0s autopkgtest [09:49:01]: starting date and time: 2024-04-03 09:49:01+0000 0s autopkgtest [09:49:01]: git checkout: 31124158 autopkgtest: take Paride's WIP change regarding wrong src pkg selection 0s autopkgtest [09:49:01]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.g59b7qmq/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:putty,src:sudo,src:openssh,src:procps,src:systemd,src:zlib,src:cdebconf,src:e2fsprogs,src:krb5,src:libselinux,src:audit,src:gtk+3.0,src:pam --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=putty/0.80-1build3 sudo/1.9.15p5-3ubuntu4 openssh/1:9.6p1-3ubuntu12 procps/2:4.0.4-4ubuntu3 systemd/255.4-1ubuntu6 zlib/1:1.3.dfsg-3.1ubuntu2 cdebconf/0.271ubuntu3 e2fsprogs/1.47.0-2.4~exp1ubuntu3 krb5/1.20.1-6ubuntu2 libselinux/3.5-2ubuntu2 audit/1:3.1.2-2.1build1 gtk+3.0/3.24.41-1.1ubuntu4 pam/1.5.3-5ubuntu4' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-s390x-6.secgroup --name adt-noble-s390x-openssh-20240403-094901-juju-7f2275-prod-proposed-migration-environment-2-08f96c69-a73e-4656-9fc7-c736f66f2cb5 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 323s autopkgtest [09:54:24]: testbed dpkg architecture: s390x 324s autopkgtest [09:54:25]: testbed apt version: 2.7.14 324s autopkgtest [09:54:25]: @@@@@@@@@@@@@@@@@@@@ test bed setup 324s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 325s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6024 B] 325s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [465 kB] 325s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.6 kB] 325s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 325s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [625 kB] 325s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 325s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [760 B] 325s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 325s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3596 kB] 325s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 325s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.0 kB] 325s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 327s Fetched 8710 kB in 2s (3982 kB/s) 328s Reading package lists... 330s Reading package lists... 331s Building dependency tree... 331s Reading state information... 331s Calculating upgrade... 331s The following packages will be upgraded: 331s e2fsprogs e2fsprogs-l10n gcc-14-base krb5-locales libaudit-common libaudit1 331s libcbor0.10 libcom-err2 libdebconfclient0 libext2fs2t64 libgcc-s1 331s libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libnss-systemd 331s libpam-modules libpam-modules-bin libpam-runtime libpam-systemd libpam0g 331s libproc2-0 libselinux1 libss2 libstdc++6 libsystemd-shared libsystemd0 331s libudev1 logsave openssh-client openssh-server openssh-sftp-server procps 331s sudo systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 331s udev zlib1g 331s 41 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 331s Need to get 15.6 MB of archives. 331s After this operation, 0 B of additional disk space will be used. 331s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1build1 [5736 B] 331s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1build1 [48.9 kB] 331s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu4 [69.7 kB] 331s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu2 [84.8 kB] 331s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu6 [35.3 kB] 331s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu6 [304 kB] 331s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu6 [166 kB] 331s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu6 [104 kB] 331s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu6 [3533 kB] 332s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu6 [1887 kB] 332s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu6 [11.9 kB] 332s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu6 [242 kB] 332s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu6 [2131 kB] 332s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu6 [178 kB] 332s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 332s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu6 [443 kB] 332s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu4 [57.2 kB] 332s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu4 [289 kB] 332s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 332s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 332s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 332s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 332s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2 [149 kB] 332s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2 [360 kB] 332s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2 [34.7 kB] 332s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2 [90.3 kB] 332s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 332s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2 [75.9 kB] 332s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 332s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 332s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 332s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 332s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 332s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gcc-14-base s390x 14-20240330-1ubuntu2 [47.4 kB] 332s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 14-20240330-1ubuntu2 [905 kB] 332s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 14-20240330-1ubuntu2 [35.9 kB] 332s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 332s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 332s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 332s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu4 [968 kB] 332s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 333s Preconfiguring packages ... 333s Fetched 15.6 MB in 2s (10.2 MB/s) 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 333s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 333s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 333s Setting up libaudit-common (1:3.1.2-2.1build1) ... 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 333s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_s390x.deb ... 333s Unpacking libaudit1:s390x (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 333s Setting up libaudit1:s390x (1:3.1.2-2.1build1) ... 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 333s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_s390x.deb ... 333s Unpacking libpam0g:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 333s Setting up libpam0g:s390x (1.5.3-5ubuntu4) ... 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 333s Preparing to unpack .../libselinux1_3.5-2ubuntu2_s390x.deb ... 333s Unpacking libselinux1:s390x (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 333s Setting up libselinux1:s390x (3.5-2ubuntu2) ... 333s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 333s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu6_s390x.deb ... 333s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 333s Preparing to unpack .../1-systemd-resolved_255.4-1ubuntu6_s390x.deb ... 333s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 333s Preparing to unpack .../2-libnss-systemd_255.4-1ubuntu6_s390x.deb ... 333s Unpacking libnss-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 333s Preparing to unpack .../3-systemd-dev_255.4-1ubuntu6_all.deb ... 333s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 333s Preparing to unpack .../4-systemd_255.4-1ubuntu6_s390x.deb ... 333s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 334s Preparing to unpack .../5-udev_255.4-1ubuntu6_s390x.deb ... 334s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 334s Preparing to unpack .../6-libsystemd-shared_255.4-1ubuntu6_s390x.deb ... 334s Unpacking libsystemd-shared:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 334s Setting up libsystemd-shared:s390x (255.4-1ubuntu6) ... 334s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 334s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_s390x.deb ... 334s Unpacking libsystemd0:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 334s Setting up libsystemd0:s390x (255.4-1ubuntu6) ... 334s Setting up systemd-dev (255.4-1ubuntu6) ... 334s Setting up systemd (255.4-1ubuntu6) ... 335s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 335s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_s390x.deb ... 335s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 335s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_s390x.deb ... 335s Unpacking libpam-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 335s Preparing to unpack .../libudev1_255.4-1ubuntu6_s390x.deb ... 335s Unpacking libudev1:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 335s Setting up libudev1:s390x (255.4-1ubuntu6) ... 335s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 335s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 335s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 335s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 335s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 335s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_s390x.deb ... 335s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 335s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 335s pam_namespace.service is a disabled or a static unit not running, not starting it. 335s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 335s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_s390x.deb ... 335s Unpacking libpam-modules:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 336s Setting up libpam-modules:s390x (1.5.3-5ubuntu4) ... 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 336s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 336s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 336s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 336s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 336s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 336s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 336s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 336s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 336s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 336s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 336s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 336s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 336s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 336s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_s390x.deb ... 336s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 336s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_s390x.deb ... 336s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 336s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_s390x.deb ... 336s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 336s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu2_s390x.deb ... 336s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 336s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 336s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 336s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 336s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 336s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) ... 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 336s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 336s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 336s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 336s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 336s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 336s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 336s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 336s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 336s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 336s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 336s Preparing to unpack .../5-gcc-14-base_14-20240330-1ubuntu2_s390x.deb ... 336s Unpacking gcc-14-base:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 336s Setting up gcc-14-base:s390x (14-20240330-1ubuntu2) ... 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 336s Preparing to unpack .../libstdc++6_14-20240330-1ubuntu2_s390x.deb ... 336s Unpacking libstdc++6:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 336s Setting up libstdc++6:s390x (14-20240330-1ubuntu2) ... 336s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 336s Preparing to unpack .../libgcc-s1_14-20240330-1ubuntu2_s390x.deb ... 336s Unpacking libgcc-s1:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 336s Setting up libgcc-s1:s390x (14-20240330-1ubuntu2) ... 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 337s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 337s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 337s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 337s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 337s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 337s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 337s Preparing to unpack .../krb5-locales_1.20.1-6ubuntu2_all.deb ... 337s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 337s Preparing to unpack .../sudo_1.9.15p5-3ubuntu4_s390x.deb ... 337s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 337s Preparing to unpack .../libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 337s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 337s Setting up systemd-sysv (255.4-1ubuntu6) ... 337s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 337s Setting up libnss-systemd:s390x (255.4-1ubuntu6) ... 337s Setting up krb5-locales (1.20.1-6ubuntu2) ... 337s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 337s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2) ... 337s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 337s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 337s Setting up udev (255.4-1ubuntu6) ... 338s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 338s Setting up sudo (1.9.15p5-3ubuntu4) ... 338s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2) ... 338s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 338s Setting up procps (2:4.0.4-4ubuntu3) ... 338s Setting up libpam-systemd:s390x (255.4-1ubuntu6) ... 339s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2) ... 339s Setting up systemd-resolved (255.4-1ubuntu6) ... 339s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 339s update-initramfs: deferring update (trigger activated) 340s e2scrub_all.service is a disabled or a static unit not running, not starting it. 341s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) ... 341s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 341s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 341s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 341s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 342s Processing triggers for ufw (0.36.2-5) ... 342s Processing triggers for man-db (2.12.0-3build4) ... 343s Processing triggers for dbus (1.14.10-4ubuntu2) ... 343s Processing triggers for initramfs-tools (0.142ubuntu23) ... 343s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 343s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 347s Using config file '/etc/zipl.conf' 347s Building bootmap in '/boot' 347s Adding IPL section 'ubuntu' (default) 347s Preparing boot device for LD-IPL: vda (0000). 347s Done. 347s Processing triggers for libc-bin (2.39-0ubuntu6) ... 347s Reading package lists... 347s Building dependency tree... 347s Reading state information... 347s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 348s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 348s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 348s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 348s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 349s Reading package lists... 349s Reading package lists... 350s Building dependency tree... 350s Reading state information... 350s Calculating upgrade... 350s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 350s Reading package lists... 350s Building dependency tree... 350s Reading state information... 350s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 351s autopkgtest [09:54:52]: rebooting testbed after setup commands that affected boot 388s autopkgtest [09:55:29]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 10:49:25 UTC 2024 391s autopkgtest [09:55:32]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 396s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (dsc) [3184 B] 396s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (tar) [1858 kB] 396s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu12 (diff) [201 kB] 396s gpgv: Signature made Sun Mar 31 09:23:29 2024 UTC 396s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 396s gpgv: issuer "steve.langasek@ubuntu.com" 396s gpgv: Can't check signature: No public key 396s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu12.dsc: no acceptable signature found 396s autopkgtest [09:55:37]: testing package openssh version 1:9.6p1-3ubuntu12 397s autopkgtest [09:55:38]: build not needed 398s autopkgtest [09:55:39]: test regress: preparing testbed 401s Reading package lists... 401s Building dependency tree... 401s Reading state information... 401s Starting pkgProblemResolver with broken count: 0 401s Starting 2 pkgProblemResolver with broken count: 0 401s Done 402s The following additional packages will be installed: 402s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 402s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 402s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 402s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 402s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 402s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 402s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 402s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 402s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 402s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 402s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 402s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 402s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 402s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 402s python3-incremental python3-pyasn1 python3-pyasn1-modules 402s python3-service-identity python3-twisted python3-zope.interface wdiff 402s Suggested packages: 402s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 402s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 402s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 402s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 402s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 402s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 402s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 402s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 402s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 402s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 402s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 402s Recommended packages: 402s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 402s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 402s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 402s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 402s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 402s The following NEW packages will be installed: 402s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 402s libb-hooks-op-check-perl libclass-method-modifiers-perl 402s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 402s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 402s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 402s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 402s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 402s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 402s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 402s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 402s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 402s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 402s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 402s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 402s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 402s python3-incremental python3-pyasn1 python3-pyasn1-modules 402s python3-service-identity python3-twisted python3-zope.interface wdiff 402s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 402s Need to get 8287 kB/8287 kB of archives. 