0s autopkgtest [09:23:53]: starting date: 2024-02-23 0s autopkgtest [09:23:53]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [09:23:53]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.yqpczgub/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssh/1:9.6p1-3ubuntu3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-s390x-13.secgroup --name adt-noble-s390x-openssh-20240223-092353-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 233s autopkgtest [09:27:46]: @@@@@@@@@@@@@@@@@@@@ test bed setup 233s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 233s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.8 kB] 233s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9872 B] 233s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [825 kB] 234s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.4 kB] 234s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [195 kB] 234s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 234s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 234s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 234s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [893 kB] 234s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 234s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [3696 B] 234s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 242s Fetched 2169 kB in 1s (1936 kB/s) 242s Reading package lists... 244s Reading package lists... 245s Building dependency tree... 245s Reading state information... 245s Calculating upgrade... 245s The following packages will be upgraded: 245s openssh-client openssh-server openssh-sftp-server 245s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 245s Need to get 1502 kB of archives. 245s After this operation, 505 kB of additional disk space will be used. 245s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu3 [39.0 kB] 245s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu3 [529 kB] 245s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu3 [934 kB] 246s Preconfiguring packages ... 246s Fetched 1502 kB in 1s (2749 kB/s) 246s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 246s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu3_s390x.deb ... 246s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu3) over (1:9.6p1-3ubuntu1) ... 246s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu3_s390x.deb ... 246s Unpacking openssh-server (1:9.6p1-3ubuntu3) over (1:9.6p1-3ubuntu1) ... 246s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu3_s390x.deb ... 246s Unpacking openssh-client (1:9.6p1-3ubuntu3) over (1:9.6p1-3ubuntu1) ... 246s Setting up openssh-client (1:9.6p1-3ubuntu3) ... 246s Setting up openssh-sftp-server (1:9.6p1-3ubuntu3) ... 246s Setting up openssh-server (1:9.6p1-3ubuntu3) ... 246s Replacing config file /etc/ssh/sshd_config with new version 249s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 253s Processing triggers for man-db (2.12.0-3) ... 253s Processing triggers for ufw (0.36.2-5) ... 253s Reading package lists... 254s Building dependency tree... 254s Reading state information... 254s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 254s Unknown architecture, assuming PC-style ttyS0 254s sh: Attempting to set up Debian/Ubuntu apt sources automatically 254s sh: Distribution appears to be Ubuntu 256s Reading package lists... 256s Building dependency tree... 256s Reading state information... 256s eatmydata is already the newest version (131-1). 256s dbus is already the newest version (1.14.10-3ubuntu1). 256s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 256s Reading package lists... 257s Building dependency tree... 257s Reading state information... 257s rng-tools-debian is already the newest version (2.4). 257s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 257s Reading package lists... 257s Building dependency tree... 257s Reading state information... 258s haveged is already the newest version (1.9.14-1ubuntu1). 258s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 258s Reading package lists... 258s Building dependency tree... 258s Reading state information... 258s The following packages will be REMOVED: 258s cloud-init* python3-configobj* python3-debconf* 260s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 260s After this operation, 3227 kB disk space will be freed. 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75779 files and directories currently installed.) 260s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 269s Removing python3-configobj (5.0.8-3) ... 269s Removing python3-debconf (1.5.82) ... 269s Processing triggers for man-db (2.12.0-3) ... 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75391 files and directories currently installed.) 269s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 270s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 270s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 270s Reading package lists... 271s Building dependency tree... 271s Reading state information... 271s linux-generic is already the newest version (6.6.0-14.14). 271s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 271s Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] 273s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 273s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 274s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 274s Get:5 http://ftpmaster.internal/ubuntu noble/universe Sources [19.8 MB] 286s Get:6 http://ftpmaster.internal/ubuntu noble/multiverse Sources [293 kB] 286s Get:7 http://ftpmaster.internal/ubuntu noble/main Sources [1381 kB] 287s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x Packages [1357 kB] 287s Get:9 http://ftpmaster.internal/ubuntu noble/universe s390x Packages [14.3 MB] 288s Get:10 http://ftpmaster.internal/ubuntu noble/multiverse s390x Packages [163 kB] 295s Fetched 37.5 MB in 24s (1582 kB/s) 300s Reading package lists... 300s Reading package lists... 300s Building dependency tree... 300s Reading state information... 300s Calculating upgrade... 300s The following packages were automatically installed and are no longer required: 300s irqbalance libnuma1 300s Use 'sudo apt autoremove' to remove them. 303s The following packages will be upgraded: 303s apport apport-core-dump-handler coreutils debconf debconf-i18n gzip hostname 303s libc-bin libc6 libcap2 libcap2-bin libffi8 libncurses6 libncursesw6 libnuma1 303s libpam-cap libplymouth5 libtinfo6 libxml2 locales login lto-disabled-list 303s ncurses-base ncurses-bin ncurses-term passwd plymouth 303s plymouth-theme-ubuntu-text python3-apport python3-problem-report 303s python3-pygments ubuntu-minimal ubuntu-standard 303s 33 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 303s Need to get 14.0 MB of archives. 303s After this operation, 33.8 kB disk space will be freed. 303s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu3 [1512 kB] 304s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 304s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 304s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 304s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu1 [198 kB] 304s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x debconf-i18n all 1.5.86 [205 kB] 304s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x debconf all 1.5.86 [124 kB] 304s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu1 [4228 kB] 304s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu1 [2843 kB] 304s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu1 [654 kB] 304s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] 304s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu1 [275 kB] 304s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 304s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 304s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 305s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 305s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 305s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu1 [124 kB] 305s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu1 [161 kB] 305s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu1 [117 kB] 305s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 305s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 305s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 305s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 305s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 305s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x python3-pygments all 2.17.2+dfsg-1 [819 kB] 306s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.532 [10.3 kB] 306s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 306s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libplymouth5 s390x 24.004.60-1ubuntu3 [151 kB] 306s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x plymouth-theme-ubuntu-text s390x 24.004.60-1ubuntu3 [10.2 kB] 306s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x plymouth s390x 24.004.60-1ubuntu3 [147 kB] 306s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.532 [10.3 kB] 306s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 306s Preconfiguring packages ... 306s Fetched 14.0 MB in 2s (6264 kB/s) 306s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75334 files and directories currently installed.) 306s Preparing to unpack .../coreutils_9.4-2ubuntu3_s390x.deb ... 306s Unpacking coreutils (9.4-2ubuntu3) over (9.4-2ubuntu2) ... 306s Setting up coreutils (9.4-2ubuntu3) ... 306s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75334 files and directories currently installed.) 306s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 306s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 306s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 306s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 306s Setting up gzip (1.12-1ubuntu2) ... 307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75334 files and directories currently installed.) 307s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 307s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 307s Setting up hostname (3.23+nmu2ubuntu1) ... 307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75334 files and directories currently installed.) 307s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 307s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 307s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75334 files and directories currently installed.) 307s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_s390x.deb ... 307s Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 307s Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... 307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75334 files and directories currently installed.) 307s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 307s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 307s Preparing to unpack .../debconf_1.5.86_all.deb ... 307s Unpacking debconf (1.5.86) over (1.5.82) ... 307s Setting up debconf (1.5.86) ... 307s Installing new version of config file /etc/debconf.conf ... 307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75333 files and directories currently installed.) 307s Preparing to unpack .../locales_2.39-0ubuntu1_all.deb ... 307s Unpacking locales (2.39-0ubuntu1) over (2.38-3ubuntu1) ... 307s Preparing to unpack .../libc6_2.39-0ubuntu1_s390x.deb ... 308s Checking for services that may need to be restarted... 308s Checking init scripts... 308s Checking for services that may need to be restarted... 308s Checking init scripts... 308s Stopping some services possibly affected by the upgrade (will be restarted later): 308s cron: stopping...done. 308s 308s Unpacking libc6:s390x (2.39-0ubuntu1) over (2.38-3ubuntu1) ... 308s Setting up libc6:s390x (2.39-0ubuntu1) ... 308s Checking for services that may need to be restarted... 308s Checking init scripts... 308s Restarting services possibly affected by the upgrade: 308s cron: restarting...done. 308s 308s Services restarted successfully. 309s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75340 files and directories currently installed.) 309s Preparing to unpack .../libc-bin_2.39-0ubuntu1_s390x.deb ... 314s Unpacking libc-bin (2.39-0ubuntu1) over (2.38-3ubuntu1) ... 316s Setting up libc-bin (2.39-0ubuntu1) ... 325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75340 files and directories currently installed.) 325s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... 325s Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 325s Setting up ncurses-base (6.4+20240113-1ubuntu1) ... 325s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75340 files and directories currently installed.) 325s Preparing to unpack .../0-ncurses-term_6.4+20240113-1ubuntu1_all.deb ... 325s Unpacking ncurses-term (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 326s Preparing to unpack .../1-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 326s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 326s Preparing to unpack .../2-python3-apport_2.28.0-0ubuntu1_all.deb ... 326s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 326s Preparing to unpack .../3-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 326s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 326s Preparing to unpack .../4-apport_2.28.0-0ubuntu1_all.deb ... 326s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 326s Preparing to unpack .../5-libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 326s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 326s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75352 files and directories currently installed.) 326s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu1_s390x.deb ... 326s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 326s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_s390x.deb ... 326s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 326s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_s390x.deb ... 326s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 326s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu1) ... 326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75352 files and directories currently installed.) 326s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 326s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 326s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75352 files and directories currently installed.) 326s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 326s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 326s Setting up libffi8:s390x (3.4.6-1) ... 326s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75352 files and directories currently installed.) 326s Preparing to unpack .../00-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 327s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 327s Preparing to unpack .../01-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 327s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 327s Preparing to unpack .../02-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 327s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 327s Preparing to unpack .../03-python3-pygments_2.17.2+dfsg-1_all.deb ... 