pUeETCzN4p67hTDmyMlfgxBPt/Lm JGgs1DJ7ET/z1FbyRGuZaYcme4wXZPKzzFqMFfRKsgaXLR2Ozya9S3YnTeBopeMS jt1ZP51LRgrbGt/R5xF/LigvfIKq7f3pM/uFBIAJnvOFqC7ogi6YbgJ8n7k00XKH 6QZuTdrHEEp7XIjr98S7OAhYepuAzWHytFMaXN7WYDTRTQeW9VUBiN6Z4BEUu4Qx m7xN1LRTYl4vPd9Ap6ZR0jdJvkZ0ECeopMOyy1RFnxesjVLcpkQcN9OYgLG6nWYf Or03fYZabWLnigEhV0xzgNoRdFke+oSV37nY/EWmu49wjcDz1D0QPV3tYCK4JQE1 2h9GMHrF2P1sL2R30Xnut0/qPkN34qiPAhLLpIZywFXvNvtIpmDC2TKJImz1vM1K doL3Em2418lRRAcTfk6X79mkUy1nAJci9v4m+3I1ibnV4JpTfcXj0infBNC6e7Hi oyntTdOCgUeO/UmLoA/t0AB5HHofZ06mJJXwqn0xT5Xd3k90Id627mFavn8BcSfQ m7cgIrd8VQ== =qwXq -----END PGP SIGNATURE----- Fri May 17 17:00:23 UTC 2024 I: Checking whether the package is not for us Fri May 17 17:00:23 UTC 2024 I: Starting 1st build on remote node ionos11-amd64.debian.net. Fri May 17 17:00:23 UTC 2024 I: Preparing to do remote build '1' on ionos11-amd64.debian.net. Fri May 17 17:04:10 UTC 2024 I: Deleting $TMPDIR on ionos11-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Fri May 17 05:00:25 -12 2024 I: pbuilder-time-stamp: 1715965225 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [golang-go.crypto_0.22.0-1.dsc] I: copying [./golang-go.crypto_0.22.0.orig.tar.xz] I: copying [./golang-go.crypto_0.22.0-1.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Apr 26 09:15:49 2024 gpgv: using RSA key 142421B19AD4A95996F95072EA2500B412C59ACF gpgv: issuer "foka@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./golang-go.crypto_0.22.0-1.dsc: no acceptable signature found dpkg-source: info: extracting golang-go.crypto in golang-go.crypto-0.22.0 dpkg-source: info: unpacking golang-go.crypto_0.22.0.orig.tar.xz dpkg-source: info: unpacking golang-go.crypto_0.22.0-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-skip-wycheproof_test.patch dpkg-source: info: applying 0002-Skip-test-fails-on-reproducible-builds.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/1601100/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='3b062c721317450fade7c1fc9b49377b' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='1601100' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/pbuilderrc_8O82 --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/b1 --logfile b1/build.log golang-go.crypto_0.22.0-1.dsc' SUDO_GID='111' SUDO_UID='106' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://46.16.76.132:3128' I: uname -a Linux ionos11-amd64 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 May 17 07:43 /bin -> usr/bin I: user script /srv/workspace/pbuilder/1601100/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-golang, golang-any (>= 2:1.18~), golang-golang-x-sys-dev (>= 0.19.0), golang-golang-x-term-dev (>= 0.19.0), golang-golang-x-text-dev (>= 0.14.0), openssh-server dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19719 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-golang; however: Package dh-sequence-golang is not installed. pbuilder-satisfydepends-dummy depends on golang-any (>= 2:1.18~); however: Package golang-any is not installed. pbuilder-satisfydepends-dummy depends on golang-golang-x-sys-dev (>= 0.19.0); however: Package golang-golang-x-sys-dev is not installed. pbuilder-satisfydepends-dummy depends on golang-golang-x-term-dev (>= 0.19.0); however: Package golang-golang-x-term-dev is not installed. pbuilder-satisfydepends-dummy depends on golang-golang-x-text-dev (>= 0.14.0); however: Package golang-golang-x-text-dev is not installed. pbuilder-satisfydepends-dummy depends on openssh-server; however: Package openssh-server is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} debhelper{a} dh-autoreconf{a} dh-golang{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} golang-1.22-go{a} golang-1.22-src{a} golang-any{a} golang-go{a} golang-golang-x-sys-dev{a} golang-golang-x-term-dev{a} golang-golang-x-text-dev{a} golang-src{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbsd0{a} libcbor0.10{a} libcom-err2{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libfido2-1{a} libfile-stripnondeterminism-perl{a} libgssapi-krb5-2{a} libicu72{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libmagic-mgc{a} libmagic1t64{a} libpipeline1{a} libproc2-0{a} libsub-override-perl{a} libtool{a} libuchardet0{a} libwrap0{a} libxml2{a} m4{a} man-db{a} openssh-client{a} openssh-server{a} openssh-sftp-server{a} po-debconf{a} procps{a} runit-helper{a} sensible-utils{a} ucf{a} The following packages are RECOMMENDED but will NOT be installed: curl krb5-locales libarchive-cpio-perl libltdl-dev libmail-sendmail-perl libpam-elogind libpam-systemd lynx ncurses-term pkg-config pkgconf psmisc wget xauth 0 packages upgraded, 57 newly installed, 0 to remove and 0 not upgraded. Need to get 70.6 MB of archives. After unpacking 363 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main amd64 libbsd0 amd64 0.12.2-1 [131 kB] Get: 2 http://deb.debian.org/debian unstable/main amd64 libedit2 amd64 3.1-20230828-1+b1 [93.5 kB] Get: 3 http://deb.debian.org/debian unstable/main amd64 libcbor0.10 amd64 0.10.2-1.2 [28.2 kB] Get: 4 http://deb.debian.org/debian unstable/main amd64 libfido2-1 amd64 1.14.0-1+b2 [77.7 kB] Get: 5 http://deb.debian.org/debian unstable/main amd64 libkrb5support0 amd64 1.20.1-6+b1 [33.3 kB] Get: 6 http://deb.debian.org/debian unstable/main amd64 libcom-err2 amd64 1.47.1~rc2-1 [22.6 kB] Get: 7 http://deb.debian.org/debian unstable/main amd64 libk5crypto3 amd64 1.20.1-6+b1 [79.8 kB] Get: 8 http://deb.debian.org/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-3 [8952 B] Get: 9 http://deb.debian.org/debian unstable/main amd64 libkrb5-3 amd64 1.20.1-6+b1 [333 kB] Get: 10 http://deb.debian.org/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.20.1-6+b1 [135 kB] Get: 11 http://deb.debian.org/debian unstable/main amd64 openssh-client amd64 1:9.7p1-5 [964 kB] Get: 12 http://deb.debian.org/debian unstable/main amd64 openssh-sftp-server amd64 1:9.7p1-5 [65.3 kB] Get: 13 http://deb.debian.org/debian unstable/main amd64 libproc2-0 amd64 2:4.0.4-4 [64.6 kB] Get: 14 http://deb.debian.org/debian unstable/main amd64 procps amd64 2:4.0.4-4 [880 kB] Get: 15 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get: 16 http://deb.debian.org/debian unstable/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get: 17 http://deb.debian.org/debian unstable/main amd64 runit-helper all 2.16.2 [6568 B] Get: 18 http://deb.debian.org/debian unstable/main amd64 libwrap0 amd64 7.6.q-33 [55.1 kB] Get: 19 http://deb.debian.org/debian unstable/main amd64 openssh-server amd64 1:9.7p1-5 [458 kB] Get: 20 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 21 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 22 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 23 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get: 24 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 25 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-4 [1180 kB] Get: 26 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.1-1 [94.1 kB] Get: 27 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get: 28 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get: 29 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 30 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.71-3 [332 kB] Get: 31 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 32 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 33 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.21-14 [496 kB] Get: 34 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 35 http://deb.debian.org/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get: 36 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 37 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 38 http://deb.debian.org/debian unstable/main amd64 libsub-override-perl all 0.10-1 [10.6 kB] Get: 39 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 40 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 41 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get: 42 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 43 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get: 44 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b3 [692 kB] Get: 45 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get: 46 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 47 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 48 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.15.3 [901 kB] Get: 49 http://deb.debian.org/debian unstable/main amd64 dh-golang all 1.62 [24.7 kB] Get: 50 http://deb.debian.org/debian unstable/main amd64 golang-1.22-src all 1.22.3-1 [18.8 MB] Get: 51 http://deb.debian.org/debian unstable/main amd64 golang-1.22-go amd64 1.22.3-1 [24.7 MB] Get: 52 http://deb.debian.org/debian unstable/main amd64 golang-src all 2:1.22~3 [5020 B] Get: 53 http://deb.debian.org/debian unstable/main amd64 golang-go amd64 2:1.22~3 [44.2 kB] Get: 54 http://deb.debian.org/debian unstable/main amd64 golang-any amd64 2:1.22~3 [5104 B] Get: 55 http://deb.debian.org/debian unstable/main amd64 golang-golang-x-sys-dev all 0.19.0-1 [402 kB] Get: 56 http://deb.debian.org/debian unstable/main amd64 golang-golang-x-term-dev all 0.19.0-1 [14.7 kB] Get: 57 http://deb.debian.org/debian unstable/main amd64 golang-golang-x-text-dev all 0.14.0-2 [4001 kB] Fetched 70.6 MB in 3s (26.1 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libbsd0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19719 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.12.2-1_amd64.deb ... Unpacking libbsd0:amd64 (0.12.2-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../01-libedit2_3.1-20230828-1+b1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20230828-1+b1) ... Selecting previously unselected package libcbor0.10:amd64. Preparing to unpack .../02-libcbor0.10_0.10.2-1.2_amd64.deb ... Unpacking libcbor0.10:amd64 (0.10.2-1.2) ... Selecting previously unselected package libfido2-1:amd64. Preparing to unpack .../03-libfido2-1_1.14.0-1+b2_amd64.deb ... Unpacking libfido2-1:amd64 (1.14.0-1+b2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.20.1-6+b1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.20.1-6+b1) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../05-libcom-err2_1.47.1~rc2-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.1~rc2-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../06-libk5crypto3_1.20.1-6+b1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../08-libkrb5-3_1.20.1-6+b1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../09-libgssapi-krb5-2_1.20.1-6+b1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.20.1-6+b1) ... Selecting previously unselected package openssh-client. Preparing to unpack .../10-openssh-client_1%3a9.7p1-5_amd64.deb ... Unpacking openssh-client (1:9.7p1-5) ... Selecting previously unselected package openssh-sftp-server. Preparing to unpack .../11-openssh-sftp-server_1%3a9.7p1-5_amd64.deb ... Unpacking openssh-sftp-server (1:9.7p1-5) ... Selecting previously unselected package libproc2-0:amd64. Preparing to unpack .../12-libproc2-0_2%3a4.0.4-4_amd64.deb ... Unpacking libproc2-0:amd64 (2:4.0.4-4) ... Selecting previously unselected package procps. Preparing to unpack .../13-procps_2%3a4.0.4-4_amd64.deb ... Unpacking procps (2:4.0.4-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../14-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package ucf. Preparing to unpack .../15-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package runit-helper. Preparing to unpack .../16-runit-helper_2.16.2_all.deb ... Unpacking runit-helper (2.16.2) ... Selecting previously unselected package libwrap0:amd64. Preparing to unpack .../17-libwrap0_7.6.q-33_amd64.deb ... Unpacking libwrap0:amd64 (7.6.q-33) ... Selecting previously unselected package openssh-server. Preparing to unpack .../18-openssh-server_1%3a9.7p1-5_amd64.deb ... Unpacking openssh-server (1:9.7p1-5) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../19-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../20-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../21-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../22-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../23-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../24-groff-base_1.23.0-4_amd64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../25-bsdextrautils_2.40.1-1_amd64.deb ... Unpacking bsdextrautils (2.40.1-1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../26-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../27-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../28-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../29-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../30-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../31-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../32-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../33-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../34-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../35-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../36-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../37-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../38-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../39-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../40-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../41-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../42-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../43-libxml2_2.9.14+dfsg-1.3+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package gettext. Preparing to unpack .../44-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../45-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../46-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../47-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package dh-golang. Preparing to unpack .../48-dh-golang_1.62_all.deb ... Unpacking dh-golang (1.62) ... Selecting previously unselected package golang-1.22-src. Preparing to unpack .../49-golang-1.22-src_1.22.3-1_all.deb ... Unpacking golang-1.22-src (1.22.3-1) ... Selecting previously unselected package golang-1.22-go. Preparing to unpack .../50-golang-1.22-go_1.22.3-1_amd64.deb ... Unpacking golang-1.22-go (1.22.3-1) ... Selecting previously unselected package golang-src. Preparing to unpack .../51-golang-src_2%3a1.22~3_all.deb ... Unpacking golang-src (2:1.22~3) ... Selecting previously unselected package golang-go:amd64. Preparing to unpack .../52-golang-go_2%3a1.22~3_amd64.deb ... Unpacking golang-go:amd64 (2:1.22~3) ... Selecting previously unselected package golang-any:amd64. Preparing to unpack .../53-golang-any_2%3a1.22~3_amd64.deb ... Unpacking golang-any:amd64 (2:1.22~3) ... Selecting previously unselected package golang-golang-x-sys-dev. Preparing to unpack .../54-golang-golang-x-sys-dev_0.19.0-1_all.deb ... Unpacking golang-golang-x-sys-dev (0.19.0-1) ... Selecting previously unselected package golang-golang-x-term-dev. Preparing to unpack .../55-golang-golang-x-term-dev_0.19.0-1_all.deb ... Unpacking golang-golang-x-term-dev (0.19.0-1) ... Selecting previously unselected package golang-golang-x-text-dev. Preparing to unpack .../56-golang-golang-x-text-dev_0.14.0-2_all.deb ... Unpacking golang-golang-x-text-dev (0.14.0-2) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up runit-helper (2.16.2) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40.1-1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libcbor0.10:amd64 (0.10.2-1.2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up golang-golang-x-sys-dev (0.19.0-1) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up golang-golang-x-term-dev (0.19.0-1) ... Setting up libcom-err2:amd64 (1.47.1~rc2-1) ... Setting up file (1:5.45-3) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up libkrb5support0:amd64 (1.20.1-6+b1) ... Setting up autotools-dev (20220109.1) ... Setting up libwrap0:amd64 (7.6.q-33) ... Setting up golang-1.22-src (1.22.3-1) ... Setting up libproc2-0:amd64 (2:4.0.4-4) ... Setting up autopoint (0.21-14) ... Setting up libk5crypto3:amd64 (1.20.1-6+b1) ... Setting up autoconf (2.71-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up golang-golang-x-text-dev (0.14.0-2) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up procps (2:4.0.4-4) ... Setting up libsub-override-perl (0.10-1) ... Setting up libkrb5-3:amd64 (1.20.1-6+b1) ... Setting up libfido2-1:amd64 (1.14.0-1+b2) ... Setting up golang-src (2:1.22~3) ... Setting up libbsd0:amd64 (0.12.2-1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14+b1) ... Setting up libtool (2.4.7-7) ... Setting up libedit2:amd64 (3.1-20230828-1+b1) ... Setting up golang-1.22-go (1.22.3-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libgssapi-krb5-2:amd64 (1.20.1-6+b1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-4) ... Setting up golang-go:amd64 (2:1.22~3) ... Setting up openssh-client (1:9.7p1-5) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up golang-any:amd64 (2:1.22~3) ... Setting up openssh-sftp-server (1:9.7p1-5) ... Setting up openssh-server (1:9.7p1-5) ... Creating config file /etc/ssh/sshd_config with new version Creating SSH2 RSA key; this may take some time ... 3072 SHA256:NX6965qIqKXxyi5heXwO23j1xZs5jOHFSy1/7v50xGQ root@ionos11-amd64 (RSA) Creating SSH2 ECDSA key; this may take some time ... 256 SHA256:KB3WqJ5ryX709W14kly9yoQBExQKRI0wGHIjg/aAuLE root@ionos11-amd64 (ECDSA) Creating SSH2 ED25519 key; this may take some time ... 256 SHA256:C0Y9s6c+4GqaOpzaW3FN7O/rOxTUn83giUU34Vn7ius root@ionos11-amd64 (ED25519) invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up debhelper (13.15.3) ... Setting up dh-golang (1.62) ... Processing triggers for libc-bin (2.38-11) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/golang-go.crypto-0.22.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../golang-go.crypto_0.22.0-1_source.changes dpkg-buildpackage: info: source package golang-go.crypto dpkg-buildpackage: info: source version 1:0.22.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Anthony Fok dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --builddirectory=_build --buildsystem=golang dh_auto_clean -O--builddirectory=_build -O--buildsystem=golang dh_autoreconf_clean -O--builddirectory=_build -O--buildsystem=golang dh_clean -O--builddirectory=_build -O--buildsystem=golang debian/rules binary dh binary --builddirectory=_build --buildsystem=golang dh_update_autotools_config -O--builddirectory=_build -O--buildsystem=golang dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang dh_auto_configure -O--builddirectory=_build -O--buildsystem=golang debian/rules execute_after_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/golang-go.crypto-0.22.0' cp -av /build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src _build/src/golang.org/x/crypto/vendor '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src' -> '_build/src/golang.org/x/crypto/vendor' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org' -> '_build/src/golang.org/x/crypto/vendor/golang.org' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/example_test.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/example_test.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/go118.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/go118.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/idna10.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/idna10.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/idna9.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/idna9.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/idna_test.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/idna_test.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/pre_go118.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/pre_go118.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/punycode.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/punycode.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/punycode_test.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/punycode_test.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/tables10.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/tables10.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/tables11.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/tables11.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/tables12.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/tables12.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/tables13.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/tables13.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/tables9.0.0.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/tables9.0.0.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/trie.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/trie.go' '/build/reproducible-path/golang-go.crypto-0.22.0/debian/go/src/golang.org/x/net/idna/trieval.go' -> '_build/src/golang.org/x/crypto/vendor/golang.org/x/net/idna/trieval.go' make[1]: Leaving directory '/build/reproducible-path/golang-go.crypto-0.22.0' dh_auto_build -O--builddirectory=_build -O--buildsystem=golang cd _build && go install -trimpath -v -p 20 golang.org/x/crypto/acme golang.org/x/crypto/acme/autocert golang.org/x/crypto/acme/autocert/internal/acmetest golang.org/x/crypto/acme/internal/acmeprobe golang.org/x/crypto/argon2 golang.org/x/crypto/bcrypt golang.org/x/crypto/blake2b golang.org/x/crypto/blake2s golang.org/x/crypto/blowfish golang.org/x/crypto/bn256 golang.org/x/crypto/cast5 golang.org/x/crypto/chacha20 golang.org/x/crypto/chacha20poly1305 golang.org/x/crypto/cryptobyte golang.org/x/crypto/cryptobyte/asn1 golang.org/x/crypto/curve25519 golang.org/x/crypto/curve25519/internal/field golang.org/x/crypto/ed25519 golang.org/x/crypto/hkdf golang.org/x/crypto/internal/alias golang.org/x/crypto/internal/poly1305 golang.org/x/crypto/internal/testenv golang.org/x/crypto/internal/wycheproof golang.org/x/crypto/internal/wycheproof/internal/dsa golang.org/x/crypto/md4 golang.org/x/crypto/nacl/auth golang.org/x/crypto/nacl/box golang.org/x/crypto/nacl/secretbox golang.org/x/crypto/nacl/sign golang.org/x/crypto/ocsp golang.org/x/crypto/openpgp golang.org/x/crypto/openpgp/armor golang.org/x/crypto/openpgp/clearsign golang.org/x/crypto/openpgp/elgamal golang.org/x/crypto/openpgp/errors golang.org/x/crypto/openpgp/packet golang.org/x/crypto/openpgp/s2k golang.org/x/crypto/otr golang.org/x/crypto/pbkdf2 golang.org/x/crypto/pkcs12 golang.org/x/crypto/pkcs12/internal/rc2 golang.org/x/crypto/poly1305 golang.org/x/crypto/ripemd160 golang.org/x/crypto/salsa20 golang.org/x/crypto/salsa20/salsa golang.org/x/crypto/scrypt golang.org/x/crypto/sha3 golang.org/x/crypto/ssh golang.org/x/crypto/ssh/agent golang.org/x/crypto/ssh/internal/bcrypt_pbkdf golang.org/x/crypto/ssh/knownhosts golang.org/x/crypto/ssh/terminal golang.org/x/crypto/ssh/test golang.org/x/crypto/tea golang.org/x/crypto/twofish golang.org/x/crypto/x509roots/fallback golang.org/x/crypto/x509roots/fallback/internal/goissue52287 golang.org/x/crypto/x509roots/nss golang.org/x/crypto/xtea golang.org/x/crypto/xts internal/goexperiment internal/unsafeheader unicode/utf16 internal/godebugs internal/goarch internal/goos internal/coverage/rtcov cmp math/bits unicode/utf8 unicode runtime/internal/atomic internal/race crypto/internal/boring/sig vendor/golang.org/x/crypto/cryptobyte/asn1 internal/itoa internal/cpu crypto/internal/alias container/list internal/chacha8rand internal/abi runtime/internal/syscall runtime/internal/sys runtime/internal/math internal/nettrace vendor/golang.org/x/crypto/internal/alias encoding log/internal golang.org/x/crypto/internal/alias golang.org/x/crypto/cryptobyte/asn1 crypto/subtle sync/atomic golang.org/x/crypto/internal/wycheproof golang.org/x/crypto/ssh/test image/color golang.org/x/crypto/x509roots/fallback/internal/goissue52287 slices golang.org/x/crypto/salsa20/salsa math internal/bytealg golang.org/x/crypto/salsa20 runtime internal/reflectlite sync internal/testlog internal/bisect internal/singleflight errors sort runtime/cgo io internal/oserror strconv path crypto/internal/nistec/fiat bytes internal/safefilepath hash syscall crypto/internal/randutil golang.org/x/crypto/cast5 strings internal/godebug hash/crc32 vendor/golang.org/x/net/dns/dnsmessage hash/adler32 crypto crypto/rc4 reflect golang.org/x/crypto/twofish golang.org/x/crypto/blowfish golang.org/x/crypto/openpgp/errors golang.org/x/crypto/xtea golang.org/x/crypto/md4 math/rand golang.org/x/crypto/ripemd160 internal/intern golang.org/x/crypto/openpgp/s2k vendor/golang.org/x/text/transform golang.org/x/text/transform net/netip bufio net/http/internal/ascii net/http/internal/testcert compress/bzip2 image image/internal/imageutil image/jpeg time internal/syscall/execenv internal/syscall/unix encoding/binary internal/fmtsort crypto/cipher crypto/internal/edwards25519/field crypto/md5 encoding/base64 vendor/golang.org/x/crypto/internal/poly1305 golang.org/x/crypto/internal/poly1305 golang.org/x/crypto/curve25519/internal/field golang.org/x/crypto/sha3 encoding/pem golang.org/x/crypto/openpgp/armor context internal/poll io/fs golang.org/x/crypto/poly1305 golang.org/x/crypto/nacl/secretbox golang.org/x/sys/unix crypto/internal/boring crypto/des crypto/internal/edwards25519 vendor/golang.org/x/crypto/chacha20 golang.org/x/crypto/chacha20 golang.org/x/crypto/tea golang.org/x/crypto/xts golang.org/x/crypto/pkcs12/internal/rc2 crypto/hmac crypto/sha256 crypto/aes crypto/sha512 crypto/sha1 embed vendor/golang.org/x/crypto/hkdf golang.org/x/crypto/hkdf golang.org/x/crypto/pbkdf2 crypto/internal/nistec golang.org/x/crypto/nacl/auth golang.org/x/crypto/ssh/internal/bcrypt_pbkdf golang.org/x/crypto/scrypt os crypto/ecdh golang.org/x/crypto/curve25519 fmt path/filepath internal/sysinfo golang.org/x/sys/cpu vendor/golang.org/x/sys/cpu net os/exec vendor/golang.org/x/crypto/chacha20poly1305 golang.org/x/crypto/blake2b golang.org/x/crypto/blake2s golang.org/x/crypto/chacha20poly1305 encoding/hex net/url log compress/flate encoding/json mime/quotedprintable net/http/internal mime golang.org/x/text/unicode/norm vendor/golang.org/x/net/http2/hpack vendor/golang.org/x/text/unicode/norm math/big runtime/debug runtime/trace flag golang.org/x/crypto/argon2 vendor/golang.org/x/text/unicode/bidi golang.org/x/text/unicode/bidi compress/gzip compress/zlib testing golang.org/x/term golang.org/x/text/secure/bidirule vendor/golang.org/x/text/secure/bidirule golang.org/x/crypto/ssh/terminal golang.org/x/crypto/vendor/golang.org/x/net/idna vendor/golang.org/x/net/idna crypto/elliptic crypto/internal/boring/bbig crypto/internal/bigmod crypto/rand encoding/asn1 crypto/dsa golang.org/x/crypto/internal/testenv golang.org/x/crypto/bcrypt crypto/ed25519 golang.org/x/crypto/bn256 golang.org/x/crypto/nacl/box golang.org/x/crypto/openpgp/elgamal golang.org/x/crypto/otr golang.org/x/crypto/ed25519 golang.org/x/crypto/nacl/sign crypto/rsa vendor/golang.org/x/crypto/cryptobyte crypto/x509/pkix golang.org/x/crypto/cryptobyte crypto/ecdsa golang.org/x/crypto/internal/wycheproof/internal/dsa golang.org/x/crypto/openpgp/packet golang.org/x/crypto/openpgp crypto/x509 vendor/golang.org/x/net/http/httpproxy net/textproto vendor/golang.org/x/net/http/httpguts mime/multipart golang.org/x/crypto/openpgp/clearsign golang.org/x/crypto/ocsp crypto/tls golang.org/x/crypto/pkcs12 golang.org/x/crypto/x509roots/fallback golang.org/x/crypto/ssh golang.org/x/crypto/x509roots/nss golang.org/x/crypto/ssh/agent golang.org/x/crypto/ssh/knownhosts net/http/httptrace net/http golang.org/x/crypto/acme net/http/httptest golang.org/x/crypto/acme/autocert/internal/acmetest golang.org/x/crypto/acme/internal/acmeprobe golang.org/x/crypto/acme/autocert dh_auto_test -O--builddirectory=_build -O--buildsystem=golang cd _build && go test -vet=off -v -p 20 golang.org/x/crypto/acme golang.org/x/crypto/acme/autocert golang.org/x/crypto/acme/autocert/internal/acmetest golang.org/x/crypto/acme/internal/acmeprobe golang.org/x/crypto/argon2 golang.org/x/crypto/bcrypt golang.org/x/crypto/blake2b golang.org/x/crypto/blake2s golang.org/x/crypto/blowfish golang.org/x/crypto/bn256 golang.org/x/crypto/cast5 golang.org/x/crypto/chacha20 golang.org/x/crypto/chacha20poly1305 golang.org/x/crypto/cryptobyte golang.org/x/crypto/cryptobyte/asn1 golang.org/x/crypto/curve25519 golang.org/x/crypto/curve25519/internal/field golang.org/x/crypto/ed25519 golang.org/x/crypto/hkdf golang.org/x/crypto/internal/alias golang.org/x/crypto/internal/poly1305 golang.org/x/crypto/internal/testenv golang.org/x/crypto/internal/wycheproof golang.org/x/crypto/internal/wycheproof/internal/dsa golang.org/x/crypto/md4 golang.org/x/crypto/nacl/auth golang.org/x/crypto/nacl/box golang.org/x/crypto/nacl/secretbox golang.org/x/crypto/nacl/sign golang.org/x/crypto/ocsp golang.org/x/crypto/openpgp golang.org/x/crypto/openpgp/armor golang.org/x/crypto/openpgp/clearsign golang.org/x/crypto/openpgp/elgamal golang.org/x/crypto/openpgp/errors golang.org/x/crypto/openpgp/packet golang.org/x/crypto/openpgp/s2k golang.org/x/crypto/otr golang.org/x/crypto/pbkdf2 golang.org/x/crypto/pkcs12 golang.org/x/crypto/pkcs12/internal/rc2 golang.org/x/crypto/poly1305 golang.org/x/crypto/ripemd160 golang.org/x/crypto/salsa20 golang.org/x/crypto/salsa20/salsa golang.org/x/crypto/scrypt golang.org/x/crypto/sha3 golang.org/x/crypto/ssh golang.org/x/crypto/ssh/agent golang.org/x/crypto/ssh/internal/bcrypt_pbkdf golang.org/x/crypto/ssh/knownhosts golang.org/x/crypto/ssh/terminal golang.org/x/crypto/ssh/test golang.org/x/crypto/tea golang.org/x/crypto/twofish golang.org/x/crypto/x509roots/fallback golang.org/x/crypto/x509roots/fallback/internal/goissue52287 golang.org/x/crypto/x509roots/nss golang.org/x/crypto/xtea golang.org/x/crypto/xts === RUN TestRegisterWithoutKey --- PASS: TestRegisterWithoutKey (0.00s) === RUN TestAuthorize === RUN TestAuthorize/dns === RUN TestAuthorize/ip --- PASS: TestAuthorize (0.01s) --- PASS: TestAuthorize/dns (0.01s) --- PASS: TestAuthorize/ip (0.00s) === RUN TestAuthorizeValid --- PASS: TestAuthorizeValid (0.01s) === RUN TestWaitAuthorization === RUN TestWaitAuthorization/wait_loop === RUN TestWaitAuthorization/invalid_status === RUN TestWaitAuthorization/invalid_status_with_error_returns_the_authorization_error === RUN TestWaitAuthorization/non-retriable_error === RUN TestWaitAuthorization/retriable_429_error === RUN TestWaitAuthorization/retriable_500_error === RUN TestWaitAuthorization/context_cancel --- PASS: TestWaitAuthorization (0.04s) --- PASS: TestWaitAuthorization/wait_loop (0.01s) --- PASS: TestWaitAuthorization/invalid_status (0.01s) --- PASS: TestWaitAuthorization/invalid_status_with_error_returns_the_authorization_error (0.01s) --- PASS: TestWaitAuthorization/non-retriable_error (0.01s) --- PASS: TestWaitAuthorization/retriable_429_error (0.01s) --- PASS: TestWaitAuthorization/retriable_500_error (0.01s) --- PASS: TestWaitAuthorization/context_cancel (0.01s) === RUN TestRevokeAuthorization --- PASS: TestRevokeAuthorization (0.02s) === RUN TestFetchCertCancel --- PASS: TestFetchCertCancel (0.00s) === RUN TestFetchCertDepth --- PASS: TestFetchCertDepth (0.00s) === RUN TestFetchCertBreadth --- PASS: TestFetchCertBreadth (0.00s) === RUN TestFetchCertSize --- PASS: TestFetchCertSize (0.01s) === RUN TestNonce_add --- PASS: TestNonce_add (0.00s) === RUN TestNonce_addMax --- PASS: TestNonce_addMax (0.00s) === RUN TestNonce_fetch --- PASS: TestNonce_fetch (0.00s) === RUN TestNonce_fetchError --- PASS: TestNonce_fetchError (0.00s) === RUN TestNonce_popWhenEmpty === RUN TestNonce_popWhenEmpty/nonce:dirnonce_wantOK:true === RUN TestNonce_popWhenEmpty/nonce:newnonce_wantOK:true === RUN TestNonce_popWhenEmpty/nonce:_wantOK:false --- PASS: TestNonce_popWhenEmpty (0.01s) --- PASS: TestNonce_popWhenEmpty/nonce:dirnonce_wantOK:true (0.00s) --- PASS: TestNonce_popWhenEmpty/nonce:newnonce_wantOK:true (0.00s) --- PASS: TestNonce_popWhenEmpty/nonce:_wantOK:false (0.01s) === RUN TestLinkHeader --- PASS: TestLinkHeader (0.00s) === RUN TestTLSSNI01ChallengeCert --- PASS: TestTLSSNI01ChallengeCert (0.00s) === RUN TestTLSSNI02ChallengeCert --- PASS: TestTLSSNI02ChallengeCert (0.00s) === RUN TestTLSALPN01ChallengeCert --- PASS: TestTLSALPN01ChallengeCert (0.00s) === RUN TestTLSChallengeCertOpt --- PASS: TestTLSChallengeCertOpt (0.02s) === RUN TestHTTP01Challenge --- PASS: TestHTTP01Challenge (0.00s) === RUN TestDNS01ChallengeRecord --- PASS: TestDNS01ChallengeRecord (0.00s) === RUN TestDefaultBackoff --- PASS: TestDefaultBackoff (0.00s) === RUN TestErrorResponse --- PASS: TestErrorResponse (0.00s) === RUN TestPostWithRetries --- PASS: TestPostWithRetries (0.01s) === RUN TestRetryErrorType === RUN TestRetryErrorType/post === RUN TestRetryErrorType/get --- PASS: TestRetryErrorType (0.02s) --- PASS: TestRetryErrorType/post (0.01s) --- PASS: TestRetryErrorType/get (0.01s) === RUN TestRetryBackoffArgs --- PASS: TestRetryBackoffArgs (0.05s) === RUN TestUserAgent http_test.go:218: golang.org/x/crypto/acme http_test.go:218: CUSTOM_UA golang.org/x/crypto/acme --- PASS: TestUserAgent (0.00s) === RUN TestAccountKidLoop --- PASS: TestAccountKidLoop (0.00s) === RUN TestJWSEncodeJSON --- PASS: TestJWSEncodeJSON (0.00s) === RUN TestJWSEncodeNoNonce --- PASS: TestJWSEncodeNoNonce (0.00s) === RUN TestJWSEncodeKID --- PASS: TestJWSEncodeKID (0.00s) === RUN TestJWSEncodeJSONEC --- PASS: TestJWSEncodeJSONEC (0.00s) === RUN TestJWSEncodeJSONCustom === RUN TestJWSEncodeJSONCustom/ES256 === RUN TestJWSEncodeJSONCustom/RS256 --- PASS: TestJWSEncodeJSONCustom (0.00s) --- PASS: TestJWSEncodeJSONCustom/ES256 (0.00s) --- PASS: TestJWSEncodeJSONCustom/RS256 (0.00s) === RUN TestJWSWithMAC --- PASS: TestJWSWithMAC (0.00s) === RUN TestJWSWithMACError --- PASS: TestJWSWithMACError (0.00s) === RUN TestJWKThumbprintRSA --- PASS: TestJWKThumbprintRSA (0.00s) === RUN TestJWKThumbprintEC --- PASS: TestJWKThumbprintEC (0.00s) === RUN TestJWKThumbprintErrUnsupportedKey --- PASS: TestJWKThumbprintErrUnsupportedKey (0.00s) === RUN TestRFC_Discover --- PASS: TestRFC_Discover (0.00s) === RUN TestRFC_popNonce --- PASS: TestRFC_popNonce (0.00s) === RUN TestRFC_postKID --- PASS: TestRFC_postKID (0.01s) === RUN TestRFC_Register --- PASS: TestRFC_Register (0.00s) === RUN TestRFC_RegisterExternalAccountBinding --- PASS: TestRFC_RegisterExternalAccountBinding (0.00s) === RUN TestRFC_RegisterExisting --- PASS: TestRFC_RegisterExisting (0.00s) === RUN TestRFC_UpdateReg --- PASS: TestRFC_UpdateReg (0.00s) === RUN TestRFC_GetReg --- PASS: TestRFC_GetReg (0.00s) === RUN TestRFC_GetRegNoAccount --- PASS: TestRFC_GetRegNoAccount (0.00s) === RUN TestRFC_GetRegOtherError --- PASS: TestRFC_GetRegOtherError (0.00s) === RUN TestRFC_AccountKeyRollover --- PASS: TestRFC_AccountKeyRollover (0.01s) === RUN TestRFC_DeactivateReg --- PASS: TestRFC_DeactivateReg (0.01s) === RUN TestRF_DeactivateRegNoAccount --- PASS: TestRF_DeactivateRegNoAccount (0.00s) === RUN TestRFC_AuthorizeOrder --- PASS: TestRFC_AuthorizeOrder (0.01s) === RUN TestRFC_GetOrder --- PASS: TestRFC_GetOrder (0.00s) === RUN TestRFC_WaitOrder === RUN TestRFC_WaitOrder/ready === RUN TestRFC_WaitOrder/valid --- PASS: TestRFC_WaitOrder (2.02s) --- PASS: TestRFC_WaitOrder/ready (1.01s) --- PASS: TestRFC_WaitOrder/valid (1.01s) === RUN TestRFC_WaitOrderError --- PASS: TestRFC_WaitOrderError (1.00s) === RUN TestRFC_CreateOrderCert --- PASS: TestRFC_CreateOrderCert (0.01s) === RUN TestRFC_AlreadyRevokedCert --- PASS: TestRFC_AlreadyRevokedCert (0.00s) === RUN TestRFC_ListCertAlternates --- PASS: TestRFC_ListCertAlternates (0.02s) === RUN TestExternalAccountBindingString --- PASS: TestExternalAccountBindingString (0.00s) === RUN TestRateLimit --- PASS: TestRateLimit (0.00s) === RUN TestAuthorizationError --- PASS: TestAuthorizationError (0.00s) === RUN TestSubproblems --- PASS: TestSubproblems (0.00s) === RUN TestErrorStringerWithSubproblems --- PASS: TestErrorStringerWithSubproblems (0.00s) PASS ok golang.org/x/crypto/acme 3.379s === RUN TestGetCertificate === RUN TestGetCertificate/ALPN ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: POST /new-cert/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /issued-cert/0 ca.go:269: POST /authz/0 === RUN TestGetCertificate/HTTP ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: no resolution information for "example.org" ca.go:607: authz 0 is now invalid ca.go:625: order 0 is now invalid ca.go:269: POST /authz/0 ca.go:269: POST /new-order ca.go:269: POST /authz/1 ca.go:269: POST /challenge/http-01/1 ca.go:606: validated "http-01" for "example.org", err: ca.go:607: authz 1 is now valid ca.go:631: order 1 is now ready ca.go:269: POST /authz/1 ca.go:269: POST /orders/1 ca.go:269: HEAD /new-nonce ca.go:269: POST /authz/1 ca.go:269: POST /new-cert/1 ca.go:269: HEAD /new-nonce ca.go:269: POST /issued-cert/1 ca.go:269: POST /authz/0 === RUN TestGetCertificate/nilPrompt === RUN TestGetCertificate/trailingDot ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: POST /new-cert/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/unicodeIDN ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "xn--9caa.com", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: POST /new-cert/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/unicodeIDN/mixedCase ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "xn--9caa.com", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/upperCase ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: POST /new-cert/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/goodCache === RUN TestGetCertificate/expiredCache ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: POST /new-cert/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/forceRSA ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: POST /new-cert/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /issued-cert/0 ca.go:269: POST /authz/0 === RUN TestGetCertificate/goodLetsEncrypt === RUN TestGetCertificate/revokedLetsEncrypt ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/tokenCacheALPN ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /issued-cert/0 ca.go:269: POST /authz/0 === RUN TestGetCertificate/tokenCacheHTTP ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/ecdsa ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /issued-cert/0 ca.go:269: POST /authz/0 === RUN TestGetCertificate/rsa ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/wrongCacheKeyType ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 === RUN TestGetCertificate/almostExpiredCache === RUN TestGetCertificate/provideExternalAuth ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 --- PASS: TestGetCertificate (1.10s) --- PASS: TestGetCertificate/ALPN (0.02s) --- PASS: TestGetCertificate/HTTP (0.02s) --- PASS: TestGetCertificate/nilPrompt (0.00s) --- PASS: TestGetCertificate/trailingDot (0.01s) --- PASS: TestGetCertificate/unicodeIDN (0.02s) --- PASS: TestGetCertificate/unicodeIDN/mixedCase (0.02s) --- PASS: TestGetCertificate/upperCase (0.01s) --- PASS: TestGetCertificate/goodCache (0.00s) --- PASS: TestGetCertificate/expiredCache (0.01s) --- PASS: TestGetCertificate/forceRSA (0.01s) --- PASS: TestGetCertificate/goodLetsEncrypt (0.00s) --- PASS: TestGetCertificate/revokedLetsEncrypt (0.01s) --- PASS: TestGetCertificate/tokenCacheALPN (0.03s) --- PASS: TestGetCertificate/tokenCacheHTTP (0.01s) --- PASS: TestGetCertificate/ecdsa (0.02s) --- PASS: TestGetCertificate/rsa (0.83s) --- PASS: TestGetCertificate/wrongCacheKeyType (0.05s) --- PASS: TestGetCertificate/almostExpiredCache (0.01s) --- PASS: TestGetCertificate/provideExternalAuth (0.01s) === RUN TestGetCertificate_failedAttempt --- PASS: TestGetCertificate_failedAttempt (0.00s) === RUN TestRevokeFailedAuthz ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /authz/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /authz/0 ca.go:269: POST /authz/0 ca.go:401: authz 0 is now deactivated ca.go:269: POST /authz/0 --- PASS: TestRevokeFailedAuthz (0.06s) === RUN TestHTTPHandlerDefaultFallback --- PASS: TestHTTPHandlerDefaultFallback (0.00s) === RUN TestAccountKeyCache --- PASS: TestAccountKeyCache (0.00s) === RUN TestCache --- PASS: TestCache (0.01s) === RUN TestHostWhitelist --- PASS: TestHostWhitelist (0.00s) === RUN TestValidCert --- PASS: TestValidCert (0.01s) === RUN TestManagerGetCertificateBogusSNI --- PASS: TestManagerGetCertificateBogusSNI (0.00s) === RUN TestCertRequest --- PASS: TestCertRequest (0.00s) === RUN TestSupportsECDSA --- PASS: TestSupportsECDSA (0.00s) === RUN TestEndToEndALPN ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /issued-cert/0 ca.go:269: POST /authz/0 --- PASS: TestEndToEndALPN (0.02s) === RUN TestEndToEndHTTP ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/http-01/0 ca.go:606: validated "http-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /issued-cert/0 ca.go:269: POST /authz/0 --- PASS: TestEndToEndHTTP (0.01s) === RUN TestDirCache --- PASS: TestDirCache (0.15s) === RUN TestRenewalNext --- PASS: TestRenewalNext (0.00s) === RUN TestRenewFromCache ca.go:269: GET / ca.go:269: POST /new-account ca.go:269: POST /new-order ca.go:269: POST /authz/0 ca.go:269: POST /challenge/tls-alpn-01/0 ca.go:606: validated "tls-alpn-01" for "example.org", err: ca.go:607: authz 0 is now valid ca.go:631: order 0 is now ready ca.go:269: POST /authz/0 ca.go:269: POST /orders/0 ca.go:269: HEAD /new-nonce ca.go:269: POST /new-cert/0 ca.go:269: POST /authz/0 ca.go:269: POST /issued-cert/0 --- PASS: TestRenewFromCache (0.01s) === RUN TestRenewFromCacheAlreadyRenewed --- PASS: TestRenewFromCacheAlreadyRenewed (0.00s) PASS ok golang.org/x/crypto/acme/autocert 1.393s ? golang.org/x/crypto/acme/autocert/internal/acmetest [no test files] ? golang.org/x/crypto/acme/internal/acmeprobe [no test files] ? golang.org/x/crypto/cryptobyte/asn1 [no test files] === RUN TestArgon2 argon2_test.go:29: SSE4.1 version argon2_test.go:35: generic version --- PASS: TestArgon2 (0.01s) === RUN TestVectors --- PASS: TestVectors (0.34s) PASS ok golang.org/x/crypto/argon2 0.719s ? golang.org/x/crypto/internal/testenv [no test files] ? golang.org/x/crypto/internal/wycheproof/internal/dsa [no test files] ? golang.org/x/crypto/openpgp/errors [no test files] === RUN TestBcryptingIsEasy --- PASS: TestBcryptingIsEasy (0.50s) === RUN TestBcryptingIsCorrect --- PASS: TestBcryptingIsCorrect (0.09s) === RUN TestVeryShortPasswords --- PASS: TestVeryShortPasswords (0.09s) === RUN TestTooLongPasswordsWork --- PASS: TestTooLongPasswordsWork (0.09s) === RUN TestInvalidHashErrors --- PASS: TestInvalidHashErrors (0.00s) === RUN TestUnpaddedBase64Encoding --- PASS: TestUnpaddedBase64Encoding (0.00s) === RUN TestCost --- PASS: TestCost (0.00s) === RUN TestCostValidationInHash --- PASS: TestCostValidationInHash (2.95s) === RUN TestCostReturnsWithLeadingZeroes --- PASS: TestCostReturnsWithLeadingZeroes (0.03s) === RUN TestMinorNotRequired --- PASS: TestMinorNotRequired (0.00s) === RUN TestNoSideEffectsFromCompare --- PASS: TestNoSideEffectsFromCompare (0.16s) === RUN TestPasswordTooLong --- PASS: TestPasswordTooLong (0.00s) PASS ok golang.org/x/crypto/bcrypt 3.948s === RUN TestHashes blake2b_test.go:36: AVX version blake2b_test.go:41: SSE4 version blake2b_test.go:45: generic version --- PASS: TestHashes (0.01s) === RUN TestHashes2X blake2b_test.go:60: AVX version blake2b_test.go:65: SSE4 version blake2b_test.go:69: generic version --- PASS: TestHashes2X (0.44s) === RUN TestMarshal --- PASS: TestMarshal (0.01s) === RUN TestSelfTest --- PASS: TestSelfTest (0.00s) PASS ok golang.org/x/crypto/blake2b 0.712s === RUN TestHashes blake2s_test.go:21: SSE4 version blake2s_test.go:27: SSSE3 version blake2s_test.go:33: SSE2 version blake2s_test.go:39: generic version --- PASS: TestHashes (0.03s) === RUN TestHashes2X blake2s_test.go:50: SSE4 version blake2s_test.go:55: SSSE3 version blake2s_test.go:60: SSE2 version blake2s_test.go:65: generic version --- PASS: TestHashes2X (0.25s) === RUN TestMarshal --- PASS: TestMarshal (0.01s) PASS ok golang.org/x/crypto/blake2s 0.708s === RUN TestCipherEncrypt --- PASS: TestCipherEncrypt (0.00s) === RUN TestCipherDecrypt --- PASS: TestCipherDecrypt (0.00s) === RUN TestSaltedCipherKeyLength --- PASS: TestSaltedCipherKeyLength (0.00s) === RUN TestSaltedCipher --- PASS: TestSaltedCipher (0.00s) PASS ok golang.org/x/crypto/blowfish 0.040s === RUN TestGFp2Invert --- PASS: TestGFp2Invert (0.00s) === RUN TestGFp6Invert --- PASS: TestGFp6Invert (0.00s) === RUN TestGFp12Invert --- PASS: TestGFp12Invert (0.00s) === RUN TestCurveImpl --- PASS: TestCurveImpl (0.00s) === RUN TestOrderG1 --- PASS: TestOrderG1 (0.01s) === RUN TestOrderG2 --- PASS: TestOrderG2 (0.02s) === RUN TestOrderGT --- PASS: TestOrderGT (0.23s) === RUN TestBilinearity --- PASS: TestBilinearity (0.28s) === RUN TestG1Marshal --- PASS: TestG1Marshal (0.00s) === RUN TestG2Marshal --- PASS: TestG2Marshal (0.01s) === RUN TestG1Identity --- PASS: TestG1Identity (0.00s) === RUN TestG2Identity --- PASS: TestG2Identity (0.00s) === RUN TestTripartiteDiffieHellman --- PASS: TestTripartiteDiffieHellman (0.22s) PASS ok golang.org/x/crypto/bn256 0.816s ? golang.org/x/crypto/poly1305 [no test files] === RUN TestBasic --- PASS: TestBasic (0.00s) === RUN TestFull --- PASS: TestFull (4.87s) === RUN TestLimited --- PASS: TestLimited (0.00s) PASS ok golang.org/x/crypto/cast5 4.896s === RUN TestNoOverlap --- PASS: TestNoOverlap (0.00s) === RUN TestOverlap --- PASS: TestOverlap (0.00s) === RUN TestUnaligned --- PASS: TestUnaligned (0.07s) === RUN TestStep --- PASS: TestStep (0.00s) === RUN TestSetCounter --- PASS: TestSetCounter (0.00s) === RUN TestLastBlock --- PASS: TestLastBlock (0.00s) === RUN TestHChaCha20 --- PASS: TestHChaCha20 (0.00s) PASS ok golang.org/x/crypto/chacha20 0.103s === RUN TestVectors --- PASS: TestVectors (0.01s) === RUN TestRandom === RUN TestRandom/Standard === RUN TestRandom/X --- PASS: TestRandom (0.25s) --- PASS: TestRandom/Standard (0.14s) --- PASS: TestRandom/X (0.10s) === RUN ExampleNewX --- PASS: ExampleNewX (0.00s) PASS ok golang.org/x/crypto/chacha20poly1305 0.676s === RUN TestReadASN1 === RUN TestReadASN1/valid === RUN TestReadASN1/truncated === RUN TestReadASN1/zero_length_of_length === RUN TestReadASN1/invalid_long_form_length === RUN TestReadASN1/non-minimal_length === RUN TestReadASN1/invalid_tag === RUN TestReadASN1/high_tag === RUN TestReadASN1/2**31_-_1_length === RUN TestReadASN1/2**32_-_1_length === RUN TestReadASN1/2**63_-_1_length === RUN TestReadASN1/2**64_-_1_length --- PASS: TestReadASN1 (0.00s) --- PASS: TestReadASN1/valid (0.00s) --- PASS: TestReadASN1/truncated (0.00s) --- PASS: TestReadASN1/zero_length_of_length (0.00s) --- PASS: TestReadASN1/invalid_long_form_length (0.00s) --- PASS: TestReadASN1/non-minimal_length (0.00s) --- PASS: TestReadASN1/invalid_tag (0.00s) --- PASS: TestReadASN1/high_tag (0.00s) --- PASS: TestReadASN1/2**31_-_1_length (0.00s) --- PASS: TestReadASN1/2**32_-_1_length (0.00s) --- PASS: TestReadASN1/2**63_-_1_length (0.00s) --- PASS: TestReadASN1/2**64_-_1_length (0.00s) === RUN TestReadASN1Optional --- PASS: TestReadASN1Optional (0.00s) === RUN TestReadASN1OptionalOctetString === RUN TestReadASN1OptionalOctetString/empty === RUN TestReadASN1OptionalOctetString/invalid === RUN TestReadASN1OptionalOctetString/missing === RUN TestReadASN1OptionalOctetString/present --- PASS: TestReadASN1OptionalOctetString (0.00s) --- PASS: TestReadASN1OptionalOctetString/empty (0.00s) --- PASS: TestReadASN1OptionalOctetString/invalid (0.00s) --- PASS: TestReadASN1OptionalOctetString/missing (0.00s) --- PASS: TestReadASN1OptionalOctetString/present (0.00s) === RUN TestReadASN1OptionalInteger === RUN TestReadASN1OptionalInteger/empty === RUN TestReadASN1OptionalInteger/invalid === RUN TestReadASN1OptionalInteger/missing === RUN TestReadASN1OptionalInteger/present --- PASS: TestReadASN1OptionalInteger (0.00s) --- PASS: TestReadASN1OptionalInteger/empty (0.00s) --- PASS: TestReadASN1OptionalInteger/invalid (0.00s) --- PASS: TestReadASN1OptionalInteger/missing (0.00s) --- PASS: TestReadASN1OptionalInteger/present (0.00s) === RUN TestReadASN1OptionalBoolean === RUN TestReadASN1OptionalBoolean/empty === RUN TestReadASN1OptionalBoolean/invalid === RUN TestReadASN1OptionalBoolean/missing === RUN TestReadASN1OptionalBoolean/present --- PASS: TestReadASN1OptionalBoolean (0.00s) --- PASS: TestReadASN1OptionalBoolean/empty (0.00s) --- PASS: TestReadASN1OptionalBoolean/invalid (0.00s) --- PASS: TestReadASN1OptionalBoolean/missing (0.00s) --- PASS: TestReadASN1OptionalBoolean/present (0.00s) === RUN TestReadASN1IntegerSigned === RUN TestReadASN1IntegerSigned/big.Int === RUN TestReadASN1IntegerSigned/bytes === RUN TestReadASN1IntegerSigned/WithTag --- PASS: TestReadASN1IntegerSigned (0.00s) --- PASS: TestReadASN1IntegerSigned/big.Int (0.00s) --- PASS: TestReadASN1IntegerSigned/bytes (0.00s) --- PASS: TestReadASN1IntegerSigned/WithTag (0.00s) === RUN TestReadASN1IntegerUnsigned --- PASS: TestReadASN1IntegerUnsigned (0.00s) === RUN TestReadASN1IntegerInvalid --- PASS: TestReadASN1IntegerInvalid (0.00s) === RUN TestASN1ObjectIdentifier --- PASS: TestASN1ObjectIdentifier (0.00s) === RUN TestReadASN1GeneralizedTime --- PASS: TestReadASN1GeneralizedTime (0.00s) === RUN TestReadASN1UTCTime --- PASS: TestReadASN1UTCTime (0.00s) === RUN TestReadASN1BitString --- PASS: TestReadASN1BitString (0.00s) === RUN TestAddASN1BigInt --- PASS: TestAddASN1BigInt (0.00s) === RUN TestReadASN1Boolean --- PASS: TestReadASN1Boolean (0.00s) === RUN TestContinuationError --- PASS: TestContinuationError (0.00s) === RUN TestContinuationNonError --- PASS: TestContinuationNonError (0.00s) === RUN TestGeneratedPanic --- PASS: TestGeneratedPanic (0.00s) === RUN TestBytes --- PASS: TestBytes (0.00s) === RUN TestUint8 --- PASS: TestUint8 (0.00s) === RUN TestUint16 --- PASS: TestUint16 (0.00s) === RUN TestUint24 --- PASS: TestUint24 (0.00s) === RUN TestUint24Truncation --- PASS: TestUint24Truncation (0.00s) === RUN TestUint32 --- PASS: TestUint32 (0.00s) === RUN TestUint48 --- PASS: TestUint48 (0.00s) === RUN TestUint64 --- PASS: TestUint64 (0.00s) === RUN TestUMultiple --- PASS: TestUMultiple (0.00s) === RUN TestUint8LengthPrefixedSimple --- PASS: TestUint8LengthPrefixedSimple (0.00s) === RUN TestUint8LengthPrefixedMulti --- PASS: TestUint8LengthPrefixedMulti (0.00s) === RUN TestUint8LengthPrefixedNested --- PASS: TestUint8LengthPrefixedNested (0.00s) === RUN TestPreallocatedBuffer --- PASS: TestPreallocatedBuffer (0.00s) === RUN TestWriteWithPendingChild --- PASS: TestWriteWithPendingChild (0.00s) === RUN TestSetError --- PASS: TestSetError (0.00s) === RUN TestUnwrite --- PASS: TestUnwrite (0.00s) === RUN TestFixedBuilderLengthPrefixed --- PASS: TestFixedBuilderLengthPrefixed (0.00s) === RUN TestFixedBuilderPanicReallocate --- PASS: TestFixedBuilderPanicReallocate (0.00s) === RUN TestASN1Int64 --- PASS: TestASN1Int64 (0.00s) === RUN TestASN1Uint64 --- PASS: TestASN1Uint64 (0.00s) === RUN ExampleString_lengthPrefixed --- PASS: ExampleString_lengthPrefixed (0.00s) === RUN ExampleString_aSN1 --- PASS: ExampleString_aSN1 (0.00s) === RUN ExampleBuilder_aSN1 --- PASS: ExampleBuilder_aSN1 (0.00s) === RUN ExampleBuilder_lengthPrefixed --- PASS: ExampleBuilder_lengthPrefixed (0.00s) === RUN ExampleBuilder_lengthPrefixOverflow --- PASS: ExampleBuilder_lengthPrefixOverflow (0.00s) === RUN ExampleBuilderContinuation_errorHandling --- PASS: ExampleBuilderContinuation_errorHandling (0.00s) PASS ok golang.org/x/crypto/cryptobyte 0.036s === RUN TestX25519Basepoint --- PASS: TestX25519Basepoint (0.04s) === RUN TestLowOrderPoints --- PASS: TestLowOrderPoints (0.00s) === RUN TestTestVectors === RUN TestTestVectors/Legacy === RUN TestTestVectors/X25519 --- PASS: TestTestVectors (0.01s) --- PASS: TestTestVectors/Legacy (0.00s) --- PASS: TestTestVectors/X25519 (0.00s) === RUN TestHighBitIgnored --- PASS: TestHighBitIgnored (0.00s) PASS ok golang.org/x/crypto/curve25519 0.080s === RUN TestAliasing --- PASS: TestAliasing (2.33s) === RUN TestMultiplyDistributesOverAdd --- PASS: TestMultiplyDistributesOverAdd (0.59s) === RUN TestMul64to128 --- PASS: TestMul64to128 (0.00s) === RUN TestSetBytesRoundTrip --- PASS: TestSetBytesRoundTrip (0.00s) === RUN TestBytesBigEquivalence --- PASS: TestBytesBigEquivalence (0.00s) === RUN TestDecimalConstants --- PASS: TestDecimalConstants (0.00s) === RUN TestSetBytesRoundTripEdgeCases --- PASS: TestSetBytesRoundTripEdgeCases (0.00s) === RUN TestConsistency --- PASS: TestConsistency (0.00s) === RUN TestEqual --- PASS: TestEqual (0.00s) === RUN TestInvert --- PASS: TestInvert (0.00s) === RUN TestSelectSwap --- PASS: TestSelectSwap (0.00s) === RUN TestMult32 --- PASS: TestMult32 (1.69s) === RUN TestSqrtRatio --- PASS: TestSqrtRatio (0.00s) === RUN TestCarryPropagate --- PASS: TestCarryPropagate (0.67s) === RUN TestFeSquare --- PASS: TestFeSquare (0.24s) === RUN TestFeMul --- PASS: TestFeMul (0.43s) PASS ok golang.org/x/crypto/curve25519/internal/field 5.996s === RUN TestTypeAlias --- PASS: TestTypeAlias (0.01s) PASS ok golang.org/x/crypto/ed25519 0.030s === RUN TestHKDF --- PASS: TestHKDF (0.00s) === RUN TestHKDFMultiRead --- PASS: TestHKDFMultiRead (0.00s) === RUN TestHKDFLimit --- PASS: TestHKDFLimit (0.00s) === RUN Example_usage --- PASS: Example_usage (0.00s) PASS ok golang.org/x/crypto/hkdf 0.024s === RUN TestAliasing --- PASS: TestAliasing (0.00s) PASS ok golang.org/x/crypto/internal/alias 0.032s === RUN TestBurnin poly1305_test.go:121: skipping without -stress --- SKIP: TestBurnin (0.00s) === RUN TestSum --- PASS: TestSum (0.00s) === RUN TestSumUnaligned --- PASS: TestSumUnaligned (0.00s) === RUN TestSumGeneric --- PASS: TestSumGeneric (0.01s) === RUN TestSumGenericUnaligned --- PASS: TestSumGenericUnaligned (0.00s) === RUN TestWriteGeneric --- PASS: TestWriteGeneric (0.00s) === RUN TestWriteGenericUnaligned --- PASS: TestWriteGenericUnaligned (0.00s) === RUN TestWrite --- PASS: TestWrite (0.00s) === RUN TestWriteUnaligned --- PASS: TestWriteUnaligned (0.00s) PASS ok golang.org/x/crypto/internal/poly1305 0.057s 2024/05/17 17:03:17 skipping test to prevent network access during Debian build ok golang.org/x/crypto/internal/wycheproof 0.018s === RUN TestGolden --- PASS: TestGolden (0.00s) === RUN ExampleNew --- PASS: ExampleNew (0.00s) PASS ok golang.org/x/crypto/md4 0.044s === RUN TestSum --- PASS: TestSum (0.00s) === RUN TestVerify --- PASS: TestVerify (0.00s) === RUN TestStress --- PASS: TestStress (2.77s) === RUN Example --- PASS: Example (0.00s) PASS ok golang.org/x/crypto/nacl/auth 2.812s === RUN TestSealOpen --- PASS: TestSealOpen (0.01s) === RUN TestBox --- PASS: TestBox (0.00s) === RUN TestSealOpenAnonymous --- PASS: TestSealOpenAnonymous (0.04s) === RUN TestSealedBox --- PASS: TestSealedBox (0.00s) === RUN Example --- PASS: Example (0.00s) === RUN Example_precompute --- PASS: Example_precompute (0.00s) PASS ok golang.org/x/crypto/nacl/box 0.084s === RUN TestSealOpen --- PASS: TestSealOpen (0.00s) === RUN TestSecretBox --- PASS: TestSecretBox (0.00s) === RUN TestAppend --- PASS: TestAppend (0.00s) === RUN Example --- PASS: Example (0.00s) PASS ok golang.org/x/crypto/nacl/secretbox 0.038s === RUN TestSign --- PASS: TestSign (0.00s) === RUN TestOpen --- PASS: TestOpen (0.00s) === RUN TestGenerateSignOpen --- PASS: TestGenerateSignOpen (0.00s) PASS ok golang.org/x/crypto/nacl/sign 0.043s === RUN TestOCSPDecode --- PASS: TestOCSPDecode (0.00s) === RUN TestOCSPDecodeWithoutCert --- PASS: TestOCSPDecodeWithoutCert (0.00s) === RUN TestOCSPDecodeWithExtensions --- PASS: TestOCSPDecodeWithExtensions (0.00s) === RUN TestOCSPSignature --- PASS: TestOCSPSignature (0.00s) === RUN TestOCSPRequest --- PASS: TestOCSPRequest (0.00s) === RUN TestOCSPResponse === RUN TestOCSPResponse/Zero_value === RUN TestOCSPResponse/crypto.SHA1 === RUN TestOCSPResponse/crypto.SHA256 === RUN TestOCSPResponse/crypto.SHA384 === RUN TestOCSPResponse/crypto.SHA512 --- PASS: TestOCSPResponse (0.04s) --- PASS: TestOCSPResponse/Zero_value (0.00s) --- PASS: TestOCSPResponse/crypto.SHA1 (0.01s) --- PASS: TestOCSPResponse/crypto.SHA256 (0.00s) --- PASS: TestOCSPResponse/crypto.SHA384 (0.01s) --- PASS: TestOCSPResponse/crypto.SHA512 (0.00s) === RUN TestErrorResponse --- PASS: TestErrorResponse (0.00s) === RUN TestOCSPDecodeMultiResponse --- PASS: TestOCSPDecodeMultiResponse (0.13s) === RUN TestOCSPDecodeMultiResponseWithoutMatchingCert --- PASS: TestOCSPDecodeMultiResponseWithoutMatchingCert (0.10s) PASS ok golang.org/x/crypto/ocsp 0.307s ? golang.org/x/crypto/ssh/terminal [no test files] ? golang.org/x/crypto/x509roots/fallback [no test files] ? golang.org/x/crypto/x509roots/fallback/internal/goissue52287 [no test files] === RUN TestCanonicalText --- PASS: TestCanonicalText (0.00s) === RUN TestKeyExpiry --- PASS: TestKeyExpiry (0.00s) === RUN TestMissingCrossSignature --- PASS: TestMissingCrossSignature (0.00s) === RUN TestInvalidCrossSignature --- PASS: TestInvalidCrossSignature (0.00s) === RUN TestGoodCrossSignature --- PASS: TestGoodCrossSignature (0.00s) === RUN TestRevokedUserID --- PASS: TestRevokedUserID (0.00s) === RUN TestExternallyRevocableKey --- PASS: TestExternallyRevocableKey (0.00s) === RUN TestKeyRevocation --- PASS: TestKeyRevocation (0.00s) === RUN TestKeyWithRevokedSubKey --- PASS: TestKeyWithRevokedSubKey (0.00s) === RUN TestSubkeyRevocation --- PASS: TestSubkeyRevocation (0.00s) === RUN TestKeyWithSubKeyAndBadSelfSigOrder --- PASS: TestKeyWithSubKeyAndBadSelfSigOrder (0.00s) === RUN TestKeyUsage --- PASS: TestKeyUsage (0.00s) === RUN TestIdVerification --- PASS: TestIdVerification (0.00s) === RUN TestNewEntityWithPreferredHash --- PASS: TestNewEntityWithPreferredHash (2.43s) === RUN TestNewEntityWithoutPreferredHash --- PASS: TestNewEntityWithoutPreferredHash (0.98s) === RUN TestNewEntityCorrectName --- PASS: TestNewEntityCorrectName (0.94s) === RUN TestNewEntityWithPreferredSymmetric --- PASS: TestNewEntityWithPreferredSymmetric (1.46s) === RUN TestNewEntityWithoutPreferredSymmetric --- PASS: TestNewEntityWithoutPreferredSymmetric (0.66s) === RUN TestNewEntityPublicSerialization --- PASS: TestNewEntityPublicSerialization (0.85s) === RUN TestReadKeyRing --- PASS: TestReadKeyRing (0.00s) === RUN TestRereadKeyRing --- PASS: TestRereadKeyRing (0.00s) === RUN TestReadPrivateKeyRing --- PASS: TestReadPrivateKeyRing (0.00s) === RUN TestReadDSAKey --- PASS: TestReadDSAKey (0.00s) === RUN TestReadP256Key --- PASS: TestReadP256Key (0.00s) === RUN TestDSAHashTruncatation --- PASS: TestDSAHashTruncatation (0.00s) === RUN TestGetKeyById --- PASS: TestGetKeyById (0.00s) === RUN TestSignedMessage --- PASS: TestSignedMessage (0.00s) === RUN TestTextSignedMessage --- PASS: TestTextSignedMessage (0.00s) === RUN TestCampbellQuine --- PASS: TestCampbellQuine (0.01s) === RUN TestSignedEncryptedMessage --- PASS: TestSignedEncryptedMessage (0.01s) === RUN TestUnspecifiedRecipient --- PASS: TestUnspecifiedRecipient (0.00s) === RUN TestSymmetricallyEncrypted --- PASS: TestSymmetricallyEncrypted (0.00s) === RUN TestDetachedSignature --- PASS: TestDetachedSignature (0.00s) === RUN TestDetachedSignatureDSA --- PASS: TestDetachedSignatureDSA (0.00s) === RUN TestMultipleSignaturePacketsDSA --- PASS: TestMultipleSignaturePacketsDSA (0.00s) === RUN TestDetachedSignatureP256 --- PASS: TestDetachedSignatureP256 (0.00s) === RUN TestUnknownHashFunction --- PASS: TestUnknownHashFunction (0.00s) === RUN TestMissingHashFunction --- PASS: TestMissingHashFunction (0.00s) === RUN TestReadingArmoredPrivateKey --- PASS: TestReadingArmoredPrivateKey (0.00s) === RUN TestReadingArmoredPublicKey --- PASS: TestReadingArmoredPublicKey (0.00s) === RUN TestNoArmoredData --- PASS: TestNoArmoredData (0.00s) === RUN TestIssue11503 --- PASS: TestIssue11503 (0.00s) === RUN TestIssue11504 --- PASS: TestIssue11504 (0.00s) === RUN TestSignatureV3Message --- PASS: TestSignatureV3Message (0.00s) === RUN TestSignDetached --- PASS: TestSignDetached (0.00s) === RUN TestSignTextDetached --- PASS: TestSignTextDetached (0.00s) === RUN TestSignDetachedDSA --- PASS: TestSignDetachedDSA (0.00s) === RUN TestSignDetachedP256 --- PASS: TestSignDetachedP256 (0.20s) === RUN TestNewEntity --- PASS: TestNewEntity (1.61s) === RUN TestSymmetricEncryption --- PASS: TestSymmetricEncryption (0.00s) === RUN TestEncryption --- PASS: TestEncryption (0.03s) === RUN TestSigning --- PASS: TestSigning (0.01s) PASS ok golang.org/x/crypto/openpgp 9.268s === RUN TestDecodeEncode --- PASS: TestDecodeEncode (0.00s) === RUN TestLongHeader --- PASS: TestLongHeader (0.00s) PASS ok golang.org/x/crypto/openpgp/armor 0.044s === RUN TestParse --- PASS: TestParse (0.00s) === RUN TestParseWithNoNewlineAtEnd --- PASS: TestParseWithNoNewlineAtEnd (0.00s) === RUN TestSigning --- PASS: TestSigning (0.03s) === RUN TestMultiSign clearsign_test.go:138: --- SKIP: TestMultiSign (0.00s) === RUN TestDecodeMissingCRC --- PASS: TestDecodeMissingCRC (0.00s) === RUN TestParseInvalid --- PASS: TestParseInvalid (0.00s) PASS ok golang.org/x/crypto/openpgp/clearsign 0.064s === RUN TestEncryptDecrypt --- PASS: TestEncryptDecrypt (0.00s) === RUN TestDecryptBadKey --- PASS: TestDecryptBadKey (0.00s) PASS ok golang.org/x/crypto/openpgp/elgamal 0.044s === RUN TestCompressed --- PASS: TestCompressed (0.00s) === RUN TestDecryptingEncryptedKey --- PASS: TestDecryptingEncryptedKey (0.00s) === RUN TestRSADecrypter --- PASS: TestRSADecrypter (0.00s) === RUN TestEncryptingEncryptedKey --- PASS: TestEncryptingEncryptedKey (0.01s) === RUN TestSerializingEncryptedKey --- PASS: TestSerializingEncryptedKey (0.00s) === RUN TestOCFB --- PASS: TestOCFB (0.00s) === RUN TestOpaqueParseReason --- PASS: TestOpaqueParseReason (0.00s) === RUN TestReadFull --- PASS: TestReadFull (0.00s) === RUN TestReadLength --- PASS: TestReadLength (0.00s) === RUN TestPartialLengthReader --- PASS: TestPartialLengthReader (0.00s) === RUN TestReadHeader --- PASS: TestReadHeader (0.00s) === RUN TestSerializeHeader --- PASS: TestSerializeHeader (0.00s) === RUN TestPartialLengths --- PASS: TestPartialLengths (0.00s) === RUN TestPartialLengthsShortWrite --- PASS: TestPartialLengthsShortWrite (0.00s) === RUN TestPrivateKeyRead --- PASS: TestPrivateKeyRead (0.00s) === RUN TestRSAPrivateKey --- PASS: TestRSAPrivateKey (0.01s) === RUN TestECDSAPrivateKey --- PASS: TestECDSAPrivateKey (0.00s) === RUN TestRSASignerPrivateKey --- PASS: TestRSASignerPrivateKey (0.19s) === RUN TestECDSASignerPrivateKey --- PASS: TestECDSASignerPrivateKey (0.00s) === RUN TestIssue11505 --- PASS: TestIssue11505 (0.00s) === RUN TestPublicKeyRead --- PASS: TestPublicKeyRead (0.00s) === RUN TestPublicKeySerialize --- PASS: TestPublicKeySerialize (0.00s) === RUN TestEcc384Serialize --- PASS: TestEcc384Serialize (0.03s) === RUN TestP256KeyID --- PASS: TestP256KeyID (0.00s) === RUN TestPublicKeyV3Read --- PASS: TestPublicKeyV3Read (0.00s) === RUN TestPublicKeyV3Serialize --- PASS: TestPublicKeyV3Serialize (0.00s) === RUN TestSignatureRead --- PASS: TestSignatureRead (0.00s) === RUN TestSignatureReserialize --- PASS: TestSignatureReserialize (0.00s) === RUN TestSignUserId --- PASS: TestSignUserId (0.00s) === RUN TestSignatureV3Read --- PASS: TestSignatureV3Read (0.00s) === RUN TestSignatureV3Reserialize --- PASS: TestSignatureV3Reserialize (0.00s) === RUN TestSymmetricKeyEncrypted --- PASS: TestSymmetricKeyEncrypted (0.00s) === RUN TestSerializeSymmetricKeyEncryptedCiphers --- PASS: TestSerializeSymmetricKeyEncryptedCiphers (0.02s) === RUN TestSerialize --- PASS: TestSerialize (0.00s) === RUN TestParseUserAttribute --- PASS: TestParseUserAttribute (0.00s) === RUN TestParseUserId --- PASS: TestParseUserId (0.00s) === RUN TestNewUserId --- PASS: TestNewUserId (0.00s) === RUN TestNewUserIdWithInvalidInput --- PASS: TestNewUserIdWithInvalidInput (0.00s) PASS ok golang.org/x/crypto/openpgp/packet 0.299s === RUN TestSalted --- PASS: TestSalted (0.00s) === RUN TestIterated --- PASS: TestIterated (0.00s) === RUN TestParse --- PASS: TestParse (0.23s) === RUN TestSerialize s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:MD5 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:MD5 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:MD5 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:MD5 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:MD5 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:MD5 S2KCount:65011712} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-1 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-1 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-1 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-1 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-1 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-1 S2KCount:65011712} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:RIPEMD-160 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:RIPEMD-160 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:RIPEMD-160 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:RIPEMD-160 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:RIPEMD-160 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:RIPEMD-160 S2KCount:65011712} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-256 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-256 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-256 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-256 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-256 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-256 S2KCount:65011712} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-384 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-384 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-384 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-384 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-384 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-384 S2KCount:65011712} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-512 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-512 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-512 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-512 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-512 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-512 S2KCount:65011712} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-224 S2KCount:-1} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-224 S2KCount:0} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-224 S2KCount:1024} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-224 S2KCount:65536} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-224 S2KCount:4063232} s2k_test.go:116: Running testSerializeConfig() with config: &{Hash:SHA-224 S2KCount:65011712} --- PASS: TestSerialize (10.10s) PASS ok golang.org/x/crypto/openpgp/s2k 10.353s === RUN TestIsQuery --- PASS: TestIsQuery (0.00s) === RUN TestKeySerialization --- PASS: TestKeySerialization (0.00s) === RUN TestParseLibOTRPrivateKey --- PASS: TestParseLibOTRPrivateKey (0.00s) === RUN TestSignVerify --- PASS: TestSignVerify (0.00s) === RUN TestConversation --- PASS: TestConversation (0.04s) === RUN TestGoodSMP --- PASS: TestGoodSMP (0.12s) === RUN TestBadSMP --- PASS: TestBadSMP (0.13s) === RUN TestRehandshaking --- PASS: TestRehandshaking (0.13s) === RUN TestAgainstLibOTR --- PASS: TestAgainstLibOTR (0.00s) PASS ok golang.org/x/crypto/otr 0.468s === RUN TestWithHMACSHA1 --- PASS: TestWithHMACSHA1 (0.02s) === RUN TestWithHMACSHA256 --- PASS: TestWithHMACSHA256 (0.03s) PASS ok golang.org/x/crypto/pbkdf2 0.076s === RUN TestBMPString --- PASS: TestBMPString (0.00s) === RUN TestPbDecrypterFor --- PASS: TestPbDecrypterFor (0.00s) === RUN TestPbDecrypt --- PASS: TestPbDecrypt (0.05s) === RUN TestVerifyMac --- PASS: TestVerifyMac (0.00s) === RUN TestThatPBKDFWorksCorrectlyForLongKeys --- PASS: TestThatPBKDFWorksCorrectlyForLongKeys (0.00s) === RUN TestThatPBKDFHandlesLeadingZeros --- PASS: TestThatPBKDFHandlesLeadingZeros (0.03s) === RUN TestPfx --- PASS: TestPfx (0.05s) === RUN TestPEM --- PASS: TestPEM (0.09s) PASS ok golang.org/x/crypto/pkcs12 0.271s === RUN TestEncryptDecrypt --- PASS: TestEncryptDecrypt (0.00s) PASS ok golang.org/x/crypto/pkcs12/internal/rc2 0.037s === RUN TestVectors --- PASS: TestVectors (0.00s) === RUN TestMillionA --- PASS: TestMillionA (0.06s) PASS ok golang.org/x/crypto/ripemd160 0.104s === RUN TestSalsa20 --- PASS: TestSalsa20 (0.00s) === RUN TestXSalsa20 --- PASS: TestXSalsa20 (0.00s) PASS ok golang.org/x/crypto/salsa20 0.043s === RUN TestCounterOverflow --- PASS: TestCounterOverflow (0.00s) === RUN TestCore208 --- PASS: TestCore208 (0.00s) === RUN TestOutOfBoundsWrite --- PASS: TestOutOfBoundsWrite (0.00s) PASS ok golang.org/x/crypto/salsa20/salsa 0.036s === RUN TestKey --- PASS: TestKey (0.93s) === RUN Example --- PASS: Example (0.36s) PASS ok golang.org/x/crypto/scrypt 1.346s === RUN TestKeccakKats --- PASS: TestKeccakKats (0.40s) === RUN TestKeccak --- PASS: TestKeccak (0.00s) === RUN TestUnalignedWrite --- PASS: TestUnalignedWrite (0.04s) === RUN TestAppend --- PASS: TestAppend (0.00s) === RUN TestAppendNoRealloc --- PASS: TestAppendNoRealloc (0.00s) === RUN TestSqueezing --- PASS: TestSqueezing (0.00s) === RUN TestReset --- PASS: TestReset (0.00s) === RUN TestClone --- PASS: TestClone (0.00s) === RUN Example_sum --- PASS: Example_sum (0.00s) === RUN Example_mac --- PASS: Example_mac (0.00s) === RUN ExampleNewCShake256 --- PASS: ExampleNewCShake256 (0.00s) PASS ok golang.org/x/crypto/sha3 0.468s === RUN TestBufferReadwrite --- PASS: TestBufferReadwrite (0.00s) === RUN TestBufferClose --- PASS: TestBufferClose (0.00s) === RUN TestParseCert --- PASS: TestParseCert (0.00s) === RUN TestParseCertWithOptions --- PASS: TestParseCertWithOptions (0.00s) === RUN TestValidateCert --- PASS: TestValidateCert (0.00s) === RUN TestValidateCertTime --- PASS: TestValidateCertTime (0.00s) === RUN TestHostKeyCert --- PASS: TestHostKeyCert (0.06s) === RUN TestCertTypes === RUN TestCertTypes/ecdsa-sha2-nistp256-cert-v01@openssh.com === RUN TestCertTypes/ecdsa-sha2-nistp384-cert-v01@openssh.com === RUN TestCertTypes/ecdsa-sha2-nistp521-cert-v01@openssh.com === RUN TestCertTypes/ssh-ed25519-cert-v01@openssh.com === RUN TestCertTypes/ssh-rsa-cert-v01@openssh.com === RUN TestCertTypes/legacyRSASigner === RUN TestCertTypes/multiAlgoRSASignerSHA256 === RUN TestCertTypes/multiAlgoRSASignerSHA512 === RUN TestCertTypes/ssh-dss-cert-v01@openssh.com --- PASS: TestCertTypes (0.14s) --- PASS: TestCertTypes/ecdsa-sha2-nistp256-cert-v01@openssh.com (0.01s) --- PASS: TestCertTypes/ecdsa-sha2-nistp384-cert-v01@openssh.com (0.02s) --- PASS: TestCertTypes/ecdsa-sha2-nistp521-cert-v01@openssh.com (0.02s) --- PASS: TestCertTypes/ssh-ed25519-cert-v01@openssh.com (0.03s) --- PASS: TestCertTypes/ssh-rsa-cert-v01@openssh.com (0.02s) --- PASS: TestCertTypes/legacyRSASigner (0.01s) --- PASS: TestCertTypes/multiAlgoRSASignerSHA256 (0.02s) --- PASS: TestCertTypes/multiAlgoRSASignerSHA512 (0.01s) --- PASS: TestCertTypes/ssh-dss-cert-v01@openssh.com (0.00s) === RUN TestCertSignWithMultiAlgorithmSigner === RUN TestCertSignWithMultiAlgorithmSigner/ssh-rsa === RUN TestCertSignWithMultiAlgorithmSigner/rsa-sha2-256 === RUN TestCertSignWithMultiAlgorithmSigner/rsa-sha2-512 --- PASS: TestCertSignWithMultiAlgorithmSigner (0.01s) --- PASS: TestCertSignWithMultiAlgorithmSigner/ssh-rsa (0.00s) --- PASS: TestCertSignWithMultiAlgorithmSigner/rsa-sha2-256 (0.00s) --- PASS: TestCertSignWithMultiAlgorithmSigner/rsa-sha2-512 (0.00s) === RUN TestDefaultCiphersExist --- PASS: TestDefaultCiphersExist (0.00s) === RUN TestPacketCiphers === RUN TestPacketCiphers/cipher=arcfour === RUN TestPacketCiphers/cipher=aes128-gcm@openssh.com === RUN TestPacketCiphers/cipher=aes256-gcm@openssh.com === RUN TestPacketCiphers/cipher=3des-cbc === RUN TestPacketCiphers/cipher=aes128-ctr === RUN TestPacketCiphers/cipher=aes192-ctr === RUN TestPacketCiphers/cipher=arcfour128 === RUN TestPacketCiphers/cipher=aes128-cbc === RUN TestPacketCiphers/cipher=aes256-ctr === RUN TestPacketCiphers/cipher=arcfour256 === RUN TestPacketCiphers/cipher=chacha20-poly1305@openssh.com === RUN TestPacketCiphers/mac=hmac-sha2-512-etm@openssh.com === RUN TestPacketCiphers/mac=hmac-sha2-256-etm@openssh.com === RUN TestPacketCiphers/mac=hmac-sha2-512 === RUN TestPacketCiphers/mac=hmac-sha2-256 === RUN TestPacketCiphers/mac=hmac-sha1 === RUN TestPacketCiphers/mac=hmac-sha1-96 --- PASS: TestPacketCiphers (0.02s) --- PASS: TestPacketCiphers/cipher=arcfour (0.00s) --- PASS: TestPacketCiphers/cipher=aes128-gcm@openssh.com (0.00s) --- PASS: TestPacketCiphers/cipher=aes256-gcm@openssh.com (0.00s) --- PASS: TestPacketCiphers/cipher=3des-cbc (0.00s) --- PASS: TestPacketCiphers/cipher=aes128-ctr (0.00s) --- PASS: TestPacketCiphers/cipher=aes192-ctr (0.00s) --- PASS: TestPacketCiphers/cipher=arcfour128 (0.00s) --- PASS: TestPacketCiphers/cipher=aes128-cbc (0.00s) --- PASS: TestPacketCiphers/cipher=aes256-ctr (0.00s) --- PASS: TestPacketCiphers/cipher=arcfour256 (0.00s) --- PASS: TestPacketCiphers/cipher=chacha20-poly1305@openssh.com (0.00s) --- PASS: TestPacketCiphers/mac=hmac-sha2-512-etm@openssh.com (0.00s) --- PASS: TestPacketCiphers/mac=hmac-sha2-256-etm@openssh.com (0.00s) --- PASS: TestPacketCiphers/mac=hmac-sha2-512 (0.00s) --- PASS: TestPacketCiphers/mac=hmac-sha2-256 (0.00s) --- PASS: TestPacketCiphers/mac=hmac-sha1 (0.00s) --- PASS: TestPacketCiphers/mac=hmac-sha1-96 (0.00s) === RUN TestCBCOracleCounterMeasure --- PASS: TestCBCOracleCounterMeasure (0.10s) === RUN TestCVE202143565 --- PASS: TestCVE202143565 (0.00s) === RUN TestClientAuthPublicKey --- PASS: TestClientAuthPublicKey (0.03s) === RUN TestClientAuthNoSHA2 --- PASS: TestClientAuthNoSHA2 (0.02s) === RUN TestClientAuthThirdKey --- PASS: TestClientAuthThirdKey (0.06s) === RUN TestAuthMethodPassword --- PASS: TestAuthMethodPassword (0.02s) === RUN TestAuthMethodFallback --- PASS: TestAuthMethodFallback (0.02s) === RUN TestAuthMethodWrongPassword --- PASS: TestAuthMethodWrongPassword (0.02s) === RUN TestAuthMethodKeyboardInteractive --- PASS: TestAuthMethodKeyboardInteractive (0.01s) === RUN TestAuthMethodWrongKeyboardInteractive --- PASS: TestAuthMethodWrongKeyboardInteractive (0.00s) === RUN TestAuthMethodInvalidPublicKey --- PASS: TestAuthMethodInvalidPublicKey (0.00s) === RUN TestAuthMethodRSAandDSA --- PASS: TestAuthMethodRSAandDSA (0.01s) === RUN TestMethodInvalidAlgorithm --- PASS: TestMethodInvalidAlgorithm (0.02s) === RUN TestClientHMAC --- PASS: TestClientHMAC (0.11s) === RUN TestClientUnsupportedCipher --- PASS: TestClientUnsupportedCipher (0.00s) === RUN TestClientUnsupportedKex --- PASS: TestClientUnsupportedKex (0.00s) === RUN TestClientLoginCert --- PASS: TestClientLoginCert (0.21s) === RUN TestPermissionsPassing --- PASS: TestPermissionsPassing (0.03s) === RUN TestNoPermissionsPassing --- PASS: TestNoPermissionsPassing (0.02s) === RUN TestRetryableAuth --- PASS: TestRetryableAuth (0.02s) === RUN TestClientAuthNone --- PASS: TestClientAuthNone (0.02s) === RUN TestClientAuthMaxAuthTries --- PASS: TestClientAuthMaxAuthTries (0.02s) === RUN TestClientAuthMaxAuthTriesPublicKey --- PASS: TestClientAuthMaxAuthTriesPublicKey (0.03s) === RUN TestClientAuthErrorList --- PASS: TestClientAuthErrorList (0.01s) === RUN TestAuthMethodGSSAPIWithMIC --- PASS: TestAuthMethodGSSAPIWithMIC (0.04s) === RUN TestCompatibleAlgoAndSignatures --- PASS: TestCompatibleAlgoAndSignatures (0.00s) === RUN TestPickSignatureAlgorithm === RUN TestPickSignatureAlgorithm/server_with_empty_server-sig-algs === RUN TestPickSignatureAlgorithm/server_with_no_server-sig-algs --- PASS: TestPickSignatureAlgorithm (0.01s) --- PASS: TestPickSignatureAlgorithm/server_with_empty_server-sig-algs (0.00s) --- PASS: TestPickSignatureAlgorithm/server_with_no_server-sig-algs (0.01s) === RUN TestPublicKeyAndAlgoCompatibility --- PASS: TestPublicKeyAndAlgoCompatibility (0.02s) === RUN TestClientAuthGPGAgentCompat --- PASS: TestClientAuthGPGAgentCompat (0.02s) === RUN TestCertAuthOpenSSHCompat --- PASS: TestCertAuthOpenSSHCompat (0.02s) === RUN TestClientVersion === RUN TestClientVersion/default_version === RUN TestClientVersion/custom_version === RUN TestClientVersion/good_multi_line_version === RUN TestClientVersion/bad_multi_line_version === RUN TestClientVersion/long_multi_line_version --- PASS: TestClientVersion (0.05s) --- PASS: TestClientVersion/default_version (0.01s) --- PASS: TestClientVersion/custom_version (0.01s) --- PASS: TestClientVersion/good_multi_line_version (0.02s) --- PASS: TestClientVersion/bad_multi_line_version (0.00s) --- PASS: TestClientVersion/long_multi_line_version (0.01s) === RUN TestHostKeyCheck --- PASS: TestHostKeyCheck (0.02s) === RUN TestVerifyHostKeySignature --- PASS: TestVerifyHostKeySignature (0.03s) === RUN TestBannerCallback --- PASS: TestBannerCallback (0.02s) === RUN TestNewClientConn === RUN TestNewClientConn/good_user_field_for_ConnMetadata === RUN TestNewClientConn/empty_user_field_for_ConnMetadata === RUN TestNewClientConn/host_key_mismatch --- PASS: TestNewClientConn (0.03s) --- PASS: TestNewClientConn/good_user_field_for_ConnMetadata (0.02s) --- PASS: TestNewClientConn/empty_user_field_for_ConnMetadata (0.01s) --- PASS: TestNewClientConn/host_key_mismatch (0.01s) === RUN TestUnsupportedAlgorithm === RUN TestUnsupportedAlgorithm/unsupported_KEX === RUN TestUnsupportedAlgorithm/unsupported_and_supported_KEXs === RUN TestUnsupportedAlgorithm/unsupported_cipher === RUN TestUnsupportedAlgorithm/unsupported_and_supported_ciphers === RUN TestUnsupportedAlgorithm/unsupported_MAC === RUN TestUnsupportedAlgorithm/unsupported_and_supported_MACs --- PASS: TestUnsupportedAlgorithm (0.06s) --- PASS: TestUnsupportedAlgorithm/unsupported_KEX (0.00s) --- PASS: TestUnsupportedAlgorithm/unsupported_and_supported_KEXs (0.02s) --- PASS: TestUnsupportedAlgorithm/unsupported_cipher (0.01s) --- PASS: TestUnsupportedAlgorithm/unsupported_and_supported_ciphers (0.01s) --- PASS: TestUnsupportedAlgorithm/unsupported_MAC (0.00s) --- PASS: TestUnsupportedAlgorithm/unsupported_and_supported_MACs (0.01s) === RUN TestFindAgreedAlgorithms === RUN TestFindAgreedAlgorithms/standard === RUN TestFindAgreedAlgorithms/no_common_hostkey === RUN TestFindAgreedAlgorithms/no_common_kex === RUN TestFindAgreedAlgorithms/no_common_cipher === RUN TestFindAgreedAlgorithms/client_decides_cipher --- PASS: TestFindAgreedAlgorithms (0.00s) --- PASS: TestFindAgreedAlgorithms/standard (0.00s) --- PASS: TestFindAgreedAlgorithms/no_common_hostkey (0.00s) --- PASS: TestFindAgreedAlgorithms/no_common_kex (0.00s) --- PASS: TestFindAgreedAlgorithms/no_common_cipher (0.00s) --- PASS: TestFindAgreedAlgorithms/client_decides_cipher (0.00s) === RUN TestHandshakeBasic --- PASS: TestHandshakeBasic (0.01s) === RUN TestForceFirstKex --- PASS: TestForceFirstKex (0.00s) === RUN TestHandshakeAutoRekeyWrite --- PASS: TestHandshakeAutoRekeyWrite (0.00s) === RUN TestHandshakeAutoRekeyRead --- PASS: TestHandshakeAutoRekeyRead (0.00s) === RUN TestHandshakeErrorHandlingRead --- PASS: TestHandshakeErrorHandlingRead (0.81s) === RUN TestHandshakeErrorHandlingWrite --- PASS: TestHandshakeErrorHandlingWrite (0.43s) === RUN TestHandshakeErrorHandlingReadCoupled --- PASS: TestHandshakeErrorHandlingReadCoupled (0.06s) === RUN TestHandshakeErrorHandlingWriteCoupled --- PASS: TestHandshakeErrorHandlingWriteCoupled (0.05s) === RUN TestDisconnect --- PASS: TestDisconnect (0.01s) === RUN TestHandshakeRekeyDefault --- PASS: TestHandshakeRekeyDefault (0.01s) === RUN TestHandshakeAEADCipherNoMAC --- PASS: TestHandshakeAEADCipherNoMAC (0.01s) === RUN TestNoSHA2Support --- PASS: TestNoSHA2Support (0.01s) === RUN TestMultiAlgoSignerHandshake --- PASS: TestMultiAlgoSignerHandshake (0.01s) === RUN TestMultiAlgoSignerNoCommonHostKeyAlgo --- PASS: TestMultiAlgoSignerNoCommonHostKeyAlgo (0.00s) === RUN TestPickIncompatibleHostKeyAlgo --- PASS: TestPickIncompatibleHostKeyAlgo (0.00s) === RUN TestStrictKEXResetSeqFirstKEX --- PASS: TestStrictKEXResetSeqFirstKEX (0.00s) === RUN TestStrictKEXResetSeqSuccessiveKEX --- PASS: TestStrictKEXResetSeqSuccessiveKEX (0.01s) === RUN TestSeqNumIncrease --- PASS: TestSeqNumIncrease (0.01s) === RUN TestStrictKEXUnexpectedMsg --- PASS: TestStrictKEXUnexpectedMsg (0.01s) === RUN TestStrictKEXMixed --- PASS: TestStrictKEXMixed (0.01s) === RUN TestKexes === RUN TestKexes/diffie-hellman-group16-sha512 === RUN TestKexes/ecdh-sha2-nistp256 === RUN TestKexes/curve25519-sha256 === RUN TestKexes/curve25519-sha256@libssh.org === RUN TestKexes/diffie-hellman-group1-sha1 === RUN TestKexes/diffie-hellman-group14-sha1 === RUN TestKexes/diffie-hellman-group14-sha256 === RUN TestKexes/diffie-hellman-group-exchange-sha256 === RUN TestKexes/ecdh-sha2-nistp521 === RUN TestKexes/ecdh-sha2-nistp384 === RUN TestKexes/diffie-hellman-group-exchange-sha1 --- PASS: TestKexes (1.01s) --- PASS: TestKexes/diffie-hellman-group16-sha512 (0.60s) --- PASS: TestKexes/ecdh-sha2-nistp256 (0.00s) --- PASS: TestKexes/curve25519-sha256 (0.00s) --- PASS: TestKexes/curve25519-sha256@libssh.org (0.00s) --- PASS: TestKexes/diffie-hellman-group1-sha1 (0.02s) --- PASS: TestKexes/diffie-hellman-group14-sha1 (0.09s) --- PASS: TestKexes/diffie-hellman-group14-sha256 (0.09s) --- PASS: TestKexes/diffie-hellman-group-exchange-sha256 (0.07s) --- PASS: TestKexes/ecdh-sha2-nistp521 (0.03s) --- PASS: TestKexes/ecdh-sha2-nistp384 (0.01s) --- PASS: TestKexes/diffie-hellman-group-exchange-sha1 (0.10s) === RUN TestKeyMarshalParse --- PASS: TestKeyMarshalParse (0.00s) === RUN TestUnsupportedCurves --- PASS: TestUnsupportedCurves (0.01s) === RUN TestNewPublicKey --- PASS: TestNewPublicKey (0.00s) === RUN TestKeySignVerify --- PASS: TestKeySignVerify (0.13s) === RUN TestKeySignWithAlgorithmVerify --- PASS: TestKeySignWithAlgorithmVerify (0.25s) === RUN TestParseRSAPrivateKey --- PASS: TestParseRSAPrivateKey (0.00s) === RUN TestParseECPrivateKey --- PASS: TestParseECPrivateKey (0.00s) === RUN TestParseEncryptedPrivateKeysWithPassphrase === RUN TestParseEncryptedPrivateKeysWithPassphrase/rsa-encrypted === RUN TestParseEncryptedPrivateKeysWithPassphrase/dsa-encrypted === RUN TestParseEncryptedPrivateKeysWithPassphrase/ed25519-encrypted === RUN TestParseEncryptedPrivateKeysWithPassphrase/ed25519-encrypted-cbc --- PASS: TestParseEncryptedPrivateKeysWithPassphrase (0.85s) --- PASS: TestParseEncryptedPrivateKeysWithPassphrase/rsa-encrypted (0.00s) --- PASS: TestParseEncryptedPrivateKeysWithPassphrase/dsa-encrypted (0.00s) --- PASS: TestParseEncryptedPrivateKeysWithPassphrase/ed25519-encrypted (0.43s) --- PASS: TestParseEncryptedPrivateKeysWithPassphrase/ed25519-encrypted-cbc (0.41s) === RUN TestParseEncryptedPrivateKeysWithIncorrectPassphrase --- PASS: TestParseEncryptedPrivateKeysWithIncorrectPassphrase (0.22s) === RUN TestParseDSA --- PASS: TestParseDSA (0.00s) === RUN TestMarshalParsePublicKey --- PASS: TestMarshalParsePublicKey (0.00s) === RUN TestMarshalPrivateKey === RUN TestMarshalPrivateKey/rsa-openssh-format === RUN TestMarshalPrivateKey/ed25519 === RUN TestMarshalPrivateKey/p256-openssh-format === RUN TestMarshalPrivateKey/p384-openssh-format === RUN TestMarshalPrivateKey/p521-openssh-format --- PASS: TestMarshalPrivateKey (0.00s) --- PASS: TestMarshalPrivateKey/rsa-openssh-format (0.00s) --- PASS: TestMarshalPrivateKey/ed25519 (0.00s) --- PASS: TestMarshalPrivateKey/p256-openssh-format (0.00s) --- PASS: TestMarshalPrivateKey/p384-openssh-format (0.00s) --- PASS: TestMarshalPrivateKey/p521-openssh-format (0.00s) === RUN TestMarshalPrivateKeyWithPassphrase === RUN TestMarshalPrivateKeyWithPassphrase/rsa-openssh-format === RUN TestMarshalPrivateKeyWithPassphrase/ed25519 === RUN TestMarshalPrivateKeyWithPassphrase/p256-openssh-format === RUN TestMarshalPrivateKeyWithPassphrase/p384-openssh-format === RUN TestMarshalPrivateKeyWithPassphrase/p521-openssh-format --- PASS: TestMarshalPrivateKeyWithPassphrase (2.33s) --- PASS: TestMarshalPrivateKeyWithPassphrase/rsa-openssh-format (0.54s) --- PASS: TestMarshalPrivateKeyWithPassphrase/ed25519 (0.41s) --- PASS: TestMarshalPrivateKeyWithPassphrase/p256-openssh-format (0.42s) --- PASS: TestMarshalPrivateKeyWithPassphrase/p384-openssh-format (0.52s) --- PASS: TestMarshalPrivateKeyWithPassphrase/p521-openssh-format (0.44s) === RUN TestAuthorizedKeyBasic keys_test.go:379: --- PASS: TestAuthorizedKeyBasic (0.00s) === RUN TestAuth keys_test.go:379: keys_test.go:379: keys_test.go:379: ssh: no key found keys_test.go:379: keys_test.go:379: keys_test.go:379: ssh: no key found --- PASS: TestAuth (0.00s) === RUN TestAuthWithQuotedSpaceInEnv keys_test.go:379: --- PASS: TestAuthWithQuotedSpaceInEnv (0.00s) === RUN TestAuthWithQuotedCommaInEnv keys_test.go:379: --- PASS: TestAuthWithQuotedCommaInEnv (0.00s) === RUN TestAuthWithQuotedQuoteInEnv keys_test.go:379: keys_test.go:379: --- PASS: TestAuthWithQuotedQuoteInEnv (0.00s) === RUN TestAuthWithInvalidSpace keys_test.go:379: ssh: no key found --- PASS: TestAuthWithInvalidSpace (0.00s) === RUN TestAuthWithMissingQuote keys_test.go:379: --- PASS: TestAuthWithMissingQuote (0.00s) === RUN TestInvalidEntry --- PASS: TestInvalidEntry (0.00s) === RUN TestKnownHostsParsing --- PASS: TestKnownHostsParsing (0.00s) === RUN TestFingerprintLegacyMD5 --- PASS: TestFingerprintLegacyMD5 (0.00s) === RUN TestFingerprintSHA256 --- PASS: TestFingerprintSHA256 (0.00s) === RUN TestInvalidKeys --- PASS: TestInvalidKeys (0.00s) === RUN TestSKKeys --- PASS: TestSKKeys (0.00s) === RUN TestNewSignerWithAlgos --- PASS: TestNewSignerWithAlgos (0.00s) === RUN TestMemPipe --- PASS: TestMemPipe (0.00s) === RUN TestDoubleClose --- PASS: TestDoubleClose (0.00s) === RUN TestIntLength --- PASS: TestIntLength (0.00s) === RUN TestMarshalUnmarshal --- PASS: TestMarshalUnmarshal (0.00s) === RUN TestUnmarshalEmptyPacket --- PASS: TestUnmarshalEmptyPacket (0.00s) === RUN TestUnmarshalUnexpectedPacket --- PASS: TestUnmarshalUnexpectedPacket (0.00s) === RUN TestMarshalPtr --- PASS: TestMarshalPtr (0.00s) === RUN TestBareMarshalUnmarshal --- PASS: TestBareMarshalUnmarshal (0.00s) === RUN TestBareMarshal --- PASS: TestBareMarshal (0.00s) === RUN TestUnmarshalShortKexInitPacket --- PASS: TestUnmarshalShortKexInitPacket (0.00s) === RUN TestMarshalMultiTag --- PASS: TestMarshalMultiTag (0.00s) === RUN TestMuxChannelExtendedThreadSafety --- PASS: TestMuxChannelExtendedThreadSafety (0.00s) === RUN TestMuxReadWrite --- PASS: TestMuxReadWrite (0.00s) === RUN TestMuxChannelOverflow --- PASS: TestMuxChannelOverflow (0.02s) === RUN TestMuxChannelReadUnblock --- PASS: TestMuxChannelReadUnblock (0.01s) === RUN TestMuxChannelCloseWriteUnblock --- PASS: TestMuxChannelCloseWriteUnblock (0.02s) === RUN TestMuxConnectionCloseWriteUnblock --- PASS: TestMuxConnectionCloseWriteUnblock (0.02s) === RUN TestMuxReject --- PASS: TestMuxReject (0.00s) === RUN TestMuxChannelRequest --- PASS: TestMuxChannelRequest (0.00s) === RUN TestMuxUnknownChannelRequests --- PASS: TestMuxUnknownChannelRequests (0.00s) === RUN TestMuxClosedChannel --- PASS: TestMuxClosedChannel (0.00s) === RUN TestMuxGlobalRequest --- PASS: TestMuxGlobalRequest (0.00s) === RUN TestMuxGlobalRequestUnblock --- PASS: TestMuxGlobalRequestUnblock (0.00s) === RUN TestMuxChannelRequestUnblock --- PASS: TestMuxChannelRequestUnblock (0.00s) === RUN TestMuxCloseChannel --- PASS: TestMuxCloseChannel (0.00s) === RUN TestMuxCloseWriteChannel --- PASS: TestMuxCloseWriteChannel (0.00s) === RUN TestMuxInvalidRecord --- PASS: TestMuxInvalidRecord (0.00s) === RUN TestZeroWindowAdjust --- PASS: TestZeroWindowAdjust (0.00s) === RUN TestMuxMaxPacketSize --- PASS: TestMuxMaxPacketSize (0.00s) === RUN TestMuxChannelWindowDeferredUpdates --- PASS: TestMuxChannelWindowDeferredUpdates (0.00s) === RUN TestDebug --- PASS: TestDebug (0.00s) === RUN TestMultiStepAuth --- PASS: TestMultiStepAuth (0.19s) === RUN TestDynamicAuthCallbacks --- PASS: TestDynamicAuthCallbacks (0.04s) === RUN TestClientAuthRestrictedPublicKeyAlgos --- PASS: TestClientAuthRestrictedPublicKeyAlgos (0.04s) === RUN TestMaxAuthTriesNoneMethod --- PASS: TestMaxAuthTriesNoneMethod (0.01s) === RUN TestMaxAuthTriesFirstNoneAuthErrorIgnored --- PASS: TestMaxAuthTriesFirstNoneAuthErrorIgnored (0.01s) === RUN TestNewServerConnValidationErrors --- PASS: TestNewServerConnValidationErrors (0.00s) === RUN TestSessionShell --- PASS: TestSessionShell (0.01s) === RUN TestSessionStdoutPipe --- PASS: TestSessionStdoutPipe (0.03s) === RUN TestSessionOutput --- PASS: TestSessionOutput (0.02s) === RUN TestSessionCombinedOutput --- PASS: TestSessionCombinedOutput (0.01s) === RUN TestExitStatusNonZero --- PASS: TestExitStatusNonZero (0.02s) === RUN TestExitStatusZero --- PASS: TestExitStatusZero (0.01s) === RUN TestExitSignalAndStatus --- PASS: TestExitSignalAndStatus (0.01s) === RUN TestKnownExitSignalOnly --- PASS: TestKnownExitSignalOnly (0.01s) === RUN TestUnknownExitSignal --- PASS: TestUnknownExitSignal (0.01s) === RUN TestExitWithoutStatusOrSignal --- PASS: TestExitWithoutStatusOrSignal (0.02s) === RUN TestServerWindow --- PASS: TestServerWindow (0.14s) === RUN TestClientHandlesKeepalives --- PASS: TestClientHandlesKeepalives (0.01s) === RUN TestClientWriteEOF --- PASS: TestClientWriteEOF (0.01s) === RUN TestSessionID --- PASS: TestSessionID (0.00s) === RUN TestInvalidServerConfiguration --- PASS: TestInvalidServerConfiguration (0.00s) === RUN TestHostKeyAlgorithms --- PASS: TestHostKeyAlgorithms (0.02s) === RUN TestServerClientAuthCallback --- PASS: TestServerClientAuthCallback (0.00s) === RUN TestParseGSSAPIPayload --- PASS: TestParseGSSAPIPayload (0.00s) === RUN TestBuildMIC --- PASS: TestBuildMIC (0.00s) === RUN TestAutoPortListenBroken --- PASS: TestAutoPortListenBroken (0.00s) === RUN TestClientImplementsDialContext --- PASS: TestClientImplementsDialContext (0.00s) === RUN TestClientDialContextWithCancel --- PASS: TestClientDialContextWithCancel (0.00s) === RUN TestClientDialContextWithDeadline --- PASS: TestClientDialContextWithDeadline (0.00s) === RUN TestReadVersion --- PASS: TestReadVersion (0.00s) === RUN TestReadVersionError --- PASS: TestReadVersionError (0.00s) === RUN TestExchangeVersionsBasic --- PASS: TestExchangeVersionsBasic (0.00s) === RUN TestExchangeVersions --- PASS: TestExchangeVersions (0.00s) === RUN TestTransportMaxPacketWrite --- PASS: TestTransportMaxPacketWrite (0.00s) === RUN TestTransportMaxPacketReader --- PASS: TestTransportMaxPacketReader (0.00s) PASS ok golang.org/x/crypto/ssh 8.394s === RUN TestMalformedRequests === RUN TestMalformedRequests/Empty_request === RUN TestMalformedRequests/Short_header === RUN TestMalformedRequests/Empty_body === RUN TestMalformedRequests/Short_body --- PASS: TestMalformedRequests (0.00s) --- PASS: TestMalformedRequests/Empty_request (0.00s) --- PASS: TestMalformedRequests/Short_header (0.00s) --- PASS: TestMalformedRequests/Empty_body (0.00s) --- PASS: TestMalformedRequests/Short_body (0.00s) === RUN TestAgent --- PASS: TestAgent (0.27s) === RUN TestCert --- PASS: TestCert (0.03s) === RUN TestServerResponseTooLarge --- PASS: TestServerResponseTooLarge (0.05s) === RUN TestAuth --- PASS: TestAuth (0.08s) === RUN TestLockOpenSSHAgent --- PASS: TestLockOpenSSHAgent (0.05s) === RUN TestLockKeyringAgent 2024/05/17 17:03:26 agent 23: agent: incorrect passphrase --- PASS: TestLockKeyringAgent (0.00s) === RUN TestAgentExtensions --- PASS: TestAgentExtensions (0.05s) === RUN TestKeyringAddingAndRemoving --- PASS: TestKeyringAddingAndRemoving (0.00s) === RUN TestServer --- PASS: TestServer (0.03s) === RUN TestLockServer --- PASS: TestLockServer (0.00s) === RUN TestSetupForwardAgent --- PASS: TestSetupForwardAgent (0.10s) === RUN TestV1ProtocolMessages --- PASS: TestV1ProtocolMessages (0.01s) === RUN TestKeyTypes --- PASS: TestKeyTypes (0.18s) === RUN TestCertTypes --- PASS: TestCertTypes (0.32s) === RUN TestParseConstraints --- PASS: TestParseConstraints (0.00s) PASS ok golang.org/x/crypto/ssh/agent 1.324s === RUN TestKey --- PASS: TestKey (0.37s) === RUN TestBcryptHash --- PASS: TestBcryptHash (0.01s) PASS ok golang.org/x/crypto/ssh/internal/bcrypt_pbkdf 0.400s === RUN TestRevoked --- PASS: TestRevoked (0.00s) === RUN TestHostAuthority --- PASS: TestHostAuthority (0.00s) === RUN TestBracket --- PASS: TestBracket (0.00s) === RUN TestNewKeyType --- PASS: TestNewKeyType (0.00s) === RUN TestSameKeyType --- PASS: TestSameKeyType (0.00s) === RUN TestIPAddress --- PASS: TestIPAddress (0.00s) === RUN TestIPv6Address --- PASS: TestIPv6Address (0.00s) === RUN TestBasic --- PASS: TestBasic (0.00s) === RUN TestHostNamePrecedence --- PASS: TestHostNamePrecedence (0.00s) === RUN TestDBOrderingPrecedenceKeyType --- PASS: TestDBOrderingPrecedenceKeyType (0.00s) === RUN TestNegate --- PASS: TestNegate (0.00s) === RUN TestWildcard --- PASS: TestWildcard (0.00s) === RUN TestLine --- PASS: TestLine (0.00s) === RUN TestWildcardMatch --- PASS: TestWildcardMatch (0.00s) === RUN TestHostHash --- PASS: TestHostHash (0.00s) === RUN TestHashList --- PASS: TestHashList (0.00s) === RUN TestNormalize --- PASS: TestNormalize (0.00s) === RUN TestHashedHostkeyCheck --- PASS: TestHashedHostkeyCheck (0.00s) PASS ok golang.org/x/crypto/ssh/knownhosts 0.044s === RUN TestAgentForward test_unix_test.go:241: sshd: /tmp/sshtest653845385/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest653845385/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest653845385/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest653845385/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1818089809/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614620 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest653845385/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest653845385/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest653845385/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest653845385/authorized_keys:2: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest653845385/authorized_keys:2: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest653845385/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest653845385/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest653845385/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest653845385/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest653845385/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest653845385/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest653845385/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest653845385/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest653845385/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest653845385/authorized_keys:2: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest653845385/authorized_keys:2: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest653845385/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest653845385/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest653845385/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest653845385/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest653845385/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest653845385/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614625 