402s After this operation, 37.0 MB of additional disk space will be used. 402s Get:1 /tmp/autopkgtest.1T3lBW/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 402s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2 [56.4 kB] 402s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 402s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 402s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 402s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu1 [22.9 kB] 402s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu1 [33.4 kB] 402s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 402s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 402s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 402s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 402s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build1 [31.3 kB] 402s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 402s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 402s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build3 [34.9 kB] 402s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 402s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 402s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 402s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build4 [20.6 kB] 402s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 402s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 402s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 402s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 402s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 402s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 402s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 402s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 402s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 402s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 402s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 402s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build2 [87.8 kB] 403s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 403s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build2 [10.7 kB] 403s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 403s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 403s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 403s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 403s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 403s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build2 [6576 B] 403s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build2 [319 kB] 403s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 403s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 403s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 403s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 403s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 403s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 403s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build2 [77.3 kB] 403s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6 [29.1 kB] 403s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 403s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x putty-tools s390x 0.80-1build3 [716 kB] 403s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1 [28.3 kB] 403s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 403s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 403s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 403s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 403s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 403s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 403s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 403s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 403s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1 [181 kB] 403s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 403s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu12 [1400 kB] 403s Fetched 8287 kB in 1s (6461 kB/s) 403s Selecting previously unselected package libtommath1:s390x. 404s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 404s Preparing to unpack .../00-libtommath1_1.2.1-2_s390x.deb ... 404s Unpacking libtommath1:s390x (1.2.1-2) ... 404s Selecting previously unselected package libtomcrypt1:s390x. 404s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 404s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 404s Selecting previously unselected package dropbear-bin. 404s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 404s Unpacking dropbear-bin (2022.83-4) ... 404s Selecting previously unselected package dropbear. 404s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 404s Unpacking dropbear (2022.83-4) ... 404s Selecting previously unselected package libhavege2:s390x. 404s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_s390x.deb ... 404s Unpacking libhavege2:s390x (1.9.14-1ubuntu1) ... 404s Selecting previously unselected package haveged. 404s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_s390x.deb ... 404s Unpacking haveged (1.9.14-1ubuntu1) ... 404s Selecting previously unselected package libfile-dirlist-perl. 404s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 404s Unpacking libfile-dirlist-perl (0.05-3) ... 404s Selecting previously unselected package libfile-which-perl. 404s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 404s Unpacking libfile-which-perl (1.27-2) ... 404s Selecting previously unselected package libfile-homedir-perl. 404s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 404s Unpacking libfile-homedir-perl (1.006-2) ... 404s Selecting previously unselected package libfile-touch-perl. 404s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 404s Unpacking libfile-touch-perl (0.12-2) ... 404s Selecting previously unselected package libio-pty-perl. 404s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build1_s390x.deb ... 404s Unpacking libio-pty-perl (1:1.20-1build1) ... 404s Selecting previously unselected package libipc-run-perl. 404s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 404s Unpacking libipc-run-perl (20231003.0-1) ... 404s Selecting previously unselected package libclass-method-modifiers-perl. 404s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 404s Unpacking libclass-method-modifiers-perl (2.15-1) ... 404s Selecting previously unselected package libclass-xsaccessor-perl. 404s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build3_s390x.deb ... 404s Unpacking libclass-xsaccessor-perl (1.19-4build3) ... 404s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 404s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 404s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 404s Selecting previously unselected package libdynaloader-functions-perl. 404s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 404s Unpacking libdynaloader-functions-perl (0.003-3) ... 404s Selecting previously unselected package libdevel-callchecker-perl:s390x. 404s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 404s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 404s Selecting previously unselected package libparams-classify-perl:s390x. 404s Preparing to unpack .../17-libparams-classify-perl_0.015-2build4_s390x.deb ... 404s Unpacking libparams-classify-perl:s390x (0.015-2build4) ... 404s Selecting previously unselected package libmodule-runtime-perl. 404s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 404s Unpacking libmodule-runtime-perl (0.016-2) ... 404s Selecting previously unselected package libimport-into-perl. 404s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 404s Unpacking libimport-into-perl (1.002005-2) ... 404s Selecting previously unselected package librole-tiny-perl. 404s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 404s Unpacking librole-tiny-perl (2.002004-1) ... 404s Selecting previously unselected package libsub-quote-perl. 404s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 404s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 404s Selecting previously unselected package libmoo-perl. 404s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 404s Unpacking libmoo-perl (2.005005-1) ... 404s Selecting previously unselected package libencode-locale-perl. 404s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 404s Unpacking libencode-locale-perl (1.05-3) ... 404s Selecting previously unselected package libtimedate-perl. 404s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 404s Unpacking libtimedate-perl (2.3300-2) ... 404s Selecting previously unselected package libhttp-date-perl. 404s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 404s Unpacking libhttp-date-perl (6.06-1) ... 404s Selecting previously unselected package libfile-listing-perl. 404s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 404s Unpacking libfile-listing-perl (6.16-1) ... 404s Selecting previously unselected package libhtml-tagset-perl. 404s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 404s Unpacking libhtml-tagset-perl (3.20-6) ... 404s Selecting previously unselected package liburi-perl. 404s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 404s Unpacking liburi-perl (5.27-1) ... 404s Selecting previously unselected package libhtml-parser-perl:s390x. 404s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build2_s390x.deb ... 404s Unpacking libhtml-parser-perl:s390x (3.81-1build2) ... 404s Selecting previously unselected package libhtml-tree-perl. 404s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 404s Unpacking libhtml-tree-perl (5.07-3) ... 404s Selecting previously unselected package libclone-perl:s390x. 404s Preparing to unpack .../31-libclone-perl_0.46-1build2_s390x.deb ... 404s Unpacking libclone-perl:s390x (0.46-1build2) ... 404s Selecting previously unselected package libio-html-perl. 404s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 404s Unpacking libio-html-perl (1.004-3) ... 404s Selecting previously unselected package liblwp-mediatypes-perl. 404s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 404s Unpacking liblwp-mediatypes-perl (6.04-2) ... 404s Selecting previously unselected package libhttp-message-perl. 404s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 404s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 404s Selecting previously unselected package libhttp-cookies-perl. 404s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 404s Unpacking libhttp-cookies-perl (6.11-1) ... 404s Selecting previously unselected package libhttp-negotiate-perl. 404s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 404s Unpacking libhttp-negotiate-perl (6.01-2) ... 404s Selecting previously unselected package perl-openssl-defaults:s390x. 404s Preparing to unpack .../37-perl-openssl-defaults_7build2_s390x.deb ... 404s Unpacking perl-openssl-defaults:s390x (7build2) ... 404s Selecting previously unselected package libnet-ssleay-perl:s390x. 404s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build2_s390x.deb ... 404s Unpacking libnet-ssleay-perl:s390x (1.94-1build2) ... 404s Selecting previously unselected package libio-socket-ssl-perl. 404s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 404s Unpacking libio-socket-ssl-perl (2.085-1) ... 404s Selecting previously unselected package libnet-http-perl. 404s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 404s Unpacking libnet-http-perl (6.23-1) ... 404s Selecting previously unselected package liblwp-protocol-https-perl. 404s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 404s Unpacking liblwp-protocol-https-perl (6.13-1) ... 404s Selecting previously unselected package libtry-tiny-perl. 404s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 404s Unpacking libtry-tiny-perl (0.31-2) ... 404s Selecting previously unselected package libwww-robotrules-perl. 404s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 404s Unpacking libwww-robotrules-perl (6.02-1) ... 404s Selecting previously unselected package libwww-perl. 404s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 404s Unpacking libwww-perl (6.76-1) ... 404s Selecting previously unselected package patchutils. 404s Preparing to unpack .../45-patchutils_0.4.2-1build2_s390x.deb ... 404s Unpacking patchutils (0.4.2-1build2) ... 404s Selecting previously unselected package wdiff. 404s Preparing to unpack .../46-wdiff_1.2.2-6_s390x.deb ... 404s Unpacking wdiff (1.2.2-6) ... 404s Selecting previously unselected package devscripts. 404s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 404s Unpacking devscripts (2.23.7) ... 404s Selecting previously unselected package putty-tools. 404s Preparing to unpack .../48-putty-tools_0.80-1build3_s390x.deb ... 404s Unpacking putty-tools (0.80-1build3) ... 405s Selecting previously unselected package python3-bcrypt. 405s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_s390x.deb ... 405s Unpacking python3-bcrypt (3.2.2-1) ... 405s Selecting previously unselected package python3-hamcrest. 405s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 405s Unpacking python3-hamcrest (2.1.0-1) ... 405s Selecting previously unselected package python3-pyasn1. 405s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 405s Unpacking python3-pyasn1 (0.4.8-4) ... 405s Selecting previously unselected package python3-pyasn1-modules. 405s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 405s Unpacking python3-pyasn1-modules (0.2.8-1) ... 405s Selecting previously unselected package python3-service-identity. 405s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 405s Unpacking python3-service-identity (24.1.0-1) ... 405s Selecting previously unselected package python3-automat. 405s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 405s Unpacking python3-automat (22.10.0-2) ... 405s Selecting previously unselected package python3-constantly. 405s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 405s Unpacking python3-constantly (23.10.4-1) ... 405s Selecting previously unselected package python3-hyperlink. 405s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 405s Unpacking python3-hyperlink (21.0.0-5) ... 405s Selecting previously unselected package python3-incremental. 405s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 405s Unpacking python3-incremental (22.10.0-1) ... 405s Selecting previously unselected package python3-zope.interface. 405s Preparing to unpack .../58-python3-zope.interface_6.1-1_s390x.deb ... 405s Unpacking python3-zope.interface (6.1-1) ... 405s Selecting previously unselected package python3-twisted. 405s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 405s Unpacking python3-twisted (24.3.0-1) ... 405s Selecting previously unselected package openssh-tests. 405s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu12_s390x.deb ... 405s Unpacking openssh-tests (1:9.6p1-3ubuntu12) ... 405s Selecting previously unselected package autopkgtest-satdep. 405s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 405s Unpacking autopkgtest-satdep (0) ... 405s Setting up wdiff (1.2.2-6) ... 405s Setting up libfile-which-perl (1.27-2) ... 405s Setting up libdynaloader-functions-perl (0.003-3) ... 405s Setting up libclass-method-modifiers-perl (2.15-1) ... 405s Setting up libio-pty-perl (1:1.20-1build1) ... 405s Setting up python3-zope.interface (6.1-1) ... 405s Setting up libclone-perl:s390x (0.46-1build2) ... 405s Setting up libtommath1:s390x (1.2.1-2) ... 405s Setting up libhtml-tagset-perl (3.20-6) ... 405s Setting up python3-bcrypt (3.2.2-1) ... 406s Setting up python3-automat (22.10.0-2) ... 406s Setting up liblwp-mediatypes-perl (6.04-2) ... 406s Setting up libtry-tiny-perl (0.31-2) ... 406s Setting up perl-openssl-defaults:s390x (7build2) ... 406s Setting up libencode-locale-perl (1.05-3) ... 406s Setting up python3-hamcrest (2.1.0-1) ... 406s Setting up putty-tools (0.80-1build3) ... 406s Setting up libhavege2:s390x (1.9.14-1ubuntu1) ... 406s Setting up patchutils (0.4.2-1build2) ... 406s Setting up python3-incremental (22.10.0-1) ... 406s Setting up python3-hyperlink (21.0.0-5) ... 406s Setting up libio-html-perl (1.004-3) ... 406s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 406s Setting up libipc-run-perl (20231003.0-1) ... 406s Setting up libtimedate-perl (2.3300-2) ... 406s Setting up librole-tiny-perl (2.002004-1) ... 406s Setting up python3-pyasn1 (0.4.8-4) ... 406s Setting up python3-constantly (23.10.4-1) ... 407s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 407s Setting up libclass-xsaccessor-perl (1.19-4build3) ... 407s Setting up libfile-dirlist-perl (0.05-3) ... 407s Setting up libfile-homedir-perl (1.006-2) ... 407s Setting up liburi-perl (5.27-1) ... 407s Setting up libfile-touch-perl (0.12-2) ... 407s Setting up libnet-ssleay-perl:s390x (1.94-1build2) ... 407s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 407s Setting up libhttp-date-perl (6.06-1) ... 407s Setting up haveged (1.9.14-1ubuntu1) ... 407s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 407s Setting up dropbear-bin (2022.83-4) ... 407s Setting up libfile-listing-perl (6.16-1) ... 407s Setting up libnet-http-perl (6.23-1) ... 407s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 407s Setting up dropbear (2022.83-4) ... 407s Converting existing OpenSSH RSA host key to Dropbear format. 407s Key is a ssh-rsa key 407s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 407s 3072 SHA256:UfFicWkCfUhsq7PDJ1vAlcrsnA6KSrnkqpoz0QI2TOs /etc/dropbear/dropbear_rsa_host_key (RSA) 407s +---[RSA 3072]----+ 407s | .==o.. | 407s | . .*=+ | 407s |o . ..==. | 407s |.= + =.. | 407s |+.. S. | 407s |oEo ooo | 407s | * ..+o. | 407s |*... . o=.. | 407s |X*. . o= | 407s +----[SHA256]-----+ 407s Converting existing OpenSSH ECDSA host key to Dropbear format. 407s Key is a ecdsa-sha2-nistp256 key 407s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 407s 256 SHA256:nJ3kGICfILpZkvs8y3s2L8TPCb0E1pjgsP++vYz+UvI /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 407s +---[ECDSA 256]---+ 407s | .. | 407s |. o o . | 407s | * o * .. . | 407s |= o = +. B . | 407s | B o o S + | 407s |+ . = + | 407s | o o O o | 407s | .+ B+E | 407s | +O=B*. | 407s +----[SHA256]-----+ 407s Converting existing OpenSSH ED25519 host key to Dropbear format. 407s Key is a ssh-ed25519 key 407s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 407s 256 SHA256:Er4mfIKX8ZyoUaaBEyZZuaGwm78mKs71sAA/Mpa7sA0 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 407s +--[ED25519 256]--+ 407s | .. | 407s |.oo | 407s |=+ o . | 407s |=o. . . | 407s |+o. + o S | 407s |+o.B * + | 407s |E=*oB B | 407s |***=+= | 407s |*B=o . | 407s +----[SHA256]-----+ 408s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 408s Setting up python3-pyasn1-modules (0.2.8-1) ... 409s Setting up python3-service-identity (24.1.0-1) ... 409s Setting up libwww-robotrules-perl (6.02-1) ... 409s Setting up libhtml-parser-perl:s390x (3.81-1build2) ... 409s Setting up libio-socket-ssl-perl (2.085-1) ... 409s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 409s Setting up libhttp-negotiate-perl (6.01-2) ... 409s Setting up libhttp-cookies-perl (6.11-1) ... 409s Setting up libhtml-tree-perl (5.07-3) ... 409s Setting up libparams-classify-perl:s390x (0.015-2build4) ... 409s Setting up libmodule-runtime-perl (0.016-2) ... 409s Setting up python3-twisted (24.3.0-1) ... 