327s Unpacking python3-pygments (2.17.2+dfsg-1) over (2.15.1+dfsg-1) ... 327s Preparing to unpack .../04-ubuntu-minimal_1.532_s390x.deb ... 327s Unpacking ubuntu-minimal (1.532) over (1.531) ... 327s Preparing to unpack .../05-libnuma1_2.0.18-1_s390x.deb ... 327s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 327s Preparing to unpack .../06-libplymouth5_24.004.60-1ubuntu3_s390x.deb ... 327s Unpacking libplymouth5:s390x (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 327s Preparing to unpack .../07-plymouth-theme-ubuntu-text_24.004.60-1ubuntu3_s390x.deb ... 327s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 327s Preparing to unpack .../08-plymouth_24.004.60-1ubuntu3_s390x.deb ... 327s Unpacking plymouth (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 327s Preparing to unpack .../09-ubuntu-standard_1.532_s390x.deb ... 327s Unpacking ubuntu-standard (1.532) over (1.531) ... 327s Preparing to unpack .../10-lto-disabled-list_47_all.deb ... 327s Unpacking lto-disabled-list (47) over (46) ... 327s Setting up lto-disabled-list (47) ... 327s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 327s Setting up debconf-i18n (1.5.86) ... 327s Setting up ubuntu-standard (1.532) ... 327s Setting up locales (2.39-0ubuntu1) ... 327s Installing new version of config file /etc/locale.alias ... 328s Generating locales (this might take a while)... 330s en_US.UTF-8... done 330s Generation complete. 330s Setting up python3-apport (2.28.0-0ubuntu1) ... 330s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 330s Setting up python3-pygments (2.17.2+dfsg-1) ... 331s Setting up libncurses6:s390x (6.4+20240113-1ubuntu1) ... 331s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu1) ... 331s Setting up libnuma1:s390x (2.0.18-1) ... 331s Setting up libplymouth5:s390x (24.004.60-1ubuntu3) ... 331s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 331s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 331s Setting up ncurses-term (6.4+20240113-1ubuntu1) ... 331s Setting up ubuntu-minimal (1.532) ... 331s Setting up plymouth (24.004.60-1ubuntu3) ... 331s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 334s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 344s Using config file '/etc/zipl.conf' 344s Building bootmap in '/boot' 344s Adding IPL section 'ubuntu' (default) 345s Preparing boot device for LD-IPL: sda. 345s Done. 345s update-initramfs: Generating /boot/initrd.img-6.5.0-9-generic 345s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 348s Using config file '/etc/zipl.conf' 348s Building bootmap in '/boot' 348s Adding IPL section 'ubuntu' (default) 349s Preparing boot device for LD-IPL: sda. 349s Done. 349s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 349s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 349s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 349s update-initramfs: deferring update (trigger activated) 349s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 350s Setting up apport (2.28.0-0ubuntu1) ... 351s apport-autoreport.service is a disabled or a static unit not running, not starting it. 351s Processing triggers for install-info (7.1-3) ... 351s Processing triggers for libc-bin (2.39-0ubuntu1) ... 351s Processing triggers for man-db (2.12.0-3) ... 353s Processing triggers for initramfs-tools (0.142ubuntu19) ... 353s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 353s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 358s Using config file '/etc/zipl.conf' 358s Building bootmap in '/boot' 358s Adding IPL section 'ubuntu' (default) 358s Preparing boot device for LD-IPL: sda. 358s Done. 358s Reading package lists... 359s Building dependency tree... 359s Reading state information... 359s The following packages will be REMOVED: 359s irqbalance* libnuma1* 360s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 360s After this operation, 224 kB disk space will be freed. 360s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75369 files and directories currently installed.) 360s Removing irqbalance (1.9.3-2ubuntu2) ... 360s Removing libnuma1:s390x (2.0.18-1) ... 360s Processing triggers for man-db (2.12.0-3) ... 361s Processing triggers for libc-bin (2.39-0ubuntu1) ... 364s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75355 files and directories currently installed.) 364s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 365s autopkgtest [09:29:58]: rebooting testbed after setup commands that affected boot 413s autopkgtest [09:30:46]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 09:46:34 UTC 2023 413s autopkgtest [09:30:46]: testbed dpkg architecture: s390x 415s autopkgtest [09:30:48]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 419s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu3 (dsc) [3358 B] 419s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu3 (tar) [1858 kB] 419s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu3 (asc) [833 B] 419s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu3 (diff) [199 kB] 420s gpgv: Signature made Thu Feb 22 19:15:26 2024 UTC 420s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 420s gpgv: Can't check signature: No public key 420s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu3.dsc: no acceptable signature found 420s autopkgtest [09:30:53]: testing package openssh version 1:9.6p1-3ubuntu3 420s autopkgtest [09:30:53]: build not needed 427s autopkgtest [09:31:00]: test regress: preparing testbed 430s Reading package lists... 431s Building dependency tree... 431s Reading state information... 431s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 431s Starting 2 pkgProblemResolver with broken count: 0 431s Done 431s Done 431s Starting pkgProblemResolver with broken count: 0 432s Starting 2 pkgProblemResolver with broken count: 0 432s Done 432s The following additional packages will be installed: 432s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 432s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 432s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 432s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 432s libfile-touch-perl libfile-which-perl libhtml-parser-perl 432s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 432s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 432s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 432s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 432s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 432s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 432s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 432s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 432s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 432s python3-incremental python3-pyasn1 python3-pyasn1-modules 432s python3-service-identity python3-twisted python3-zope.interface wdiff 432s Suggested packages: 432s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 432s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 432s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 432s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 432s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 432s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 432s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 432s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 432s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 432s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 432s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 432s Recommended packages: 432s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 432s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 432s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 432s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 432s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 432s The following NEW packages will be installed: 432s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 432s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 432s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 432s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 432s libfile-touch-perl libfile-which-perl libhtml-parser-perl 432s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 432s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 432s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 432s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 432s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 432s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 432s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 432s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 432s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 432s python3-incremental python3-pyasn1 python3-pyasn1-modules 432s python3-service-identity python3-twisted python3-zope.interface wdiff 432s 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. 432s 1 not fully installed or removed. 432s Need to get 9021 kB of archives. 432s After this operation, 36.8 MB of additional disk space will be used. 432s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 432s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 432s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 433s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 433s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1 [31.2 kB] 433s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 433s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 433s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build2 [35.2 kB] 433s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-2build2 [9388 B] 433s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 433s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build1 [13.8 kB] 433s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build3 [20.5 kB] 433s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 433s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 433s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 433s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 433s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 433s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 433s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 433s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 433s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 433s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 433s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 433s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build1 [87.8 kB] 433s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 433s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build1 [10.7 kB] 433s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 433s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 433s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 433s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 433s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 433s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7 [7536 B] 433s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1 [319 kB] 433s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 433s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 433s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 433s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 433s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 433s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 433s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 433s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 433s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 433s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 433s Get:44 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 433s Get:45 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 433s Get:46 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 433s Get:47 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.80-1 [715 kB] 433s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 433s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 433s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 433s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 433s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 433s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 433s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 433s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 433s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 433s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 433s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 23.10.0-2 [2847 kB] 433s Get:59 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu3 [1399 kB] 434s Fetched 9021 kB in 1s (7193 kB/s) 434s Selecting previously unselected package libfile-dirlist-perl. 434s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75353 files and directories currently installed.) 434s Preparing to unpack .../00-libfile-dirlist-perl_0.05-3_all.deb ... 434s Unpacking libfile-dirlist-perl (0.05-3) ... 434s Selecting previously unselected package libfile-which-perl. 434s Preparing to unpack .../01-libfile-which-perl_1.27-2_all.deb ... 434s Unpacking libfile-which-perl (1.27-2) ... 434s Selecting previously unselected package libfile-homedir-perl. 434s Preparing to unpack .../02-libfile-homedir-perl_1.006-2_all.deb ... 434s Unpacking libfile-homedir-perl (1.006-2) ... 434s Selecting previously unselected package libfile-touch-perl. 434s Preparing to unpack .../03-libfile-touch-perl_0.12-2_all.deb ... 434s Unpacking libfile-touch-perl (0.12-2) ... 434s Selecting previously unselected package libio-pty-perl. 434s Preparing to unpack .../04-libio-pty-perl_1%3a1.20-1_s390x.deb ... 434s Unpacking libio-pty-perl (1:1.20-1) ... 435s Selecting previously unselected package libipc-run-perl. 435s Preparing to unpack .../05-libipc-run-perl_20231003.0-1_all.deb ... 435s Unpacking libipc-run-perl (20231003.0-1) ... 435s Selecting previously unselected package libclass-method-modifiers-perl. 435s Preparing to unpack .../06-libclass-method-modifiers-perl_2.15-1_all.deb ... 435s Unpacking libclass-method-modifiers-perl (2.15-1) ... 435s Selecting previously unselected package libclass-xsaccessor-perl. 435s Preparing to unpack .../07-libclass-xsaccessor-perl_1.19-4build2_s390x.deb ... 435s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 435s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 435s Preparing to unpack .../08-libb-hooks-op-check-perl_0.22-2build2_s390x.deb ... 435s Unpacking libb-hooks-op-check-perl:s390x (0.22-2build2) ... 435s Selecting previously unselected package libdynaloader-functions-perl. 435s Preparing to unpack .../09-libdynaloader-functions-perl_0.003-3_all.deb ... 435s Unpacking libdynaloader-functions-perl (0.003-3) ... 435s Selecting previously unselected package libdevel-callchecker-perl:s390x. 435s Preparing to unpack .../10-libdevel-callchecker-perl_0.008-2build1_s390x.deb ... 435s Unpacking libdevel-callchecker-perl:s390x (0.008-2build1) ... 435s Selecting previously unselected package libparams-classify-perl:s390x. 435s Preparing to unpack .../11-libparams-classify-perl_0.015-2build3_s390x.deb ... 