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request auth-agent-req@openssh.com reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req auth-agent-req@openssh.com debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug2: fd 7 setting O_NONBLOCK debug1: channel 1: new auth-listener [auth socket] (inactive timeout: 0) debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 10 setting O_NONBLOCK debug2: fd 9 setting O_NONBLOCK debug2: fd 12 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 9 efd 12 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 12 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: fd 8 setting O_NONBLOCK debug1: channel 2: new agent-connection [accepted auth socket] (inactive timeout: 0) debug2: channel 2: open confirm rwindow 2097152 rmax 32768 debug2: channel 2: read failed rfd 8 maxlen 32768: Broken pipe debug2: channel 2: read failed debug2: chan_shutdown_read: channel 2: (i0 o0 sock 8 wfd 8 efd -1 [closed]) debug2: channel 2: input open -> drain debug2: channel 2: ibuf empty debug2: channel 2: send eof debug2: channel 2: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1614628 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1614628 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 10 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 10 efd 12 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 12 debug2: channel 0: closing read-efd 12 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 2: rcvd close debug2: channel 2: output open -> drain debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 3 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestAgentForward (0.17s) === RUN TestBannerCallbackAgainstOpenSSH test_unix_test.go:241: sshd: /tmp/sshtest338236209/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest338236209/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest338236209/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest338236209/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection652768734/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614637 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest338236209/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest338236209/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest338236209/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest338236209/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest338236209/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest338236209/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest338236209/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest338236209/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest338236209/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest338236209/authorized_keys:10: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest338236209/authorized_keys:10: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest338236209/authorized_keys:11: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest338236209/authorized_keys:11: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest338236209/authorized_keys:14: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest338236209/authorized_keys:14: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest338236209/authorized_keys:14 debug2: auth_check_authkeys_file: /tmp/sshtest338236209/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest338236209/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest338236209/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest338236209/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest338236209/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest338236209/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest338236209/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest338236209/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest338236209/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest338236209/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest338236209/authorized_keys:10: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest338236209/authorized_keys:10: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest338236209/authorized_keys:11: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest338236209/authorized_keys:11: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest338236209/authorized_keys:14: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest338236209/authorized_keys:14: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest338236209/authorized_keys:14 debug2: auth_check_authkeys_file: /tmp/sshtest338236209/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process --- PASS: TestBannerCallbackAgainstOpenSSH (0.16s) === RUN TestCertLogin test_unix_test.go:241: sshd: /tmp/sshtest3009872760/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3009872760/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3009872760/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3009872760/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3304824397/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614669 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-256,rsa-sha2-512,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: rsa-sha2-256-cert-v01@openssh.com [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] mm_log_handler: write: Broken pipe debug1: do_cleanup test_unix_test.go:241: sshd: /tmp/sshtest3009872760/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3009872760/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3009872760/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3009872760/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3039250553/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614665 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-256,rsa-sha2-512,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: rsa-sha2-256-cert-v01@openssh.com [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] Connection closed by UNKNOWN port 65535 [preauth] debug1: do_cleanup [preauth] debug1: monitor_read_log: child log fd closed debug1: do_cleanup debug1: Killing privsep child 1614665 debug1: audit_event: unhandled event 12 test_unix_test.go:241: sshd: /tmp/sshtest3009872760/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3009872760/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3009872760/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3009872760/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection967347216/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614658 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-256,rsa-sha2-512,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: rsa-sha2-256-cert-v01@openssh.com [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ssh-ed25519-cert-v01@openssh.com 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 [preauth] debug1: userauth_pubkey: publickey test pkalg ssh-ed25519-cert-v01@openssh.com pkblob ED25519-CERT SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw CA ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3009872760/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: auth_check_authkeys_file: /tmp/sshtest3009872760/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: cert: key options: Accepted certificate ID "" (serial 0) signed by ECDSA CA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI via /tmp/sshtest3009872760/id_ecdsa.pub debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519-cert-v01@openssh.com [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ssh-ed25519-cert-v01@openssh.com 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 [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3009872760/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: auth_check_authkeys_file: /tmp/sshtest3009872760/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: cert: key options: Accepted certificate ID "" (serial 0) signed by ECDSA CA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI via /tmp/sshtest3009872760/id_ecdsa.pub debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ED25519-CERT SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw ID (serial 0) CA ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ssh-ed25519-cert-v01@openssh.com [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614663 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: ssh_packet_send_debug: send DEBUG: Broken pipe debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 test_unix_test.go:241: sshd: /tmp/sshtest3009872760/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3009872760/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3009872760/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3009872760/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3247813217/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614646 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-256,rsa-sha2-512,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: rsa-sha2-256-cert-v01@openssh.com [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ssh-ed25519-cert-v01@openssh.com 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 [preauth] debug1: userauth_pubkey: publickey test pkalg ssh-ed25519-cert-v01@openssh.com pkblob ED25519-CERT SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw CA ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3009872760/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: auth_check_authkeys_file: /tmp/sshtest3009872760/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: cert: key options: Accepted certificate ID "" (serial 0) signed by ECDSA CA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI via /tmp/sshtest3009872760/id_ecdsa.pub debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519-cert-v01@openssh.com [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ssh-ed25519-cert-v01@openssh.com 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 [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3009872760/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: auth_check_authkeys_file: /tmp/sshtest3009872760/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: cert: key options: Accepted certificate ID "" (serial 0) signed by ECDSA CA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI via /tmp/sshtest3009872760/id_ecdsa.pub debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ED25519-CERT SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw ID (serial 0) CA ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ssh-ed25519-cert-v01@openssh.com [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614655 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: ssh_packet_send_debug: send DEBUG: Broken pipe debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestCertLogin (0.58s) === RUN TestDialTCP dial_unix_test.go:65: got "hello from tcp, 127.0.0.1:0" test_unix_test.go:241: sshd: /tmp/sshtest2556788880/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2556788880/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2556788880/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2556788880/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection616983124/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614672 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2556788880/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2556788880/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2556788880/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2556788880/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2556788880/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2556788880/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2556788880/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2556788880/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest2556788880/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2556788880/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2556788880/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2556788880/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2556788880/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2556788880/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2556788880/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2556788880/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2556788880/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest2556788880/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614673 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype direct-tcpip rchan 0 win 2097152 max 32768 debug1: server_request_direct_tcpip: originator 0.0.0.0 port 0, target 127.0.0.1 port 40675 debug1: connect_next: start for host 127.0.0.1 ([127.0.0.1]:40675) debug2: fd 7 setting O_NONBLOCK debug2: fd 7 setting TCP_NODELAY debug1: connect_next: connect host 127.0.0.1 ([127.0.0.1]:40675) in progress, fd=7 debug1: channel 0: new direct-tcpip [direct-tcpip] (inactive timeout: 0) debug1: server_input_channel_open: confirm direct-tcpip debug1: channel 0: connected to 127.0.0.1 port 40675 debug2: channel 0: read failed rfd 7 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o0 sock 7 wfd 7 efd -1 [closed]) debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestDialTCP (0.19s) === RUN TestDialUnix dial_unix_test.go:65: got "hello from unix, /tmp/socket199090125/sock" test_unix_test.go:241: sshd: /tmp/sshtest1393278721/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1393278721/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1393278721/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1393278721/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3763010686/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614676 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1393278721/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1393278721/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1393278721/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1393278721/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1393278721/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1393278721/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1393278721/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1393278721/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest1393278721/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1393278721/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1393278721/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1393278721/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1393278721/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1393278721/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1393278721/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1393278721/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1393278721/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest1393278721/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614677 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype direct-streamlocal@openssh.com rchan 0 win 2097152 max 32768 debug1: server_request_direct_streamlocal: originator port 0, target /tmp/socket199090125/sock debug1: connect_next: start for host /tmp/socket199090125/sock ([unix]:/tmp/socket199090125/sock) debug2: fd 7 setting O_NONBLOCK debug1: connect_next: connect host /tmp/socket199090125/sock ([unix]:/tmp/socket199090125/sock) in progress, fd=7 debug1: channel 0: new direct-streamlocal@openssh.com [direct-streamlocal] (inactive timeout: 0) debug1: server_input_channel_open: confirm direct-streamlocal@openssh.com debug1: channel 0: connected to /tmp/socket199090125/sock port -2 debug2: channel 0: read failed rfd 7 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o0 sock 7 wfd 7 efd -1 [closed]) debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestDialUnix (0.14s) === RUN TestPortForwardTCP test_unix_test.go:241: sshd: /tmp/sshtest2577146097/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2577146097/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2577146097/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2577146097/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1588573216/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614680 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2577146097/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2577146097/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2577146097/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2577146097/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2577146097/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2577146097/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2577146097/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2577146097/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest2577146097/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2577146097/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2577146097/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2577146097/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2577146097/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2577146097/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2577146097/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2577146097/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2577146097/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest2577146097/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614685 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_global_request: rtype tcpip-forward want_reply 1 debug1: server_input_global_request: tcpip-forward listen 127.0.0.1 port 0 debug1: Local forwarding listening on 127.0.0.1 port 0. debug1: Allocated listen port 43179 debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new port-listener [port listener] (inactive timeout: 0) debug1: Connection to port 43179 forwarding to 127.0.0.1 port 0 requested. debug2: fd 8 setting TCP_NODELAY debug2: fd 8 setting O_NONBLOCK debug1: channel 1: new forwarded-tcpip [forwarded-tcpip] (inactive timeout: 0) debug2: channel 1: open confirm rwindow 2097152 rmax 32768 debug2: channel 1: rcvd adjust 92034 debug2: channel 1: window 1906895 sent adjust 190257 debug2: channel 1: rcvd adjust 130991 debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: read failed rfd 8 maxlen 32768: Broken pipe debug2: channel 1: read failed debug2: chan_shutdown_read: channel 1: (i0 o0 sock 8 wfd 8 efd -1 [closed]) debug2: channel 1: input open -> drain debug2: channel 1: rcvd adjust 65536 debug2: channel 1: window 1933312 sent adjust 163840 debug2: channel 1: rcvd adjust 98304 debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: ibuf empty debug2: channel 1: send eof debug2: channel 1: input drain -> closed debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: rcvd adjust 103176 debug2: channel 1: rcvd close debug2: channel 1: output open -> drain debug2: channel 1: obuf empty debug2: chan_shutdown_write: channel 1: (i3 o1 sock 8 wfd 8 efd -1 [closed]) debug2: channel 1: output drain -> closed debug2: channel 1: send close debug2: channel 1: is dead debug2: channel 1: garbage collecting debug1: channel 1: free: forwarded-tcpip: listening port 43179 for 127.0.0.1 port 0, connect from 127.0.0.1 port 42780 to 127.0.0.1 port 43179, nchannels 2 debug1: server_input_global_request: rtype cancel-tcpip-forward want_reply 1 debug1: server_input_global_request: cancel-tcpip-forward addr 127.0.0.1 port 43179 debug2: channel_cancel_rport_listener_tcpip: close channel 0 debug1: channel 0: free: port listener, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 1018532, received 1016772 bytes Closing connection to UNKNOWN port 65535 --- PASS: TestPortForwardTCP (0.32s) === RUN TestPortForwardUnix test_unix_test.go:241: sshd: /tmp/sshtest3113531858/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3113531858/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3113531858/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3113531858/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3045773501/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614704 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3113531858/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3113531858/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3113531858/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3113531858/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3113531858/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3113531858/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3113531858/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3113531858/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3113531858/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3113531858/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3113531858/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3113531858/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3113531858/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3113531858/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest3113531858/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3113531858/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3113531858/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3113531858/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3113531858/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3113531858/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3113531858/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3113531858/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3113531858/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3113531858/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3113531858/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3113531858/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3113531858/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3113531858/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3113531858/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest3113531858/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614717 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_global_request: rtype streamlocal-forward@openssh.com want_reply 1 debug1: server_input_global_request: streamlocal-forward listen path /tmp/socket161736338/sock debug1: Local forwarding listening on path /tmp/socket161736338/sock. debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new unix-listener [unix listener] (inactive timeout: 0) debug1: Connection to port -2 forwarding to /tmp/socket161736338/sock port -2 requested. debug2: fd 8 setting O_NONBLOCK debug1: channel 1: new forwarded-streamlocal@openssh.com [forwarded-streamlocal@openssh.com] (inactive timeout: 0) debug2: channel 1: open confirm rwindow 2097152 rmax 32768 debug2: channel 1: rcvd adjust 98304 debug2: channel 1: window 1900544 sent adjust 196608 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: read failed rfd 8 maxlen 32768: Broken pipe debug2: channel 1: read failed debug2: chan_shutdown_read: channel 1: (i0 o0 sock 8 wfd 8 efd -1 [closed]) debug2: channel 1: input open -> drain debug2: channel 1: rcvd adjust 131072 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: window 1900544 sent adjust 196608 debug2: channel 1: rcvd adjust 65536 debug2: channel 1: window 1966080 sent adjust 131072 debug2: channel 1: rcvd adjust 131072 debug2: channel 1: ibuf empty debug2: channel 1: send eof debug2: channel 1: input drain -> closed debug2: channel 1: rcvd adjust 65536 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: window 1900544 sent adjust 196608 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: rcvd adjust 32768 debug2: channel 1: rcvd close debug2: channel 1: output open -> drain debug2: channel 1: obuf empty debug2: chan_shutdown_write: channel 1: (i3 o1 sock 8 wfd 8 efd -1 [closed]) debug2: channel 1: output drain -> closed debug2: channel 1: send close debug2: channel 1: is dead debug2: channel 1: garbage collecting debug1: channel 1: free: forwarded-streamlocal@openssh.com: listening port -2 for /tmp/socket161736338/sock port -2, connect from port 0 to /tmp/socket161736338/sock port 0, nchannels 2 debug1: server_input_global_request: rtype cancel-streamlocal-forward@openssh.com want_reply 1 debug1: server_input_global_request: cancel-streamlocal-forward path /tmp/socket161736338/sock debug2: channel_cancel_rport_listener_streamlocal: close channel 0 debug1: channel 0: free: unix listener, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 1081856, received 1080284 bytes Closing connection to UNKNOWN port 65535 --- PASS: TestPortForwardUnix (0.29s) === RUN TestAcceptCloseTCP forward_unix_test.go:152: quit as expected (error EOF) test_unix_test.go:241: sshd: /tmp/sshtest3764315004/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3764315004/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3764315004/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3764315004/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1634097638/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614723 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3764315004/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3764315004/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3764315004/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3764315004/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3764315004/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3764315004/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3764315004/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3764315004/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3764315004/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3764315004/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3764315004/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3764315004/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3764315004/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3764315004/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest3764315004/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3764315004/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3764315004/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3764315004/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3764315004/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3764315004/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3764315004/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3764315004/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3764315004/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3764315004/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3764315004/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3764315004/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3764315004/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3764315004/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3764315004/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest3764315004/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614735 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_global_request: rtype tcpip-forward want_reply 1 debug1: server_input_global_request: tcpip-forward listen 127.0.0.1 port 0 debug1: Local forwarding listening on 127.0.0.1 port 0. debug1: Allocated listen port 33729 debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new port-listener [port listener] (inactive timeout: 0) debug1: server_input_global_request: rtype cancel-tcpip-forward want_reply 1 debug1: server_input_global_request: cancel-tcpip-forward addr 127.0.0.1 port 33729 debug2: channel_cancel_rport_listener_tcpip: close channel 0 debug1: channel 0: free: port listener, nchannels 1 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestAcceptCloseTCP (0.18s) === RUN TestAcceptCloseUnix forward_unix_test.go:152: quit as expected (error EOF) test_unix_test.go:241: sshd: /tmp/sshtest506101801/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest506101801/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest506101801/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest506101801/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2525003365/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614740 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest506101801/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug1: /tmp/sshtest506101801/authorized_keys:1: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest506101801/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest506101801/authorized_keys:1 debug2: auth_check_authkeys_file: /tmp/sshtest506101801/authorized_keys: processed 1/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest506101801/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug1: /tmp/sshtest506101801/authorized_keys:1: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest506101801/authorized_keys:1: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest506101801/authorized_keys:1 debug2: auth_check_authkeys_file: /tmp/sshtest506101801/authorized_keys: processed 1/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614750 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_global_request: rtype streamlocal-forward@openssh.com want_reply 1 debug1: server_input_global_request: streamlocal-forward listen path /tmp/socket1878086825/sock debug1: Local forwarding listening on path /tmp/socket1878086825/sock. debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new unix-listener [unix listener] (inactive timeout: 0) debug1: server_input_global_request: rtype cancel-streamlocal-forward@openssh.com want_reply 1 debug1: server_input_global_request: cancel-streamlocal-forward path /tmp/socket1878086825/sock debug2: channel_cancel_rport_listener_streamlocal: close channel 0 debug1: channel 0: free: unix listener, nchannels 1 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestAcceptCloseUnix (0.16s) === RUN TestPortForwardConnectionCloseTCP forward_unix_test.go:196: quit as expected (error EOF) test_unix_test.go:241: sshd: /tmp/sshtest2488481417/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2488481417/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2488481417/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2488481417/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3251629604/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614760 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2488481417/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2488481417/authorized_keys:1: check options: 'ssh-dss AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest2488481417/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest2488481417/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2488481417/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2488481417/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2488481417/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2488481417/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2488481417/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2488481417/authorized_keys:10: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2488481417/authorized_keys:10: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2488481417/authorized_keys:11: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2488481417/authorized_keys:11: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2488481417/authorized_keys:14: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2488481417/authorized_keys:14: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2488481417/authorized_keys:14 debug2: auth_check_authkeys_file: /tmp/sshtest2488481417/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2488481417/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2488481417/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2488481417/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest2488481417/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2488481417/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2488481417/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2488481417/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2488481417/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2488481417/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2488481417/authorized_keys:10: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2488481417/authorized_keys:10: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2488481417/authorized_keys:11: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2488481417/authorized_keys:11: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2488481417/authorized_keys:14: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2488481417/authorized_keys:14: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2488481417/authorized_keys:14 debug2: auth_check_authkeys_file: /tmp/sshtest2488481417/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614781 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_global_request: rtype tcpip-forward want_reply 1 debug1: server_input_global_request: tcpip-forward listen 127.0.0.1 port 0 debug1: Local forwarding listening on 127.0.0.1 port 0. debug1: Allocated listen port 44629 debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new port-listener [port listener] (inactive timeout: 0) debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestPortForwardConnectionCloseTCP (0.20s) === RUN TestPortForwardConnectionCloseUnix forward_unix_test.go:196: quit as expected (error EOF) test_unix_test.go:241: sshd: /tmp/sshtest2615204599/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2615204599/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2615204599/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2615204599/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection515539156/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614791 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2615204599/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2615204599/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2615204599/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest2615204599/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2615204599/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2615204599/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2615204599/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2615204599/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2615204599/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2615204599/authorized_keys:10: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2615204599/authorized_keys:10: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2615204599/authorized_keys:11: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2615204599/authorized_keys:11: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2615204599/authorized_keys:14: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2615204599/authorized_keys:14: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2615204599/authorized_keys:14 debug2: auth_check_authkeys_file: /tmp/sshtest2615204599/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2615204599/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2615204599/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2615204599/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest2615204599/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2615204599/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2615204599/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2615204599/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2615204599/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2615204599/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2615204599/authorized_keys:10: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2615204599/authorized_keys:10: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2615204599/authorized_keys:11: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2615204599/authorized_keys:11: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2615204599/authorized_keys:14: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2615204599/authorized_keys:14: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2615204599/authorized_keys:14 debug2: auth_check_authkeys_file: /tmp/sshtest2615204599/authorized_keys: processed 14/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614795 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_global_request: rtype streamlocal-forward@openssh.com want_reply 1 debug1: server_input_global_request: streamlocal-forward listen path /tmp/socket1176350767/sock debug1: Local forwarding listening on path /tmp/socket1176350767/sock. debug2: fd 7 setting O_NONBLOCK debug1: channel 0: new unix-listener [unix listener] (inactive timeout: 0) debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestPortForwardConnectionCloseUnix (0.13s) === RUN TestMultiAuth === RUN TestMultiAuth/password,publickey test_unix_test.go:287: sshd_test_pw.so is not available === RUN TestMultiAuth/keyboard-interactive,publickey test_unix_test.go:287: sshd_test_pw.so is not available === RUN TestMultiAuth/publickey,password test_unix_test.go:287: sshd_test_pw.so is not available === RUN TestMultiAuth/publickey,keyboard-interactive test_unix_test.go:287: sshd_test_pw.so is not available === RUN TestMultiAuth/password,password test_unix_test.go:287: sshd_test_pw.so is not available --- PASS: TestMultiAuth (0.02s) --- SKIP: TestMultiAuth/password,publickey (0.00s) --- SKIP: TestMultiAuth/keyboard-interactive,publickey (0.01s) --- SKIP: TestMultiAuth/publickey,password (0.00s) --- SKIP: TestMultiAuth/publickey,keyboard-interactive (0.01s) --- SKIP: TestMultiAuth/password,password (0.00s) === RUN TestRunCommandSuccess test_unix_test.go:241: sshd: /tmp/sshtest799647067/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest799647067/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest799647067/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest799647067/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection4145101169/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614805 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest799647067/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest799647067/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest799647067/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest799647067/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest799647067/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest799647067/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest799647067/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest799647067/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest799647067/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest799647067/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest799647067/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest799647067/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest799647067/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest799647067/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest799647067/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest799647067/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest799647067/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest799647067/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest799647067/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest799647067/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest799647067/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest799647067/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest799647067/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest799647067/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest799647067/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest799647067/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest799647067/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest799647067/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest799647067/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest799647067/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614819 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1614820 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1614820 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 3520, received 1568 bytes Closing connection to UNKNOWN port 65535 --- PASS: TestRunCommandSuccess (0.19s) === RUN TestHostKeyCheck test_unix_test.go:241: sshd: /tmp/sshtest3721208274/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3721208274/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3721208274/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3721208274/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection386040369/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614833 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now --- PASS: TestHostKeyCheck (0.09s) === RUN TestRunCommandStdin test_unix_test.go:241: sshd: /tmp/sshtest3817134020/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3817134020/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3817134020/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3817134020/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2577264358/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614839 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3817134020/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3817134020/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3817134020/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3817134020/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3817134020/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest3817134020/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3817134020/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3817134020/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3817134020/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3817134020/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3817134020/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3817134020/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3817134020/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3817134020/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest3817134020/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3817134020/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3817134020/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3817134020/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614847 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o0 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1614849 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1614849 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: chan_shutdown_write: channel 0: (i3 o0 sock -1 wfd 8 efd -1 [closed]) debug2: channel 0: send eow debug2: channel 0: output open -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 3520, received 1548 bytes Closing connection to UNKNOWN port 65535 --- PASS: TestRunCommandStdin (0.19s) === RUN TestRunCommandStdinError session_test.go:94: --- SKIP: TestRunCommandStdinError (0.00s) === RUN TestRunCommandFailed test_unix_test.go:241: sshd: /tmp/sshtest1621315841/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1621315841/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1621315841/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1621315841/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection4051579504/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614871 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1621315841/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1621315841/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1621315841/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1621315841/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1621315841/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1621315841/authorized_keys:4: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1621315841/authorized_keys:4: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1621315841/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1621315841/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1621315841/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1621315841/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1621315841/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest1621315841/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1621315841/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1621315841/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1621315841/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1621315841/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1621315841/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1621315841/authorized_keys:4: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1621315841/authorized_keys:4: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1621315841/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1621315841/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1621315841/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1621315841/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1621315841/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest1621315841/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614880 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1614881 debug2: channel 0: request exit-signal confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1614881 signal 9 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestRunCommandFailed (0.19s) === RUN TestRunCommandWeClosed test_unix_test.go:241: sshd: /tmp/sshtest79593533/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest79593533/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest79593533/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest79593533/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1705504811/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614891 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 672 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest79593533/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug1: /tmp/sshtest79593533/authorized_keys:2: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest79593533/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest79593533/authorized_keys:2 debug2: auth_check_authkeys_file: /tmp/sshtest79593533/authorized_keys: processed 2/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest79593533/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug1: /tmp/sshtest79593533/authorized_keys:2: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest79593533/authorized_keys:2: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest79593533/authorized_keys:2 debug2: auth_check_authkeys_file: /tmp/sshtest79593533/authorized_keys: processed 2/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614896 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request shell reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell debug2: channel_set_xtype: labeled channel 0 as session:shell (inactive timeout 0) Starting session: shell for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestRunCommandWeClosed (0.16s) === RUN TestFuncLargeRead test_unix_test.go:241: sshd: /tmp/sshtest2529647942/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2529647942/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2529647942/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2529647942/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection796524528/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1614905 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2529647942/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2529647942/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2529647942/authorized_keys:1: advance: 'AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest2529647942/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2529647942/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2529647942/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2529647942/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2529647942/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2529647942/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2529647942/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest2529647942/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2529647942/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2529647942/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2529647942/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest2529647942/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2529647942/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2529647942/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2529647942/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2529647942/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2529647942/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2529647942/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest2529647942/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1614914 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: rcvd adjust 131158 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 196608 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 65536 debug2: channel 0: rcvd adjust 163840 debug2: channel 0: rcvd adjust 196608 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: read 100 from efd 11 debug2: channel 0: rwin 1802240 elen 100 euse 1 debug2: channel 0: sent ext data 100 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1614916 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1614916 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: rcvd adjust 327680 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 2102084, received 1860 bytes Closing connection to UNKNOWN port 65535 --- PASS: TestFuncLargeRead (0.28s) === RUN TestKeyChange test_unix_test.go:241: sshd: /tmp/sshtest2558522159/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2558522159/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2558522159/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2558522159/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2847421282/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615013 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2558522159/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2558522159/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2558522159/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2558522159/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2558522159/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2558522159/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2558522159/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2558522159/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest2558522159/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2558522159/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2558522159/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2558522159/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2558522159/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2558522159/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2558522159/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2558522159/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2558522159/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest2558522159/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615243 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: SSH2_MSG_KEXINIT received debug1: SSH2_MSG_KEXINIT sent debug2: local server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_INIT debug1: SSH2_MSG_KEX_ECDH_INIT received debug1: ssh_packet_send2_wrapped: resetting send seqnr 13 debug2: ssh_set_newkeys: mode 1 debug1: ssh_set_newkeys: rekeying out, input 2316 bytes 53 blocks, output 4708 bytes 162 blocks debug1: rekey out after 4294967296 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 8 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: ssh_set_newkeys: rekeying in, input 2336 bytes 54 blocks, output 4708 bytes 0 blocks debug1: rekey in after 4294967296 blocks debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2096042 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615288 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615288 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug1: SSH2_MSG_KEXINIT received debug1: SSH2_MSG_KEXINIT sent debug2: local server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_INIT debug1: SSH2_MSG_KEX_ECDH_INIT received debug1: ssh_packet_send2_wrapped: resetting send seqnr 11 debug2: ssh_set_newkeys: mode 1 debug1: ssh_set_newkeys: rekeying out, input 3248 bytes 56 blocks, output 7520 bytes 173 blocks debug1: rekey out after 4294967296 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 5 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: ssh_set_newkeys: rekeying in, input 3268 bytes 57 blocks, output 7520 bytes 0 blocks debug1: rekey in after 4294967296 blocks debug2: channel 0: rcvd close debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 1: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 1 max 10) debug1: session_new: session 1 debug1: session_open: channel 1 debug1: session_open: session 1: link with channel 1 debug1: server_input_channel_open: confirm session debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 2 debug1: server_input_channel_req: channel 1 request exec reply 1 debug1: session_by_channel: session 1 channel 1 debug1: session_input_channel_req: session 1 req exec debug2: channel_set_xtype: labeled channel 1 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 1 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 1: rcvd eof debug2: channel 1: output open -> drain debug2: channel 1: obuf empty debug2: chan_shutdown_write: channel 1: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 1: output drain -> closed debug2: channel 1: read 86 from efd 11 debug2: channel 1: rwin 2097152 elen 86 euse 1 debug2: channel 1: sent ext data 86 debug2: channel 1: read 92 from efd 11 debug2: channel 1: rwin 2096042 elen 92 euse 1 debug2: channel 1: sent ext data 92 debug1: SSH2_MSG_KEXINIT received debug1: SSH2_MSG_KEXINIT sent debug2: local server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_INIT debug2: channel 1: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 1: read failed debug2: chan_shutdown_read: channel 1: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 1: input open -> drain debug2: channel 1: read 0 from efd 11 debug2: channel 1: closing read-efd 11 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615325 debug2: channel 1: request exit-status confirm 0 debug1: enqueue packet: 98 debug1: session_exit_message: session 1 channel 1 pid 1615325 exit 0 debug1: session_exit_message: release channel 1 debug1: SSH2_MSG_KEX_ECDH_INIT received debug1: ssh_packet_send2_wrapped: resetting send seqnr 9 debug2: ssh_set_newkeys: mode 1 debug1: ssh_set_newkeys: rekeying out, input 4236 bytes 59 blocks, output 10292 bytes 171 blocks debug1: rekey out after 4294967296 blocks debug1: dequeue packet: 98 debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: ssh_packet_read_poll2: resetting read seqnr 7 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: ssh_set_newkeys: rekeying in, input 4256 bytes 60 blocks, output 10328 bytes 2 blocks debug1: rekey in after 4294967296 blocks debug2: channel 1: ibuf empty debug2: channel 1: send eof debug2: channel 1: input drain -> closed debug2: channel 1: send close debug2: channel 1: rcvd close debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug2: channel 1: is dead debug2: channel 1: gc: notify user debug1: session_by_channel: session 1 channel 1 debug1: session_close_by_channel: channel 1 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 1 debug2: channel 1: gc: user detached debug2: channel 1: is dead debug2: channel 1: garbage collecting debug1: channel 1: free: server-session, nchannels 2 debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2096042 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug1: SSH2_MSG_KEXINIT received debug1: SSH2_MSG_KEXINIT sent debug2: local server KEXINIT proposal debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: compression ctos: none,zlib@openssh.com debug2: compression stoc: none,zlib@openssh.com debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug2: peer client KEXINIT proposal debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 debug2: compression ctos: none debug2: compression stoc: none debug2: languages ctos: debug2: languages stoc: debug2: first_kex_follows 0 debug2: reserved 0 debug1: kex: algorithm: curve25519-sha256 debug1: kex: host key algorithm: ecdsa-sha2-nistp256 debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none debug1: expecting SSH2_MSG_KEX_ECDH_INIT debug1: SSH2_MSG_KEX_ECDH_INIT received debug1: ssh_packet_send2_wrapped: resetting send seqnr 12 debug2: ssh_set_newkeys: mode 1 debug1: ssh_set_newkeys: rekeying out, input 5224 bytes 59 blocks, output 13140 bytes 175 blocks debug1: rekey out after 4294967296 blocks debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615345 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615345 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug1: ssh_packet_read_poll2: resetting read seqnr 7 debug1: SSH2_MSG_NEWKEYS received debug2: ssh_set_newkeys: mode 0 debug1: ssh_set_newkeys: rekeying in, input 5244 bytes 60 blocks, output 13176 bytes 2 blocks debug1: rekey in after 4294967296 blocks debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 1: new session [server-session] (inactive timeout: 0) debug1: session_new: session 1 debug1: session_open: channel 1 debug1: session_open: session 1: link with channel 1 debug1: server_input_channel_open: confirm session debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 2 debug1: server_input_channel_req: channel 1 request exec reply 1 debug1: session_by_channel: session 1 channel 1 debug1: session_input_channel_req: session 1 req exec debug2: channel_set_xtype: labeled channel 1 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 1 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 1: rcvd eof debug2: channel 1: output open -> drain debug2: channel 1: obuf empty debug2: chan_shutdown_write: channel 1: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 1: output drain -> closed debug2: channel 1: read 86 from efd 11 debug2: channel 1: rwin 2097152 elen 86 euse 1 debug2: channel 1: sent ext data 86 debug2: channel 1: read 91 from efd 11 debug2: channel 1: rwin 2096042 elen 91 euse 1 debug2: channel 1: sent ext data 91 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615352 debug2: channel 1: request exit-status confirm 0 debug1: session_exit_message: session 1 channel 1 pid 1615352 exit 0 debug1: session_exit_message: release channel 1 debug2: channel 1: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 1: read failed debug2: chan_shutdown_read: channel 1: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 1: input open -> drain debug2: channel 1: read 0 from efd 11 debug2: channel 1: closing read-efd 11 debug2: channel 1: ibuf empty debug2: channel 1: send eof debug2: channel 1: input drain -> closed debug2: channel 1: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestKeyChange (0.40s) === RUN TestValidTerminalMode session_test.go:276: echo && echo SHELL $SHELL && stty -a && exit: The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Could not chdir to home directory /nonexistent/first-build: No such file or directory $ SHELL /bin/sh speed 38400 baud; rows 80; columns 40; line = 0; intr = ^C; quit = ^\; erase = ^?; kill = ^U; eof = ^D; eol = ; eol2 = ; swtch = ; start = ^Q; stop = ^S; susp = ^Z; rprnt = ^R; werase = ^W; lnext = ^V; discard = ^O; min = 1; time = 0; -parenb -parodd -cmspar cs8 -hupcl -cstopb cread -clocal -crtscts -ignbrk -brkint -ignpar -parmrk -inpck -istrip -inlcr -igncr icrnl ixon -ixoff -iuclc -ixany -imaxbel -iutf8 opost -olcuc -ocrnl onlcr -onocr -onlret -ofill -ofdel nl0 cr0 tab0 bs0 vt0 ff0 isig icanon iexten -echo echoe echok -echonl -noflsh -xcase -tostop -echoprt echoctl echoke -flusho -extproc test_unix_test.go:241: sshd: /tmp/sshtest2789232377/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2789232377/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2789232377/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2789232377/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection829302919/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615378 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2789232377/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2789232377/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2789232377/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest2789232377/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2789232377/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2789232377/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2789232377/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2789232377/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2789232377/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2789232377/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest2789232377/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2789232377/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2789232377/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest2789232377/authorized_keys:1: advance: 'AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest2789232377/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2789232377/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest2789232377/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2789232377/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2789232377/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2789232377/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2789232377/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest2789232377/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615407 