412s Setting up libimport-into-perl (1.002005-2) ... 412s Setting up libmoo-perl (2.005005-1) ... 412s Setting up openssh-tests (1:9.6p1-3ubuntu12) ... 412s Setting up liblwp-protocol-https-perl (6.13-1) ... 412s Setting up libwww-perl (6.76-1) ... 412s Setting up devscripts (2.23.7) ... 412s Setting up autopkgtest-satdep (0) ... 412s Processing triggers for libc-bin (2.39-0ubuntu6) ... 412s Processing triggers for man-db (2.12.0-3build4) ... 413s Processing triggers for install-info (7.1-3build1) ... 416s (Reading database ... 81847 files and directories currently installed.) 416s Removing autopkgtest-satdep (0) ... 417s autopkgtest [09:55:58]: test regress: [----------------------- 417s info: Adding user `openssh-tests' ... 417s info: Selecting UID/GID from range 1000 to 59999 ... 417s info: Adding new group `openssh-tests' (1001) ... 417s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 417s info: Creating home directory `/home/openssh-tests' ... 417s info: Copying files from `/etc/skel' ... 417s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 417s info: Adding user `openssh-tests' to group `users' ... 417s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 417s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 418s 09:55:59.539173686 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user 418s 09:55:59.567880244 O: make: Entering directory '/tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress' 418s 09:55:59.573963932 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/valgrind-out 418s 09:55:59.575559744 O: ssh-keygen -if /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.prv 418s 09:55:59.576794057 O: tr '\n' '\r' /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 418s 09:55:59.578239993 O: ssh-keygen -if /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.prv 418s 09:55:59.584865881 O: awk '{print $0 "\r"}' /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 418s 09:55:59.587465869 O: ssh-keygen -if /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.prv 418s 09:55:59.594255442 O: cat /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t2.out 418s 09:55:59.595963129 O: chmod 600 /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t2.out 418s 09:55:59.597342181 O: ssh-keygen -yf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.pub 418s 09:55:59.604281816 O: ssh-keygen -ef /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t3.out 418s 09:55:59.609437370 O: ssh-keygen -if /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.pub 418s 09:55:59.614326869 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 418s 09:55:59.615582931 O: awk '{print $2}' | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t4.ok 418s 09:55:59.621670870 O: ssh-keygen -Bf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 418s 09:55:59.623880682 O: awk '{print $2}' | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t5.ok 418s 09:55:59.629327932 O: ssh-keygen -if /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t6.out1 418s 09:55:59.634993994 O: ssh-keygen -if /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t6.out2 418s 09:55:59.640102755 O: chmod 600 /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t6.out1 418s 09:55:59.644920618 O: ssh-keygen -yf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t6.out2 418s 09:55:59.647392557 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t7.out 421s 09:56:02.252339559 O: ssh-keygen -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t7.out > /dev/null 421s 09:56:02.257945806 O: ssh-keygen -Bf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t7.out > /dev/null 421s 09:56:02.262225745 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t8.out 421s 09:56:02.363791243 O: ssh-keygen -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t8.out > /dev/null 421s 09:56:02.368361870 O: ssh-keygen -Bf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t8.out > /dev/null 421s 09:56:02.372823247 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 421s 09:56:02.374974938 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t9.out 421s 09:56:02.389722432 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 421s 09:56:02.391370245 O: ssh-keygen -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t9.out > /dev/null 421s 09:56:02.396627370 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 421s 09:56:02.397881870 O: ssh-keygen -Bf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t9.out > /dev/null 421s 09:56:02.407638123 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t10.out 421s 09:56:02.413028504 O: ssh-keygen -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t10.out > /dev/null 421s 09:56:02.417626195 O: ssh-keygen -Bf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t10.out > /dev/null 421s 09:56:02.422739369 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 421s 09:56:02.426166057 O: awk '{print $2}' | diff - /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t11.ok 421s 09:56:02.434111494 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t12.out 421s 09:56:02.435711307 O: ssh-keygen -lf /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 421s 09:56:02.445131307 E: run test connect.sh ... 426s 09:56:07.327328119 O: ok simple connect 426s 09:56:07.329315244 E: run test proxy-connect.sh ... 426s 09:56:07.478182808 O: plain username comp=no 426s 09:56:07.772302931 O: plain username comp=yes 427s 09:56:08.098987682 O: username with style 427s 09:56:08.402059618 O: ok proxy connect 427s 09:56:08.403863002 E: run test sshfp-connect.sh ... 427s 09:56:08.558592942 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 427s 09:56:08.559539254 E: run test connect-privsep.sh ... 431s 09:56:12.422282182 E: run test connect-uri.sh ... 431s 09:56:12.422867682 O: ok proxy connect with privsep 432s 09:56:13.684747807 O: uri connect: no trailing slash 433s 09:56:14.023863681 O: uri connect: trailing slash 433s 09:56:14.363840493 O: uri connect: with path name 433s 09:56:14.385193932 O: ok uri connect 433s 09:56:14.385717306 E: run test proto-version.sh ... 433s 09:56:14.574473745 O: ok sshd version with different protocol combinations 433s 09:56:14.575399377 E: run test proto-mismatch.sh ... 433s 09:56:14.764559880 E: run test exit-status.sh ... 433s 09:56:14.763992181 O: ok protocol version mismatch 433s 09:56:14.908385368 O: test remote exit status: status 0 439s 09:56:20.491742869 O: test remote exit status: status 1 445s 09:56:26.076402807 O: test remote exit status: status 4 450s 09:56:31.673704237 O: test remote exit status: status 5 456s 09:56:37.249100147 O: test remote exit status: status 44 461s 09:56:42.846885002 E: run test exit-status-signal.sh ... 461s 09:56:42.845911154 O: ok remote exit status 463s 09:56:44.000922007 O: ok exit status on signal 463s 09:56:44.003325257 E: run test envpass.sh ... 463s 09:56:44.156756072 O: test environment passing: pass env, don't accept 463s 09:56:44.448495947 O: test environment passing: setenv, don't accept 463s 09:56:44.736651014 O: test environment passing: don't pass env, accept 464s 09:56:45.022188678 O: test environment passing: pass single env, accept single env 464s 09:56:45.303922620 O: test environment passing: pass multiple env, accept multiple env 464s 09:56:45.590739083 O: test environment passing: setenv, accept 464s 09:56:45.872668048 O: test environment passing: setenv, first match wins 465s 09:56:46.167282111 O: test environment passing: server setenv wins 465s 09:56:46.455681511 O: test environment passing: server setenv wins 465s 09:56:46.737922436 O: ok environment passing 465s 09:56:46.738502811 E: run test transfer.sh ... 468s 09:56:49.297391737 O: ok transfer data 468s 09:56:49.299219611 E: run test banner.sh ... 468s 09:56:49.453093364 O: test banner: missing banner file 468s 09:56:49.755169682 O: test banner: size 0 469s 09:56:50.053330184 O: test banner: size 10 469s 09:56:50.361433811 O: test banner: size 100 469s 09:56:50.669403055 O: test banner: size 1000 470s 09:56:50.969144367 O: test banner: size 10000 470s 09:56:51.269839685 O: test banner: size 100000 470s 09:56:51.562751807 O: test banner: suppress banner (-q) 470s 09:56:51.866019491 O: ok banner 470s 09:56:51.867372805 E: run test rekey.sh ... 471s 09:56:52.039151679 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 472s 09:56:53.601746797 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 474s 09:56:55.149902791 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 475s 09:56:56.709288050 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 477s 09:56:58.261546609 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 478s 09:56:59.842701849 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 480s 09:57:01.400152095 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 481s 09:57:02.958777001 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 483s 09:57:04.514389562 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 485s 09:57:06.082571001 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 486s 09:57:07.644077687 O: client rekey KexAlgorithms=curve25519-sha256 488s 09:57:09.217291818 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 489s 09:57:10.789097373 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 491s 09:57:12.351268000 O: client rekey Ciphers=3des-cbc 492s 09:57:13.934530249 O: client rekey Ciphers=aes128-cbc 494s 09:57:15.501738101 O: client rekey Ciphers=aes192-cbc 496s 09:57:17.053990289 O: client rekey Ciphers=aes256-cbc 497s 09:57:18.606922102 O: client rekey Ciphers=aes128-ctr 499s 09:57:20.169473028 O: client rekey Ciphers=aes192-ctr 500s 09:57:21.744464462 O: client rekey Ciphers=aes256-ctr 502s 09:57:23.316692025 O: client rekey Ciphers=aes128-gcm@openssh.com 503s 09:57:24.870063585 O: client rekey Ciphers=aes256-gcm@openssh.com 505s 09:57:26.435247962 O: client rekey Ciphers=chacha20-poly1305@openssh.com 507s 09:57:27.991069709 O: client rekey MACs=hmac-sha1 508s 09:57:29.545760702 O: client rekey MACs=hmac-sha1-96 510s 09:57:31.115728703 O: client rekey MACs=hmac-sha2-256 511s 09:57:32.681485325 O: client rekey MACs=hmac-sha2-512 513s 09:57:34.231780012 O: client rekey MACs=hmac-md5 514s 09:57:35.778715887 O: client rekey MACs=hmac-md5-96 516s 09:57:37.328604637 O: client rekey MACs=umac-64@openssh.com 517s 09:57:38.873371831 O: client rekey MACs=umac-128@openssh.com 519s 09:57:40.424316763 O: client rekey MACs=hmac-sha1-etm@openssh.com 521s 09:57:41.980093199 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 522s 09:57:43.535738128 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 524s 09:57:45.097179327 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 525s 09:57:46.641998191 O: client rekey MACs=hmac-md5-etm@openssh.com 527s 09:57:48.209147004 O: client rekey MACs=hmac-md5-96-etm@openssh.com 528s 09:57:49.783919440 O: client rekey MACs=umac-64-etm@openssh.com 530s 09:57:51.376963004 O: client rekey MACs=umac-128-etm@openssh.com 531s 09:57:52.961629002 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 533s 09:57:54.677556190 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 535s 09:57:56.393251252 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 537s 09:57:58.113264941 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 538s 09:57:59.883330628 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 540s 09:58:01.645231445 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 542s 09:58:03.353198062 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 544s 09:58:05.079427869 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 545s 09:58:06.844803119 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 547s 09:58:08.554447557 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 549s 09:58:10.256692244 O: client rekey aes128-gcm@openssh.com curve25519-sha256 550s 09:58:11.962700118 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 552s 09:58:13.656843243 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 554s 09:58:15.355913937 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 556s 09:58:17.061850556 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 557s 09:58:18.766464743 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 559s 09:58:20.458969747 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 561s 09:58:22.150412743 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 562s 09:58:23.839780248 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 564s 09:58:25.560419994 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 566s 09:58:27.291843242 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 568s 09:58:29.030085188 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 569s 09:58:30.742981174 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 571s 09:58:32.455898360 O: client rekey aes256-gcm@openssh.com curve25519-sha256 573s 09:58:34.186050796 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 574s 09:58:35.878282798 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 576s 09:58:37.576679610 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 578s 09:58:39.138305046 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 579s 09:58:40.699791358 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 581s 09:58:42.255842996 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 582s 09:58:43.810278678 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 584s 09:58:45.381613233 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 585s 09:58:46.936241121 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 587s 09:58:48.505415484 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 589s 09:58:50.100156671 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 590s 09:58:51.701486235 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 592s 09:58:53.279053311 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 593s 09:58:54.832569181 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 595s 09:58:56.377720307 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 596s 09:58:57.926694243 O: client rekeylimit 16 599s 09:59:00.226863121 O: client rekeylimit 1k 601s 09:59:02.337924119 O: client rekeylimit 128k 603s 09:59:04.050395369 O: client rekeylimit 256k 604s 09:59:05.603069557 O: client rekeylimit default 5 620s 09:59:21.042489502 O: client rekeylimit default 10 640s 09:59:41.352754628 O: client rekeylimit default 5 no data 655s 09:59:56.790886072 O: client rekeylimit default 10 no data 676s 10:00:17.239458878 O: server rekeylimit 16 678s 10:00:19.511949190 O: server rekeylimit 1k 680s 10:00:21.672474254 O: server rekeylimit 128k 682s 10:00:23.407764190 O: server rekeylimit 256k 684s 10:00:25.019800252 O: server rekeylimit default 5 no data 699s 10:00:40.454001404 O: server rekeylimit default 10 no data 719s 10:01:00.900459790 O: rekeylimit parsing 728s 10:01:09.405023728 O: ok rekey 728s 10:01:09.405835665 E: run test dhgex.sh ... 728s 10:01:09.562885791 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 728s 10:01:09.742295728 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 728s 10:01:09.929356109 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 729s 10:01:10.118799291 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 729s 10:01:10.307928292 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 729s 10:01:10.499710917 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 729s 10:01:10.686206113 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 729s 10:01:10.877420924 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 730s 10:01:11.075345040 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 730s 10:01:11.346844917 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 730s 10:01:11.605652737 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 730s 10:01:11.867332291 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 731s 10:01:12.140793855 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 731s 10:01:12.417620992 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 731s 10:01:12.685396353 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 731s 10:01:12.955919353 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 732s 10:01:13.216085675 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 732s 10:01:13.476562541 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 732s 10:01:13.745930042 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 733s 10:01:14.099031361 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 733s 10:01:14.455010604 O: ok dhgex 733s 10:01:14.455533291 E: run test stderr-data.sh ... 733s 10:01:14.603747917 O: test stderr data transfer: () 740s 10:01:21.199644748 O: test stderr data transfer: (-n) 746s 10:01:27.784551872 O: ok stderr data transfer 746s 10:01:27.785168377 E: run test stderr-after-eof.sh ... 749s 10:01:30.238480502 O: ok stderr data after eof 749s 10:01:30.240354435 E: run test broken-pipe.sh ... 749s 10:01:30.407130880 O: ok broken pipe test 749s 10:01:30.408790565 E: run test try-ciphers.sh ... 749s 10:01:30.563897998 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 749s 10:01:30.860277377 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 750s 10:01:31.160511747 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 750s 10:01:31.447127820 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 750s 10:01:31.733986059 O: test try ciphers: cipher 3des-cbc mac hmac-md5 751s 10:01:32.044697436 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 751s 10:01:32.345359934 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 751s 10:01:32.654386185 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 752s 10:01:32.963899573 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 752s 10:01:33.323975685 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 752s 10:01:33.626677060 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 752s 10:01:33.933931684 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 753s 10:01:34.223957372 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 753s 10:01:34.514530935 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 753s 10:01:34.813355685 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 754s 10:01:35.108760559 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 754s 10:01:35.420360560 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 754s 10:01:35.722043059 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 755s 10:01:36.032661565 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 755s 10:01:36.331207810 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 755s 10:01:36.639131497 O: test try ciphers: cipher aes128-cbc mac hmac-md5 755s 10:01:36.941472872 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 756s 10:01:37.241023998 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 756s 10:01:37.542880685 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 756s 10:01:37.850189934 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 757s 10:01:38.151542623 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 757s 10:01:38.460366445 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 757s 10:01:38.774375060 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 758s 10:01:39.079613059 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 758s 10:01:39.382894072 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 758s 10:01:39.692218497 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 759s 10:01:39.993232194 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 759s 10:01:40.308019121 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 759s 10:01:40.609391873 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 759s 10:01:40.910695434 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 760s 10:01:41.199987810 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 760s 10:01:41.503352122 O: test try ciphers: cipher aes192-cbc mac hmac-md5 760s 10:01:41.800210185 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 761s 10:01:42.098281624 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 