435s Unpacking libparams-classify-perl:s390x (0.015-2build3) ... 435s Selecting previously unselected package libmodule-runtime-perl. 435s Preparing to unpack .../12-libmodule-runtime-perl_0.016-2_all.deb ... 435s Unpacking libmodule-runtime-perl (0.016-2) ... 435s Selecting previously unselected package libimport-into-perl. 435s Preparing to unpack .../13-libimport-into-perl_1.002005-2_all.deb ... 435s Unpacking libimport-into-perl (1.002005-2) ... 435s Selecting previously unselected package librole-tiny-perl. 435s Preparing to unpack .../14-librole-tiny-perl_2.002004-1_all.deb ... 435s Unpacking librole-tiny-perl (2.002004-1) ... 435s Selecting previously unselected package libsub-quote-perl. 435s Preparing to unpack .../15-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 435s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 435s Selecting previously unselected package libmoo-perl. 435s Preparing to unpack .../16-libmoo-perl_2.005005-1_all.deb ... 435s Unpacking libmoo-perl (2.005005-1) ... 435s Selecting previously unselected package libencode-locale-perl. 435s Preparing to unpack .../17-libencode-locale-perl_1.05-3_all.deb ... 435s Unpacking libencode-locale-perl (1.05-3) ... 435s Selecting previously unselected package libtimedate-perl. 435s Preparing to unpack .../18-libtimedate-perl_2.3300-2_all.deb ... 435s Unpacking libtimedate-perl (2.3300-2) ... 435s Selecting previously unselected package libhttp-date-perl. 435s Preparing to unpack .../19-libhttp-date-perl_6.06-1_all.deb ... 435s Unpacking libhttp-date-perl (6.06-1) ... 435s Selecting previously unselected package libfile-listing-perl. 435s Preparing to unpack .../20-libfile-listing-perl_6.16-1_all.deb ... 435s Unpacking libfile-listing-perl (6.16-1) ... 435s Selecting previously unselected package libhtml-tagset-perl. 435s Preparing to unpack .../21-libhtml-tagset-perl_3.20-6_all.deb ... 435s Unpacking libhtml-tagset-perl (3.20-6) ... 435s Selecting previously unselected package liburi-perl. 435s Preparing to unpack .../22-liburi-perl_5.27-1_all.deb ... 435s Unpacking liburi-perl (5.27-1) ... 435s Selecting previously unselected package libhtml-parser-perl:s390x. 435s Preparing to unpack .../23-libhtml-parser-perl_3.81-1build1_s390x.deb ... 435s Unpacking libhtml-parser-perl:s390x (3.81-1build1) ... 435s Selecting previously unselected package libhtml-tree-perl. 435s Preparing to unpack .../24-libhtml-tree-perl_5.07-3_all.deb ... 435s Unpacking libhtml-tree-perl (5.07-3) ... 435s Selecting previously unselected package libclone-perl:s390x. 435s Preparing to unpack .../25-libclone-perl_0.46-1build1_s390x.deb ... 435s Unpacking libclone-perl:s390x (0.46-1build1) ... 435s Selecting previously unselected package libio-html-perl. 435s Preparing to unpack .../26-libio-html-perl_1.004-3_all.deb ... 435s Unpacking libio-html-perl (1.004-3) ... 435s Selecting previously unselected package liblwp-mediatypes-perl. 435s Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-2_all.deb ... 435s Unpacking liblwp-mediatypes-perl (6.04-2) ... 435s Selecting previously unselected package libhttp-message-perl. 435s Preparing to unpack .../28-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 435s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 435s Selecting previously unselected package libhttp-cookies-perl. 435s Preparing to unpack .../29-libhttp-cookies-perl_6.11-1_all.deb ... 435s Unpacking libhttp-cookies-perl (6.11-1) ... 435s Selecting previously unselected package libhttp-negotiate-perl. 435s Preparing to unpack .../30-libhttp-negotiate-perl_6.01-2_all.deb ... 435s Unpacking libhttp-negotiate-perl (6.01-2) ... 435s Selecting previously unselected package perl-openssl-defaults:s390x. 435s Preparing to unpack .../31-perl-openssl-defaults_7_s390x.deb ... 435s Unpacking perl-openssl-defaults:s390x (7) ... 435s Selecting previously unselected package libnet-ssleay-perl:s390x. 435s Preparing to unpack .../32-libnet-ssleay-perl_1.94-1_s390x.deb ... 435s Unpacking libnet-ssleay-perl:s390x (1.94-1) ... 435s Selecting previously unselected package libio-socket-ssl-perl. 435s Preparing to unpack .../33-libio-socket-ssl-perl_2.085-1_all.deb ... 435s Unpacking libio-socket-ssl-perl (2.085-1) ... 436s Selecting previously unselected package libnet-http-perl. 436s Preparing to unpack .../34-libnet-http-perl_6.23-1_all.deb ... 436s Unpacking libnet-http-perl (6.23-1) ... 436s Selecting previously unselected package liblwp-protocol-https-perl. 436s Preparing to unpack .../35-liblwp-protocol-https-perl_6.13-1_all.deb ... 436s Unpacking liblwp-protocol-https-perl (6.13-1) ... 436s Selecting previously unselected package libtry-tiny-perl. 436s Preparing to unpack .../36-libtry-tiny-perl_0.31-2_all.deb ... 436s Unpacking libtry-tiny-perl (0.31-2) ... 436s Selecting previously unselected package libwww-robotrules-perl. 436s Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ... 436s Unpacking libwww-robotrules-perl (6.02-1) ... 436s Selecting previously unselected package libwww-perl. 436s Preparing to unpack .../38-libwww-perl_6.76-1_all.deb ... 436s Unpacking libwww-perl (6.76-1) ... 436s Selecting previously unselected package patchutils. 436s Preparing to unpack .../39-patchutils_0.4.2-1build2_s390x.deb ... 436s Unpacking patchutils (0.4.2-1build2) ... 436s Selecting previously unselected package wdiff. 436s Preparing to unpack .../40-wdiff_1.2.2-6_s390x.deb ... 436s Unpacking wdiff (1.2.2-6) ... 436s Selecting previously unselected package devscripts. 436s Preparing to unpack .../41-devscripts_2.23.7_all.deb ... 436s Unpacking devscripts (2.23.7) ... 436s Selecting previously unselected package libtommath1:s390x. 436s Preparing to unpack .../42-libtommath1_1.2.1-2_s390x.deb ... 436s Unpacking libtommath1:s390x (1.2.1-2) ... 436s Selecting previously unselected package libtomcrypt1:s390x. 436s Preparing to unpack .../43-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 436s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 436s Selecting previously unselected package dropbear-bin. 436s Preparing to unpack .../44-dropbear-bin_2022.83-4_s390x.deb ... 436s Unpacking dropbear-bin (2022.83-4) ... 436s Selecting previously unselected package dropbear. 436s Preparing to unpack .../45-dropbear_2022.83-4_all.deb ... 436s Unpacking dropbear (2022.83-4) ... 436s Selecting previously unselected package putty-tools. 436s Preparing to unpack .../46-putty-tools_0.80-1_s390x.deb ... 436s Unpacking putty-tools (0.80-1) ... 436s Selecting previously unselected package python3-bcrypt. 436s Preparing to unpack .../47-python3-bcrypt_3.2.2-1_s390x.deb ... 436s Unpacking python3-bcrypt (3.2.2-1) ... 436s Selecting previously unselected package python3-hamcrest. 436s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 436s Unpacking python3-hamcrest (2.1.0-1) ... 436s Selecting previously unselected package python3-pyasn1. 436s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 436s Unpacking python3-pyasn1 (0.4.8-4) ... 436s Selecting previously unselected package python3-pyasn1-modules. 436s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 436s Unpacking python3-pyasn1-modules (0.2.8-1) ... 436s Selecting previously unselected package python3-service-identity. 436s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 436s Unpacking python3-service-identity (24.1.0-1) ... 436s Selecting previously unselected package python3-automat. 436s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 436s Unpacking python3-automat (22.10.0-2) ... 436s Selecting previously unselected package python3-constantly. 436s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 436s Unpacking python3-constantly (23.10.4-1) ... 436s Selecting previously unselected package python3-hyperlink. 436s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 436s Unpacking python3-hyperlink (21.0.0-5) ... 437s Selecting previously unselected package python3-incremental. 437s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 437s Unpacking python3-incremental (22.10.0-1) ... 437s Selecting previously unselected package python3-zope.interface. 437s Preparing to unpack .../56-python3-zope.interface_6.1-1_s390x.deb ... 437s Unpacking python3-zope.interface (6.1-1) ... 437s Selecting previously unselected package python3-twisted. 437s Preparing to unpack .../57-python3-twisted_23.10.0-2_all.deb ... 437s Unpacking python3-twisted (23.10.0-2) ... 437s Selecting previously unselected package openssh-tests. 437s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu3_s390x.deb ... 437s Unpacking openssh-tests (1:9.6p1-3ubuntu3) ... 437s Setting up wdiff (1.2.2-6) ... 437s Setting up libfile-which-perl (1.27-2) ... 437s Setting up libdynaloader-functions-perl (0.003-3) ... 437s Setting up libclass-method-modifiers-perl (2.15-1) ... 437s Setting up libio-pty-perl (1:1.20-1) ... 437s Setting up python3-zope.interface (6.1-1) ... 438s Setting up libclone-perl:s390x (0.46-1build1) ... 438s Setting up libtommath1:s390x (1.2.1-2) ... 438s Setting up libhtml-tagset-perl (3.20-6) ... 438s Setting up python3-bcrypt (3.2.2-1) ... 438s Setting up python3-automat (22.10.0-2) ... 438s Setting up liblwp-mediatypes-perl (6.04-2) ... 438s Setting up libtry-tiny-perl (0.31-2) ... 438s Setting up perl-openssl-defaults:s390x (7) ... 438s Setting up libencode-locale-perl (1.05-3) ... 438s Setting up python3-hamcrest (2.1.0-1) ... 439s Setting up putty-tools (0.80-1) ... 439s Setting up patchutils (0.4.2-1build2) ... 439s Setting up python3-incremental (22.10.0-1) ... 439s Setting up python3-hyperlink (21.0.0-5) ... 439s Setting up libio-html-perl (1.004-3) ... 439s Setting up libb-hooks-op-check-perl:s390x (0.22-2build2) ... 439s Setting up libipc-run-perl (20231003.0-1) ... 439s Setting up libtimedate-perl (2.3300-2) ... 439s Setting up librole-tiny-perl (2.002004-1) ... 439s Setting up python3-pyasn1 (0.4.8-4) ... 440s Setting up python3-constantly (23.10.4-1) ... 440s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 440s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 440s Setting up libfile-dirlist-perl (0.05-3) ... 440s Setting up libfile-homedir-perl (1.006-2) ... 440s Setting up liburi-perl (5.27-1) ... 440s Setting up libfile-touch-perl (0.12-2) ... 440s Setting up libnet-ssleay-perl:s390x (1.94-1) ... 440s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 440s Setting up libhttp-date-perl (6.06-1) ... 440s Setting up dropbear-bin (2022.83-4) ... 440s Setting up libfile-listing-perl (6.16-1) ... 440s Setting up libnet-http-perl (6.23-1) ... 440s Setting up libdevel-callchecker-perl:s390x (0.008-2build1) ... 440s Setting up dropbear (2022.83-4) ... 440s Converting existing OpenSSH RSA host key to Dropbear format. 440s Key is a ssh-rsa key 440s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 440s 3072 SHA256:ctWeV65ZJI/O5i6vzAoygfY8Pp6IhH7ZsmmDaRDn+og /etc/dropbear/dropbear_rsa_host_key (RSA) 440s +---[RSA 3072]----+ 440s | | 440s | . | 440s | . . . o| 440s |. . . . . . B | 440s | + o o S o o +| 440s |.... o + + + | 440s |o.+ o * . * | 440s |+* B.+.= . o.o | 440s |Eo=o=.+. ..+=+ | 440s +----[SHA256]-----+ 440s Converting existing OpenSSH ECDSA host key to Dropbear format. 440s Key is a ecdsa-sha2-nistp256 key 440s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 440s 256 SHA256:iLOPEvi/+DnK+13zkCAgA0cDcu/zNCzMq0wx9qdrQaQ /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 440s +---[ECDSA 256]---+ 440s |+o= | 440s |oo o. | 440s |o .o. | 440s | oE=.o . | 440s | .+.X * S | 440s |...+.X o . | 440s | ...+.o = | 440s | +oooB . + | 440s | BOX+o . | 440s +----[SHA256]-----+ 440s Converting existing OpenSSH ED25519 host key to Dropbear format. 440s Key is a ssh-ed25519 key 440s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 440s 256 SHA256:7uHcnMRhZ0IXv5jGbrZUR984RRZ2j499xGeVa9Sr9MY /etc/dropbear/dropbear_ed25519_host_key (ED25519) 440s +--[ED25519 256]--+ 440s | . oO| 440s | o.B=| 440s | . . + @| 440s | . o + #+| 440s | S + O @ B| 440s | . o B o E.| 440s | o o = . | 440s | + = = . | 440s | + + . | 440s +----[SHA256]-----+ 441s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 441s Setting up python3-pyasn1-modules (0.2.8-1) ... 441s Setting up python3-service-identity (24.1.0-1) ... 442s Setting up libwww-robotrules-perl (6.02-1) ... 442s Setting up libhtml-parser-perl:s390x (3.81-1build1) ... 442s Setting up libio-socket-ssl-perl (2.085-1) ... 442s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 442s Setting up libhttp-negotiate-perl (6.01-2) ... 442s Setting up libhttp-cookies-perl (6.11-1) ... 442s Setting up libhtml-tree-perl (5.07-3) ... 442s Setting up libparams-classify-perl:s390x (0.015-2build3) ... 442s Setting up libmodule-runtime-perl (0.016-2) ... 442s Setting up python3-twisted (23.10.0-2) ... 446s Setting up libimport-into-perl (1.002005-2) ... 446s Setting up libmoo-perl (2.005005-1) ... 446s Setting up openssh-tests (1:9.6p1-3ubuntu3) ... 446s Setting up liblwp-protocol-https-perl (6.13-1) ... 446s Setting up libwww-perl (6.76-1) ... 446s Setting up devscripts (2.23.7) ... 446s Setting up autopkgtest-satdep (0) ... 446s Processing triggers for libc-bin (2.39-0ubuntu1) ... 446s Processing triggers for man-db (2.12.0-3) ... 447s Processing triggers for install-info (7.1-3) ... 452s (Reading database ... 78476 files and directories currently installed.) 452s Removing autopkgtest-satdep (0) ... 454s autopkgtest [09:31:27]: test regress: [----------------------- 454s info: Adding user `openssh-tests' ... 454s info: Selecting UID/GID from range 1000 to 59999 ... 454s info: Adding new group `openssh-tests' (1001) ... 454s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 454s info: Creating home directory `/home/openssh-tests' ... 454s info: Copying files from `/etc/skel' ... 454s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 454s info: Adding user `openssh-tests' to group `users' ... 