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request pty-req reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: Allocating pty. debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: SELinux support disabled Attempt to write login records by non-root user (aborting) debug1: session_pty_req: session 0 alloc /dev/pts/0 debug1: server_input_channel_req: channel 0 request shell reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell debug2: channel_set_xtype: labeled channel 0 as session:shell (inactive timeout 0) Starting session: shell on pts/0 for pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: rfd 9 isatty debug2: fd 9 setting O_NONBLOCK debug1: Setting controlling tty using TIOCSCTTY. debug2: channel 0: read failed rfd 9 maxlen 32768: Input/output error debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o0 sock -1 wfd 9 efd -1 [closed]) debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615413 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615413 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: chan_shutdown_write: channel 0: (i3 o0 sock -1 wfd 7 efd -1 [closed]) debug2: channel 0: send eow debug2: channel 0: output open -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 4720, received 1684 bytes Closing connection to UNKNOWN port 65535 debug1: session_by_tty: session 0 tty /dev/pts/0 debug1: session_pty_cleanup2: session 0 release /dev/pts/0 Attempt to write login records by non-root user (aborting) --- PASS: TestValidTerminalMode (0.20s) === RUN TestWindowChange test_unix_test.go:241: sshd: /tmp/sshtest2395184484/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2395184484/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2395184484/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2395184484/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2196685985/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615440 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2395184484/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2395184484/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2395184484/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2395184484/authorized_keys:3: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2395184484/authorized_keys:3: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2395184484/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2395184484/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2395184484/authorized_keys:7: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2395184484/authorized_keys:7: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2395184484/authorized_keys:7 debug2: auth_check_authkeys_file: /tmp/sshtest2395184484/authorized_keys: processed 7/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2395184484/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2395184484/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2395184484/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2395184484/authorized_keys:3: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2395184484/authorized_keys:3: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2395184484/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2395184484/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2395184484/authorized_keys:7: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2395184484/authorized_keys:7: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2395184484/authorized_keys:7 debug2: auth_check_authkeys_file: /tmp/sshtest2395184484/authorized_keys: processed 7/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615450 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request pty-req reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: Allocating pty. debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: SELinux support disabled Attempt to write login records by non-root user (aborting) debug1: session_pty_req: session 0 alloc /dev/pts/0 debug1: server_input_channel_req: channel 0 request window-change reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req window-change debug1: server_input_channel_req: channel 0 request shell reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell debug2: channel_set_xtype: labeled channel 0 as session:shell (inactive timeout 0) Starting session: shell on pts/0 for pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: rfd 9 isatty debug2: fd 9 setting O_NONBLOCK debug1: Setting controlling tty using TIOCSCTTY. debug2: channel 0: read failed rfd 9 maxlen 32768: Input/output error debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o0 sock -1 wfd 9 efd -1 [closed]) debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615452 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615452 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: chan_shutdown_write: channel 0: (i3 o0 sock -1 wfd 7 efd -1 [closed]) debug2: channel 0: send eow debug2: channel 0: output open -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 3956, received 1704 bytes Closing connection to UNKNOWN port 65535 debug1: session_by_tty: session 0 tty /dev/pts/0 debug1: session_pty_cleanup2: session 0 release /dev/pts/0 Attempt to write login records by non-root user (aborting) --- PASS: TestWindowChange (0.21s) === RUN TestCiphers === RUN TestCiphers/aes128-gcm@openssh.com test_unix_test.go:241: sshd: /tmp/sshtest3168875349/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3168875349/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3168875349/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3168875349/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3023976272/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615489 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3168875349/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3168875349/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest3168875349/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest3168875349/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3168875349/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3168875349/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3168875349/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3168875349/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3168875349/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3168875349/authorized_keys:11: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3168875349/authorized_keys:11: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3168875349/authorized_keys:11 debug2: auth_check_authkeys_file: /tmp/sshtest3168875349/authorized_keys: processed 11/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3168875349/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3168875349/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest3168875349/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest3168875349/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3168875349/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3168875349/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3168875349/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3168875349/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3168875349/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3168875349/authorized_keys:11: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3168875349/authorized_keys:11: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3168875349/authorized_keys:11 debug2: auth_check_authkeys_file: /tmp/sshtest3168875349/authorized_keys: processed 11/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615517 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 91 from efd 11 debug2: channel 0: rwin 2092970 elen 91 euse 1 debug2: channel 0: sent ext data 91 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615518 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615518 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 debug1: server_input_global_request: rtype drop-me want_reply 0 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 7752, received 5860 bytes Closing connection to UNKNOWN port 65535 === RUN TestCiphers/aes256-gcm@openssh.com test_unix_test.go:241: sshd: /tmp/sshtest3911324876/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3911324876/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3911324876/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3911324876/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection676964749/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615535 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3911324876/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3911324876/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3911324876/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3911324876/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3911324876/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3911324876/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3911324876/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3911324876/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3911324876/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3911324876/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest3911324876/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3911324876/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3911324876/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3911324876/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3911324876/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3911324876/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3911324876/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3911324876/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3911324876/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3911324876/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3911324876/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest3911324876/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615542 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 91 from efd 11 debug2: channel 0: rwin 2092970 elen 91 euse 1 debug2: channel 0: sent ext data 91 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615548 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615548 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/chacha20-poly1305@openssh.com test_unix_test.go:241: sshd: /tmp/sshtest3720210483/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3720210483/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3720210483/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3720210483/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3059346329/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615557 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 134217728 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 134217728 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3720210483/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3720210483/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3720210483/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3720210483/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3720210483/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3720210483/authorized_keys:5: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3720210483/authorized_keys:5: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3720210483/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3720210483/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3720210483/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3720210483/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3720210483/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3720210483/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3720210483/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3720210483/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3720210483/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3720210483/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3720210483/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3720210483/authorized_keys:5: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3720210483/authorized_keys:5: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3720210483/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3720210483/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3720210483/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3720210483/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3720210483/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3720210483/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615564 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 134217728 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 134217728 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615565 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615565 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug2: channel 0: rcvd close debug1: server_input_global_request: rtype drop-me want_reply 0 debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/aes128-ctr test_unix_test.go:241: sshd: /tmp/sshtest4203816291/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest4203816291/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest4203816291/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest4203816291/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1461325342/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615573 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: aes128-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [preauth] debug1: kex: server->client cipher: aes128-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest4203816291/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest4203816291/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest4203816291/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest4203816291/authorized_keys:4: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest4203816291/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest4203816291/authorized_keys:4 debug2: auth_check_authkeys_file: /tmp/sshtest4203816291/authorized_keys: processed 4/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest4203816291/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest4203816291/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest4203816291/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest4203816291/authorized_keys:4: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest4203816291/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest4203816291/authorized_keys:4 debug2: auth_check_authkeys_file: /tmp/sshtest4203816291/authorized_keys: processed 4/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615578 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615579 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615579 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 debug1: server_input_global_request: rtype drop-me want_reply 0 Connection closed by UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) Transferred: sent 7752, received 5828 bytes Closing connection to UNKNOWN port 65535 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/aes192-ctr test_unix_test.go:241: sshd: /tmp/sshtest3337147116/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3337147116/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3337147116/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3337147116/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1961319084/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615582 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes192-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: aes192-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes192-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [preauth] debug1: kex: server->client cipher: aes192-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3337147116/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3337147116/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3337147116/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3337147116/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3337147116/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest3337147116/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3337147116/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3337147116/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3337147116/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3337147116/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3337147116/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3337147116/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3337147116/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3337147116/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest3337147116/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3337147116/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3337147116/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3337147116/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615583 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615584 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615584 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/aes256-ctr test_unix_test.go:241: sshd: /tmp/sshtest1119459096/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1119459096/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1119459096/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1119459096/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1790356340/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615588 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes256-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [preauth] debug1: kex: server->client cipher: aes256-ctr MAC: hmac-sha2-256-etm@openssh.com compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1119459096/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1119459096/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1119459096/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1119459096/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1119459096/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1119459096/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1119459096/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1119459096/authorized_keys:8: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1119459096/authorized_keys:8: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1119459096/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1119459096/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1119459096/authorized_keys:12: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1119459096/authorized_keys:12: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1119459096/authorized_keys:12 debug2: auth_check_authkeys_file: /tmp/sshtest1119459096/authorized_keys: processed 12/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1119459096/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1119459096/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1119459096/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1119459096/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1119459096/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1119459096/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1119459096/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1119459096/authorized_keys:8: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1119459096/authorized_keys:8: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1119459096/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1119459096/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1119459096/authorized_keys:12: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1119459096/authorized_keys:12: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1119459096/authorized_keys:12 debug2: auth_check_authkeys_file: /tmp/sshtest1119459096/authorized_keys: processed 12/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615590 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615591 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615591 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug2: channel 0: rcvd close debug2: channel 0: is dead debug2: channel 0: gc: notify user debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 Close session: user pbuilder1 from UNKNOWN port 65535 id 0 debug2: channel 0: gc: user detached debug2: channel 0: is dead debug2: channel 0: garbage collecting debug1: channel 0: free: server-session, nchannels 1 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/aes128-cbc test_unix_test.go:241: sshd: /tmp/sshtest3248541969/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3248541969/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3248541969/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3248541969/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3325432996/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615594 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-cbc,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: aes128-cbc,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3248541969/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3248541969/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3248541969/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3248541969/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3248541969/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3248541969/authorized_keys:5: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3248541969/authorized_keys:5: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3248541969/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3248541969/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3248541969/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3248541969/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3248541969/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3248541969/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3248541969/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3248541969/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3248541969/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3248541969/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3248541969/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest3248541969/authorized_keys:5: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3248541969/authorized_keys:5: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest3248541969/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3248541969/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3248541969/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3248541969/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3248541969/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest3248541969/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615602 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615603 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615603 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/3des-cbc test_unix_test.go:241: sshd: /tmp/sshtest1308097255/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1308097255/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1308097255/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1308097255/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3757958376/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615606 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: 3des-cbc,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: 3des-cbc,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1308097255/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1308097255/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1308097255/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1308097255/authorized_keys:5: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1308097255/authorized_keys:5: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1308097255/authorized_keys:5 debug2: auth_check_authkeys_file: /tmp/sshtest1308097255/authorized_keys: processed 5/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1308097255/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1308097255/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1308097255/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1308097255/authorized_keys:5: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1308097255/authorized_keys:5: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1308097255/authorized_keys:5 debug2: auth_check_authkeys_file: /tmp/sshtest1308097255/authorized_keys: processed 5/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615612 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 91 from efd 11 debug2: channel 0: rwin 2092970 elen 91 euse 1 debug2: channel 0: sent ext data 91 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615613 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615613 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/arcfour128 test_unix_test.go:241: sshd: /tmp/sshtest184206536/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest184206536/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest184206536/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest184206536/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1869917439/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615616 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: arcfour128,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest184206536/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest184206536/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest184206536/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest184206536/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest184206536/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest184206536/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest184206536/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest184206536/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest184206536/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest184206536/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest184206536/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest184206536/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest184206536/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest184206536/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest184206536/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest184206536/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest184206536/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest184206536/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615618 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615619 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615619 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd 11 [read]) debug2: channel 0: input open -> drain debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug2: channel 0: rcvd close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestCiphers/arcfour256 test_unix_test.go:241: sshd: /tmp/sshtest1402128195/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1402128195/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1402128195/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1402128195/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3977693725/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615628 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: arcfour256,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: ciphers stoc: arcfour256,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc,arcfour128,arcfour256 [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1402128195/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1402128195/authorized_keys:1: check options: 'ssh-dss AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest1402128195/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1402128195/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1402128195/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1402128195/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1402128195/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1402128195/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1402128195/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1402128195/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest1402128195/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1402128195/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1402128195/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1402128195/authorized_keys:1: advance: 'AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest1402128195/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1402128195/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1402128195/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1402128195/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1402128195/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1402128195/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1402128195/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest1402128195/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615633 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding debug1: Entering interactive session for SSH2. debug1: server_init_dispatch debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new session [server-session] (inactive timeout: 0) debug2: session_new: allocate (allocated 0 max 10) debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request exec reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req exec debug2: channel_set_xtype: labeled channel 0 as session:command (inactive timeout 0) Starting session: command for pbuilder1 from UNKNOWN port 65535 id 0 debug2: fd 9 setting O_NONBLOCK debug2: fd 8 setting O_NONBLOCK debug2: fd 11 setting O_NONBLOCK debug2: channel 0: rcvd eof debug2: channel 0: output open -> drain debug2: channel 0: obuf empty debug2: chan_shutdown_write: channel 0: (i0 o1 sock -1 wfd 8 efd 11 [read]) debug2: channel 0: output drain -> closed debug2: channel 0: read 86 from efd 11 debug2: channel 0: rwin 2097152 elen 86 euse 1 debug2: channel 0: sent ext data 86 debug2: channel 0: read 92 from efd 11 debug2: channel 0: rwin 2092970 elen 92 euse 1 debug2: channel 0: sent ext data 92 debug2: channel 0: read 0 from efd 11 debug2: channel 0: closing read-efd 11 debug1: Received SIGCHLD. debug1: session_by_pid: pid 1615634 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: session 0 channel 0 pid 1615634 exit 0 debug1: session_exit_message: release channel 0 debug2: channel 0: read failed rfd 9 maxlen 32768: Broken pipe debug2: channel 0: read failed debug2: chan_shutdown_read: channel 0: (i0 o3 sock -1 wfd 9 efd -1 [closed]) debug2: channel 0: input open -> drain debug2: channel 0: ibuf empty debug2: channel 0: send eof debug2: channel 0: input drain -> closed debug2: channel 0: send close debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 --- PASS: TestCiphers (1.38s) --- PASS: TestCiphers/aes128-gcm@openssh.com (0.19s) --- PASS: TestCiphers/aes256-gcm@openssh.com (0.12s) --- PASS: TestCiphers/chacha20-poly1305@openssh.com (0.08s) --- PASS: TestCiphers/aes128-ctr (0.10s) --- PASS: TestCiphers/aes192-ctr (0.09s) --- PASS: TestCiphers/aes256-ctr (0.13s) --- PASS: TestCiphers/aes128-cbc (0.11s) --- PASS: TestCiphers/3des-cbc (0.12s) --- PASS: TestCiphers/arcfour128 (0.19s) --- PASS: TestCiphers/arcfour256 (0.23s) === RUN TestMACs === RUN TestMACs/hmac-sha2-256-etm@openssh.com test_unix_test.go:241: sshd: /tmp/sshtest598807756/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest598807756/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest598807756/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest598807756/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2041561122/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615637 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest598807756/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest598807756/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest598807756/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest598807756/authorized_keys:2: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest598807756/authorized_keys:2: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest598807756/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest598807756/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest598807756/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest598807756/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest598807756/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest598807756/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest598807756/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest598807756/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest598807756/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest598807756/authorized_keys:2: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest598807756/authorized_keys:2: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest598807756/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest598807756/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest598807756/authorized_keys:6: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest598807756/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest598807756/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest598807756/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestMACs/hmac-sha2-512-etm@openssh.com test_unix_test.go:241: sshd: /tmp/sshtest3377243799/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3377243799/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3377243799/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3377243799/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection895162436/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615646 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3377243799/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3377243799/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3377243799/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3377243799/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3377243799/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest3377243799/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3377243799/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3377243799/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest3377243799/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3377243799/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3377243799/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3377243799/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3377243799/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3377243799/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest3377243799/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3377243799/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3377243799/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest3377243799/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] === RUN TestMACs/hmac-sha2-256 test_unix_test.go:241: sshd: /tmp/sshtest1315062149/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1315062149/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1315062149/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1315062149/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection1467313106/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615652 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1315062149/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1315062149/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1315062149/authorized_keys:1: advance: 'AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest1315062149/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1315062149/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1315062149/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1315062149/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1315062149/authorized_keys:8: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1315062149/authorized_keys:8: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1315062149/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1315062149/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1315062149/authorized_keys:12: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1315062149/authorized_keys:12: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1315062149/authorized_keys:12 debug2: auth_check_authkeys_file: /tmp/sshtest1315062149/authorized_keys: processed 12/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1315062149/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1315062149/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1315062149/authorized_keys:1: advance: 'AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest1315062149/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1315062149/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1315062149/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1315062149/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1315062149/authorized_keys:8: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1315062149/authorized_keys:8: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1315062149/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1315062149/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1315062149/authorized_keys:12: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1315062149/authorized_keys:12: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1315062149/authorized_keys:12 debug2: auth_check_authkeys_file: /tmp/sshtest1315062149/authorized_keys: processed 12/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615660 debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestMACs/hmac-sha2-512 test_unix_test.go:241: sshd: /tmp/sshtest546074923/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest546074923/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest546074923/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest546074923/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2126686374/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615662 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-512,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-512,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest546074923/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest546074923/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest546074923/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest546074923/authorized_keys:5: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest546074923/authorized_keys:5: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest546074923/authorized_keys:5 debug2: auth_check_authkeys_file: /tmp/sshtest546074923/authorized_keys: processed 5/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest546074923/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest546074923/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest546074923/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest546074923/authorized_keys:5: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest546074923/authorized_keys:5: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest546074923/authorized_keys:5 debug2: auth_check_authkeys_file: /tmp/sshtest546074923/authorized_keys: processed 5/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] === RUN TestMACs/hmac-sha1 test_unix_test.go:241: sshd: /tmp/sshtest1508458043/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1508458043/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1508458043/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1508458043/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3097786090/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615669 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha1,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha1,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1508458043/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1508458043/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1508458043/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1508458043/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1508458043/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1508458043/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1508458043/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1508458043/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1508458043/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1508458043/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1508458043/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1508458043/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1508458043/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1508458043/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1508458043/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1508458043/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest1508458043/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1508458043/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1508458043/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1508458043/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1508458043/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1508458043/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1508458043/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1508458043/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1508458043/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1508458043/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest1508458043/authorized_keys:9: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1508458043/authorized_keys:9: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1508458043/authorized_keys:10: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1508458043/authorized_keys:10: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1508458043/authorized_keys:13: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1508458043/authorized_keys:13: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1508458043/authorized_keys:13 debug2: auth_check_authkeys_file: /tmp/sshtest1508458043/authorized_keys: processed 13/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestMACs/hmac-sha1-96 test_unix_test.go:241: sshd: /tmp/sshtest1261718908/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1261718908/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1261718908/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1261718908/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection557176213/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615672 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha1-96,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha1-96,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1261718908/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug1: /tmp/sshtest1261718908/authorized_keys:3: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1261718908/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1261718908/authorized_keys:3 debug2: auth_check_authkeys_file: /tmp/sshtest1261718908/authorized_keys: processed 3/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1261718908/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug1: /tmp/sshtest1261718908/authorized_keys:3: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1261718908/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1261718908/authorized_keys:3 debug2: auth_check_authkeys_file: /tmp/sshtest1261718908/authorized_keys: processed 3/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process --- PASS: TestMACs (0.96s) --- PASS: TestMACs/hmac-sha2-256-etm@openssh.com (0.18s) --- PASS: TestMACs/hmac-sha2-512-etm@openssh.com (0.22s) --- PASS: TestMACs/hmac-sha2-256 (0.24s) --- PASS: TestMACs/hmac-sha2-512 (0.16s) --- PASS: TestMACs/hmac-sha1 (0.08s) --- PASS: TestMACs/hmac-sha1-96 (0.08s) === RUN TestKeyExchanges === RUN TestKeyExchanges/curve25519-sha256 test_unix_test.go:241: sshd: /tmp/sshtest2326523138/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2326523138/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2326523138/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2326523138/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2330233245/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615675 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2326523138/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2326523138/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2326523138/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2326523138/authorized_keys:3: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2326523138/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2326523138/authorized_keys:3 debug2: auth_check_authkeys_file: /tmp/sshtest2326523138/authorized_keys: processed 3/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2326523138/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2326523138/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2326523138/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest2326523138/authorized_keys:3: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2326523138/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2326523138/authorized_keys:3 debug2: auth_check_authkeys_file: /tmp/sshtest2326523138/authorized_keys: processed 3/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestKeyExchanges/curve25519-sha256@libssh.org test_unix_test.go:241: sshd: /tmp/sshtest679795426/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest679795426/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest679795426/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest679795426/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection177276931/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615677 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256@libssh.org,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256@libssh.org [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest679795426/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest679795426/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest679795426/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest679795426/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest679795426/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest679795426/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest679795426/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest679795426/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest679795426/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest679795426/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest679795426/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest679795426/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest679795426/authorized_keys:1: check options: 'ssh-dss AAAAB3NzaC1kc3MAAACBAPo8NITJeIj2N82z3ta4zjoxIMJiU6pbDzRqM3XoCiG0GdyzVgGUeT/91A68Jg6xhoT6A2LHaO2hGPBeEOxzbn8ipBtTVqFvuYHz+uxogtEYhsDlYfcSAW0mZcWi8PPeJ/oXpPO+EWkeAlGYthVHxyqx7MveERk6++zaIfsyiuTHAAAAFQCRw5w/NvpcYdn2+DzLCIml7nQLAQAAAIBBF/tD+Jo9Gfjdmq5SF3pbC+KupSP62Qi7p5XadlZiZcuWoVAoTLhN6OXtaTLOvY5Ji9tcvOjtM3EsqhaivqKmzSmFg88zJeV3XiuO6FPbgKuE7O4syEN24wOLTfbAMhkbhj4rsSVTw65+fxKPlaB7yvoA2aZWCYV/KesWF1gKeAAAAIEA3ucGJ93/Mx4q4eKRDxcWD3QzWyqpbRVRRV1Vmih9Ha/qC994nJFzDQIdjxDIT2Rk2AGzMqFEB68Zc3O+Wcsmz5eWWzEwFxaTwOGWTyDqsDRLm3fD+QYjnOwuxb0Kce+gWI8voWcqC9cyRm09jGzu2Ab3Bhtpg8JJ8L7gS3MRZK4= ' debug2: /tmp/sshtest679795426/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest679795426/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest679795426/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest679795426/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest679795426/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest679795426/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest679795426/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest679795426/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest679795426/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] === RUN TestKeyExchanges/ecdh-sha2-nistp256 test_unix_test.go:241: sshd: /tmp/sshtest2934396865/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest2934396865/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest2934396865/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest2934396865/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2151456335/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615681 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: ecdh-sha2-nistp256,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: ecdh-sha2-nistp256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2934396865/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2934396865/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2934396865/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2934396865/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2934396865/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2934396865/authorized_keys:4: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2934396865/authorized_keys:4: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2934396865/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2934396865/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2934396865/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2934396865/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2934396865/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest2934396865/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest2934396865/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest2934396865/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2934396865/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest2934396865/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2934396865/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest2934396865/authorized_keys:4: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2934396865/authorized_keys:4: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest2934396865/authorized_keys:5: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest2934396865/authorized_keys:5: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest2934396865/authorized_keys:8: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest2934396865/authorized_keys:8: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest2934396865/authorized_keys:8 debug2: auth_check_authkeys_file: /tmp/sshtest2934396865/authorized_keys: processed 8/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] === RUN TestKeyExchanges/ecdh-sha2-nistp384 test_unix_test.go:241: sshd: /tmp/sshtest417285831/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest417285831/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest417285831/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest417285831/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3529714850/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615683 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: ecdh-sha2-nistp384,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: ecdh-sha2-nistp384 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest417285831/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest417285831/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest417285831/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest417285831/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest417285831/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest417285831/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest417285831/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest417285831/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest417285831/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest417285831/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest417285831/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest417285831/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest417285831/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest417285831/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest417285831/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest417285831/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest417285831/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest417285831/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest417285831/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest417285831/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest417285831/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest417285831/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] === RUN TestKeyExchanges/ecdh-sha2-nistp521 test_unix_test.go:241: sshd: /tmp/sshtest1352131826/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1352131826/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1352131826/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1352131826/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection921180392/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615686 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: ecdh-sha2-nistp521,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: ecdh-sha2-nistp521 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1352131826/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1352131826/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1352131826/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1352131826/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1352131826/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1352131826/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1352131826/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1352131826/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest1352131826/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1352131826/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1352131826/authorized_keys:4: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1352131826/authorized_keys:4: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1352131826/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1352131826/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1352131826/authorized_keys:9: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1352131826/authorized_keys:9: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1352131826/authorized_keys:9 debug2: auth_check_authkeys_file: /tmp/sshtest1352131826/authorized_keys: processed 9/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestKeyExchanges/diffie-hellman-group14-sha256 test_unix_test.go:241: sshd: /tmp/sshtest366894989/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest366894989/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest366894989/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest366894989/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2574848628/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615692 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: diffie-hellman-group14-sha256,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: diffie-hellman-group14-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: bits set: 997/2048 [preauth] debug2: bits set: 1009/2048 [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest366894989/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest366894989/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest366894989/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest366894989/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest366894989/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest366894989/authorized_keys:7: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest366894989/authorized_keys:7: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest366894989/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest366894989/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest366894989/authorized_keys:11: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest366894989/authorized_keys:11: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest366894989/authorized_keys:11 debug2: auth_check_authkeys_file: /tmp/sshtest366894989/authorized_keys: processed 11/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest366894989/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest366894989/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest366894989/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest366894989/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest366894989/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest366894989/authorized_keys:7: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest366894989/authorized_keys:7: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest366894989/authorized_keys:8: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest366894989/authorized_keys:8: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest366894989/authorized_keys:11: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest366894989/authorized_keys:11: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest366894989/authorized_keys:11 debug2: auth_check_authkeys_file: /tmp/sshtest366894989/authorized_keys: processed 11/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestKeyExchanges/diffie-hellman-group14-sha1 test_unix_test.go:241: sshd: /tmp/sshtest1149244771/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1149244771/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1149244771/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1149244771/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2116961893/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615694 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: diffie-hellman-group14-sha1,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1149244771/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1149244771/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1149244771/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1149244771/authorized_keys:5: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1149244771/authorized_keys:5: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1149244771/authorized_keys:5 debug2: auth_check_authkeys_file: /tmp/sshtest1149244771/authorized_keys: processed 5/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1149244771/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1149244771/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1149244771/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug1: /tmp/sshtest1149244771/authorized_keys:5: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1149244771/authorized_keys:5: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1149244771/authorized_keys:5 debug2: auth_check_authkeys_file: /tmp/sshtest1149244771/authorized_keys: processed 5/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestKeyExchanges/diffie-hellman-group-exchange-sha1 test_unix_test.go:241: sshd: /tmp/sshtest445323992/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest445323992/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest445323992/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest445323992/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection782134329/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615698 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: diffie-hellman-group-exchange-sha1,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest445323992/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest445323992/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest445323992/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest445323992/authorized_keys:4: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest445323992/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest445323992/authorized_keys:4 debug2: auth_check_authkeys_file: /tmp/sshtest445323992/authorized_keys: processed 4/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest445323992/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest445323992/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest445323992/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest445323992/authorized_keys:4: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest445323992/authorized_keys:4: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest445323992/authorized_keys:4 debug2: auth_check_authkeys_file: /tmp/sshtest445323992/authorized_keys: processed 4/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestKeyExchanges/diffie-hellman-group-exchange-sha256 test_unix_test.go:241: sshd: /tmp/sshtest1291906177/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1291906177/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1291906177/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1291906177/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3949167642/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615703 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: diffie-hellman-group-exchange-sha256,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: diffie-hellman-group-exchange-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_DH_GEX_REQUEST [preauth] debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received [preauth] debug2: monitor_read: 0 used once, disabling now debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent [preauth] debug2: bits set: 1028/2048 [preauth] debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT [preauth] debug1: SSH2_MSG_KEX_DH_GEX_INIT received [preauth] debug2: bits set: 995/2048 [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 4 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 4 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1291906177/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1291906177/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1291906177/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1291906177/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1291906177/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1291906177/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1291906177/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1291906177/authorized_keys:8: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1291906177/authorized_keys:8: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1291906177/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1291906177/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1291906177/authorized_keys:12: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1291906177/authorized_keys:12: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1291906177/authorized_keys:12 debug2: auth_check_authkeys_file: /tmp/sshtest1291906177/authorized_keys: processed 12/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1291906177/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1291906177/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1291906177/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1291906177/authorized_keys:3: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1291906177/authorized_keys:3: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest1291906177/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1291906177/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest1291906177/authorized_keys:8: check options: 'ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1291906177/authorized_keys:8: advance: 'AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ ' debug2: /tmp/sshtest1291906177/authorized_keys:9: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest1291906177/authorized_keys:9: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest1291906177/authorized_keys:12: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest1291906177/authorized_keys:12: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest1291906177/authorized_keys:12 debug2: auth_check_authkeys_file: /tmp/sshtest1291906177/authorized_keys: processed 12/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] === RUN TestKeyExchanges/diffie-hellman-group16-sha512 test_unix_test.go:241: sshd: /tmp/sshtest3108309468/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3108309468/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3108309468/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3108309468/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection4215613568/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615715 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: diffie-hellman-group16-sha512,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: diffie-hellman-group16-sha512 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: bits set: 1997/4096 [preauth] debug2: bits set: 2056/4096 [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3108309468/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3108309468/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3108309468/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3108309468/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3108309468/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3108309468/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3108309468/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3108309468/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3108309468/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3108309468/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest3108309468/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3108309468/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3108309468/authorized_keys:1: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3108309468/authorized_keys:1: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3108309468/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3108309468/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest3108309468/authorized_keys:7: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug2: /tmp/sshtest3108309468/authorized_keys:7: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAAAgQDBrjzJ9YWLe4h2rO5/1fsLZnF95r8hprDTMjAe52kXxT3ZZUiILmWgS5bX45pWLdRZ8gSNYxXW0cbKysc7C3BzfgE8ImomSdRA78q0NMFMng+vKHDVtY8L330vNr7KsJN01BgHOhE5coTFmA8WH2lMyLnCqkcO45DapkUgQjeVPQ== ' debug1: /tmp/sshtest3108309468/authorized_keys:10: matching key found: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: /tmp/sshtest3108309468/authorized_keys:10: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo found at /tmp/sshtest3108309468/authorized_keys:10 debug2: auth_check_authkeys_file: /tmp/sshtest3108309468/authorized_keys: processed 10/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:DbuSF5a8c3JMmpZ5WiK8oLAx97Uu8zIAFReb/NyTPuo debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process --- PASS: TestKeyExchanges (2.00s) --- PASS: TestKeyExchanges/curve25519-sha256 (0.13s) --- PASS: TestKeyExchanges/curve25519-sha256@libssh.org (0.36s) --- PASS: TestKeyExchanges/ecdh-sha2-nistp256 (0.14s) --- PASS: TestKeyExchanges/ecdh-sha2-nistp384 (0.21s) --- PASS: TestKeyExchanges/ecdh-sha2-nistp521 (0.13s) --- PASS: TestKeyExchanges/diffie-hellman-group14-sha256 (0.23s) --- PASS: TestKeyExchanges/diffie-hellman-group14-sha1 (0.17s) --- PASS: TestKeyExchanges/diffie-hellman-group-exchange-sha1 (0.17s) --- PASS: TestKeyExchanges/diffie-hellman-group-exchange-sha256 (0.15s) --- PASS: TestKeyExchanges/diffie-hellman-group16-sha512 (0.32s) === RUN TestClientAuthAlgorithms === RUN TestClientAuthAlgorithms/rsa test_unix_test.go:241: sshd: /tmp/sshtest1699157242/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest1699157242/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest1699157242/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest1699157242/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2419828466/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615731 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key rsa-sha2-256 AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ [preauth] debug1: userauth_pubkey: publickey test pkalg rsa-sha2-256 pkblob RSA SHA256:fi5+D7UmDZDE9Q2sAVvvlpcQSIakN4DERdINgXd2AnE [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1699157242/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1699157242/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1699157242/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1699157242/authorized_keys:2: check options: 'ecdsa-sha2-nistp521 AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBADFuvLVUoaCDGHcw5uNfdRIsvaLKuWSpLsl48eWGZAwdNG432GDVKduO+pceuE+8XzcyJb+uMv+D2b11Q/LQUcHJwE6fqbm8m3EtDKPsoKs0u/XUJb0JsH4J8lkZzbUTjvGYamnFFlRjzoB3Oxu8UQgb+MWPedtH9XYBbg9biz4jJLkXQ== ' debug2: /tmp/sshtest1699157242/authorized_keys:2: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBADFuvLVUoaCDGHcw5uNfdRIsvaLKuWSpLsl48eWGZAwdNG432GDVKduO+pceuE+8XzcyJb+uMv+D2b11Q/LQUcHJwE6fqbm8m3EtDKPsoKs0u/XUJb0JsH4J8lkZzbUTjvGYamnFFlRjzoB3Oxu8UQgb+MWPedtH9XYBbg9biz4jJLkXQ== ' debug2: /tmp/sshtest1699157242/authorized_keys:3: check options: 'ecdsa-sha2-nistp384 AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBNlvZXMQ+zY03+LWod10pNV/CgirdN895D+RxYG+4JUl8jKC+mb0x66xrAQ+4tIRfCI0N7D5gdn3Eci8WMKZmwu4Q7O6H230qi3Aznsf7s35EMXOEzaPyEBo65PlcMsp9Q== ' debug2: /tmp/sshtest1699157242/authorized_keys:3: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBNlvZXMQ+zY03+LWod10pNV/CgirdN895D+RxYG+4JUl8jKC+mb0x66xrAQ+4tIRfCI0N7D5gdn3Eci8WMKZmwu4Q7O6H230qi3Aznsf7s35EMXOEzaPyEBo65PlcMsp9Q== ' debug2: /tmp/sshtest1699157242/authorized_keys:5: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIvR3cOir2XFsX4NiA4QO1JKQ7c87emaiV0rBXS3fiseEt0seHFTvuv2Tl0Zz5jQJS1Ko0oVLFAQZ4BtLtn6hKg= ' debug2: /tmp/sshtest1699157242/authorized_keys:5: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIvR3cOir2XFsX4NiA4QO1JKQ7c87emaiV0rBXS3fiseEt0seHFTvuv2Tl0Zz5jQJS1Ko0oVLFAQZ4BtLtn6hKg= ' debug1: /tmp/sshtest1699157242/authorized_keys:6: matching key found: RSA SHA256:fi5+D7UmDZDE9Q2sAVvvlpcQSIakN4DERdINgXd2AnE debug1: /tmp/sshtest1699157242/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key RSA SHA256:fi5+D7UmDZDE9Q2sAVvvlpcQSIakN4DERdINgXd2AnE found at /tmp/sshtest1699157242/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest1699157242/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key rsa-sha2-256 AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest1699157242/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest1699157242/authorized_keys:1: check options: 'ssh-dss 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 ' debug2: /tmp/sshtest1699157242/authorized_keys:1: advance: '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 ' debug2: /tmp/sshtest1699157242/authorized_keys:2: check options: 'ecdsa-sha2-nistp521 AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBADFuvLVUoaCDGHcw5uNfdRIsvaLKuWSpLsl48eWGZAwdNG432GDVKduO+pceuE+8XzcyJb+uMv+D2b11Q/LQUcHJwE6fqbm8m3EtDKPsoKs0u/XUJb0JsH4J8lkZzbUTjvGYamnFFlRjzoB3Oxu8UQgb+MWPedtH9XYBbg9biz4jJLkXQ== ' debug2: /tmp/sshtest1699157242/authorized_keys:2: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBADFuvLVUoaCDGHcw5uNfdRIsvaLKuWSpLsl48eWGZAwdNG432GDVKduO+pceuE+8XzcyJb+uMv+D2b11Q/LQUcHJwE6fqbm8m3EtDKPsoKs0u/XUJb0JsH4J8lkZzbUTjvGYamnFFlRjzoB3Oxu8UQgb+MWPedtH9XYBbg9biz4jJLkXQ== ' debug2: /tmp/sshtest1699157242/authorized_keys:3: check options: 'ecdsa-sha2-nistp384 AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBNlvZXMQ+zY03+LWod10pNV/CgirdN895D+RxYG+4JUl8jKC+mb0x66xrAQ+4tIRfCI0N7D5gdn3Eci8WMKZmwu4Q7O6H230qi3Aznsf7s35EMXOEzaPyEBo65PlcMsp9Q== ' debug2: /tmp/sshtest1699157242/authorized_keys:3: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBNlvZXMQ+zY03+LWod10pNV/CgirdN895D+RxYG+4JUl8jKC+mb0x66xrAQ+4tIRfCI0N7D5gdn3Eci8WMKZmwu4Q7O6H230qi3Aznsf7s35EMXOEzaPyEBo65PlcMsp9Q== ' debug2: /tmp/sshtest1699157242/authorized_keys:5: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIvR3cOir2XFsX4NiA4QO1JKQ7c87emaiV0rBXS3fiseEt0seHFTvuv2Tl0Zz5jQJS1Ko0oVLFAQZ4BtLtn6hKg= ' debug2: /tmp/sshtest1699157242/authorized_keys:5: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIvR3cOir2XFsX4NiA4QO1JKQ7c87emaiV0rBXS3fiseEt0seHFTvuv2Tl0Zz5jQJS1Ko0oVLFAQZ4BtLtn6hKg= ' debug1: /tmp/sshtest1699157242/authorized_keys:6: matching key found: RSA SHA256:fi5+D7UmDZDE9Q2sAVvvlpcQSIakN4DERdINgXd2AnE debug1: /tmp/sshtest1699157242/authorized_keys:6: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key RSA SHA256:fi5+D7UmDZDE9Q2sAVvvlpcQSIakN4DERdINgXd2AnE found at /tmp/sshtest1699157242/authorized_keys:6 debug2: auth_check_authkeys_file: /tmp/sshtest1699157242/authorized_keys: processed 6/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: RSA SHA256:fi5+D7UmDZDE9Q2sAVvvlpcQSIakN4DERdINgXd2AnE debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process === RUN TestClientAuthAlgorithms/ecdsa test_unix_test.go:241: sshd: /tmp/sshtest3209759221/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest3209759221/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest3209759221/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest3209759221/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection2784213786/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615741 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 688 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIvR3cOir2XFsX4NiA4QO1JKQ7c87emaiV0rBXS3fiseEt0seHFTvuv2Tl0Zz5jQJS1Ko0oVLFAQZ4BtLtn6hKg= [preauth] debug1: userauth_pubkey: publickey test pkalg ecdsa-sha2-nistp256 pkblob ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3209759221/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3209759221/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3209759221/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug1: /tmp/sshtest3209759221/authorized_keys:3: matching key found: ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI debug1: /tmp/sshtest3209759221/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI found at /tmp/sshtest3209759221/authorized_keys:3 debug2: auth_check_authkeys_file: /tmp/sshtest3209759221/authorized_keys: processed 3/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ecdsa-sha2-nistp256 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBIvR3cOir2XFsX4NiA4QO1JKQ7c87emaiV0rBXS3fiseEt0seHFTvuv2Tl0Zz5jQJS1Ko0oVLFAQZ4BtLtn6hKg= [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest3209759221/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest3209759221/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug2: /tmp/sshtest3209759221/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQC+D11D0hEbn2Vglv4YRJ8pZNyHjIGmvth3DWOQrq++2vH2MujmGQDxfr4SVE9GpMBlKU3lwGbpgIBxAg6yZcNSfo6PWVU9ACg6NMFO+yMzc2MaG+/naQdNjSewywF5j2rkNO2XOaViRVSrZroe2B/aY2LTV0jDl8nu5NOjwRs1/s7SLe5z1rw/X0dpmXk0qJY3gQhmR8HZZ1dhEkJUGwaBCPd0T8asSYf1Ag2rUD4aQ28r3q69mbwfWOOa6rMemVZruUV5dzHwVNVNtVv+ImtnYtz8m8g+K0plaGptHn3KsaOnASkh3tujhaE7kvc4HR9Igli9+76jhZie3h/dTN5z ' debug1: /tmp/sshtest3209759221/authorized_keys:3: matching key found: ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI debug1: /tmp/sshtest3209759221/authorized_keys:3: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI found at /tmp/sshtest3209759221/authorized_keys:3 debug2: auth_check_authkeys_file: /tmp/sshtest3209759221/authorized_keys: processed 3/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ECDSA SHA256:PsCW780uRQ7Gd9AEuC41tJmMyunRxzZdcGmuQn5ZRFI debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ecdsa-sha2-nistp256 [preauth] debug1: monitor_read_log: child log fd closed User child is on pid 1615753 debug1: SELinux support disabled debug2: ssh_set_newkeys: mode 0 debug1: rekey in after 4294967296 blocks debug2: ssh_set_newkeys: mode 1 debug1: rekey out after 4294967296 blocks debug1: ssh_packet_set_postauth: called debug1: active: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding ssh_packet_send_debug: send DEBUG: Broken pipe debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: do_cleanup debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: restore_uid: (unprivileged) debug1: audit_event: unhandled event 12 === RUN TestClientAuthAlgorithms/ed25519 test_unix_test.go:241: sshd: /tmp/sshtest163909021/sshd_config line 10: Deprecated option KeyRegenerationInterval /tmp/sshtest163909021/sshd_config line 11: Deprecated option ServerKeyBits /tmp/sshtest163909021/sshd_config line 17: Deprecated option RSAAuthentication /tmp/sshtest163909021/sshd_config line 22: Deprecated option RhostsRSAAuthentication debug1: inetd sockets after dupping: 3, 4 Connection from UNKNOWN port 65535 on /tmp/unixConnection3835582833/ssh port 65535 debug1: Local version string SSH-2.0-OpenSSH_9.7p1 Debian-5 debug1: Remote protocol version 2.0, remote software version Go debug1: compat_banner: no match: Go debug2: fd 3 setting O_NONBLOCK debug2: Network child is on pid 1615764 debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug1: SSH2_MSG_KEXINIT sent [preauth] debug1: SSH2_MSG_KEXINIT received [preauth] debug2: local server KEXINIT proposal [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug2: peer client KEXINIT proposal [preauth] debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c,kex-strict-c-v00@openssh.com [preauth] debug2: host key algorithms: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-rsa,ssh-dss,ssh-ed25519 [preauth] debug2: ciphers ctos: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: ciphers stoc: aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr [preauth] debug2: MACs ctos: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: MACs stoc: hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-sha1-96 [preauth] debug2: compression ctos: none [preauth] debug2: compression stoc: none [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: kex: algorithm: curve25519-sha256 [preauth] debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] debug1: kex: client->server cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: kex: server->client cipher: aes128-gcm@openssh.com MAC: compression: none [preauth] debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] debug2: monitor_read: 6 used once, disabling now debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] debug2: ssh_set_newkeys: mode 1 [preauth] debug1: rekey out after 4294967296 blocks [preauth] debug1: SSH2_MSG_NEWKEYS sent [preauth] debug1: Sending SSH2_MSG_EXT_INFO [preauth] debug1: expecting SSH2_MSG_NEWKEYS [preauth] debug1: ssh_packet_read_poll2: resetting read seqnr 3 [preauth] debug1: SSH2_MSG_NEWKEYS received [preauth] debug2: ssh_set_newkeys: mode 0 [preauth] debug1: rekey in after 4294967296 blocks [preauth] debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ecdsa-sha2-nistp256 [preauth] debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] debug2: compression ctos: none,zlib@openssh.com [preauth] debug2: compression stoc: none,zlib@openssh.com [preauth] debug2: languages ctos: [preauth] debug2: languages stoc: [preauth] debug2: first_kex_follows 0 [preauth] debug2: reserved 0 [preauth] debug1: KEX done [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method none [preauth] debug1: attempt 0 failures 0 [preauth] debug2: parse_server_config_depth: config reprocess config len 680 reprocess config line 17: Deprecated option RSAAuthentication reprocess config line 22: Deprecated option RhostsRSAAuthentication debug2: monitor_read: 8 used once, disabling now debug2: input_userauth_request: setting up authctxt for pbuilder1 [preauth] debug2: monitor_read: 4 used once, disabling now debug2: monitor_read: 10 used once, disabling now debug1: userauth_send_banner: sent [preauth] debug2: input_userauth_request: try method none [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 1 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 querying public key ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ [preauth] debug1: userauth_pubkey: publickey test pkalg ssh-ed25519 pkblob ED25519 SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest163909021/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest163909021/authorized_keys:1: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBFsvE8RnCB0YeVxqTuHRVXw43jWPlZILm0K3/3shSWR8QJ9Uiq2l1KiVI0yo9c+ttjsWLSeT+7PQnwBFbE8yws4= ' debug2: /tmp/sshtest163909021/authorized_keys:1: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBFsvE8RnCB0YeVxqTuHRVXw43jWPlZILm0K3/3shSWR8QJ9Uiq2l1KiVI0yo9c+ttjsWLSeT+7PQnwBFbE8yws4= ' debug2: /tmp/sshtest163909021/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest163909021/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest163909021/authorized_keys:3: check options: 'ecdsa-sha2-nistp521 AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBAErMjdBKnVrZ7XMy6VmXW4UXVjYOe8tIjAS7zfuE5XV6lgSA294CEY2bntO4Gpi2dl5V93anNrPsIpfo3gHfc3VcAFDk2COLuUXZ1RuaE2omgyHjeKgixA0FoF6eGZGlg/p/mTw//slkwiwuGQmTaHKRvyZpJn4Hc9jA8w0F1K8/7SwdA== ' debug2: /tmp/sshtest163909021/authorized_keys:3: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBAErMjdBKnVrZ7XMy6VmXW4UXVjYOe8tIjAS7zfuE5XV6lgSA294CEY2bntO4Gpi2dl5V93anNrPsIpfo3gHfc3VcAFDk2COLuUXZ1RuaE2omgyHjeKgixA0FoF6eGZGlg/p/mTw//slkwiwuGQmTaHKRvyZpJn4Hc9jA8w0F1K8/7SwdA== ' debug2: /tmp/sshtest163909021/authorized_keys:4: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= ' debug2: /tmp/sshtest163909021/authorized_keys:4: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= ' debug2: /tmp/sshtest163909021/authorized_keys:5: check options: 'ecdsa-sha2-nistp384 AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBBZoMwB3QdR3xmJcJfuZgMOcLniDAf+cbjdWEJQRiYXscxmb8H1ifcaMWTepgQMS+4X/nb429QoEopotuHfYBbEy/SJtyhtrhzOEv36FZiFQP1chSXMxaJnbLp4ET091Eg== ' debug2: /tmp/sshtest163909021/authorized_keys:5: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBBZoMwB3QdR3xmJcJfuZgMOcLniDAf+cbjdWEJQRiYXscxmb8H1ifcaMWTepgQMS+4X/nb429QoEopotuHfYBbEy/SJtyhtrhzOEv36FZiFQP1chSXMxaJnbLp4ET091Eg== ' debug2: /tmp/sshtest163909021/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest163909021/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug1: /tmp/sshtest163909021/authorized_keys:7: matching key found: ED25519 SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw debug1: /tmp/sshtest163909021/authorized_keys:7: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ED25519 SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw found at /tmp/sshtest163909021/authorized_keys:7 debug2: auth_check_authkeys_file: /tmp/sshtest163909021/authorized_keys: processed 7/14 lines debug1: restore_uid: (unprivileged) debug2: userauth_pubkey: authenticated 0 pkalg ssh-ed25519 [preauth] Postponed publickey for pbuilder1 from UNKNOWN port 65535 ssh2 [preauth] debug1: userauth-request for user pbuilder1 service ssh-connection method publickey [preauth] debug1: attempt 2 failures 0 [preauth] debug2: input_userauth_request: try method publickey [preauth] debug2: userauth_pubkey: valid user pbuilder1 attempting public key ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAID7d/uFLuDlRbBc4ZVOsx+GbHKuOrPtLHFvHsjWPwO+/ [preauth] debug1: temporarily_use_uid: 1111/1111 (e=1111/1111) debug1: trying public key file /tmp/sshtest163909021/authorized_keys debug1: fd 5 clearing O_NONBLOCK debug2: /tmp/sshtest163909021/authorized_keys:1: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBFsvE8RnCB0YeVxqTuHRVXw43jWPlZILm0K3/3shSWR8QJ9Uiq2l1KiVI0yo9c+ttjsWLSeT+7PQnwBFbE8yws4= ' debug2: /tmp/sshtest163909021/authorized_keys:1: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBFsvE8RnCB0YeVxqTuHRVXw43jWPlZILm0K3/3shSWR8QJ9Uiq2l1KiVI0yo9c+ttjsWLSeT+7PQnwBFbE8yws4= ' debug2: /tmp/sshtest163909021/authorized_keys:2: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest163909021/authorized_keys:2: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCe6jMoy1xCQgiZkZJ7gi6NLj4uRqz2OaUGK/OJYZTfBqK+SlS9iymAluHu9K+cc4+0qxx0gn7dRTJWINSgzvca6ayYe995EKgD1hE5krh9BH0bRrXB+hGqyslcZOgLNO+v8jYojClQbRtET2tS+xb4k33GCuL5wgla2790ZgOQgs7huQUjG0S8c1W+EYt6fI4cWE/DeEBnv9sqryS8rOb0PbM6WUd7XBadwySFWYQUX0ei56GNt12Z4gADEGlFQV/OnV0PvnTcAMGUl0rfToPgJ4jgogWKoTVWuZ9wyA/x+2LRLRvgm2a969ig937/AH0i0Wq+FzqfK7EXQ99Yf5K/ ' debug2: /tmp/sshtest163909021/authorized_keys:3: check options: 'ecdsa-sha2-nistp521 AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBAErMjdBKnVrZ7XMy6VmXW4UXVjYOe8tIjAS7zfuE5XV6lgSA294CEY2bntO4Gpi2dl5V93anNrPsIpfo3gHfc3VcAFDk2COLuUXZ1RuaE2omgyHjeKgixA0FoF6eGZGlg/p/mTw//slkwiwuGQmTaHKRvyZpJn4Hc9jA8w0F1K8/7SwdA== ' debug2: /tmp/sshtest163909021/authorized_keys:3: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHA1MjEAAAAIbmlzdHA1MjEAAACFBAErMjdBKnVrZ7XMy6VmXW4UXVjYOe8tIjAS7zfuE5XV6lgSA294CEY2bntO4Gpi2dl5V93anNrPsIpfo3gHfc3VcAFDk2COLuUXZ1RuaE2omgyHjeKgixA0FoF6eGZGlg/p/mTw//slkwiwuGQmTaHKRvyZpJn4Hc9jA8w0F1K8/7SwdA== ' debug2: /tmp/sshtest163909021/authorized_keys:4: check options: 'ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= ' debug2: /tmp/sshtest163909021/authorized_keys:4: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBGHDtsTSokVGDixBzO1WAKeexzcimznWLRw/N2eIczT1QuLTOZnRgzyy/CBML2LtsKvpaV3xkJzTG82H/YLKRtM= ' debug2: /tmp/sshtest163909021/authorized_keys:5: check options: 'ecdsa-sha2-nistp384 AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBBZoMwB3QdR3xmJcJfuZgMOcLniDAf+cbjdWEJQRiYXscxmb8H1ifcaMWTepgQMS+4X/nb429QoEopotuHfYBbEy/SJtyhtrhzOEv36FZiFQP1chSXMxaJnbLp4ET091Eg== ' debug2: /tmp/sshtest163909021/authorized_keys:5: advance: 'AAAAE2VjZHNhLXNoYTItbmlzdHAzODQAAAAIbmlzdHAzODQAAABhBBZoMwB3QdR3xmJcJfuZgMOcLniDAf+cbjdWEJQRiYXscxmb8H1ifcaMWTepgQMS+4X/nb429QoEopotuHfYBbEy/SJtyhtrhzOEv36FZiFQP1chSXMxaJnbLp4ET091Eg== ' debug2: /tmp/sshtest163909021/authorized_keys:6: check options: 'ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug2: /tmp/sshtest163909021/authorized_keys:6: advance: 'AAAAB3NzaC1yc2EAAAADAQABAAABAQCitzS2KiRQTccfVApb0mbPpo1lt29JjeLBYAehXHWfQ+w8sXpd8e04n/020spx1R94yg+v0NjXyh2RNFXNBYdhNei33VJxUeKNlExaecvW2yxfuZqka+ZxT1aI8zrAsjh3Rwc6wayAJS4RwZuzlDv4jZitWqwD+mb/22Zwq/WSs4YX5dUHDklfdWSVnoBfue8K/00n8f5yMTdJvFF0qAJwf9spPEHla0lYcozJk64CO5lRkqfLor4UnsXXOiA7aRIoaUSKa+rlhiqt1EMGYiBjblPt4SwMelGGU2UfywPb4d85gpQ/s8SBARbpPxNVs2IbHDMwj70P3uZc74M3c4VJ ' debug1: /tmp/sshtest163909021/authorized_keys:7: matching key found: ED25519 SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw debug1: /tmp/sshtest163909021/authorized_keys:7: key options: agent-forwarding port-forwarding pty user-rc x11-forwarding Accepted key ED25519 SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw found at /tmp/sshtest163909021/authorized_keys:7 debug2: auth_check_authkeys_file: /tmp/sshtest163909021/authorized_keys: processed 7/14 lines debug1: restore_uid: (unprivileged) debug1: auth_activate_options: setting new authentication options Accepted publickey for pbuilder1 from UNKNOWN port 65535 ssh2: ED25519 SHA256:mV1mPX4S6TE+odyfWDXGrC5fvQbLh+w8o2NK3q2MmYw debug1: monitor_child_preauth: user pbuilder1 authenticated by privileged process debug1: auth_activate_options: setting new authentication options [preauth] debug2: userauth_pubkey: authenticated 1 pkalg ssh-ed25519 [preauth] debug1: monitor_read_log: child log fd closed --- PASS: TestClientAuthAlgorithms (0.55s) --- PASS: TestClientAuthAlgorithms/rsa (0.24s) --- PASS: TestClientAuthAlgorithms/ecdsa (0.15s) --- PASS: TestClientAuthAlgorithms/ed25519 (0.16s) === RUN TestSSHCLIAuth --- PASS: TestSSHCLIAuth (0.33s) PASS ok golang.org/x/crypto/ssh/test 9.812s === RUN TestBlocksize --- PASS: TestBlocksize (0.00s) === RUN TestInvalidKeySize --- PASS: TestInvalidKeySize (0.00s) === RUN TestCipherEncrypt --- PASS: TestCipherEncrypt (0.00s) PASS ok golang.org/x/crypto/tea 0.048s === RUN TestSbox --- PASS: TestSbox (0.00s) === RUN TestCipher --- PASS: TestCipher (0.00s) PASS ok golang.org/x/crypto/twofish 0.036s === RUN TestParseCertData === RUN TestParseCertData/valid_certs === RUN TestParseCertData/cert_obj,_no_trust_obj === RUN TestParseCertData/trust_obj,_no_cert_obj === RUN TestParseCertData/missing_certificate_der === RUN TestParseCertData/untrusted_cert_(cert) === RUN TestParseCertData/untrusted_cert_(trust) === RUN TestParseCertData/malformed_class === RUN TestParseCertData/malformed_cert_octal === RUN TestParseCertData/malformed_hash_octal === RUN TestParseCertData/malformed_distrust_octal --- PASS: TestParseCertData (0.00s) --- PASS: TestParseCertData/valid_certs (0.00s) --- PASS: TestParseCertData/cert_obj,_no_trust_obj (0.00s) --- PASS: TestParseCertData/trust_obj,_no_cert_obj (0.00s) --- PASS: TestParseCertData/missing_certificate_der (0.00s) --- PASS: TestParseCertData/untrusted_cert_(cert) (0.00s) --- PASS: TestParseCertData/untrusted_cert_(trust) (0.00s) --- PASS: TestParseCertData/malformed_class (0.00s) --- PASS: TestParseCertData/malformed_cert_octal (0.00s) --- PASS: TestParseCertData/malformed_hash_octal (0.00s) --- PASS: TestParseCertData/malformed_distrust_octal (0.00s) PASS ok golang.org/x/crypto/x509roots/nss 0.044s === RUN TestBlocksize --- PASS: TestBlocksize (0.00s) === RUN TestCipherInit --- PASS: TestCipherInit (0.00s) === RUN TestInvalidKeySize --- PASS: TestInvalidKeySize (0.00s) === RUN TestEncodeDecode --- PASS: TestEncodeDecode (0.00s) === RUN TestCipherEncrypt --- PASS: TestCipherEncrypt (0.00s) === RUN TestCipherDecrypt --- PASS: TestCipherDecrypt (0.00s) PASS ok golang.org/x/crypto/xtea 0.048s === RUN TestXTS --- PASS: TestXTS (0.00s) === RUN TestShorterCiphertext --- PASS: TestShorterCiphertext (0.00s) PASS ok golang.org/x/crypto/xts 0.032s create-stamp debian/debhelper-build-stamp dh_testroot -O--builddirectory=_build -O--buildsystem=golang dh_prep -O--builddirectory=_build -O--buildsystem=golang debian/rules override_dh_auto_install make[1]: Entering directory '/build/reproducible-path/golang-go.crypto-0.22.0' dh_auto_install -- --no-binaries make[1]: Leaving directory '/build/reproducible-path/golang-go.crypto-0.22.0' dh_installdocs -O--builddirectory=_build -O--buildsystem=golang dh_installchangelogs -O--builddirectory=_build -O--buildsystem=golang dh_installsystemduser -O--builddirectory=_build -O--buildsystem=golang dh_perl -O--builddirectory=_build -O--buildsystem=golang dh_link -O--builddirectory=_build -O--buildsystem=golang dh_strip_nondeterminism -O--builddirectory=_build -O--buildsystem=golang dh_compress -O--builddirectory=_build -O--buildsystem=golang dh_fixperms -O--builddirectory=_build -O--buildsystem=golang dh_missing -O--builddirectory=_build -O--buildsystem=golang dh_installdeb -O--builddirectory=_build -O--buildsystem=golang dh_golang -O--builddirectory=_build -O--buildsystem=golang dh_gencontrol -O--builddirectory=_build -O--buildsystem=golang dh_md5sums -O--builddirectory=_build -O--buildsystem=golang dh_builddeb -O--builddirectory=_build -O--buildsystem=golang dpkg-deb: building package 'golang-golang-x-crypto-dev' in '../golang-golang-x-crypto-dev_0.22.0-1_all.deb'. dpkg-genbuildinfo --build=binary -O../golang-go.crypto_0.22.0-1_amd64.buildinfo dpkg-genchanges --build=binary -O../golang-go.crypto_0.22.0-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/1601100 and its subdirectories I: Current time: Fri May 17 05:04:09 -12 2024 I: pbuilder-time-stamp: 1715965449 Fri May 17 17:04:11 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos5-amd64.debian.net. Fri May 17 17:04:11 UTC 2024 I: Preparing to do remote build '2' on ionos5-amd64.debian.net. Fri May 17 17:07:24 UTC 2024 I: Deleting $TMPDIR on ionos5-amd64.debian.net. Fri May 17 17:07:25 UTC 2024 I: golang-go.crypto_0.22.0-1_amd64.changes: Format: 1.8 Date: Fri, 26 Apr 2024 03:11:29 -0600 Source: golang-go.crypto Binary: golang-golang-x-crypto-dev Architecture: all Version: 1:0.22.0-1 Distribution: unstable Urgency: medium Maintainer: Debian Go Packaging Team Changed-By: Anthony Fok Description: golang-golang-x-crypto-dev - Supplementary Go cryptography libraries Changes: golang-go.crypto (1:0.22.0-1) unstable; urgency=medium . * New upstream version 0.22.0 * Bump versioned dependencies as per go.mod * Bump Standards-Version to 4.7.0 (no change) Checksums-Sha1: fb6247de18544c4236c91c4b59e874449f72c6c4 5752 golang-go.crypto_0.22.0-1_amd64.buildinfo b11a32b525d6be5e8e10511d9d3c5c5e794135bd 1671512 golang-golang-x-crypto-dev_0.22.0-1_all.deb Checksums-Sha256: 1bf8430df9deb81f872f8cbcab5d0324d3daeb34eb9de744eb1a4dd349d214b3 5752 golang-go.crypto_0.22.0-1_amd64.buildinfo 3e1f13d86c3f6e438824405109eb3404ff6ef70a3166627ad1e91500e5ed6c65 1671512 golang-golang-x-crypto-dev_0.22.0-1_all.deb Files: fd7d5fdb1cd47fdac14fa2dd450ad959 5752 golang optional golang-go.crypto_0.22.0-1_amd64.buildinfo 35faa21a655693829a914a0e4363744d 1671512 golang optional golang-golang-x-crypto-dev_0.22.0-1_all.deb Fri May 17 17:07:27 UTC 2024 I: diffoscope 266 will be used to compare the two builds: Running as unit: rb-diffoscope-amd64_5-7567.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/golang-go.crypto_0.22.0-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/golang-go.crypto_0.22.0-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/golang-go.crypto_0.22.0-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/b1/golang-go.crypto_0.22.0-1_amd64.changes /srv/reproducible-results/rbuild-debian/r-b-build.CRijbBf7/b2/golang-go.crypto_0.22.0-1_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.408s) 0.408s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.039s) 0.039s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 782ms CPU time consumed: 782ms Fri May 17 17:07:28 UTC 2024 I: diffoscope 266 found no differences in the changes files, and a .buildinfo file also exists. Fri May 17 17:07:28 UTC 2024 I: golang-go.crypto from unstable built successfully and reproducibly on amd64. Fri May 17 17:07:30 UTC 2024 I: Submitting .buildinfo files to external archives: Fri May 17 17:07:30 UTC 2024 I: Submitting 8.0K b1/golang-go.crypto_0.22.0-1_amd64.buildinfo.asc Fri May 17 17:07:30 UTC 2024 I: Submitting 8.0K b2/golang-go.crypto_0.22.0-1_amd64.buildinfo.asc Fri May 17 17:07:31 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Fri May 17 17:07:31 UTC 2024 I: Done submitting .buildinfo files. Fri May 17 17:07:31 UTC 2024 I: Removing signed golang-go.crypto_0.22.0-1_amd64.buildinfo.asc files: removed './b1/golang-go.crypto_0.22.0-1_amd64.buildinfo.asc' removed './b2/golang-go.crypto_0.22.0-1_amd64.buildinfo.asc'