761s 10:01:42.401135446 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 761s 10:01:42.711471873 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 762s 10:01:43.019624434 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 762s 10:01:43.308566185 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 762s 10:01:43.598420942 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 762s 10:01:43.889485373 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 763s 10:01:44.188014247 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 763s 10:01:44.502246001 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 763s 10:01:44.867440747 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 764s 10:01:45.187361559 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 764s 10:01:45.489858248 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 764s 10:01:45.789093184 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 765s 10:01:46.080347061 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 765s 10:01:46.379078499 O: test try ciphers: cipher aes256-cbc mac hmac-md5 765s 10:01:46.680715247 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 766s 10:01:46.980083571 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 766s 10:01:47.290288373 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 766s 10:01:47.591902873 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 766s 10:01:47.898216934 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 767s 10:01:48.192289129 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 767s 10:01:48.500689625 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 767s 10:01:48.810843700 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 768s 10:01:49.121562811 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 768s 10:01:49.421773501 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 768s 10:01:49.732548249 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 769s 10:01:50.040061938 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 769s 10:01:50.361487687 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 769s 10:01:50.658669376 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 770s 10:01:50.972981936 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 770s 10:01:51.279532375 O: test try ciphers: cipher aes128-ctr mac hmac-md5 770s 10:01:51.584541125 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 770s 10:01:51.913127999 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 771s 10:01:52.247987562 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 771s 10:01:52.572305004 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 771s 10:01:52.897933124 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 772s 10:01:53.217268938 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 772s 10:01:53.520888313 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 772s 10:01:53.833225007 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 773s 10:01:54.151409062 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 773s 10:01:54.470320697 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 773s 10:01:54.773023188 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 774s 10:01:55.086960375 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 774s 10:01:55.381554374 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 774s 10:01:55.678701875 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 775s 10:01:56.004342437 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 775s 10:01:56.319175187 O: test try ciphers: cipher aes192-ctr mac hmac-md5 775s 10:01:56.638337251 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 775s 10:01:56.959380501 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 776s 10:01:57.261873749 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 776s 10:01:57.555151193 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 776s 10:01:57.860870125 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 777s 10:01:58.150471563 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 777s 10:01:58.461307188 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 777s 10:01:58.760201188 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 778s 10:01:59.070644189 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 778s 10:01:59.371399687 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 778s 10:01:59.677492876 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 779s 10:01:59.975538250 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 779s 10:02:00.280095563 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 779s 10:02:00.590544001 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 779s 10:02:00.890283250 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 780s 10:02:01.188880250 O: test try ciphers: cipher aes256-ctr mac hmac-md5 780s 10:02:01.490079000 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 780s 10:02:01.800331375 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 781s 10:02:02.097717374 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 781s 10:02:02.389438251 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 781s 10:02:02.678732625 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 782s 10:02:02.978243700 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 782s 10:02:03.270932000 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 782s 10:02:03.570421749 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 782s 10:02:03.869507251 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 783s 10:02:04.170635762 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 783s 10:02:04.470759625 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 783s 10:02:04.776021937 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 784s 10:02:05.094793500 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 784s 10:02:05.415447062 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 784s 10:02:05.718911761 O: ok try ciphers 784s 10:02:05.721148125 E: run test yes-head.sh ... 787s 10:02:08.873635429 O: ok yes pipe head 787s 10:02:08.874650178 E: run test login-timeout.sh ... 804s 10:02:25.477303885 O: ok connect after login grace timeout 804s 10:02:25.478318769 E: run test agent.sh ... 815s 10:02:36.692282754 O: ok simple agent test 815s 10:02:36.692888198 E: run test agent-getpeereid.sh ... 815s 10:02:36.857530195 O: ok disallow agent attach from other uid 815s 10:02:36.859235447 E: run test agent-timeout.sh ... 836s 10:02:57.083176936 O: ok agent timeout test 836s 10:02:57.085413374 E: run test agent-ptrace.sh ... 836s 10:02:57.233432000 O: skipped (gdb not found) 836s 10:02:57.235188810 E: run test agent-subprocess.sh ... 846s 10:03:07.400601291 O: ok agent subprocess 846s 10:03:07.404802340 E: run test keyscan.sh ... 850s 10:03:10.985741092 O: ok keyscan 850s 10:03:10.986777965 E: run test keygen-change.sh ... 856s 10:03:17.019709227 E: run test keygen-comment.sh ... 856s 10:03:17.020371723 O: ok change passphrase for key 863s 10:03:24.470254847 O: ok Comment extraction from private key 863s 10:03:24.472238467 E: run test keygen-convert.sh ... 867s 10:03:28.896312029 O: ok convert keys 867s 10:03:28.897174780 E: run test keygen-knownhosts.sh ... 868s 10:03:29.230972467 O: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 10:03:29.234364342 O: Original contents retained as /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts.old 868s 10:03:29.245380967 O: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 10:03:29.246414780 O: Original contents retained as /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts.old 868s 10:03:29.253429653 O: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 10:03:29.257078783 O: Original contents retained as /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts.old 868s 10:03:29.284076716 O: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 10:03:29.290349341 O: Original contents retained as /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hosts.old 868s 10:03:29.296066029 O: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hashed updated. 868s 10:03:29.302458158 O: Original contents retained as /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/kh.hashed.old 868s 10:03:29.305429716 O: ok ssh-keygen known_hosts 868s 10:03:29.308582788 E: run test keygen-moduli.sh ... 874s 10:03:35.297868342 O: ok keygen moduli 874s 10:03:35.299045155 E: run test keygen-sshfp.sh ... 874s 10:03:35.485075907 O: ok keygen-sshfp 874s 10:03:35.486950968 E: run test key-options.sh ... 874s 10:03:35.646826967 O: key option command="echo bar" 874s 10:03:35.960549217 O: key option no-pty,command="echo bar" 875s 10:03:36.263351592 O: key option pty default 875s 10:03:36.594143279 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 875s 10:03:36.873172595 O: key option pty restrict 876s 10:03:37.164727656 O: key option pty restrict,pty 876s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key option environment 878s 10:03:39.184297220 O: key option from="127.0.0.1" 879s 10:03:40.169872099 O: key option from="127.0.0.0/8" 879s 10:03:40.856781473 O: key option expiry-time default 880s 10:03:41.150931282 O: key option expiry-time invalid 880s 10:03:41.492702223 O: key option expiry-time expired 880s 10:03:41.818453344 O: key option expiry-time valid 881s 10:03:42.132606159 E: run test scp.sh ... 881s 10:03:42.131757344 O: ok key options 881s 10:03:42.281881657 O: scp: scp mode: simple copy local file to local file 881s 10:03:42.288938970 O: scp: scp mode: simple copy local file to remote file 881s 10:03:42.295765781 O: scp: scp mode: simple copy remote file to local file 881s 10:03:42.302228168 O: scp: scp mode: copy local file to remote file in place 881s 10:03:42.310657916 O: scp: scp mode: copy remote file to local file in place 881s 10:03:42.318151221 O: scp: scp mode: copy local file to remote file clobber 881s 10:03:42.326107595 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 10:03 /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/copy 881s 10:03:42.328537595 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 10:03 /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/data 881s 10:03:42.330242158 O: scp: scp mode: copy remote file to local file clobber 881s 10:03:42.336561535 O: scp: scp mode: simple copy local file to remote dir 881s 10:03:42.344609412 O: scp: scp mode: simple copy local file to local dir 881s 10:03:42.351957733 O: scp: scp mode: simple copy remote file to local dir 881s 10:03:42.359693531 O: scp: scp mode: recursive local dir to remote dir 881s 10:03:42.372776720 O: scp: scp mode: recursive local dir to local dir 881s 10:03:42.386858909 O: scp: scp mode: recursive remote dir to local dir 881s 10:03:42.401802533 O: scp: scp mode: unmatched glob file local->remote 881s 10:03:42.409186407 O: scp: scp mode: unmatched glob file remote->local 881s 10:03:42.414252793 O: scp: scp mode: unmatched glob dir recursive local->remote 881s 10:03:42.425966600 O: scp: scp mode: unmatched glob dir recursive remote->local 881s 10:03:42.430401282 O: scp: scp mode: shell metacharacters 881s 10:03:42.437079657 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 881s 10:03:42.465641719 O: scp: scp mode: disallow bad server #0 881s 10:03:42.483154477 O: scp: scp mode: disallow bad server #1 881s 10:03:42.500725970 O: scp: scp mode: disallow bad server #2 881s 10:03:42.518695783 O: scp: scp mode: disallow bad server #3 881s 10:03:42.537276470 O: scp: scp mode: disallow bad server #4 881s 10:03:42.555186720 O: scp: scp mode: disallow bad server #5 881s 10:03:42.573934350 O: scp: scp mode: disallow bad server #6 881s 10:03:42.591267470 O: scp: scp mode: disallow bad server #7 881s 10:03:42.608150659 O: scp: scp mode: detect non-directory target 881s 10:03:42.612047233 E: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/copy2: Not a directory 881s 10:03:42.614969844 O: scp: sftp mode: simple copy local file to local file 881s 10:03:42.621236981 O: scp: sftp mode: simple copy local file to remote file 881s 10:03:42.629555658 O: scp: sftp mode: simple copy remote file to local file 881s 10:03:42.637442044 O: scp: sftp mode: copy local file to remote file in place 881s 10:03:42.646427909 O: scp: sftp mode: copy remote file to local file in place 881s 10:03:42.653906970 O: scp: sftp mode: copy local file to remote file clobber 881s 10:03:42.665069157 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 10:03 /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/copy 881s 10:03:42.666789845 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Apr 3 10:03 /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/data 881s 10:03:42.669157281 O: scp: sftp mode: copy remote file to local file clobber 881s 10:03:42.673361408 O: scp: sftp mode: simple copy local file to remote dir 881s 10:03:42.682532595 O: scp: sftp mode: simple copy local file to local dir 881s 10:03:42.690052471 O: scp: sftp mode: simple copy remote file to local dir 881s 10:03:42.697677533 O: scp: sftp mode: recursive local dir to remote dir 881s 10:03:42.714252720 O: scp: sftp mode: recursive local dir to local dir 881s 10:03:42.727195043 O: scp: sftp mode: recursive remote dir to local dir 881s 10:03:42.744253846 O: scp: sftp mode: unmatched glob file local->remote 881s 10:03:42.752519096 O: scp: sftp mode: unmatched glob file remote->local 881s 10:03:42.759393032 O: scp: sftp mode: unmatched glob dir recursive local->remote 881s 10:03:42.771799722 O: scp: sftp mode: unmatched glob dir recursive remote->local 881s 10:03:42.779576594 O: scp: sftp mode: shell metacharacters 881s 10:03:42.785922598 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 881s 10:03:42.813955658 O: scp: sftp mode: disallow bad server #0 881s 10:03:42.836420469 O: scp: sftp mode: disallow bad server #1 881s 10:03:42.858337095 O: scp: sftp mode: disallow bad server #2 881s 10:03:42.879791344 O: scp: sftp mode: disallow bad server #3 881s 10:03:42.902106657 O: scp: sftp mode: disallow bad server #4 881s 10:03:42.923895095 O: scp: sftp mode: disallow bad server #5 881s 10:03:42.945707410 O: scp: sftp mode: disallow bad server #6 881s 10:03:42.968203283 O: scp: sftp mode: disallow bad server #7 882s 10:03:42.999096161 O: scp: sftp mode: detect non-directory target 882s 10:03:43.004056345 E: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/copy2: Not a directory 882s 10:03:43.008539657 O: ok scp 882s 10:03:43.010674282 E: run test scp3.sh ... 882s 10:03:43.151950906 O: scp3: scp mode: simple copy remote file to remote file 882s 10:03:43.700782408 O: scp3: scp mode: simple copy remote file to remote dir 883s 10:03:44.255898471 O: scp3: scp mode: recursive remote dir to remote dir 883s 10:03:44.827064478 O: scp3: scp mode: detect non-directory target 884s 10:03:45.901895845 O: scp3: sftp mode: simple copy remote file to remote file 884s 10:03:45.910666282 O: scp3: sftp mode: simple copy remote file to remote dir 884s 10:03:45.920998350 O: scp3: sftp mode: recursive remote dir to remote dir 884s 10:03:45.940117907 O: scp3: sftp mode: detect non-directory target 884s 10:03:45.943071720 E: scp: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/copy2: destination is not a directory 884s 10:03:45.945855969 E: scp: /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/copy2: destination is not a directory 884s 10:03:45.949831044 O: ok scp3 884s 10:03:45.952018596 E: run test scp-uri.sh ... 885s 10:03:46.097119850 O: scp-uri: scp mode: simple copy local file to remote file 885s 10:03:46.104821918 O: scp-uri: scp mode: simple copy remote file to local file 885s 10:03:46.109975095 O: scp-uri: scp mode: simple copy local file to remote dir 885s 10:03:46.116611969 O: scp-uri: scp mode: simple copy remote file to local dir 885s 10:03:46.122362094 O: scp-uri: scp mode: recursive local dir to remote dir 885s 10:03:46.130795532 O: scp-uri: scp mode: recursive remote dir to local dir 885s 10:03:46.137529846 O: scp-uri: sftp mode: simple copy local file to remote file 885s 10:03:46.146159719 O: scp-uri: sftp mode: simple copy remote file to local file 885s 10:03:46.151200658 O: scp-uri: sftp mode: simple copy local file to remote dir 885s 10:03:46.159221788 O: scp-uri: sftp mode: simple copy remote file to local dir 885s 10:03:46.166072470 O: scp-uri: sftp mode: recursive local dir to remote dir 885s 10:03:46.174902908 O: scp-uri: sftp mode: recursive remote dir to local dir 885s 10:03:46.184594719 O: ok scp-uri 885s 10:03:46.186767408 E: run test sftp.sh ... 885s 10:03:46.328091157 O: test basic sftp put/get: buffer_size 5 num_requests 1 886s 10:03:47.756063533 O: test basic sftp put/get: buffer_size 5 num_requests 2 887s 10:03:48.966833531 O: test basic sftp put/get: buffer_size 5 num_requests 10 889s 10:03:49.971849097 O: test basic sftp put/get: buffer_size 1000 num_requests 1 889s 10:03:49.984855156 O: test basic sftp put/get: buffer_size 1000 num_requests 2 889s 10:03:49.996926095 O: test basic sftp put/get: buffer_size 1000 num_requests 10 889s 10:03:50.008670094 O: test basic sftp put/get: buffer_size 32000 num_requests 1 889s 10:03:50.014285844 O: test basic sftp put/get: buffer_size 32000 num_requests 2 889s 10:03:50.019720033 O: test basic sftp put/get: buffer_size 32000 num_requests 10 889s 10:03:50.027108720 O: test basic sftp put/get: buffer_size 64000 num_requests 1 889s 10:03:50.033165345 O: test basic sftp put/get: buffer_size 64000 num_requests 2 889s 10:03:50.039901720 O: test basic sftp put/get: buffer_size 64000 num_requests 10 889s 10:03:50.046056097 O: ok basic sftp put/get 889s 10:03:50.047942844 E: run test sftp-chroot.sh ... 890s 10:03:51.297577730 O: test sftp in chroot: get 890s 10:03:51.624552470 O: test sftp in chroot: match 892s 10:03:53.083895657 O: ok sftp in chroot 892s 10:03:53.089098970 E: run test sftp-cmds.sh ... 892s 10:03:53.237998470 O: sftp commands: lls 892s 10:03:53.244132033 O: sftp commands: lls w/path 892s 10:03:53.249968470 O: sftp commands: ls 892s 10:03:53.256968345 O: sftp commands: shell 892s 10:03:53.260067845 O: sftp commands: pwd 892s 10:03:53.263123344 O: sftp commands: lpwd 892s 10:03:53.266248781 O: sftp commands: quit 892s 10:03:53.269240033 O: sftp commands: help 892s 10:03:53.272741846 O: sftp commands: get 892s 10:03:53.278420531 O: sftp commands: get quoted 892s 10:03:53.285346782 O: sftp commands: get filename with quotes 892s 10:03:53.292511908 O: sftp commands: get filename with spaces 892s 10:03:53.299678657 O: sftp commands: get filename with glob metacharacters 892s 10:03:53.304109656 O: sftp commands: get to directory 892s 10:03:53.309559781 O: sftp commands: glob get to directory 892s 10:03:53.648416344 O: sftp commands: get to local dir 892s 10:03:53.654989220 O: sftp commands: glob get to local dir 892s 10:03:53.689512220 O: sftp commands: put 892s 10:03:53.695983844 O: sftp commands: put filename with quotes 892s 10:03:53.702447594 O: sftp commands: put filename with spaces 892s 10:03:53.712150845 O: sftp commands: put to directory 892s 10:03:53.719031299 O: sftp commands: glob put to directory 892s 10:03:53.727173854 O: sftp commands: put to local dir 892s 10:03:53.734599845 O: sftp commands: glob put to local dir 892s 10:03:53.741827913 O: sftp commands: rename 892s 10:03:53.745229595 O: sftp commands: rename directory 892s 10:03:53.748269907 O: sftp commands: ln 892s 10:03:53.752375283 O: sftp commands: ln -s 892s 10:03:53.755968908 O: sftp commands: cp 892s 10:03:53.760147470 O: sftp commands: mkdir 892s 10:03:53.764099344 O: sftp commands: chdir 892s 10:03:53.766403407 O: sftp commands: rmdir 892s 10:03:53.769403219 O: sftp commands: lmkdir 892s 10:03:53.772367656 O: sftp commands: lchdir 892s 10:03:53.777928094 O: ok sftp commands 892s 10:03:53.778722351 E: run test sftp-badcmds.sh ... 