454s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 454s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 455s 09:31:28.765906056 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user 455s 09:31:28.831548243 O: make: Entering directory '/tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress' 455s 09:31:28.835211430 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/valgrind-out 455s 09:31:28.840874244 O: ssh-keygen -if /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.prv 455s 09:31:28.856448939 O: tr '\n' '\r' /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 455s 09:31:28.862054868 O: ssh-keygen -if /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.prv 455s 09:31:28.876163057 O: awk '{print $0 "\r"}' /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 455s 09:31:28.882926061 O: ssh-keygen -if /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.prv 455s 09:31:28.893457805 O: cat /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t2.out 455s 09:31:28.898469993 O: chmod 600 /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t2.out 455s 09:31:28.907130744 O: ssh-keygen -yf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.pub 455s 09:31:28.913873805 O: ssh-keygen -ef /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t3.out 455s 09:31:28.923419056 O: ssh-keygen -if /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.pub 455s 09:31:28.932659743 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 455s 09:31:28.941015117 O: awk '{print $2}' | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t4.ok 455s 09:31:28.947208805 O: ssh-keygen -Bf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 455s 09:31:28.959376631 O: awk '{print $2}' | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t5.ok 455s 09:31:28.961925930 O: ssh-keygen -if /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t6.out1 456s 09:31:28.971951119 O: ssh-keygen -if /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t6.out2 456s 09:31:28.979640995 O: chmod 600 /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t6.out1 456s 09:31:28.985344868 O: ssh-keygen -yf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t6.out2 456s 09:31:28.995984118 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t7.out 458s 09:31:31.343769575 O: ssh-keygen -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t7.out > /dev/null 458s 09:31:31.354517492 O: ssh-keygen -Bf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t7.out > /dev/null 458s 09:31:31.362214930 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t8.out 458s 09:31:31.602788994 O: ssh-keygen -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t8.out > /dev/null 458s 09:31:31.608712243 O: ssh-keygen -Bf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t8.out > /dev/null 458s 09:31:31.615511307 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 458s 09:31:31.619909430 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t9.out 458s 09:31:31.637398368 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 458s 09:31:31.645378806 O: ssh-keygen -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t9.out > /dev/null 458s 09:31:31.652488493 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 458s 09:31:31.654545496 O: ssh-keygen -Bf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t9.out > /dev/null 458s 09:31:31.670623180 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t10.out 458s 09:31:31.675254619 O: ssh-keygen -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t10.out > /dev/null 458s 09:31:31.678642557 O: ssh-keygen -Bf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t10.out > /dev/null 458s 09:31:31.684475252 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 458s 09:31:31.693871431 O: awk '{print $2}' | diff - /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t11.ok 458s 09:31:31.701439247 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t12.out 458s 09:31:31.705599805 O: ssh-keygen -lf /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 458s 09:31:31.711533124 E: run test connect.sh ... 462s 09:31:35.698835681 O: ok simple connect 462s 09:31:35.700018569 E: run test proxy-connect.sh ... 462s 09:31:35.926247189 O: plain username comp=no 463s 09:31:36.296219994 O: plain username comp=yes 463s 09:31:36.706738181 O: username with style 464s 09:31:37.123449055 O: ok proxy connect 464s 09:31:37.122724618 E: run test sshfp-connect.sh ... 464s 09:31:37.410664058 E: run test connect-privsep.sh ... 464s 09:31:37.410055056 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 470s 09:31:43.471915735 O: ok proxy connect with privsep 470s 09:31:43.473434356 E: run test connect-uri.sh ... 471s 09:31:43.961126712 O: uri connect: no trailing slash 471s 09:31:44.431403132 O: uri connect: trailing slash 471s 09:31:44.857109072 O: uri connect: with path name 471s 09:31:44.908646840 O: ok uri connect 471s 09:31:44.912283842 E: run test proto-version.sh ... 472s 09:31:45.260087914 O: ok sshd version with different protocol combinations 472s 09:31:45.263498716 E: run test proto-mismatch.sh ... 472s 09:31:45.643272600 O: ok protocol version mismatch 472s 09:31:45.646029539 E: run test exit-status.sh ... 472s 09:31:45.925109286 O: test remote exit status: status 0 478s 09:31:51.627205256 O: test remote exit status: status 1 484s 09:31:57.422507143 O: test remote exit status: status 4 490s 09:32:03.249973388 O: test remote exit status: status 5 496s 09:32:09.137415693 O: test remote exit status: status 44 501s 09:32:14.852541984 O: ok remote exit status 501s 09:32:14.859499866 E: run test exit-status-signal.sh ... 503s 09:32:16.135127274 O: ok exit status on signal 503s 09:32:16.139553650 E: run test envpass.sh ... 503s 09:32:16.441559161 O: test environment passing: pass env, don't accept 503s 09:32:16.798043524 O: test environment passing: setenv, don't accept 504s 09:32:17.185701774 O: test environment passing: don't pass env, accept 504s 09:32:17.546544906 O: test environment passing: pass single env, accept single env 504s 09:32:17.959200264 O: test environment passing: pass multiple env, accept multiple env 505s 09:32:18.327282691 O: test environment passing: setenv, accept 505s 09:32:18.731128559 O: test environment passing: setenv, first match wins 506s 09:32:19.132771988 O: test environment passing: server setenv wins 506s 09:32:19.511151488 O: test environment passing: server setenv wins 506s 09:32:19.863349113 O: ok environment passing 506s 09:32:19.862839367 E: run test transfer.sh ... 510s 09:32:23.712706275 E: run test banner.sh ... 510s 09:32:23.711873714 O: ok transfer data 511s 09:32:24.005515964 O: test banner: missing banner file 511s 09:32:24.497105961 O: test banner: size 0 511s 09:32:24.900947409 O: test banner: size 10 512s 09:32:25.415266397 O: test banner: size 100 512s 09:32:25.901526899 O: test banner: size 1000 513s 09:32:26.308276464 O: test banner: size 10000 513s 09:32:26.739484713 O: test banner: size 100000 514s 09:32:27.235879151 O: test banner: suppress banner (-q) 514s 09:32:27.628143894 O: ok banner 514s 09:32:27.629392394 E: run test rekey.sh ... 514s 09:32:27.966213468 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 517s 09:32:30.015030905 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 519s 09:32:32.015789081 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 521s 09:32:34.148327270 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 523s 09:32:36.197057896 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 525s 09:32:38.098187275 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 527s 09:32:40.289694775 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 529s 09:32:42.554860399 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 531s 09:32:44.632389470 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 533s 09:32:46.463476775 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 535s 09:32:48.397835621 O: client rekey KexAlgorithms=curve25519-sha256 537s 09:32:50.299206036 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 539s 09:32:52.141693790 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 541s 09:32:53.987298472 O: client rekey Ciphers=3des-cbc 542s 09:32:55.728720415 O: client rekey Ciphers=aes128-cbc 544s 09:32:57.675855001 O: client rekey Ciphers=aes192-cbc 546s 09:32:59.943266415 O: client rekey Ciphers=aes256-cbc 549s 09:33:02.000334793 O: client rekey Ciphers=aes128-ctr 550s 09:33:03.823335943 O: client rekey Ciphers=aes192-ctr 552s 09:33:05.746503399 O: client rekey Ciphers=aes256-ctr 554s 09:33:07.611720993 O: client rekey Ciphers=aes128-gcm@openssh.com 556s 09:33:09.527748356 O: client rekey Ciphers=aes256-gcm@openssh.com 558s 09:33:11.772453854 O: client rekey Ciphers=chacha20-poly1305@openssh.com 560s 09:33:13.815707161 O: client rekey MACs=hmac-sha1 562s 09:33:15.914590460 O: client rekey MACs=hmac-sha1-96 565s 09:33:17.999931687 O: client rekey MACs=hmac-sha2-256 567s 09:33:20.340406470 O: client rekey MACs=hmac-sha2-512 569s 09:33:22.529527571 O: client rekey MACs=hmac-md5 571s 09:33:24.671599127 O: client rekey MACs=hmac-md5-96 574s 09:33:27.030243536 O: client rekey MACs=umac-64@openssh.com 576s 09:33:29.419694108 O: client rekey MACs=umac-128@openssh.com 578s 09:33:31.639974070 O: client rekey MACs=hmac-sha1-etm@openssh.com 580s 09:33:33.900263782 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 583s 09:33:35.972034911 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 584s 09:33:37.926173751 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 587s 09:33:39.959371115 O: client rekey MACs=hmac-md5-etm@openssh.com 588s 09:33:41.897700932 O: client rekey MACs=hmac-md5-96-etm@openssh.com 590s 09:33:43.661276891 O: client rekey MACs=umac-64-etm@openssh.com 592s 09:33:45.445866181 O: client rekey MACs=umac-128-etm@openssh.com 594s 09:33:47.275680588 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 596s 09:33:49.695382741 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 599s 09:33:52.222360127 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 601s 09:33:54.364647016 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 603s 09:33:56.330181974 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 605s 09:33:58.441486799 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 607s 09:34:00.810860952 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 610s 09:34:03.208598911 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 612s 09:34:05.411812162 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 614s 09:34:07.770593453 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 617s 09:34:10.100426055 O: client rekey aes128-gcm@openssh.com curve25519-sha256 619s 09:34:12.254581717 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 621s 09:34:14.436998769 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 623s 09:34:16.028407772 O: ssh failed (-oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com) 623s 09:34:16.029268456 E: cmp: EOF on /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy after byte 163840, in line 205 623s 09:34:16.077392956 O: corrupted copy (-oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com) 623s 09:34:16.092462110 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 625s 09:34:18.249299189 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 627s 09:34:20.394980990 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 629s 09:34:22.427702514 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 631s 09:34:24.683913590 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 634s 09:34:27.078187917 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 636s 09:34:29.262859912 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 638s 09:34:31.570780848 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 640s 09:34:33.763401403 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 643s 09:34:36.140737523 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 645s 09:34:38.088210792 O: client rekey aes256-gcm@openssh.com curve25519-sha256 647s 09:34:40.202490705 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 649s 09:34:42.478680948 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 651s 09:34:44.601638788 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 653s 09:34:46.455869707 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 655s 09:34:48.673790725 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 657s 09:34:50.772289587 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 659s 09:34:52.768847705 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 661s 09:34:54.913155860 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 663s 09:34:56.953556528 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 666s 09:34:59.039397450 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 668s 09:35:00.998317555 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 669s 09:35:02.886500529 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 671s 09:35:04.885060499 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 674s 09:35:07.024473181 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 676s 09:35:09.063757913 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 678s 09:35:11.100285776 O: client rekeylimit 16 680s 09:35:13.860363005 O: client rekeylimit 1k 683s 09:35:16.478177691 O: client rekeylimit 128k 685s 09:35:18.621474853 O: client rekeylimit 256k 687s 09:35:20.744561494 O: client rekeylimit default 5 703s 09:35:36.486887049 O: client rekeylimit default 10 724s 09:35:57.228617021 O: client rekeylimit default 5 no data 739s 09:36:12.912272708 O: client rekeylimit default 10 no data 760s 09:36:33.424398648 O: server rekeylimit 16 763s 09:36:36.454930487 O: server rekeylimit 1k 766s 09:36:39.194606173 O: server rekeylimit 128k 768s 09:36:41.303426356 O: server rekeylimit 256k 770s 09:36:43.325277354 O: server rekeylimit default 5 no data 785s 09:36:58.866518718 O: server rekeylimit default 10 no data 806s 09:37:19.399551389 O: rekeylimit parsing 820s 09:37:33.146431514 O: failed rekey 820s 09:37:33.150826826 E: make: *** [Makefile:231: t-exec] Error 1 820s 09:37:33.149713078 O: make: Leaving directory '/tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress' 820s 09:37:33.155310514 O: ==> /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/failed-regress.log <== 820s 09:37:33.158208076 E: tail: error writing 'standard output': Resource temporarily unavailable 820s 09:37:33.159951264 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.658551.ssh.5447.log 820s 09:37:33.161705271 E: tail: error writing 'standard output': Resource temporarily unavailable 820s 09:37:33.163644827 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.673733.ssh.5454.log 820s 09:37:33.166911076 O: trace: using cached key type ssh-ed25519 820s 09:37:33.169396077 O: trace: using cached key type sk-ssh-ed25519@openssh.com 820s 09:37:33.171800201 O: trace: using cached key type ecdsa-sha2-nistp256 820s 09:37:33.173364014 O: trace: using cached key type ecdsa-sha2-nistp384 820s 09:37:33.174976450 O: trace: using cached key type ecdsa-sha2-nistp521 820s 09:37:33.177047452 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 820s 09:37:33.178719274 O: trace: using cached key type ssh-dss 820s 09:37:33.180257576 O: trace: using cached key type ssh-rsa 820s 09:37:33.182118264 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.925458.ssh.5514.log 820s 09:37:33.183399575 O: Executing: /usr/bin/ssh -Q cipher log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.939640.ssh.5518.log 820s 09:37:33.185102826 O: Executing: /usr/bin/ssh -Q mac log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.951736.ssh.5522.log 820s 09:37:33.187425763 O: trace: client rekey KexAlgorithms=diffie-hellman-group1-sha1 820s 09:37:33.189490077 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.965932.ssh.5530.log 820s 09:37:33.191285139 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093228.000304.sshd.5535.log 820s 09:37:33.193190513 O: trace: 9 rekeying(s) 820s 09:37:33.195141639 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha1 820s 09:37:33.197130889 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093230.016545.ssh.5569.log 820s 09:37:33.198722951 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093230.064377.sshd.5574.log 820s 09:37:33.200373144 O: trace: 9 rekeying(s) 820s 09:37:33.202420329 