892s 10:03:53.922612032 O: sftp invalid commands: get nonexistent 892s 10:03:53.926278156 O: sftp invalid commands: glob get to nonexistent directory 892s 10:03:53.938168220 O: sftp invalid commands: put nonexistent 892s 10:03:53.941768846 O: sftp invalid commands: glob put to nonexistent directory 892s 10:03:53.947602156 O: sftp invalid commands: rename nonexistent 892s 10:03:53.951976283 O: sftp invalid commands: rename target exists (directory) 892s 10:03:53.957826407 O: sftp invalid commands: glob put files to local file 892s 10:03:53.963027543 O: ok sftp invalid commands 892s 10:03:53.963992910 E: run test sftp-batch.sh ... 893s 10:03:54.110977720 O: sftp batchfile: good commands 893s 10:03:54.115569970 O: sftp batchfile: bad commands 893s 10:03:54.122751782 O: sftp batchfile: comments and blanks 893s 10:03:54.128741282 O: sftp batchfile: junk command 893s 10:03:54.132330658 O: ok sftp batchfile 893s 10:03:54.133215345 E: run test sftp-glob.sh ... 893s 10:03:54.281908595 O: sftp glob: file glob 893s 10:03:54.287832289 O: sftp glob: dir glob 893s 10:03:54.294145594 O: sftp glob: quoted glob 893s 10:03:54.300876031 O: sftp glob: escaped glob 893s 10:03:54.308015782 O: sftp glob: escaped quote 893s 10:03:54.315759657 O: sftp glob: quoted quote 893s 10:03:54.319641596 O: sftp glob: single-quoted quote 893s 10:03:54.325271032 O: sftp glob: escaped space 893s 10:03:54.330931533 O: sftp glob: quoted space 893s 10:03:54.336794096 O: sftp glob: escaped slash 893s 10:03:54.342273728 O: sftp glob: quoted slash 893s 10:03:54.349738345 O: sftp glob: escaped slash at EOL 893s 10:03:54.354353912 O: sftp glob: quoted slash at EOL 893s 10:03:54.359999469 O: sftp glob: escaped slash+quote 893s 10:03:54.365681033 O: sftp glob: quoted slash+quote 893s 10:03:54.372158281 O: ok sftp glob 893s 10:03:54.375264669 E: run test sftp-perm.sh ... 893s 10:03:54.516411094 O: sftp permissions: read-only upload 893s 10:03:54.528225471 O: sftp permissions: read-only setstat 893s 10:03:54.540980845 O: sftp permissions: read-only rm 893s 10:03:54.550989108 O: sftp permissions: read-only mkdir 893s 10:03:54.561717157 O: sftp permissions: read-only rmdir 893s 10:03:54.572839157 O: sftp permissions: read-only posix-rename 893s 10:03:54.584909658 O: sftp permissions: read-only oldrename 893s 10:03:54.597915782 O: sftp permissions: read-only symlink 893s 10:03:54.609409281 O: sftp permissions: read-only hardlink 893s 10:03:54.622108283 O: sftp permissions: explicit open 893s 10:03:54.644038659 O: sftp permissions: explicit read 893s 10:03:54.667654532 O: sftp permissions: explicit write 893s 10:03:54.691282282 O: sftp permissions: explicit lstat 893s 10:03:54.713022844 O: sftp permissions: explicit opendir 893s 10:03:54.737948032 O: sftp permissions: explicit readdir 893s 10:03:54.762145845 O: sftp permissions: explicit setstat 893s 10:03:54.785532478 O: sftp permissions: explicit remove 893s 10:03:54.805234594 O: sftp permissions: explicit mkdir 893s 10:03:54.823178157 O: sftp permissions: explicit rmdir 893s 10:03:54.844376782 O: sftp permissions: explicit rename 893s 10:03:54.865884220 O: sftp permissions: explicit symlink 893s 10:03:54.885904845 O: sftp permissions: explicit hardlink 893s 10:03:54.906205282 O: sftp permissions: explicit statvfs 893s 10:03:54.921403471 O: ok sftp permissions 893s 10:03:54.923176532 E: run test sftp-uri.sh ... 895s 10:03:56.174341970 O: sftp-uri: non-interactive fetch to local file 895s 10:03:56.518818918 O: sftp-uri: non-interactive fetch to local dir 895s 10:03:56.894872220 O: sftp-uri: put to remote directory (trailing slash) 896s 10:03:57.235800157 O: sftp-uri: put to remote directory (no slash) 896s 10:03:57.578412033 O: ok sftp-uri 896s 10:03:57.579261658 E: run test reconfigure.sh ... 911s 10:04:12.275850724 O: ok simple connect after reconfigure 911s 10:04:12.277724915 E: run test dynamic-forward.sh ... 912s 10:04:13.520736532 O: test -D forwarding 914s 10:04:15.214039473 O: test -R forwarding 916s 10:04:17.058186595 O: PermitRemoteOpen=any 917s 10:04:18.867984719 O: PermitRemoteOpen=none 918s 10:04:19.352367410 O: PermitRemoteOpen=explicit 920s 10:04:21.149477907 O: PermitRemoteOpen=disallowed 920s 10:04:21.657384909 O: ok dynamic forwarding 920s 10:04:21.657969597 E: run test forwarding.sh ... 928s 10:04:29.855362359 O: ok local and remote forwarding 928s 10:04:29.857164661 E: run test multiplex.sh ... 931s 10:04:32.140801899 O: test connection multiplexing: setenv 931s 10:04:32.154385399 O: test connection multiplexing: envpass 931s 10:04:32.164631587 O: test connection multiplexing: transfer 931s 10:04:32.305072022 O: test connection multiplexing: forward 933s 10:04:34.348180961 O: test connection multiplexing: status 0 () 938s 10:04:39.394316697 O: test connection multiplexing: status 0 (-Oproxy) 943s 10:04:44.436263059 O: test connection multiplexing: status 1 () 948s 10:04:49.479545677 O: test connection multiplexing: status 1 (-Oproxy) 953s 10:04:54.514608896 O: test connection multiplexing: status 4 () 958s 10:04:59.556046418 O: test connection multiplexing: status 4 (-Oproxy) 963s 10:05:04.594651447 O: test connection multiplexing: status 5 () 968s 10:05:09.633750788 O: test connection multiplexing: status 5 (-Oproxy) 973s 10:05:14.677021307 O: test connection multiplexing: status 44 () 978s 10:05:19.735220532 O: test connection multiplexing: status 44 (-Oproxy) 983s 10:05:24.766374949 O: test connection multiplexing: cmd check 983s 10:05:24.774422263 O: test connection multiplexing: cmd forward local (TCP) 985s 10:05:26.164342886 O: test connection multiplexing: cmd forward remote (TCP) 986s 10:05:27.542790136 O: test connection multiplexing: cmd forward local (UNIX) 987s 10:05:28.566108462 O: test connection multiplexing: cmd forward remote (UNIX) 988s 10:05:29.591405262 O: test connection multiplexing: cmd exit 988s 10:05:29.602613958 O: test connection multiplexing: cmd stop 999s 10:05:40.665684699 O: ok connection multiplexing 999s 10:05:40.666296711 E: run test reexec.sh ... 999s 10:05:40.811637137 O: test config passing 1001s 10:05:42.270286323 O: test reexec fallback 1001s 10:05:42.273416324 E: ln: failed to create hard link '/tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 1002s 10:05:43.728965950 O: ok reexec tests 1002s 10:05:43.729982135 E: run test brokenkeys.sh ... 1004s 10:05:45.337289512 O: ok broken keys 1004s 10:05:45.337767029 E: run test sshcfgparse.sh ... 1004s 10:05:45.481412887 O: reparse minimal config 1004s 10:05:45.496144323 O: ssh -W opts 1004s 10:05:45.544667261 O: user first match 1004s 10:05:45.577086699 O: pubkeyacceptedalgorithms 1004s 10:05:45.663920511 O: agentforwarding 1004s 10:05:45.703201146 O: command line override 1004s 10:05:45.725555511 E: run test cfgparse.sh ... 1004s 10:05:45.726961583 O: ok ssh config parse 1004s 10:05:45.871173645 O: reparse minimal config 1004s 10:05:45.970917136 O: reparse regress config 1005s 10:05:46.071894887 O: listenaddress order 1005s 10:05:46.181369397 O: ok sshd config parse 1005s 10:05:46.183140958 E: run test cfgmatch.sh ... 1014s 10:05:55.188260581 E: run test cfgmatchlisten.sh ... 1014s 10:05:55.186470949 O: ok sshd_config match 1027s 10:06:08.482730858 O: ok sshd_config matchlisten 1027s 10:06:08.483985794 E: run test percent.sh ... 1027s 10:06:08.636708733 O: percent expansions matchexec percent 1032s 10:06:13.865090550 O: percent expansions localcommand percent 1036s 10:06:17.562387044 O: percent expansions remotecommand percent 1036s 10:06:17.686025356 O: percent expansions controlpath percent 1036s 10:06:17.808733106 O: percent expansions identityagent percent 1036s 10:06:17.931893105 O: percent expansions forwardagent percent 1037s 10:06:18.059783104 O: percent expansions localforward percent 1037s 10:06:18.193898419 O: percent expansions remoteforward percent 1037s 10:06:18.316007793 O: percent expansions revokedhostkeys percent 1037s 10:06:18.438508230 O: percent expansions userknownhostsfile percent 1040s 10:06:21.292951493 O: percent expansions controlpath dollar 1040s 10:06:21.306368419 O: percent expansions identityagent dollar 1040s 10:06:21.318343866 O: percent expansions forwardagent dollar 1040s 10:06:21.329549355 O: percent expansions localforward dollar 1040s 10:06:21.340802481 O: percent expansions remoteforward dollar 1040s 10:06:21.352468668 O: percent expansions userknownhostsfile dollar 1040s 10:06:21.628723676 O: percent expansions controlpath tilde 1040s 10:06:21.650170042 O: percent expansions identityagent tilde 1040s 10:06:21.671897919 O: percent expansions forwardagent tilde 1040s 10:06:21.693225231 O: ok percent expansions 1040s 10:06:21.694561363 E: run test addrmatch.sh ... 1040s 10:06:21.838852794 O: test first entry for user 192.168.0.1 somehost 1040s 10:06:21.885261988 O: test negative match for user 192.168.30.1 somehost 1040s 10:06:21.932184042 O: test no match for user 19.0.0.1 somehost 1041s 10:06:21.979149293 O: test list middle for user 10.255.255.254 somehost 1041s 10:06:22.027650367 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1041s 10:06:22.075391356 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1041s 10:06:22.122381542 O: test localaddress for user 19.0.0.1 somehost 1041s 10:06:22.168543792 O: test localport for user 19.0.0.1 somehost 1041s 10:06:22.216941355 O: test bare IP6 address for user ::1 somehost.example.com 1041s 10:06:22.268740231 O: test deny IPv6 for user ::2 somehost.example.com 1041s 10:06:22.315134668 O: test IP6 negated for user ::3 somehost 1041s 10:06:22.363273605 O: test IP6 no match for user ::4 somehost 1041s 10:06:22.410238105 O: test IP6 network for user 2000::1 somehost 1041s 10:06:22.456513855 O: test IP6 network for user 2001::1 somehost 1041s 10:06:22.504810422 O: test IP6 localaddress for user ::5 somehost 1041s 10:06:22.553502793 O: test IP6 localport for user ::5 somehost 1041s 10:06:22.601102856 O: test invalid Match address 10.0.1.0/8 1041s 10:06:22.615267606 O: test invalid Match localaddress 10.0.1.0/8 1041s 10:06:22.626003493 O: test invalid Match address 10.0.0.1/24 1041s 10:06:22.637651918 O: test invalid Match localaddress 10.0.0.1/24 1041s 10:06:22.651155919 O: test invalid Match address 2000:aa:bb:01::/56 1041s 10:06:22.663841365 O: test invalid Match localaddress 2000:aa:bb:01::/56 1041s 10:06:22.676329418 O: ok address match 1041s 10:06:22.678238048 E: run test localcommand.sh ... 1041s 10:06:22.828163481 O: test localcommand: proto localcommand 1042s 10:06:23.122377667 O: ok localcommand 1042s 10:06:23.122979669 E: run test forcecommand.sh ... 1043s 10:06:24.439690668 E: Connection closed. 1043s 10:06:24.443016607 E: Connection closed 1044s 10:06:25.003130294 E: Connection closed. 1044s 10:06:25.004856928 E: Connection closed 1044s 10:06:25.289801855 O: ok forced command 1044s 10:06:25.290981419 E: run test portnum.sh ... 1044s 10:06:25.433978478 O: port number parsing: invalid port 0 1044s 10:06:25.440992227 O: port number parsing: invalid port 65536 1044s 10:06:25.448426788 O: port number parsing: invalid port 131073 1044s 10:06:25.455353039 O: port number parsing: invalid port 2000blah 1044s 10:06:25.462708164 O: port number parsing: invalid port blah2000 1044s 10:06:25.470083789 O: port number parsing: valid port 1 1044s 10:06:25.762063305 O: port number parsing: valid port 22 1045s 10:06:26.063022289 O: port number parsing: valid port 2222 1045s 10:06:26.362475602 O: port number parsing: valid port 22222 1045s 10:06:26.651442040 O: port number parsing: valid port 65535 1045s 10:06:26.941151413 O: ok port number parsing 1045s 10:06:26.942954226 E: run test keytype.sh ... 1046s 10:06:27.097755290 O: keygen ed25519, 512 bits 1046s 10:06:27.111034726 O: keygen ed25519-sk, n/a bits 1046s 10:06:27.119369976 O: keygen ecdsa, 256 bits 1046s 10:06:27.128582418 O: keygen ecdsa, 384 bits 1046s 10:06:27.139341792 O: keygen ecdsa, 521 bits 1046s 10:06:27.152420798 O: keygen ecdsa-sk, n/a bits 1046s 10:06:27.167782165 O: keygen dsa, 1024 bits 1046s 10:06:27.344587423 O: keygen rsa, 2048 bits 1046s 10:06:27.813887172 O: keygen rsa, 3072 bits 1048s 10:06:29.325910164 O: userkey ed25519-512, hostkey ed25519-512 1048s 10:06:29.531076540 O: userkey ed25519-512, hostkey ed25519-512 1048s 10:06:29.742058419 O: userkey ed25519-512, hostkey ed25519-512 1048s 10:06:29.956205227 O: userkey ed25519-sk, hostkey ed25519-sk 1049s 10:06:30.172941414 O: userkey ed25519-sk, hostkey ed25519-sk 1049s 10:06:30.384851108 O: userkey ed25519-sk, hostkey ed25519-sk 1049s 10:06:30.594783666 O: userkey ecdsa-256, hostkey ecdsa-256 1049s 10:06:30.810420354 O: userkey ecdsa-256, hostkey ecdsa-256 1050s 10:06:31.021603603 O: userkey ecdsa-256, hostkey ecdsa-256 1050s 10:06:31.235806916 O: userkey ecdsa-384, hostkey ecdsa-384 1050s 10:06:31.491439177 O: userkey ecdsa-384, hostkey ecdsa-384 1050s 10:06:31.741376924 O: userkey ecdsa-384, hostkey ecdsa-384 1051s 10:06:32.007062165 O: userkey ecdsa-521, hostkey ecdsa-521 1051s 10:06:32.343938603 O: userkey ecdsa-521, hostkey ecdsa-521 1051s 10:06:32.681462666 O: userkey ecdsa-521, hostkey ecdsa-521 1052s 10:06:33.037563853 O: userkey ecdsa-sk, hostkey ecdsa-sk 1052s 10:06:33.261798041 O: userkey ecdsa-sk, hostkey ecdsa-sk 1052s 10:06:33.492837102 O: userkey ecdsa-sk, hostkey ecdsa-sk 1052s 10:06:33.718603229 O: userkey dsa-1024, hostkey dsa-1024 1052s 10:06:33.921912102 O: userkey dsa-1024, hostkey dsa-1024 1053s 10:06:34.132377416 O: userkey dsa-1024, hostkey dsa-1024 1053s 10:06:34.346692477 O: userkey rsa-2048, hostkey rsa-2048 1053s 10:06:34.552304550 O: userkey rsa-2048, hostkey rsa-2048 1053s 10:06:34.762823041 O: userkey rsa-2048, hostkey rsa-2048 1054s 10:06:34.976616291 O: userkey rsa-3072, hostkey rsa-3072 1054s 10:06:35.191128852 O: userkey rsa-3072, hostkey rsa-3072 1054s 10:06:35.412112228 O: userkey rsa-3072, hostkey rsa-3072 1054s 10:06:35.629117916 O: ok login with different key types 1054s 10:06:35.629718667 E: run test kextype.sh ... 1054s 10:06:35.787915165 O: kex diffie-hellman-group1-sha1 1055s 10:06:36.441340166 O: kex diffie-hellman-group14-sha1 1056s 10:06:37.112073041 O: kex diffie-hellman-group14-sha256 1056s 10:06:37.801779416 O: kex diffie-hellman-group16-sha512 1057s 10:06:38.621192231 O: kex diffie-hellman-group18-sha512 1059s 10:06:39.981456289 O: kex diffie-hellman-group-exchange-sha1 1060s 10:06:41.381905479 O: kex diffie-hellman-group-exchange-sha256 1061s 10:06:42.852245424 O: kex ecdh-sha2-nistp256 1062s 10:06:43.491459665 O: kex ecdh-sha2-nistp384 1063s 10:06:44.171961727 O: kex ecdh-sha2-nistp521 1063s 10:06:44.919984113 O: kex curve25519-sha256 1064s 10:06:45.619681541 O: kex curve25519-sha256@libssh.org 1065s 10:06:46.310048041 O: kex sntrup761x25519-sha512@openssh.com 1066s 10:06:47.482616102 E: run test cert-hostkey.sh ... 1066s 10:06:47.482014041 O: ok login with different key exchange algorithms 1068s 10:06:49.787440234 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/host_ca_key.pub 1068s 10:06:49.794272415 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/host_ca_key2.pub 1068s 10:06:49.797716166 O: certified host keys: sign host ed25519 cert 1068s 10:06:49.798603728 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1068s 10:06:49.811286289 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1068s 10:06:49.818417353 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1068s 10:06:49.825671540 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1068s 10:06:49.843913540 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1068s 10:06:49.844709791 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1068s 10:06:49.850360667 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1068s 10:06:49.864697791 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1068s 10:06:49.874321227 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1068s 10:06:49.878989666 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1068s 10:06:49.896210102 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1068s 10:06:49.904278364 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1068s 10:06:49.915879853 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1068s 10:06:49.939539602 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1068s 10:06:49.942419232 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1068s 10:06:49.956501916 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1068s 10:06:49.971025541 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1069s 10:06:49.974082727 O: certified host keys: sign host dsa cert 1069s 10:06:50.091670665 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1069s 10:06:50.104692291 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1069s 10:06:50.107718790 O: certified host keys: sign host rsa cert 1070s 10:06:51.708286666 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1070s 10:06:51.721629540 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1070s 10:06:51.728502104 O: certified host keys: sign host rsa-sha2-256 cert 1073s 10:06:54.933907416 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1073s 10:06:54.942506165 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1073s 10:06:54.945679728 O: certified host keys: sign host rsa-sha2-512 cert 1075s 10:06:56.968706914 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1076s 10:06:56.987875615 O: Revoking from /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1076s 10:06:56.991288477 O: certified host keys: host ed25519 cert connect 1076s 10:06:56.994743361 O: certified host keys: ed25519 basic connect expect success yes 1076s 10:06:57.271046540 O: certified host keys: ed25519 empty KRL expect success yes 1076s 10:06:57.541277164 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1076s 10:06:57.744098791 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1077s 10:06:58.057754041 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1077s 10:06:58.392253477 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1077s 10:06:58.801661352 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1078s 10:06:59.004789729 O: certified host keys: ed25519 cert plaintext revocation expect success no 1078s 10:06:59.334876667 O: certified host keys: ed25519 CA plaintext revocation expect success no 1078s 10:06:59.652612917 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1078s 10:06:59.653903978 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1079s 10:07:00.074164167 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1079s 10:07:00.362474165 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1079s 10:07:00.556786540 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1079s 10:07:00.756846353 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1080s 10:07:01.114240354 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1080s 10:07:01.491467854 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1080s 10:07:01.685788792 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1081s 10:07:02.066057291 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1081s 10:07:02.395319104 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1081s 10:07:02.399010979 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1081s 10:07:02.792950229 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1082s 10:07:03.061625300 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1082s 10:07:03.265748915 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1082s 10:07:03.624767354 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1082s 10:07:03.968079104 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1083s 10:07:04.404069042 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1083s 10:07:04.615913613 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1084s 10:07:04.976939108 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1084s 10:07:05.335326665 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1084s 10:07:05.337650670 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1084s 10:07:05.764341667 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1085s 10:07:06.062205478 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1085s 10:07:06.286066480 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1085s 10:07:06.616297479 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1085s 10:07:06.834977790 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1086s 10:07:07.240715482 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1086s 10:07:07.455643418 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1086s 10:07:07.803984542 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1087s 10:07:08.124887737 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1087s 10:07:08.134796416 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1087s 10:07:08.571238793 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1087s 10:07:08.889609603 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1088s 10:07:09.125090667 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1088s 10:07:09.486549040 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1088s 10:07:09.846484421 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1089s 10:07:10.282326978 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1089s 10:07:10.525766479 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1089s 10:07:10.925931855 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1090s 10:07:11.314941729 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1090s 10:07:11.317156604 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1090s 10:07:11.752032853 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1091s 10:07:12.044147042 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1091s 10:07:12.255724040 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1091s 10:07:12.596085729 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1091s 10:07:12.925932479 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1092s 10:07:13.332216241 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1092s 10:07:13.556047665 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1092s 10:07:13.925988103 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1093s 10:07:14.254969227 O: certified host keys: host dsa cert connect 1093s 10:07:14.258056795 O: certified host keys: dsa basic connect expect success yes 1093s 10:07:14.652863853 O: certified host keys: dsa empty KRL expect success yes 1093s 10:07:14.921822727 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1094s 10:07:15.124021229 O: certified host keys: dsa KRL w/ cert revoked expect success no 1094s 10:07:15.435703353 O: certified host keys: dsa KRL w/ CA revoked expect success no 1094s 10:07:15.754621478 O: certified host keys: dsa empty plaintext revocation expect success yes 1095s 10:07:16.132431853 O: certified host keys: dsa plain key plaintext revocation expect success no 1095s 10:07:16.338247415 O: certified host keys: dsa cert plaintext revocation expect success no 1095s 10:07:16.705242860 O: certified host keys: dsa CA plaintext revocation expect success no 1096s 10:07:17.020824165 O: certified host keys: host rsa cert connect 1096s 10:07:17.036178551 O: certified host keys: rsa basic connect expect success yes 1096s 10:07:17.433061853 O: certified host keys: rsa empty KRL expect success yes 1096s 10:07:17.713969046 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1096s 10:07:17.925869110 O: certified host keys: rsa KRL w/ cert revoked expect success no 1097s 10:07:18.275168728 O: certified host keys: rsa KRL w/ CA revoked expect success no 1097s 10:07:18.617281920 O: certified host keys: rsa empty plaintext revocation expect success yes 1097s 10:07:18.891842416 O: certified host keys: rsa plain key plaintext revocation expect success no 1098s 10:07:19.104967354 O: certified host keys: rsa cert plaintext revocation expect success no 1098s 10:07:19.474938545 O: certified host keys: rsa CA plaintext revocation expect success no 1098s 10:07:19.791325291 O: certified host keys: host rsa-sha2-256 cert connect 1098s 10:07:19.795272602 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1099s 10:07:20.061658917 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1099s 10:07:20.334080794 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1099s 10:07:20.525048604 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1099s 10:07:20.718233675 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1099s 10:07:20.912171229 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1100s 10:07:21.179860541 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1100s 10:07:21.395123916 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1100s 10:07:21.755035040 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1101s 10:07:22.074666540 O: certified host keys: host rsa-sha2-512 cert connect 1101s 10:07:22.079025482 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1101s 10:07:22.330182667 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1101s 10:07:22.589619728 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1101s 10:07:22.784620291 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1102s 10:07:23.102013041 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1102s 10:07:23.294079853 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1102s 10:07:23.551461852 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1102s 10:07:23.750864977 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1103s 10:07:23.994874103 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1103s 10:07:24.309261789 O: certified host keys: host ed25519 revoked cert 1103s 10:07:24.524858666 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1103s 10:07:24.864916165 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1104s 10:07:25.204937415 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1104s 10:07:25.545053104 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1104s 10:07:25.915028604 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1105s 10:07:26.254975165 O: certified host keys: host dsa revoked cert 1105s 10:07:26.594997794 O: certified host keys: host rsa revoked cert 1105s 10:07:26.934967923 O: certified host keys: host rsa-sha2-256 revoked cert 1106s 10:07:27.264958978 O: certified host keys: host rsa-sha2-512 revoked cert 1106s 10:07:27.608088353 O: certified host keys: host ed25519 revoked cert 1106s 10:07:27.922076040 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1107s 10:07:28.235255291 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1107s 10:07:28.551987541 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1107s 10:07:28.894886789 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1108s 10:07:29.231385103 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1108s 10:07:29.445057540 O: certified host keys: host dsa revoked cert 1108s 10:07:29.743995166 O: certified host keys: host rsa revoked cert 1109s 10:07:30.075806415 O: certified host keys: host rsa-sha2-256 revoked cert 1109s 10:07:30.271470611 O: certified host keys: host rsa-sha2-512 revoked cert 1128s 10:07:49.689602352 O: certified host keys: host ed25519 cert downgrade to raw key 1129s 10:07:50.264117413 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1129s 10:07:50.824068672 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1130s 10:07:51.372796975 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1131s 10:07:51.992084044 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1131s 10:07:52.672402474 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1132s 10:07:53.252279413 O: certified host keys: host dsa cert downgrade to raw key 1132s 10:07:53.924140792 O: certified host keys: host rsa cert downgrade to raw key 1135s 10:07:56.741960162 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1138s 10:07:59.440255099 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1140s 10:08:01.754786284 O: certified host keys: host ed25519 connect wrong cert 1141s 10:08:01.965141848 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1141s 10:08:02.303913160 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1141s 10:08:02.514006972 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1141s 10:08:02.893062974 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1142s 10:08:03.324173659 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1142s 10:08:03.685027724 O: certified host keys: host dsa connect wrong cert 1143s 10:08:04.124110972 O: certified host keys: host rsa connect wrong cert 1144s 10:08:05.685223036 O: certified host keys: host rsa-sha2-256 connect wrong cert 1145s 10:08:06.724225347 O: certified host keys: host rsa-sha2-512 connect wrong cert 1147s 10:08:08.396308781 O: ok certified host keys 1147s 10:08:08.397433780 E: run test cert-userkey.sh ... 1148s 10:08:09.380818107 O: certified user keys: sign user ed25519 cert 1148s 10:08:09.399904843 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1148s 10:08:09.421222718 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1148s 10:08:09.440432094 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1148s 10:08:09.462087092 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1148s 10:08:09.489002906 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1148s 10:08:09.513176718 O: certified user keys: sign user dsa cert 1148s 10:08:09.792048468 O: certified user keys: sign user rsa cert 1150s 10:08:11.774070276 O: certified user keys: sign user rsa-sha2-256 cert 1152s 10:08:13.939483526 O: certified user keys: sign user rsa-sha2-512 cert 1154s 10:08:15.801598096 O: certified user keys: ed25519 missing authorized_principals 1155s 10:08:16.085292407 O: certified user keys: ed25519 empty authorized_principals 1155s 10:08:16.495078659 O: certified user keys: ed25519 wrong authorized_principals 1155s 10:08:16.905651795 O: certified user keys: ed25519 correct authorized_principals 1156s 10:08:17.322426724 O: certified user keys: ed25519 authorized_principals bad key opt 1156s 10:08:17.605633845 O: certified user keys: ed25519 authorized_principals command=false 1157s 10:08:18.032352096 O: certified user keys: ed25519 authorized_principals command=true 1157s 10:08:18.324628282 O: certified user keys: ed25519 wrong principals key option 1157s 10:08:18.616139844 O: certified user keys: ed25519 correct principals key option 1158s 10:08:19.045129471 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1158s 10:08:19.335460540 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1158s 10:08:19.765815408 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1159s 10:08:20.215513970 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1159s 10:08:20.675958907 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1160s 10:08:20.965638469 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1160s 10:08:21.403371289 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1160s 10:08:21.705200844 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1161s 10:08:22.005165220 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1161s 10:08:22.445728907 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1161s 10:08:22.737502469 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1162s 10:08:23.035644595 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1162s 10:08:23.455270922 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1162s 10:08:23.882579906 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1163s 10:08:24.184040679 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1163s 10:08:24.615107667 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1163s 10:08:24.914439219 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1164s 10:08:25.224448283 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1164s 10:08:25.675484916 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1165s 10:08:25.975548967 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1165s 10:08:26.395499906 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1165s 10:08:26.682586472 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1166s 10:08:26.997681405 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1166s 10:08:27.305367782 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1166s 10:08:27.738501594 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1167s 10:08:28.064670718 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1167s 10:08:28.365890855 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1167s 10:08:28.817329788 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1168s 10:08:29.167833294 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1168s 10:08:29.532750596 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1168s 10:08:29.873395030 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1169s 10:08:30.262424158 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1169s 10:08:30.605318779 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1170s 10:08:31.121502096 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1170s 10:08:31.517388841 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1170s 10:08:31.876145531 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1171s 10:08:32.396836156 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1171s 10:08:32.700654655 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1172s 10:08:33.007948717 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1172s 10:08:33.303803406 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1172s 10:08:33.606149530 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1172s 10:08:33.913970967 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1173s 10:08:34.337756530 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1173s 10:08:34.653820100 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1173s 10:08:34.946592030 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1174s 10:08:35.381882031 O: certified user keys: dsa missing authorized_principals 1174s 10:08:35.685405968 O: certified user keys: dsa empty authorized_principals 1175s 10:08:36.124456092 O: certified user keys: dsa wrong authorized_principals 1175s 10:08:36.565025906 O: certified user keys: dsa correct authorized_principals 1176s 10:08:36.995575843 O: certified user keys: dsa authorized_principals bad key opt 1176s 10:08:37.305611341 O: certified user keys: dsa authorized_principals command=false 1176s 10:08:37.742988780 O: certified user keys: dsa authorized_principals command=true 1177s 10:08:38.052972842 O: certified user keys: dsa wrong principals key option 1177s 10:08:38.344172968 O: certified user keys: dsa correct principals key option 1177s 10:08:38.766752405 O: certified user keys: rsa missing authorized_principals 1178s 10:08:39.054397530 O: certified user keys: rsa empty authorized_principals 1178s 10:08:39.475771216 O: certified user keys: rsa wrong authorized_principals 1178s 10:08:39.896003029 O: certified user keys: rsa correct authorized_principals 1179s 10:08:40.331910416 O: certified user keys: rsa authorized_principals bad key opt 1179s 10:08:40.625355527 O: certified user keys: rsa authorized_principals command=false 1180s 10:08:41.052646465 O: certified user keys: rsa authorized_principals command=true 1180s 10:08:41.364668350 O: certified user keys: rsa wrong principals key option 1180s 10:08:41.655256477 O: certified user keys: rsa correct principals key option 1181s 10:08:42.095203340 O: certified user keys: rsa-sha2-256 missing authorized_principals 1181s 10:08:42.395011091 O: certified user keys: rsa-sha2-256 empty authorized_principals 1181s 10:08:42.829655029 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1182s 10:08:43.125780653 O: certified user keys: rsa-sha2-256 correct authorized_principals 1182s 10:08:43.572563090 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1182s 10:08:43.865078404 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1183s 10:08:44.302583279 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1183s 10:08:44.604773340 O: certified user keys: rsa-sha2-256 wrong principals key option 1183s 10:08:44.896275341 O: certified user keys: rsa-sha2-256 correct principals key option 1184s 10:08:45.335866403 O: certified user keys: rsa-sha2-512 missing authorized_principals 1184s 10:08:45.625189283 O: certified user keys: rsa-sha2-512 empty authorized_principals 1185s 10:08:46.055745152 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1185s 10:08:46.475084653 O: certified user keys: rsa-sha2-512 correct authorized_principals 1185s 10:08:46.913986403 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1186s 10:08:47.206793904 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1186s 10:08:47.635244154 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1186s 10:08:47.945529850 O: certified user keys: rsa-sha2-512 wrong principals key option 1187s 10:08:48.236797529 O: certified user keys: rsa-sha2-512 correct principals key option 1187s 10:08:48.714812095 O: certified user keys: ed25519 authorized_keys connect 1188s 10:08:49.025078287 O: certified user keys: ed25519 authorized_keys revoked key 1188s 10:08:49.355717966 O: certified user keys: ed25519 authorized_keys revoked via KRL 1188s 10:08:49.776340278 O: certified user keys: ed25519 authorized_keys empty KRL 1189s 10:08:50.224144466 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1189s 10:08:50.540486905 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1189s 10:08:50.835257280 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1190s 10:08:51.264098905 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1190s 10:08:51.684346841 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1191s 10:08:51.980952978 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1191s 10:08:52.285240033 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1191s 10:08:52.708000841 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1192s 10:08:53.108623341 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1192s 10:08:53.409820904 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1192s 10:08:53.715092401 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1193s 10:08:54.154113153 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1193s 10:08:54.463148041 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1193s 10:08:54.810608652 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1194s 10:08:55.135910215 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1194s 10:08:55.453921403 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1194s 10:08:55.821318028 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1195s 10:08:56.145497277 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1195s 10:08:56.435149964 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1195s 10:08:56.888030973 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1196s 10:08:57.325031227 O: certified user keys: dsa authorized_keys connect 1196s 10:08:57.625111849 O: certified user keys: dsa authorized_keys revoked key 1196s 10:08:57.915874778 O: certified user keys: dsa authorized_keys revoked via KRL 1197s 10:08:58.348925828 O: certified user keys: dsa authorized_keys empty KRL 1197s 10:08:58.810071184 O: certified user keys: rsa authorized_keys connect 1198s 10:08:59.130070674 O: certified user keys: rsa authorized_keys revoked key 1198s 10:08:59.415010803 O: certified user keys: rsa authorized_keys revoked via KRL 1198s 10:08:59.830888799 O: certified user keys: rsa authorized_keys empty KRL 1199s 10:09:00.144682303 O: certified user keys: rsa-sha2-256 authorized_keys connect 1199s 10:09:00.451552798 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1199s 10:09:00.734979485 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1200s 10:09:01.138537869 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1200s 10:09:01.436373174 O: certified user keys: rsa-sha2-512 authorized_keys connect 1200s 10:09:01.742069360 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1201s 10:09:02.017416735 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1201s 10:09:02.314019499 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1201s 10:09:02.741997485 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1202s 10:09:03.035003172 O: certified user keys: authorized_keys CA does not authenticate 1202s 10:09:03.037496674 O: certified user keys: ensure CA key does not authenticate user 