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha256 820s 09:37:33.204386264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093232.018007.ssh.5608.log 820s 09:37:33.206517078 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093232.050734.sshd.5613.log 820s 09:37:33.210459638 O: trace: 9 rekeying(s) 820s 09:37:33.212356888 O: trace: client rekey KexAlgorithms=diffie-hellman-group16-sha512 820s 09:37:33.213728326 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093234.149820.ssh.5647.log 820s 09:37:33.215146702 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093234.177390.sshd.5652.log 820s 09:37:33.216749014 O: trace: 9 rekeying(s) 820s 09:37:33.217900451 O: trace: client rekey KexAlgorithms=diffie-hellman-group18-sha512 820s 09:37:33.219062452 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093236.199683.ssh.5686.log 820s 09:37:33.220448889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093236.231417.sshd.5691.log 820s 09:37:33.222808889 O: trace: 9 rekeying(s) 820s 09:37:33.226604080 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 820s 09:37:33.229512702 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093238.100103.ssh.5725.log 820s 09:37:33.232598076 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093238.141087.sshd.5730.log 820s 09:37:33.235646769 O: trace: 9 rekeying(s) 820s 09:37:33.237495719 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 820s 09:37:33.239950139 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093240.291154.ssh.5764.log 820s 09:37:33.242274399 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093240.319513.sshd.5769.log 820s 09:37:33.244187702 O: trace: 9 rekeying(s) 820s 09:37:33.245815077 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp256 820s 09:37:33.246734851 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093242.556962.ssh.5803.log 820s 09:37:33.247562581 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093242.590370.sshd.5808.log 820s 09:37:33.248613013 O: trace: 9 rekeying(s) 820s 09:37:33.249460826 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp384 820s 09:37:33.250633951 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093244.635433.ssh.5842.log 820s 09:37:33.251640094 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093244.665992.sshd.5847.log 820s 09:37:33.252641701 O: trace: 9 rekeying(s) 820s 09:37:33.253681201 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp521 820s 09:37:33.254811139 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093246.470635.ssh.5881.log 820s 09:37:33.255707888 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093246.504319.sshd.5886.log 820s 09:37:33.256443765 O: trace: 9 rekeying(s) 820s 09:37:33.257183264 O: trace: client rekey KexAlgorithms=curve25519-sha256 820s 09:37:33.258140077 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093248.398882.ssh.5920.log 820s 09:37:33.259336638 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093248.424448.sshd.5925.log 820s 09:37:33.260359203 O: trace: 9 rekeying(s) 820s 09:37:33.262065769 O: trace: client rekey KexAlgorithms=curve25519-sha256@libssh.org 820s 09:37:33.263730701 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093250.300498.ssh.5959.log 820s 09:37:33.265307826 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093250.332985.sshd.5964.log 820s 09:37:33.266357077 O: trace: 9 rekeying(s) 820s 09:37:33.267403326 O: trace: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 820s 09:37:33.268540961 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093252.143892.ssh.5998.log 820s 09:37:33.269818138 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093252.179460.sshd.6003.log 820s 09:37:33.271771889 O: trace: 9 rekeying(s) 820s 09:37:33.273025901 O: trace: client rekey Ciphers=3des-cbc 820s 09:37:33.276287327 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093253.988504.ssh.6037.log 820s 09:37:33.277579465 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093254.013072.sshd.6042.log 820s 09:37:33.278658139 O: trace: 9 rekeying(s) 820s 09:37:33.279668956 O: trace: client rekey Ciphers=aes128-cbc 820s 09:37:33.280853389 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093255.729821.ssh.6076.log 820s 09:37:33.281956462 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093255.753702.sshd.6081.log 820s 09:37:33.283281575 O: trace: 9 rekeying(s) 820s 09:37:33.284560764 O: trace: client rekey Ciphers=aes192-cbc 820s 09:37:33.286676209 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093257.678579.ssh.6115.log 820s 09:37:33.288042014 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093257.722670.sshd.6120.log 820s 09:37:33.289068452 O: trace: 9 rekeying(s) 820s 09:37:33.290743015 O: trace: client rekey Ciphers=aes256-cbc 820s 09:37:33.292588077 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093259.944690.ssh.6154.log 820s 09:37:33.293734776 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093300.002207.sshd.6159.log 820s 09:37:33.294778013 O: trace: 9 rekeying(s) 820s 09:37:33.295887951 O: trace: client rekey Ciphers=aes128-ctr 820s 09:37:33.297535527 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093302.002322.ssh.6193.log 820s 09:37:33.298735514 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093302.030433.sshd.6198.log 820s 09:37:33.301851772 O: trace: 9 rekeying(s) 820s 09:37:33.303502639 O: trace: client rekey Ciphers=aes192-ctr 820s 09:37:33.306182452 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093303.823911.ssh.6232.log 820s 09:37:33.309206954 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093303.861120.sshd.6237.log 820s 09:37:33.310962829 O: trace: 9 rekeying(s) 820s 09:37:33.313386388 O: trace: client rekey Ciphers=aes256-ctr 820s 09:37:33.317390265 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093305.746981.ssh.6271.log 820s 09:37:33.318580207 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093305.772851.sshd.6276.log 820s 09:37:33.319682638 O: trace: 9 rekeying(s) 820s 09:37:33.320877412 O: trace: client rekey Ciphers=aes128-gcm@openssh.com 820s 09:37:33.322021658 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093307.613133.ssh.6310.log 820s 09:37:33.323072075 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093307.644186.sshd.6315.log 820s 09:37:33.324327890 O: trace: 9 rekeying(s) 820s 09:37:33.325379839 O: trace: client rekey Ciphers=aes256-gcm@openssh.com 820s 09:37:33.327040763 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093309.529151.ssh.6349.log 820s 09:37:33.328582451 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093309.566768.sshd.6354.log 820s 09:37:33.330436832 O: trace: 9 rekeying(s) 820s 09:37:33.333046827 O: trace: client rekey Ciphers=chacha20-poly1305@openssh.com 820s 09:37:33.335587513 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093311.773596.ssh.6388.log 820s 09:37:33.337873764 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093311.809991.sshd.6393.log 820s 09:37:33.339029272 O: trace: 9 rekeying(s) 820s 09:37:33.340582139 O: trace: client rekey MACs=hmac-sha1 820s 09:37:33.343298958 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093313.820518.ssh.6427.log 820s 09:37:33.345732765 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093313.848574.sshd.6432.log 820s 09:37:33.351510086 O: trace: 9 rekeying(s) 820s 09:37:33.353814763 O: trace: client rekey MACs=hmac-sha1-96 820s 09:37:33.355446640 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093315.916155.ssh.6466.log 820s 09:37:33.357477826 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093315.951986.sshd.6471.log 820s 09:37:33.359069102 O: trace: 9 rekeying(s) 820s 09:37:33.360572452 O: trace: client rekey MACs=hmac-sha2-256 820s 09:37:33.362251264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093318.002285.ssh.6505.log 820s 09:37:33.364737579 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093318.033055.sshd.6510.log 820s 09:37:33.365884396 O: trace: 9 rekeying(s) 820s 09:37:33.367128765 O: trace: client rekey MACs=hmac-sha2-512 820s 09:37:33.368666264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093320.345125.ssh.6544.log 820s 09:37:33.370107826 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093320.409307.sshd.6549.log 820s 09:37:33.371315576 O: trace: 9 rekeying(s) 820s 09:37:33.372451014 O: trace: client rekey MACs=hmac-md5 820s 09:37:33.373776389 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093322.532365.ssh.6583.log 820s 09:37:33.376324077 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093322.565910.sshd.6588.log 820s 09:37:33.379953764 O: trace: 9 rekeying(s) 820s 09:37:33.381140888 O: trace: client rekey MACs=hmac-md5-96 820s 09:37:33.382507460 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093324.673030.ssh.6622.log 820s 09:37:33.383714139 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093324.715385.sshd.6627.log 820s 09:37:33.385156201 O: trace: 9 rekeying(s) 820s 09:37:33.386499576 O: trace: client rekey MACs=umac-64@openssh.com 820s 09:37:33.387746200 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093327.034740.ssh.6661.log 820s 09:37:33.402206889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093327.080983.sshd.6666.log 820s 09:37:33.409695263 O: trace: 9 rekeying(s) 820s 09:37:33.411092152 O: trace: client rekey MACs=umac-128@openssh.com 820s 09:37:33.412343096 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093329.423547.ssh.6700.log 820s 09:37:33.413582139 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093329.471171.sshd.6705.log 820s 09:37:33.414720888 O: trace: 9 rekeying(s) 820s 09:37:33.415909327 O: trace: client rekey MACs=hmac-sha1-etm@openssh.com 820s 09:37:33.417214952 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093331.642749.ssh.6739.log 820s 09:37:33.418572538 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093331.699582.sshd.6744.log 820s 09:37:33.419745577 O: trace: 9 rekeying(s) 820s 09:37:33.420812972 O: trace: client rekey MACs=hmac-sha1-96-etm@openssh.com 820s 09:37:33.424592264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093333.903257.ssh.6778.log 820s 09:37:33.429054890 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093333.952304.sshd.6783.log 820s 09:37:33.430434539 O: trace: 9 rekeying(s) 820s 09:37:33.431772013 O: trace: client rekey MACs=hmac-sha2-256-etm@openssh.com 820s 09:37:33.433178139 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093335.975775.ssh.6817.log 820s 09:37:33.434862326 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093336.010249.sshd.6822.log 820s 09:37:33.436020086 O: trace: 9 rekeying(s) 820s 09:37:33.437172825 O: trace: client rekey MACs=hmac-sha2-512-etm@openssh.com 820s 09:37:33.439591200 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093337.935821.ssh.6856.log 820s 09:37:33.442609588 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093337.967725.sshd.6861.log 820s 09:37:33.447405515 O: trace: 9 rekeying(s) 820s 09:37:33.450755201 O: trace: client rekey MACs=hmac-md5-etm@openssh.com 820s 09:37:33.452426201 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093339.961403.ssh.6895.log 820s 09:37:33.455420390 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093340.007449.sshd.6900.log 820s 09:37:33.457588388 O: trace: 9 rekeying(s) 820s 09:37:33.459882140 O: trace: client rekey MACs=hmac-md5-96-etm@openssh.com 820s 09:37:33.465099077 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093341.899497.ssh.6934.log 820s 09:37:33.471077078 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093341.925156.sshd.6939.log 820s 09:37:33.472793389 O: trace: 9 rekeying(s) 820s 09:37:33.475346326 O: trace: client rekey MACs=umac-64-etm@openssh.com 820s 09:37:33.477733836 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093343.662054.ssh.6973.log 820s 09:37:33.480041202 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093343.688124.sshd.6978.log 820s 09:37:33.482037394 O: trace: 9 rekeying(s) 820s 09:37:33.483877327 O: trace: client rekey MACs=umac-128-etm@openssh.com 820s 09:37:33.485805327 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093345.448002.ssh.7012.log 820s 09:37:33.488603264 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093345.473454.sshd.7017.log 820s 09:37:33.490388513 O: trace: 9 rekeying(s) 820s 09:37:33.492009705 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.247090.ssh.7047.log 820s 09:37:33.493459014 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.257400.ssh.7052.log 820s 09:37:33.495848458 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.265903.ssh.7056.log 820s 09:37:33.497562888 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 820s 09:37:33.499332764 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.277927.ssh.7064.log 820s 09:37:33.501181138 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.312179.sshd.7069.log 820s 09:37:33.502867326 O: trace: 10 rekeying(s) 820s 09:37:33.504856701 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 820s 09:37:33.506264951 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093349.698096.ssh.7103.log 820s 09:37:33.507404327 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093349.743663.sshd.7108.log 820s 09:37:33.508910014 O: trace: 10 rekeying(s) 820s 09:37:33.510320700 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 820s 09:37:33.512024204 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093352.225216.ssh.7142.log 820s 09:37:33.513187829 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093352.256242.sshd.7147.log 820s 09:37:33.514245266 O: trace: 10 rekeying(s) 820s 09:37:33.515484888 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 820s 09:37:33.516711582 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093354.366688.ssh.7181.log 820s 09:37:33.518120451 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093354.395617.sshd.7186.log 820s 09:37:33.519399202 O: trace: 10 rekeying(s) 820s 09:37:33.520789950 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 820s 09:37:33.522984705 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093356.330768.ssh.7220.log 820s 09:37:33.524546890 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093356.358569.sshd.7225.log 820s 09:37:33.525661139 O: trace: 10 rekeying(s) 820s 09:37:33.527267207 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 820s 09:37:33.528920265 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093358.443654.ssh.7259.log 820s 09:37:33.530738265 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093358.472193.sshd.7264.log 820s 09:37:33.532252765 O: trace: 10 rekeying(s) 820s 09:37:33.533481452 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 820s 09:37:33.535397826 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093400.813361.ssh.7298.log 820s 09:37:33.536685954 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093400.896519.sshd.7303.log 820s 09:37:33.537688966 O: trace: 10 rekeying(s) 820s 09:37:33.538724702 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 820s 09:37:33.539888024 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093403.210295.ssh.7337.log 820s 09:37:33.541464826 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093403.255251.sshd.7342.log 