1202s 10:09:03.446626048 O: certified user keys: ed25519 TrustedUserCAKeys connect 1202s 10:09:03.872012737 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1203s 10:09:04.180050174 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1203s 10:09:04.609966861 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1204s 10:09:05.066767742 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1204s 10:09:05.401703240 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1204s 10:09:05.734925613 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1205s 10:09:06.204019112 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1205s 10:09:06.655033621 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1205s 10:09:06.964390612 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1206s 10:09:07.271895551 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1206s 10:09:07.584353924 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1207s 10:09:08.017452925 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1207s 10:09:08.332909425 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1207s 10:09:08.644844424 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1208s 10:09:09.071490429 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1208s 10:09:09.393199248 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1208s 10:09:09.751831799 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1209s 10:09:10.115916236 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1209s 10:09:10.580205124 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1209s 10:09:10.932395674 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1210s 10:09:11.254600488 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1210s 10:09:11.564976549 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1211s 10:09:11.994991238 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1211s 10:09:12.306463174 O: certified user keys: dsa TrustedUserCAKeys connect 1211s 10:09:12.594777117 O: certified user keys: dsa TrustedUserCAKeys revoked key 1211s 10:09:12.894334424 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1212s 10:09:13.325043862 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1212s 10:09:13.742113361 O: certified user keys: rsa TrustedUserCAKeys connect 1213s 10:09:14.042049989 O: certified user keys: rsa TrustedUserCAKeys revoked key 1213s 10:09:14.334281175 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1213s 10:09:14.767325924 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1214s 10:09:15.182089240 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1214s 10:09:15.481946870 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1214s 10:09:15.774399298 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1215s 10:09:16.184424486 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1215s 10:09:16.632785499 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1215s 10:09:16.931671375 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1216s 10:09:17.215127986 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1216s 10:09:17.623769300 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1216s 10:09:17.922118862 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1217s 10:09:18.215150115 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1217s 10:09:18.217719674 O: certified user keys: ensure CA key does not authenticate user 1217s 10:09:18.625025363 O: certified user keys: correct principal auth authorized_keys expect success rsa 1218s 10:09:19.064013434 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1218s 10:09:19.396193549 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1218s 10:09:19.712205924 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1219s 10:09:20.044711424 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1219s 10:09:20.346704237 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1219s 10:09:20.785821736 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1220s 10:09:21.204904800 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1220s 10:09:21.626458486 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1221s 10:09:22.065967610 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1221s 10:09:22.494059048 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1221s 10:09:22.795803237 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1222s 10:09:23.226527741 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1222s 10:09:23.656564361 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1223s 10:09:24.084048173 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1223s 10:09:24.385781986 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1223s 10:09:24.816489236 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1224s 10:09:25.246711173 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1224s 10:09:25.685879862 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1225s 10:09:26.125941674 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1225s 10:09:26.577116986 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1226s 10:09:27.023649862 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1226s 10:09:27.338260549 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1226s 10:09:27.651583932 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1226s 10:09:27.963043488 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1227s 10:09:28.285685987 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1227s 10:09:28.725568862 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1228s 10:09:29.175741674 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1228s 10:09:29.606351424 O: certified user keys: force-command auth authorized_keys expect failure rsa 1229s 10:09:30.084200424 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1229s 10:09:30.403588673 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1229s 10:09:30.730666488 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1230s 10:09:31.043005299 O: certified user keys: empty principals auth authorized_keys expect success rsa 1230s 10:09:31.373630862 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1230s 10:09:31.692814937 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1231s 10:09:31.995466236 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1231s 10:09:32.426310622 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1231s 10:09:32.863314612 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1232s 10:09:33.182655810 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1232s 10:09:33.485026235 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1232s 10:09:33.937280552 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1233s 10:09:34.403603924 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1233s 10:09:34.713807236 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1234s 10:09:35.024174117 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1234s 10:09:35.455820486 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1234s 10:09:35.914092050 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1235s 10:09:36.246343427 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1235s 10:09:36.573059611 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1235s 10:09:36.881611486 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1236s 10:09:37.194682800 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1236s 10:09:37.605427237 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1237s 10:09:38.035789610 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1237s 10:09:38.460909048 O: certified user keys: user ed25519 connect wrong cert 1237s 10:09:38.885384986 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1238s 10:09:39.304675175 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1238s 10:09:39.691901247 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1239s 10:09:40.024025561 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1239s 10:09:40.455930299 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1239s 10:09:40.861166299 O: certified user keys: user dsa connect wrong cert 1240s 10:09:41.307647174 O: certified user keys: user rsa connect wrong cert 1240s 10:09:41.764787485 O: certified user keys: user rsa-sha2-256 connect wrong cert 1241s 10:09:42.238580735 O: certified user keys: user rsa-sha2-512 connect wrong cert 1241s 10:09:42.676373739 E: run test host-expand.sh ... 1241s 10:09:42.675458923 O: ok certified user keys 1242s 10:09:43.292032053 O: ok expand %h and %n 1242s 10:09:43.294575298 E: run test keys-command.sh ... 1242s 10:09:43.473295986 O: SKIPPED: /var/run/keycommand_openssh-tests.45322 not executable (/var/run mounted noexec?) 1242s 10:09:43.483183360 E: run test forward-control.sh ... 1244s 10:09:45.374207991 O: check_lfwd done (expecting Y): default configuration 1245s 10:09:46.019051748 O: check_rfwd done (expecting Y): default configuration 1246s 10:09:47.705800862 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1247s 10:09:48.362625864 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1247s 10:09:48.677516559 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1248s 10:09:49.332295683 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1250s 10:09:51.008798974 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1250s 10:09:51.661872037 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1251s 10:09:51.975168422 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1251s 10:09:52.636791544 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1253s 10:09:54.309443672 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1254s 10:09:54.972737723 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1254s 10:09:55.288314161 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1254s 10:09:55.579848223 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1254s 10:09:55.892184223 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1255s 10:09:56.183205661 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1256s 10:09:57.857577037 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1257s 10:09:58.513142914 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1259s 10:10:00.190680849 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1259s 10:10:00.507867889 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1259s 10:10:00.819683831 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1260s 10:10:01.108742201 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1261s 10:10:02.792429701 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1262s 10:10:03.088953145 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1262s 10:10:03.405898391 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1262s 10:10:03.696986327 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1264s 10:10:05.391354494 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1264s 10:10:05.692636931 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1265s 10:10:06.022838816 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1265s 10:10:06.324827556 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1265s 10:10:06.657469573 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1265s 10:10:06.966168999 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1267s 10:10:08.659323306 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1268s 10:10:08.997509752 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1268s 10:10:09.337613995 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1269s 10:10:09.973033868 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1269s 10:10:10.296599617 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1269s 10:10:10.963125806 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1270s 10:10:11.274692868 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1270s 10:10:11.934834185 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1271s 10:10:12.260153681 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1271s 10:10:12.925184253 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1272s 10:10:13.239732993 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1272s 10:10:13.903630680 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1273s 10:10:14.221854747 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1273s 10:10:14.512696243 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1273s 10:10:14.825167368 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1274s 10:10:15.115977002 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1274s 10:10:15.427958369 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1275s 10:10:16.074377556 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1275s 10:10:16.398931565 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1275s 10:10:16.690551744 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1276s 10:10:17.016194430 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1276s 10:10:17.305610243 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1276s 10:10:17.622869255 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1276s 10:10:17.913308869 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1277s 10:10:18.243995056 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1277s 10:10:18.550370932 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1277s 10:10:18.879122369 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1278s 10:10:19.196788682 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1278s 10:10:19.542013181 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1278s 10:10:19.850829931 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1279s 10:10:20.166390937 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1279s 10:10:20.459402245 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1279s 10:10:20.783904942 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1280s 10:10:21.069932807 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1281s 10:10:22.768216876 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1282s 10:10:23.067555369 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1283s 10:10:24.748222586 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1284s 10:10:25.426042211 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1286s 10:10:27.106775273 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1286s 10:10:27.415221961 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1288s 10:10:29.138705469 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1288s 10:10:29.453310341 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1288s 10:10:29.770422534 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1289s 10:10:30.073333032 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1289s 10:10:30.395204960 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1290s 10:10:31.053809835 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1290s 10:10:31.380468659 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1290s 10:10:31.694705523 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1291s 10:10:32.031330710 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1291s 10:10:32.331888461 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1291s 10:10:32.347825086 O: ok sshd control of local and remote forwarding 1291s 10:10:32.348844023 E: run test integrity.sh ... 1291s 10:10:32.535093906 O: test integrity: hmac-sha1 @2900 1291s 10:10:32.837437094 O: test integrity: hmac-sha1 @2901 1292s 10:10:33.136158468 O: test integrity: hmac-sha1 @2902 1292s 10:10:33.435546962 O: test integrity: hmac-sha1 @2903 1292s 10:10:33.735911649 O: test integrity: hmac-sha1 @2904 1293s 10:10:34.034925148 O: test integrity: hmac-sha1 @2905 1293s 10:10:34.341683398 O: test integrity: hmac-sha1 @2906 1293s 10:10:34.647589899 O: test integrity: hmac-sha1 @2907 1293s 10:10:34.954562095 O: test integrity: hmac-sha1 @2908 1294s 10:10:35.255334086 O: test integrity: hmac-sha1 @2909 1294s 10:10:35.548170399 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1294s 10:10:35.561839836 O: test integrity: hmac-sha1-96 @2900 1294s 10:10:35.866627465 O: test integrity: hmac-sha1-96 @2901 1295s 10:10:36.168799024 O: test integrity: hmac-sha1-96 @2902 1295s 10:10:36.464903273 O: test integrity: hmac-sha1-96 @2903 1295s 10:10:36.760553398 O: test integrity: hmac-sha1-96 @2904 1296s 10:10:37.060242085 O: test integrity: hmac-sha1-96 @2905 1296s 10:10:37.354841524 O: test integrity: hmac-sha1-96 @2906 1296s 10:10:37.647435587 O: test integrity: hmac-sha1-96 @2907 1296s 10:10:37.939851465 O: test integrity: hmac-sha1-96 @2908 1297s 10:10:38.232275211 O: test integrity: hmac-sha1-96 @2909 1297s 10:10:38.515223278 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1297s 10:10:38.531647960 O: test integrity: hmac-sha2-256 @2900 1297s 10:10:38.837432337 O: test integrity: hmac-sha2-256 @2901 1298s 10:10:39.144127650 O: test integrity: hmac-sha2-256 @2902 1298s 10:10:39.454566274 O: test integrity: hmac-sha2-256 @2903 1298s 10:10:39.757768910 O: test integrity: hmac-sha2-256 @2904 1299s 10:10:40.059661837 O: test integrity: hmac-sha2-256 @2905 1299s 10:10:40.371638836 O: test integrity: hmac-sha2-256 @2906 1299s 10:10:40.676499273 O: test integrity: hmac-sha2-256 @2907 1300s 10:10:40.981993462 O: test integrity: hmac-sha2-256 @2908 1300s 10:10:41.290415462 O: test integrity: hmac-sha2-256 @2909 1300s 10:10:41.582504523 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1300s 10:10:41.599354843 O: test integrity: hmac-sha2-512 @2900 1300s 10:10:41.889368086 O: test integrity: hmac-sha2-512 @2901 1301s 10:10:42.191541336 O: test integrity: hmac-sha2-512 @2902 1301s 10:10:42.493404274 O: test integrity: hmac-sha2-512 @2903 1301s 10:10:42.785573587 O: test integrity: hmac-sha2-512 @2904 1302s 10:10:43.084994089 O: test integrity: hmac-sha2-512 @2905 1302s 10:10:43.379694211 O: test integrity: hmac-sha2-512 @2906 1302s 10:10:43.682789711 O: test integrity: hmac-sha2-512 @2907 1303s 10:10:43.979308524 O: test integrity: hmac-sha2-512 @2908 1303s 10:10:44.276074531 O: test integrity: hmac-sha2-512 @2909 1303s 10:10:44.557644774 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1303s 10:10:44.585396650 O: test integrity: hmac-md5 @2900 1303s 10:10:44.884889585 O: test integrity: hmac-md5 @2901 1304s 10:10:45.183107780 O: test integrity: hmac-md5 @2902 1304s 10:10:45.482262148 O: test integrity: hmac-md5 @2903 1304s 10:10:45.781605086 O: test integrity: hmac-md5 @2904 1305s 10:10:46.082700274 O: test integrity: hmac-md5 @2905 1305s 10:10:46.386755148 O: test integrity: hmac-md5 @2906 1305s 10:10:46.685684023 O: test integrity: hmac-md5 @2907 1306s 10:10:46.990224399 O: test integrity: hmac-md5 @2908 1306s 10:10:47.291067648 O: test integrity: hmac-md5 @2909 1306s 10:10:47.584813961 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1306s 10:10:47.599771210 O: test integrity: hmac-md5-96 @2900 1306s 10:10:47.905715972 O: test integrity: hmac-md5-96 @2901 1307s 10:10:48.219031649 O: test integrity: hmac-md5-96 @2902 1307s 10:10:48.524726027 O: test integrity: hmac-md5-96 @2903 1307s 10:10:48.836621714 O: test integrity: hmac-md5-96 @2904 1308s 10:10:49.141892847 O: test integrity: hmac-md5-96 @2905 1308s 10:10:49.447536839 O: test integrity: hmac-md5-96 @2906 1308s 10:10:49.755509651 O: test integrity: hmac-md5-96 @2907 1309s 10:10:50.060535713 O: test integrity: hmac-md5-96 @2908 1309s 10:10:50.368061839 O: test integrity: hmac-md5-96 @2909 1309s 10:10:50.677533721 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1309s 10:10:50.690464214 O: test integrity: umac-64@openssh.com @2900 1310s 10:10:50.993103413 O: test integrity: umac-64@openssh.com @2901 1310s 10:10:51.288852089 O: test integrity: umac-64@openssh.com @2902 1310s 10:10:51.585918276 O: test integrity: umac-64@openssh.com @2903 1310s 10:10:51.905914526 O: test integrity: umac-64@openssh.com @2904 1311s 10:10:52.204520903 O: test integrity: umac-64@openssh.com @2905 1311s 10:10:52.505203903 O: test integrity: umac-64@openssh.com @2906 1311s 10:10:52.809528464 O: test integrity: umac-64@openssh.com @2907 1312s 