820s 09:37:33.542699889 O: trace: 10 rekeying(s) 820s 09:37:33.543869264 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 820s 09:37:33.545403825 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093405.413292.ssh.7376.log 820s 09:37:33.547428706 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093405.461181.sshd.7381.log 820s 09:37:33.548996339 O: trace: 10 rekeying(s) 820s 09:37:33.551085894 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 820s 09:37:33.553565701 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093407.775629.ssh.7415.log 820s 09:37:33.559203889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093407.820780.sshd.7420.log 820s 09:37:33.563042764 O: trace: 10 rekeying(s) 820s 09:37:33.567257013 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256 820s 09:37:33.569969763 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093410.107959.ssh.7454.log 820s 09:37:33.572438014 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093410.162968.sshd.7459.log 820s 09:37:33.574071957 O: trace: 10 rekeying(s) 820s 09:37:33.575541640 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 820s 09:37:33.577278139 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093412.256216.ssh.7493.log 820s 09:37:33.579142705 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093412.284330.sshd.7498.log 820s 09:37:33.580990140 O: trace: 10 rekeying(s) 820s 09:37:33.586499138 O: trace: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 820s 09:37:33.591850702 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093414.438230.ssh.7531.log 820s 09:37:33.596656452 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093414.485603.sshd.7537.log 820s 09:37:33.600994763 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com) 820s 09:37:33.603163766 O: Saving debug logs to /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 820s 09:37:33.605042950 O: 820s 09:37:33.608241326 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.658551.ssh.5447.log 820s 09:37:33.610507523 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.673733.ssh.5454.log 820s 09:37:33.613314763 O: trace: using cached key type ssh-ed25519 820s 09:37:33.615051639 O: trace: using cached key type sk-ssh-ed25519@openssh.com 820s 09:37:33.616064701 O: trace: using cached key type ecdsa-sha2-nistp256 820s 09:37:33.616870388 O: trace: using cached key type ecdsa-sha2-nistp384 820s 09:37:33.617627702 O: trace: using cached key type ecdsa-sha2-nistp521 820s 09:37:33.618438138 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 820s 09:37:33.619193912 O: trace: using cached key type ssh-dss 820s 09:37:33.619983022 O: trace: using cached key type ssh-rsa 820s 09:37:33.620882524 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.925458.ssh.5514.log 820s 09:37:33.621872952 O: Executing: /usr/bin/ssh -Q cipher log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.939640.ssh.5518.log 820s 09:37:33.622715577 O: Executing: /usr/bin/ssh -Q mac log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.951736.ssh.5522.log 820s 09:37:33.623596014 O: trace: client rekey KexAlgorithms=diffie-hellman-group1-sha1 820s 09:37:33.624668827 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093227.965932.ssh.5530.log 820s 09:37:33.625548289 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093228.000304.sshd.5535.log 820s 09:37:33.626583701 O: trace: 9 rekeying(s) 820s 09:37:33.627425890 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha1 820s 09:37:33.628506638 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093230.016545.ssh.5569.log 820s 09:37:33.629562889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093230.064377.sshd.5574.log 820s 09:37:33.630895518 O: trace: 9 rekeying(s) 820s 09:37:33.632166264 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha256 820s 09:37:33.633188389 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093232.018007.ssh.5608.log 820s 09:37:33.634528765 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093232.050734.sshd.5613.log 820s 09:37:33.635492577 O: trace: 9 rekeying(s) 820s 09:37:33.636705264 O: trace: client rekey KexAlgorithms=diffie-hellman-group16-sha512 820s 09:37:33.637740138 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093234.149820.ssh.5647.log 820s 09:37:33.638610201 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093234.177390.sshd.5652.log 820s 09:37:33.639349765 O: trace: 9 rekeying(s) 820s 09:37:33.640101576 O: trace: client rekey KexAlgorithms=diffie-hellman-group18-sha512 820s 09:37:33.640950977 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093236.199683.ssh.5686.log 820s 09:37:33.642012764 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093236.231417.sshd.5691.log 820s 09:37:33.643088702 O: trace: 9 rekeying(s) 820s 09:37:33.644485389 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 820s 09:37:33.645405763 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093238.100103.ssh.5725.log 820s 09:37:33.646277452 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093238.141087.sshd.5730.log 820s 09:37:33.647413389 O: trace: 9 rekeying(s) 820s 09:37:33.648377951 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 820s 09:37:33.649535639 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093240.291154.ssh.5764.log 820s 09:37:33.650420774 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093240.319513.sshd.5769.log 820s 09:37:33.651516013 O: trace: 9 rekeying(s) 820s 09:37:33.652493138 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp256 820s 09:37:33.653814952 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093242.556962.ssh.5803.log 820s 09:37:33.659033576 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093242.590370.sshd.5808.log 820s 09:37:33.659810203 O: trace: 9 rekeying(s) 820s 09:37:33.661777764 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp384 820s 09:37:33.663266897 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093244.635433.ssh.5842.log 820s 09:37:33.664694763 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093244.665992.sshd.5847.log 820s 09:37:33.665898263 O: trace: 9 rekeying(s) 820s 09:37:33.668203827 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp521 820s 09:37:33.669654639 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093246.470635.ssh.5881.log 820s 09:37:33.670470138 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093246.504319.sshd.5886.log 820s 09:37:33.671485701 O: trace: 9 rekeying(s) 820s 09:37:33.672973389 O: trace: client rekey KexAlgorithms=curve25519-sha256 820s 09:37:33.673863339 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093248.398882.ssh.5920.log 820s 09:37:33.674711413 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093248.424448.sshd.5925.log 820s 09:37:33.675511766 O: trace: 9 rekeying(s) 820s 09:37:33.676287201 O: trace: client rekey KexAlgorithms=curve25519-sha256@libssh.org 820s 09:37:33.677441638 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093250.300498.ssh.5959.log 820s 09:37:33.678384454 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093250.332985.sshd.5964.log 820s 09:37:33.679500953 O: trace: 9 rekeying(s) 820s 09:37:33.681337702 O: trace: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 820s 09:37:33.682511701 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093252.143892.ssh.5998.log 820s 09:37:33.683647952 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093252.179460.sshd.6003.log 820s 09:37:33.684814514 O: trace: 9 rekeying(s) 820s 09:37:33.685625389 O: trace: client rekey Ciphers=3des-cbc 820s 09:37:33.686617639 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093253.988504.ssh.6037.log 820s 09:37:33.687719771 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093254.013072.sshd.6042.log 820s 09:37:33.688567346 O: trace: 9 rekeying(s) 820s 09:37:33.689333077 O: trace: client rekey Ciphers=aes128-cbc 820s 09:37:33.690200638 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093255.729821.ssh.6076.log 820s 09:37:33.691389020 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093255.753702.sshd.6081.log 820s 09:37:33.692259971 O: trace: 9 rekeying(s) 820s 09:37:33.693066888 O: trace: client rekey Ciphers=aes192-cbc 820s 09:37:33.694564144 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093257.678579.ssh.6115.log 820s 09:37:33.696834898 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093257.722670.sshd.6120.log 820s 09:37:33.697609225 O: trace: 9 rekeying(s) 820s 09:37:33.698374575 O: trace: client rekey Ciphers=aes256-cbc 820s 09:37:33.699564827 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093259.944690.ssh.6154.log 820s 09:37:33.700515702 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093300.002207.sshd.6159.log 820s 09:37:33.701546013 O: trace: 9 rekeying(s) 820s 09:37:33.702486458 O: trace: client rekey Ciphers=aes128-ctr 820s 09:37:33.703551263 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093302.002322.ssh.6193.log 820s 09:37:33.706228639 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093302.030433.sshd.6198.log 820s 09:37:33.708093462 O: trace: 9 rekeying(s) 820s 09:37:33.710068639 O: trace: client rekey Ciphers=aes192-ctr 820s 09:37:33.711833025 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093303.823911.ssh.6232.log 820s 09:37:33.713527526 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093303.861120.sshd.6237.log 820s 09:37:33.715286077 O: trace: 9 rekeying(s) 820s 09:37:33.716777454 O: trace: client rekey Ciphers=aes256-ctr 820s 09:37:33.718540017 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093305.746981.ssh.6271.log 820s 09:37:33.719876577 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093305.772851.sshd.6276.log 820s 09:37:33.720710827 O: trace: 9 rekeying(s) 820s 09:37:33.721766138 O: trace: client rekey Ciphers=aes128-gcm@openssh.com 820s 09:37:33.723244763 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093307.613133.ssh.6310.log 820s 09:37:33.724418087 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093307.644186.sshd.6315.log 820s 09:37:33.725348388 O: trace: 9 rekeying(s) 820s 09:37:33.726953264 O: trace: client rekey Ciphers=aes256-gcm@openssh.com 820s 09:37:33.728321390 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093309.529151.ssh.6349.log 820s 09:37:33.729658639 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093309.566768.sshd.6354.log 820s 09:37:33.731271763 O: trace: 9 rekeying(s) 820s 09:37:33.732350263 O: trace: client rekey Ciphers=chacha20-poly1305@openssh.com 820s 09:37:33.733557075 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093311.773596.ssh.6388.log 820s 09:37:33.735046715 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093311.809991.sshd.6393.log 820s 09:37:33.736140639 O: trace: 9 rekeying(s) 820s 09:37:33.737238389 O: trace: client rekey MACs=hmac-sha1 820s 09:37:33.738469582 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093313.820518.ssh.6427.log 820s 09:37:33.740660212 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093313.848574.sshd.6432.log 820s 09:37:33.742018639 O: trace: 9 rekeying(s) 820s 09:37:33.743237524 O: trace: client rekey MACs=hmac-sha1-96 820s 09:37:33.745610639 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093315.916155.ssh.6466.log 820s 09:37:33.748142764 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093315.951986.sshd.6471.log 820s 09:37:33.749788523 O: trace: 9 rekeying(s) 820s 09:37:33.752524452 O: trace: client rekey MACs=hmac-sha2-256 820s 09:37:33.755770702 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093318.002285.ssh.6505.log 820s 09:37:33.760812638 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093318.033055.sshd.6510.log 820s 09:37:33.766239580 O: trace: 9 rekeying(s) 820s 09:37:33.769778704 O: trace: client rekey MACs=hmac-sha2-512 820s 09:37:33.772864459 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093320.345125.ssh.6544.log 820s 09:37:33.774255267 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093320.409307.sshd.6549.log 820s 09:37:33.775141897 O: trace: 9 rekeying(s) 820s 09:37:33.777159890 O: trace: client rekey MACs=hmac-md5 820s 09:37:33.778757326 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093322.532365.ssh.6583.log 820s 09:37:33.780368138 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093322.565910.sshd.6588.log 820s 09:37:33.781981575 O: trace: 9 rekeying(s) 820s 09:37:33.783731452 O: trace: client rekey MACs=hmac-md5-96 820s 09:37:33.787061076 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093324.673030.ssh.6622.log 820s 09:37:33.788220515 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093324.715385.sshd.6627.log 820s 09:37:33.788964032 O: trace: 9 rekeying(s) 820s 09:37:33.790288013 O: trace: client rekey MACs=umac-64@openssh.com 820s 09:37:33.792321338 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093327.034740.ssh.6661.log 820s 09:37:33.793777777 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093327.080983.sshd.6666.log 820s 09:37:33.795333138 O: trace: 9 rekeying(s) 820s 09:37:33.796524264 O: trace: client rekey MACs=umac-128@openssh.com 820s 09:37:33.797933834 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093329.423547.ssh.6700.log 820s 09:37:33.798882400 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093329.471171.sshd.6705.log 820s 09:37:33.799672832 O: trace: 9 rekeying(s) 820s 09:37:33.800705017 O: trace: client rekey MACs=hmac-sha1-etm@openssh.com 820s 09:37:33.802584639 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093331.642749.ssh.6739.log 820s 09:37:33.804654388 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093331.699582.sshd.6744.log 820s 09:37:33.805686210 O: trace: 9 rekeying(s) 820s 09:37:33.806947368 O: trace: client rekey MACs=hmac-sha1-96-etm@openssh.com 820s 09:37:33.807980327 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093333.903257.ssh.6778.log 820s 09:37:33.808871661 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093333.952304.sshd.6783.log 820s 09:37:33.809714263 O: trace: 9 rekeying(s) 820s 09:37:33.810533639 O: trace: client rekey MACs=hmac-sha2-256-etm@openssh.com 820s 09:37:33.811809775 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093335.975775.ssh.6817.log 820s 09:37:33.813916888 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093336.010249.sshd.6822.log 820s 09:37:33.815655390 O: trace: 9 rekeying(s) 820s 09:37:33.817191139 O: trace: client rekey MACs=hmac-sha2-512-etm@openssh.com 820s 09:37:33.818596773 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093337.935821.ssh.6856.log 820s 09:37:33.819526513 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093337.967725.sshd.6861.log 820s 09:37:33.820598083 O: trace: 9 rekeying(s) 820s 09:37:33.821489513 O: trace: client rekey MACs=hmac-md5-etm@openssh.com 820s 09:37:33.822415950 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093339.961403.ssh.6895.log 820s 09:37:33.823270827 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093340.007449.sshd.6900.log 820s 09:37:33.824332712 O: trace: 9 rekeying(s) 820s 09:37:33.826920826 O: trace: client rekey MACs=hmac-md5-96-etm@openssh.com 820s 09:37:33.827790079 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093341.899497.ssh.6934.log 820s 09:37:33.828597399 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093341.925156.sshd.6939.log 820s 09:37:33.829320837 O: trace: 9 rekeying(s) 820s 09:37:33.830081093 O: trace: client rekey MACs=umac-64-etm@openssh.com 820s 09:37:33.830979577 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093343.662054.ssh.6973.log 820s 09:37:33.831807326 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093343.688124.sshd.6978.log 820s 09:37:33.832570764 O: trace: 9 rekeying(s) 820s 09:37:33.833328576 O: trace: client rekey MACs=umac-128-etm@openssh.com 820s 09:37:33.834214023 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093345.448002.ssh.7012.log 820s 09:37:33.835179459 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093345.473454.sshd.7017.log 820s 09:37:33.836263704 O: trace: 9 rekeying(s) 820s 09:37:33.837059767 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.247090.ssh.7047.log 820s 09:37:33.837850702 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.257400.ssh.7052.log 820s 09:37:33.838687889 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.265903.ssh.7056.log 820s 09:37:33.839587639 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 820s 09:37:33.840745844 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.277927.ssh.7064.log 820s 09:37:33.841741577 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093347.312179.sshd.7069.log 820s 09:37:33.842589638 O: trace: 10 rekeying(s) 820s 09:37:33.843730013 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 820s 09:37:33.845824513 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093349.698096.ssh.7103.log 820s 09:37:33.846641576 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093349.743663.sshd.7108.log 820s 09:37:33.847382201 O: trace: 10 rekeying(s) 820s 09:37:33.848147351 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 820s 09:37:33.849017771 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093352.225216.ssh.7142.log 820s 09:37:33.850217763 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093352.256242.sshd.7147.log 820s 09:37:33.852144014 O: trace: 10 rekeying(s) 820s 09:37:33.853768648 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 820s 09:37:33.855261640 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093354.366688.ssh.7181.log 820s 09:37:33.856587830 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093354.395617.sshd.7186.log 820s 09:37:33.857593828 O: trace: 10 rekeying(s) 820s 09:37:33.858549458 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 820s 09:37:33.859798202 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093356.330768.ssh.7220.log 820s 09:37:33.861065152 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093356.358569.sshd.7225.log 820s 09:37:33.862104389 O: trace: 10 rekeying(s) 820s 09:37:33.863213709 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 820s 09:37:33.864792950 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093358.443654.ssh.7259.log 820s 09:37:33.866747336 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093358.472193.sshd.7264.log 820s 09:37:33.868704826 O: trace: 10 rekeying(s) 820s 09:37:33.871038652 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 820s 09:37:33.872424951 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093400.813361.ssh.7298.log 820s 09:37:33.873768952 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093400.896519.sshd.7303.log 820s 09:37:33.875328013 O: trace: 10 rekeying(s) 820s 09:37:33.876779515 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 820s 09:37:33.878116962 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093403.210295.ssh.7337.log 820s 09:37:33.879214026 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093403.255251.sshd.7342.log 820s 09:37:33.880194014 O: trace: 10 rekeying(s) 820s 09:37:33.881742272 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 820s 09:37:33.883191890 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093405.413292.ssh.7376.log 820s 09:37:33.884629589 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093405.461181.sshd.7381.log 820s 09:37:33.885748889 O: trace: 10 rekeying(s) 820s 09:37:33.886763908 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 820s 09:37:33.887966264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093407.775629.ssh.7415.log 820s 09:37:33.889784579 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093407.820780.sshd.7420.log 820s 09:37:33.890914952 O: trace: 10 rekeying(s) 820s 09:37:33.892084452 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256 820s 09:37:33.893144013 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093410.107959.ssh.7454.log 820s 09:37:33.894665201 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093410.162968.sshd.7459.log 820s 09:37:33.895748280 O: trace: 10 rekeying(s) 820s 09:37:33.896687090 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 820s 09:37:33.897781889 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093412.256216.ssh.7493.log 820s 09:37:33.899706452 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093412.284330.sshd.7498.log 820s 09:37:33.900780775 O: trace: 10 rekeying(s) 820s 09:37:33.901923783 O: trace: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 820s 09:37:33.903064577 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093414.438230.ssh.7531.log 820s 09:37:33.903883702 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/log/20240223T093414.485603.sshd.7537.log 820s 09:37:33.905549702 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com) 820s 09:37:33.906470577 O: Saving debug logs to /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 820s 09:37:33.907379077 O: FAIL: corrupted copy (-oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com) 820s 09:37:33.908303527 O: Saving debug logs to /tmp/autopkgtest.d6i8pw/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 820s 09:37:33.909863606 O: 820s 09:37:33.911300325 I: Finished with exitcode 2 820s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 820s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 821s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 822s info: Looking for files to backup/remove ... 822s info: Removing files ... 822s info: Removing crontab ... 822s info: Removing user `openssh-tests' ... 822s userdel: user openssh-tests is currently used by process 4287 822s fatal: `/usr/sbin/userdel openssh-tests' returned error code 8. Exiting. 822s autopkgtest [09:37:35]: test regress: -----------------------] 823s autopkgtest [09:37:36]: test regress: - - - - - - - - - - results - - - - - - - - - - 823s regress FAIL non-zero exit status 82 823s autopkgtest [09:37:36]: test systemd-socket-activation: preparing testbed 973s autopkgtest [09:40:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 974s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 974s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [825 kB] 974s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [13.8 kB] 974s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [9872 B] 974s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [99.4 kB] 974s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [195 kB] 974s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 974s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1180 B] 974s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 974s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [893 kB] 974s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 974s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [3696 B] 974s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 976s Fetched 2169 kB in 1s (2048 kB/s) 976s Reading package lists... 979s Reading package lists... 979s Building dependency tree... 979s Reading state information... 979s Calculating upgrade... 980s The following packages were automatically installed and are no longer required: 980s irqbalance libnuma1 980s Use 'sudo apt autoremove' to remove them. 980s The following packages will be upgraded: 980s apport apport-core-dump-handler coreutils debconf debconf-i18n gzip hostname 980s libc-bin libc6 libcap2 libcap2-bin libffi8 libncurses6 libncursesw6 libnuma1 980s libpam-cap libplymouth5 libtinfo6 libxml2 locales login lto-disabled-list 980s ncurses-base ncurses-bin ncurses-term openssh-client openssh-server 980s openssh-sftp-server passwd plymouth plymouth-theme-ubuntu-text 980s python3-apport python3-debconf python3-problem-report python3-pygments 980s ubuntu-minimal ubuntu-standard 980s 37 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 980s Need to get 15.5 MB of archives. 980s After this operation, 472 kB of additional disk space will be used. 980s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x coreutils s390x 9.4-2ubuntu3 [1512 kB] 980s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu2 [106 kB] 980s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x hostname s390x 3.23+nmu2ubuntu1 [11.1 kB] 980s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu1 [202 kB] 980s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu1 [198 kB] 980s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x debconf-i18n all 1.5.86 [205 kB] 980s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x python3-debconf all 1.5.86 [4160 B] 980s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x debconf all 1.5.86 [124 kB] 980s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x locales all 2.39-0ubuntu1 [4228 kB] 981s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libc6 s390x 2.39-0ubuntu1 [2843 kB] 981s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libc-bin s390x 2.39-0ubuntu1 [654 kB] 981s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] 981s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu1 [275 kB] 981s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 981s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 981s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 981s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x apport all 2.28.0-0ubuntu1 [83.9 kB] 981s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu1 [857 kB] 981s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu3 [39.0 kB] 981s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu3 [529 kB] 981s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu3 [934 kB] 981s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libcap2 s390x 1:2.66-5ubuntu1 [31.7 kB] 981s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu1 [124 kB] 981s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu1 [161 kB] 981s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu1 [117 kB] 981s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libffi8 s390x 3.4.6-1 [23.0 kB] 981s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libpam-cap s390x 1:2.66-5ubuntu1 [12.3 kB] 981s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libcap2-bin s390x 1:2.66-5ubuntu1 [34.2 kB] 981s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libxml2 s390x 2.9.14+dfsg-1.3ubuntu1 [818 kB] 981s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x python3-pygments all 2.17.2+dfsg-1 [819 kB] 981s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-minimal s390x 1.532 [10.3 kB] 981s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libnuma1 s390x 2.0.18-1 [25.0 kB] 981s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libplymouth5 s390x 24.004.60-1ubuntu3 [151 kB] 981s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x plymouth-theme-ubuntu-text s390x 24.004.60-1ubuntu3 [10.2 kB] 981s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x plymouth s390x 24.004.60-1ubuntu3 [147 kB] 981s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x ubuntu-standard s390x 1.532 [10.3 kB] 981s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x lto-disabled-list all 47 [12.4 kB] 982s Preconfiguring packages ... 982s Fetched 15.5 MB in 2s (9096 kB/s) 982s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 982s Preparing to unpack .../coreutils_9.4-2ubuntu3_s390x.deb ... 982s Unpacking coreutils (9.4-2ubuntu3) over (9.4-2ubuntu2) ... 982s Setting up coreutils (9.4-2ubuntu3) ... 983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 983s Preparing to unpack .../gzip_1.12-1ubuntu2_s390x.deb ... 983s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 983s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 983s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 983s Setting up gzip (1.12-1ubuntu2) ... 983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 983s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_s390x.deb ... 983s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 983s Setting up hostname (3.23+nmu2ubuntu1) ... 983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 983s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 983s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 983s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 983s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_s390x.deb ... 983s Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 983s Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... 983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75778 files and directories currently installed.) 983s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 983s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 983s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 983s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 983s Preparing to unpack .../debconf_1.5.86_all.deb ... 983s Unpacking debconf (1.5.86) over (1.5.82) ... 983s Setting up debconf (1.5.86) ... 983s Installing new version of config file /etc/debconf.conf ... 983s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75777 files and directories currently installed.) 983s Preparing to unpack .../locales_2.39-0ubuntu1_all.deb ... 983s Unpacking locales (2.39-0ubuntu1) over (2.38-3ubuntu1) ... 984s Preparing to unpack .../libc6_2.39-0ubuntu1_s390x.deb ... 984s Checking for services that may need to be restarted... 984s Checking init scripts... 984s Checking for services that may need to be restarted... 984s Checking init scripts... 984s Stopping some services possibly affected by the upgrade (will be restarted later): 984s cron: stopping...done. 984s 984s Unpacking libc6:s390x (2.39-0ubuntu1) over (2.38-3ubuntu1) ... 984s Setting up libc6:s390x (2.39-0ubuntu1) ... 984s Checking for services that may need to be restarted... 984s Checking init scripts... 984s Restarting services possibly affected by the upgrade: 984s cron: restarting...done. 984s 984s Services restarted successfully. 985s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75784 files and directories currently installed.) 985s Preparing to unpack .../libc-bin_2.39-0ubuntu1_s390x.deb ... 985s Unpacking libc-bin (2.39-0ubuntu1) over (2.38-3ubuntu1) ... 985s Setting up libc-bin (2.39-0ubuntu1) ... 985s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75784 files and directories currently installed.) 985s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... 985s Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 985s Setting up ncurses-base (6.4+20240113-1ubuntu1) ... 985s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75784 files and directories currently installed.) 985s Preparing to unpack .../0-ncurses-term_6.4+20240113-1ubuntu1_all.deb ... 985s Unpacking ncurses-term (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 986s Preparing to unpack .../1-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 986s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 986s Preparing to unpack .../2-python3-apport_2.28.0-0ubuntu1_all.deb ... 986s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 986s Preparing to unpack .../3-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 986s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 986s Preparing to unpack .../4-apport_2.28.0-0ubuntu1_all.deb ... 986s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 986s Preparing to unpack .../5-passwd_1%3a4.13+dfsg1-4ubuntu1_s390x.deb ... 986s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 986s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 986s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75796 files and directories currently installed.) 986s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu3_s390x.deb ... 986s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu3) over (1:9.6p1-3ubuntu1) ... 986s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu3_s390x.deb ... 986s Unpacking openssh-server (1:9.6p1-3ubuntu3) over (1:9.6p1-3ubuntu1) ... 986s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu3_s390x.deb ... 986s Unpacking openssh-client (1:9.6p1-3ubuntu3) over (1:9.6p1-3ubuntu1) ... 986s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_s390x.deb ... 986s Unpacking libcap2:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 986s Setting up libcap2:s390x (1:2.66-5ubuntu1) ... 987s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75797 files and directories currently installed.) 987s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu1_s390x.deb ... 987s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 987s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_s390x.deb ... 987s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 987s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_s390x.deb ... 987s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu1) over (6.4+20231209-1) ... 987s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu1) ... 987s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75797 files and directories currently installed.) 987s Preparing to unpack .../libffi8_3.4.6-1_s390x.deb ... 987s Unpacking libffi8:s390x (3.4.6-1) over (3.4.4-2) ... 987s Setting up libffi8:s390x (3.4.6-1) ... 987s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75797 files and directories currently installed.) 987s Preparing to unpack .../00-libpam-cap_1%3a2.66-5ubuntu1_s390x.deb ... 987s Unpacking libpam-cap:s390x (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 987s Preparing to unpack .../01-libcap2-bin_1%3a2.66-5ubuntu1_s390x.deb ... 987s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 987s Preparing to unpack .../02-libxml2_2.9.14+dfsg-1.3ubuntu1_s390x.deb ... 987s Unpacking libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 987s Preparing to unpack .../03-python3-pygments_2.17.2+dfsg-1_all.deb ... 987s Unpacking python3-pygments (2.17.2+dfsg-1) over (2.15.1+dfsg-1) ... 987s Preparing to unpack .../04-ubuntu-minimal_1.532_s390x.deb ... 987s Unpacking ubuntu-minimal (1.532) over (1.531) ... 987s Preparing to unpack .../05-libnuma1_2.0.18-1_s390x.deb ... 987s Unpacking libnuma1:s390x (2.0.18-1) over (2.0.16-1) ... 987s Preparing to unpack .../06-libplymouth5_24.004.60-1ubuntu3_s390x.deb ... 987s Unpacking libplymouth5:s390x (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 988s Preparing to unpack .../07-plymouth-theme-ubuntu-text_24.004.60-1ubuntu3_s390x.deb ... 988s Unpacking plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 988s Preparing to unpack .../08-plymouth_24.004.60-1ubuntu3_s390x.deb ... 988s Unpacking plymouth (24.004.60-1ubuntu3) over (24.004.60-1ubuntu2) ... 988s Preparing to unpack .../09-ubuntu-standard_1.532_s390x.deb ... 988s Unpacking ubuntu-standard (1.532) over (1.531) ... 988s Preparing to unpack .../10-lto-disabled-list_47_all.deb ... 988s Unpacking lto-disabled-list (47) over (46) ... 988s Setting up lto-disabled-list (47) ... 988s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 988s Setting up openssh-client (1:9.6p1-3ubuntu3) ... 988s Setting up python3-debconf (1.5.86) ... 988s Setting up debconf-i18n (1.5.86) ... 988s Setting up ubuntu-standard (1.532) ... 988s Setting up locales (2.39-0ubuntu1) ... 988s Installing new version of config file /etc/locale.alias ... 989s Generating locales (this might take a while)... 991s en_US.UTF-8... done 991s Generation complete. 991s Setting up python3-apport (2.28.0-0ubuntu1) ... 991s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 991s Setting up python3-pygments (2.17.2+dfsg-1) ... 992s Setting up libncurses6:s390x (6.4+20240113-1ubuntu1) ... 992s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu1) ... 992s Setting up libnuma1:s390x (2.0.18-1) ... 992s Setting up libplymouth5:s390x (24.004.60-1ubuntu3) ... 992s Setting up libpam-cap:s390x (1:2.66-5ubuntu1) ... 992s Setting up libxml2:s390x (2.9.14+dfsg-1.3ubuntu1) ... 992s Setting up ncurses-term (6.4+20240113-1ubuntu1) ... 992s Setting up openssh-sftp-server (1:9.6p1-3ubuntu3) ... 992s Setting up openssh-server (1:9.6p1-3ubuntu3) ... 992s Replacing config file /etc/ssh/sshd_config with new version 994s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 996s Setting up ubuntu-minimal (1.532) ... 996s Setting up plymouth (24.004.60-1ubuntu3) ... 996s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 996s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1000s Using config file '/etc/zipl.conf' 1000s Building bootmap in '/boot' 1000s Adding IPL section 'ubuntu' (default) 1000s Preparing boot device for LD-IPL: sda. 1000s Done. 1000s update-initramfs: Generating /boot/initrd.img-6.5.0-9-generic 1000s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1005s Using config file '/etc/zipl.conf' 1005s Building bootmap in '/boot' 1005s Adding IPL section 'ubuntu' (default) 1005s Preparing boot device for LD-IPL: sda. 1005s Done. 1005s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1006s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 1006s Setting up plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 1006s update-initramfs: deferring update (trigger activated) 1006s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 1007s Setting up apport (2.28.0-0ubuntu1) ... 1008s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1008s Processing triggers for install-info (7.1-3) ... 1008s Processing triggers for libc-bin (2.39-0ubuntu1) ... 1009s Processing triggers for ufw (0.36.2-5) ... 1009s Processing triggers for man-db (2.12.0-3) ... 1011s Processing triggers for initramfs-tools (0.142ubuntu19) ... 1011s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 1011s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1016s Using config file '/etc/zipl.conf' 1016s Building bootmap in '/boot' 1016s Adding IPL section 'ubuntu' (default) 1016s Preparing boot device for LD-IPL: sda. 1016s Done. 1016s Reading package lists... 1016s Building dependency tree... 1016s Reading state information... 1017s The following packages will be REMOVED: 1017s irqbalance* libnuma1* 1017s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 1017s After this operation, 224 kB disk space will be freed. 1017s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75814 files and directories currently installed.) 1017s Removing irqbalance (1.9.3-2ubuntu2) ... 1018s Removing libnuma1:s390x (2.0.18-1) ... 1018s Processing triggers for man-db (2.12.0-3) ... 1018s Processing triggers for libc-bin (2.39-0ubuntu1) ... 1018s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75800 files and directories currently installed.) 1018s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 1020s Unknown architecture, assuming PC-style ttyS0 1020s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1020s sh: Distribution appears to be Ubuntu 1021s Reading package lists... 1022s Building dependency tree... 1022s Reading state information... 1022s eatmydata is already the newest version (131-1). 1022s dbus is already the newest version (1.14.10-3ubuntu1). 1022s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1023s Reading package lists... 1023s Building dependency tree... 1023s Reading state information... 1023s rng-tools-debian is already the newest version (2.4). 1023s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1024s Reading package lists... 1024s Building dependency tree... 1024s Reading state information... 1024s haveged is already the newest version (1.9.14-1ubuntu1). 1024s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1024s Reading package lists... 1025s Building dependency tree... 1025s Reading state information... 1025s The following packages will be REMOVED: 1025s cloud-init* python3-configobj* python3-debconf* 1025s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1025s After this operation, 3228 kB disk space will be freed. 1025s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75798 files and directories currently installed.) 1025s Removing cloud-init (24.1~6ga4140119-0ubuntu1) ... 1026s Removing python3-configobj (5.0.8-3) ... 1026s Removing python3-debconf (1.5.86) ... 1026s Processing triggers for man-db (2.12.0-3) ... 1027s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75410 files and directories currently installed.) 1027s Purging configuration files for cloud-init (24.1~6ga4140119-0ubuntu1) ... 1028s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1028s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1028s Reading package lists... 1029s Building dependency tree... 1029s Reading state information... 1029s linux-generic is already the newest version (6.6.0-14.14). 1029s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1030s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1030s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1030s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1030s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1031s Reading package lists... 1032s Reading package lists... 1032s Building dependency tree... 1032s Reading state information... 1032s Calculating upgrade... 1032s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1033s Reading package lists... 1033s Building dependency tree... 1033s Reading state information... 1033s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1033s autopkgtest [09:41:06]: rebooting testbed after setup commands that affected boot 1060s autopkgtest [09:41:33]: testbed dpkg architecture: s390x 1064s Reading package lists... 1064s Building dependency tree... 1064s Reading state information... 1065s Starting pkgProblemResolver with broken count: 0 1065s Starting 2 pkgProblemResolver with broken count: 0 1065s Done 1066s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1066s 1 not fully installed or removed. 1066s After this operation, 0 B of additional disk space will be used. 1066s Setting up autopkgtest-satdep (0) ... 1069s (Reading database ... 75353 files and directories currently installed.) 1069s Removing autopkgtest-satdep (0) ... 1074s autopkgtest [09:41:47]: test systemd-socket-activation: [----------------------- 1077s Stopping ssh.service... 1077s Checking that ssh.socket is active and listening... 1077s Checking that ssh.service is inactive/dead... 1077s Checking that a connection attempt activates ssh.service... 1077s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1078s Checking that sshd can be re-executed... 1078s Checking sshd can run in debug mode... 1078s debug1: SELinux support disabled 1078s debug1: PAM: reinitializing credentials 1078s debug1: permanently_set_uid: 0/0 1078s debug3: Copy environment: XDG_SESSION_ID=5 1078s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1078s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1078s debug3: Copy environment: XDG_SESSION_TYPE=tty 1078s debug3: Copy environment: XDG_SESSION_CLASS=user 1078s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1078s debug3: Copy environment: TERM=linux 1078s debug3: Copy environment: http_proxy=http://squid.internal:3128 1078s debug3: Copy environment: https_proxy=http://squid.internal:3128 1078s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1078s debug3: Copy environment: LANG=C.UTF-8 1078s Environment: 1078s LANG=C.UTF-8 1078s USER=root 1078s LOGNAME=root 1078s HOME=/root 1078s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1078s SHELL=/bin/bash 1078s XDG_SESSION_ID=5 1078s XDG_RUNTIME_DIR=/run/user/0 1078s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1078s XDG_SESSION_TYPE=tty 1078s XDG_SESSION_CLASS=user 1078s TERM=linux 1078s http_proxy=http://squid.internal:3128 1078s https_proxy=http://squid.internal:3128 1078s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1078s SSH_CLIENT=::1 53498 22 1078s SSH_CONNECTION=::1 53498 ::1 22 1078s Done. 1079s autopkgtest [09:41:52]: test systemd-socket-activation: -----------------------] 1079s systemd-socket-activation PASS 1079s autopkgtest [09:41:52]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1080s autopkgtest [09:41:53]: test sshd-socket-generator: preparing testbed 1081s Reading package lists... 1082s Building dependency tree... 1082s Reading state information... 1082s Starting pkgProblemResolver with broken count: 0 1082s Starting 2 pkgProblemResolver with broken count: 0 1082s Done 1083s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1083s 1 not fully installed or removed. 1083s After this operation, 0 B of additional disk space will be used. 1083s Setting up autopkgtest-satdep (0) ... 1086s (Reading database ... 75353 files and directories currently installed.) 1086s Removing autopkgtest-satdep (0) ... 1087s autopkgtest [09:42:00]: test sshd-socket-generator: [----------------------- 1088s test_default...PASS 1088s test_custom_port...PASS 1088s test_mutiple_custom_ports...PASS 1088s test_custom_listenaddress...PASS 1088s test_custom_listenaddress_and_port...PASS 1088s test_custom_ipv6_listenaddress...PASS 1088s autopkgtest [09:42:01]: test sshd-socket-generator: -----------------------] 1088s autopkgtest [09:42:01]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1088s sshd-socket-generator PASS 1089s autopkgtest [09:42:02]: @@@@@@@@@@@@@@@@@@@@ summary 1089s regress FAIL non-zero exit status 82 1089s systemd-socket-activation PASS 1089s sshd-socket-generator PASS 1108s Creating nova instance adt-noble-s390x-openssh-20240223-092353-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240220.img (UUID dfe7dd0b-8fce-4276-803c-3c0463f97c59)... 1108s Creating nova instance adt-noble-s390x-openssh-20240223-092353-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-s390x-server-20240220.img (UUID dfe7dd0b-8fce-4276-803c-3c0463f97c59)...