10:10:53.112435274 O: test integrity: umac-64@openssh.com @2908 1312s 10:10:53.414619900 O: test integrity: umac-64@openssh.com @2909 1312s 10:10:53.717879336 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1312s 10:10:53.732088282 O: test integrity: umac-128@openssh.com @2900 1313s 10:10:54.030785525 O: test integrity: umac-128@openssh.com @2901 1313s 10:10:54.330491338 O: test integrity: umac-128@openssh.com @2902 1313s 10:10:54.636396274 O: test integrity: umac-128@openssh.com @2903 1313s 10:10:54.939588399 O: test integrity: umac-128@openssh.com @2904 1314s 10:10:55.254568086 O: test integrity: umac-128@openssh.com @2905 1314s 10:10:55.565227024 O: test integrity: umac-128@openssh.com @2906 1314s 10:10:55.867023086 O: test integrity: umac-128@openssh.com @2907 1315s 10:10:56.166547088 O: test integrity: umac-128@openssh.com @2908 1315s 10:10:56.467651524 O: test integrity: umac-128@openssh.com @2909 1315s 10:10:56.756781217 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1315s 10:10:56.770211337 O: test integrity: hmac-sha1-etm@openssh.com @2900 1316s 10:10:57.080404273 O: test integrity: hmac-sha1-etm@openssh.com @2901 1316s 10:10:57.387122463 O: test integrity: hmac-sha1-etm@openssh.com @2902 1316s 10:10:57.691149525 O: test integrity: hmac-sha1-etm@openssh.com @2903 1317s 10:10:57.996707776 O: test integrity: hmac-sha1-etm@openssh.com @2904 1317s 10:10:58.300360848 O: test integrity: hmac-sha1-etm@openssh.com @2905 1317s 10:10:58.606824904 O: test integrity: hmac-sha1-etm@openssh.com @2906 1317s 10:10:58.913088411 O: test integrity: hmac-sha1-etm@openssh.com @2907 1318s 10:10:59.220138465 O: test integrity: hmac-sha1-etm@openssh.com @2908 1318s 10:10:59.521498025 O: test integrity: hmac-sha1-etm@openssh.com @2909 1318s 10:10:59.815616652 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1318s 10:10:59.832236714 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1319s 10:11:00.139533277 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1319s 10:11:00.442197088 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1319s 10:11:00.745119777 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1320s 10:11:01.061528964 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1320s 10:11:01.364683784 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1320s 10:11:01.663269160 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1320s 10:11:01.963147400 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1321s 10:11:02.264932777 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1321s 10:11:02.564437589 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1321s 10:11:02.857156394 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1321s 10:11:02.871484658 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1322s 10:11:03.169634707 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1322s 10:11:03.475881771 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1322s 10:11:03.779083709 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1323s 10:11:04.079527270 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1323s 10:11:04.384029208 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1323s 10:11:04.704409275 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1324s 10:11:05.010138708 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1324s 10:11:05.312122645 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1324s 10:11:05.618653020 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1324s 10:11:05.919745209 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1324s 10:11:05.936385770 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1325s 10:11:06.205544207 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1325s 10:11:06.481952083 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1325s 10:11:06.767528145 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1326s 10:11:07.044699771 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1326s 10:11:07.321651708 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1326s 10:11:07.597998587 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1326s 10:11:07.864109771 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1327s 10:11:08.140601271 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1327s 10:11:08.411413587 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1327s 10:11:08.668222896 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1327s 10:11:08.684796090 O: test integrity: hmac-md5-etm@openssh.com @2900 1328s 10:11:08.978947213 O: test integrity: hmac-md5-etm@openssh.com @2901 1328s 10:11:09.278576334 O: test integrity: hmac-md5-etm@openssh.com @2902 1328s 10:11:09.577773270 O: test integrity: hmac-md5-etm@openssh.com @2903 1328s 10:11:09.874451958 O: test integrity: hmac-md5-etm@openssh.com @2904 1329s 10:11:10.169517589 O: test integrity: hmac-md5-etm@openssh.com @2905 1329s 10:11:10.467632334 O: test integrity: hmac-md5-etm@openssh.com @2906 1329s 10:11:10.765942336 O: test integrity: hmac-md5-etm@openssh.com @2907 1330s 10:11:11.064928338 O: test integrity: hmac-md5-etm@openssh.com @2908 1330s 10:11:11.363442904 O: test integrity: hmac-md5-etm@openssh.com @2909 1330s 10:11:11.647393958 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1330s 10:11:11.664882334 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1331s 10:11:11.969411896 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1331s 10:11:12.266429897 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1331s 10:11:12.561152334 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1331s 10:11:12.855292084 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1332s 10:11:13.148627335 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1332s 10:11:13.446919084 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1332s 10:11:13.747367647 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1333s 10:11:14.052444709 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1333s 10:11:14.351514336 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1333s 10:11:14.637687146 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1333s 10:11:14.650606459 O: test integrity: umac-64-etm@openssh.com @2900 1333s 10:11:14.944819460 O: test integrity: umac-64-etm@openssh.com @2901 1334s 10:11:15.244686333 O: test integrity: umac-64-etm@openssh.com @2902 1334s 10:11:15.534450647 O: test integrity: umac-64-etm@openssh.com @2903 1334s 10:11:15.824579397 O: test integrity: umac-64-etm@openssh.com @2904 1335s 10:11:16.117210021 O: test integrity: umac-64-etm@openssh.com @2905 1335s 10:11:16.409319272 O: test integrity: umac-64-etm@openssh.com @2906 1335s 10:11:16.711980084 O: test integrity: umac-64-etm@openssh.com @2907 1336s 10:11:17.012440208 O: test integrity: umac-64-etm@openssh.com @2908 1336s 10:11:17.311872025 O: test integrity: umac-64-etm@openssh.com @2909 1336s 10:11:17.593969897 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1336s 10:11:17.609089347 O: test integrity: umac-128-etm@openssh.com @2900 1336s 10:11:17.905258593 O: test integrity: umac-128-etm@openssh.com @2901 1337s 10:11:18.209356968 O: test integrity: umac-128-etm@openssh.com @2902 1337s 10:11:18.515232909 O: test integrity: umac-128-etm@openssh.com @2903 1337s 10:11:18.839232271 O: test integrity: umac-128-etm@openssh.com @2904 1338s 10:11:19.154405709 O: test integrity: umac-128-etm@openssh.com @2905 1338s 10:11:19.451539773 O: test integrity: umac-128-etm@openssh.com @2906 1338s 10:11:19.747260712 O: test integrity: umac-128-etm@openssh.com @2907 1339s 10:11:20.045445149 O: test integrity: umac-128-etm@openssh.com @2908 1339s 10:11:20.355480647 O: test integrity: umac-128-etm@openssh.com @2909 1339s 10:11:20.644296335 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1339s 10:11:20.657070904 O: test integrity: aes128-gcm@openssh.com @2900 1339s 10:11:20.924471530 O: test integrity: aes128-gcm@openssh.com @2901 1340s 10:11:21.191928337 O: test integrity: aes128-gcm@openssh.com @2902 1340s 10:11:21.473207396 O: test integrity: aes128-gcm@openssh.com @2903 1340s 10:11:21.748542587 O: test integrity: aes128-gcm@openssh.com @2904 1341s 10:11:22.021175282 O: test integrity: aes128-gcm@openssh.com @2905 1341s 10:11:22.292894461 O: test integrity: aes128-gcm@openssh.com @2906 1341s 10:11:22.559638961 O: test integrity: aes128-gcm@openssh.com @2907 1341s 10:11:22.830844711 O: test integrity: aes128-gcm@openssh.com @2908 1342s 10:11:23.109405461 O: test integrity: aes128-gcm@openssh.com @2909 1342s 10:11:23.372925274 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1342s 10:11:23.389862463 O: test integrity: aes256-gcm@openssh.com @2900 1342s 10:11:23.658361156 O: test integrity: aes256-gcm@openssh.com @2901 1342s 10:11:23.928981773 O: test integrity: aes256-gcm@openssh.com @2902 1343s 10:11:24.217463960 O: test integrity: aes256-gcm@openssh.com @2903 1343s 10:11:24.498938273 O: test integrity: aes256-gcm@openssh.com @2904 1343s 10:11:24.771056648 O: test integrity: aes256-gcm@openssh.com @2905 1344s 10:11:25.050350835 O: test integrity: aes256-gcm@openssh.com @2906 1344s 10:11:25.324447648 O: test integrity: aes256-gcm@openssh.com @2907 1344s 10:11:25.594044460 O: test integrity: aes256-gcm@openssh.com @2908 1344s 10:11:25.865685585 O: test integrity: aes256-gcm@openssh.com @2909 1345s 10:11:26.128568835 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1345s 10:11:26.145003899 O: test integrity: chacha20-poly1305@openssh.com @2900 1345s 10:11:26.415367094 O: test integrity: chacha20-poly1305@openssh.com @2901 1345s 10:11:26.691434273 O: test integrity: chacha20-poly1305@openssh.com @2902 1346s 10:11:26.981259211 O: test integrity: chacha20-poly1305@openssh.com @2903 1346s 10:11:27.257075462 O: test integrity: chacha20-poly1305@openssh.com @2904 1346s 10:11:27.525577149 O: test integrity: chacha20-poly1305@openssh.com @2905 1346s 10:11:27.791125210 O: test integrity: chacha20-poly1305@openssh.com @2906 1347s 10:11:28.056623898 O: test integrity: chacha20-poly1305@openssh.com @2907 1347s 10:11:28.324654906 O: test integrity: chacha20-poly1305@openssh.com @2908 1347s 10:11:28.599079086 O: test integrity: chacha20-poly1305@openssh.com @2909 1347s 10:11:28.865845774 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1347s 10:11:28.868384085 O: ok integrity 1347s 10:11:28.867853469 E: run test krl.sh ... 1348s 10:11:29.034805274 O: key revocation lists: generating test keys 1351s 10:11:32.920580337 O: key revocation lists: generating KRLs 1352s 10:11:33.070449024 O: key revocation lists: checking revocations for revoked keys 1352s 10:11:33.580555398 O: key revocation lists: checking revocations for unrevoked keys 1353s 10:11:34.035980652 O: key revocation lists: checking revocations for revoked certs 1354s 10:11:35.009734339 O: key revocation lists: checking revocations for unrevoked certs 1354s 10:11:35.926647156 O: key revocation lists: testing KRL update 1356s 10:11:37.142153900 O: key revocation lists: checking revocations for revoked keys 1356s 10:11:37.645223475 O: key revocation lists: checking revocations for unrevoked keys 1357s 10:11:38.106194399 O: key revocation lists: checking revocations for revoked certs 1358s 10:11:39.070822024 O: key revocation lists: checking revocations for unrevoked certs 1359s 10:11:40.000607158 O: ok key revocation lists 1359s 10:11:40.001803275 E: run test multipubkey.sh ... 1362s 10:11:43.232855399 O: ok multiple pubkey 1362s 10:11:43.234099651 E: run test limit-keytype.sh ... 1367s 10:11:48.151561494 O: allow rsa,ed25519 1368s 10:11:49.092022187 O: allow ed25519 1369s 10:11:49.975143056 O: allow cert only 1370s 10:11:51.040907926 O: match w/ no match 1371s 10:11:52.102685175 O: match w/ matching 1371s 10:11:52.925119490 O: ok restrict pubkey type 1371s 10:11:52.927308305 E: run test hostkey-agent.sh ... 1373s 10:11:54.648493238 O: key type ssh-ed25519 1373s 10:11:54.871344425 O: key type sk-ssh-ed25519@openssh.com 1374s 10:11:55.090824363 O: key type ecdsa-sha2-nistp256 1374s 10:11:55.310951051 O: key type ecdsa-sha2-nistp384 1374s 10:11:55.552763988 O: key type ecdsa-sha2-nistp521 1374s 10:11:55.820282489 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1375s 10:11:56.051969489 O: key type ssh-dss 1375s 10:11:56.260867302 O: key type ssh-rsa 1375s 10:11:56.487485800 O: cert type ssh-ed25519-cert-v01@openssh.com 1375s 10:11:56.762732238 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1376s 10:11:57.042189499 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1376s 10:11:57.311009175 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1376s 10:11:57.602407488 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1376s 10:11:57.900595176 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1377s 10:11:58.181618375 O: cert type ssh-dss-cert-v01@openssh.com 1377s 10:11:58.451760364 O: cert type ssh-rsa-cert-v01@openssh.com 1377s 10:11:58.731667113 O: cert type rsa-sha2-256-cert-v01@openssh.com 1378s 10:11:59.010011427 O: cert type rsa-sha2-512-cert-v01@openssh.com 1378s 10:11:59.284845426 O: ok hostkey agent 1378s 10:11:59.286619989 E: run test hostkey-rotate.sh ... 1380s 10:12:01.338919988 O: learn hostkey with StrictHostKeyChecking=no 1380s 10:12:01.607704238 O: learn additional hostkeys 1380s 10:12:01.948615551 O: learn additional hostkeys, type=ssh-ed25519 1381s 10:12:02.231226364 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1381s 10:12:02.515875801 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1381s 10:12:02.794103052 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1382s 10:12:03.087053182 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1382s 10:12:03.385900375 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1382s 10:12:03.677255614 O: learn additional hostkeys, type=ssh-dss 1382s 10:12:03.966923802 O: learn additional hostkeys, type=ssh-rsa 1383s 10:12:04.268533801 O: learn changed non-primary hostkey type=ssh-rsa 1384s 10:12:05.844015496 O: learn new primary hostkey 1385s 10:12:06.153437926 O: rotate primary hostkey 1385s 10:12:06.466627489 O: check rotate primary hostkey 1385s 10:12:06.776443552 O: ok hostkey rotate 1385s 10:12:06.778238739 E: run test principals-command.sh ... 1386s 10:12:07.965613363 O: SKIPPED: /var/run/principals_command_openssh-tests.62279 not executable (/var/run mounted noexec?) 1386s 10:12:07.972531801 E: run test cert-file.sh ... 1387s 10:12:08.185446677 O: identity cert with no plain public file 1387s 10:12:08.490718925 O: CertificateFile with no plain public file 1387s 10:12:08.784098802 O: plain keys 1388s 10:12:09.088640926 O: untrusted cert 1388s 10:12:09.397355176 O: good cert, bad key 1388s 10:12:09.730673614 O: single trusted 1389s 10:12:10.055219113 O: multiple trusted 1390s 10:12:11.322118176 O: ok ssh with certificates 1390s 10:12:11.324013990 E: run test cfginclude.sh ... 1390s 10:12:11.472922554 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.482091935 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.491344489 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.500705301 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.509859119 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.519009302 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.528429990 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.537613427 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.550004369 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.567464551 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.572680555 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.580913550 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.593686239 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.602755052 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.611933551 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.621420613 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.630597426 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.639779364 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.649231864 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.658371426 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.670349863 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.687748489 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.693591742 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.701002364 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1390s 10:12:11.710919618 O: ok config include 1390s 10:12:11.711613802 E: run test servcfginclude.sh ... 1391s 10:12:12.071626490 O: ok server config include 1391s 10:12:12.072380176 E: run test allow-deny-users.sh ... 1394s 10:12:14.977490240 O: ok AllowUsers/DenyUsers 1394s 10:12:14.976971301 E: run test authinfo.sh ... 1394s 10:12:15.281166739 O: ExposeAuthInfo=no 1394s 10:12:15.584641301 O: ExposeAuthInfo=yes 1394s 10:12:15.872378551 O: ok authinfo 1394s 10:12:15.874090177 E: run test sshsig.sh ... 1395s 10:12:16.038438489 O: sshsig: make certificates 1395s 10:12:16.080485996 O: sshsig: check signature for ssh-ed25519 1395s 10:12:16.370706989 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1395s 10:12:16.689884934 O: sshsig: check signature for ecdsa-sha2-nistp256 1396s 10:12:17.011265052 O: sshsig: check signature for ecdsa-sha2-nistp384 1396s 10:12:17.492274364 O: sshsig: check signature for ecdsa-sha2-nistp521 1397s 10:12:18.285866739 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1397s 10:12:18.674215364 O: sshsig: check signature for ssh-dss 1397s 10:12:18.922931681 O: sshsig: check signature for ssh-rsa 1398s 10:12:19.194262551 O: sshsig: check signature for ssh-ed25519-cert.pub 1399s 10:12:19.984935988 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1399s 10:12:20.809989938 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1400s 10:12:21.631787676 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1401s 10:12:22.589903303 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1403s 10:12:23.992790996 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1403s 10:12:24.859918747 O: sshsig: check signature for ssh-dss-cert.pub 1404s 10:12:25.535556995 O: sshsig: check signature for ssh-rsa-cert.pub 1405s 10:12:26.248488809 O: sshsig: match principals 1405s 10:12:26.279903245 O: sshsig: nomatch principals 1405s 10:12:26.297289184 O: ok sshsig 1405s 10:12:26.298264755 E: run test knownhosts.sh ... 1407s 10:12:28.591826497 O: ok known hosts 1407s 10:12:28.594037060 E: run test knownhosts-command.sh ... 1407s 10:12:28.745816496 O: simple connection 1408s 10:12:29.072337872 O: no keys 1408s 10:12:29.304836121 O: bad exit status 1408s 10:12:29.554885684 O: keytype ssh-ed25519 1409s 10:12:29.982842370 O: keytype sk-ssh-ed25519@openssh.com 1409s 10:12:30.291262434 O: keytype ecdsa-sha2-nistp256 1409s 10:12:30.592039433 O: keytype ecdsa-sha2-nistp384 1409s 10:12:30.900582871 O: keytype ecdsa-sha2-nistp521 1410s 10:12:31.233190433 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1410s 10:12:31.542164194 O: keytype ssh-rsa 1410s 10:12:31.850796309 O: ok known hosts command 1410s 10:12:31.852971433 E: run test agent-restrict.sh ... 1411s 10:12:32.010228308 O: generate keys 1411s 10:12:32.080753559 O: prepare client config 1411s 10:12:32.092037808 O: prepare known_hosts 1411s 10:12:32.096492684 O: prepare server configs 1411s 10:12:32.110557996 O: authentication w/o agent 1414s 10:12:35.323146060 O: start agent 1418s 10:12:39.331090210 O: authentication with agent (no restrict) 1420s 10:12:41.579929200 O: unrestricted keylist 1421s 10:12:42.821322011 O: authentication with agent (basic restrict) 1422s 10:12:43.942334260 O: authentication with agent incorrect key (basic restrict) 1424s 10:12:45.360856458 O: keylist (basic restrict) 1425s 10:12:46.676034824 O: username 1426s 10:12:47.807097830 O: username wildcard 1427s 10:12:48.935148197 O: username incorrect 1428s 10:12:49.017351885 O: agent restriction honours certificate principal 1428s 10:12:49.051371136 O: multihop without agent 1430s 10:12:51.119167386 O: multihop agent unrestricted 1432s 10:12:53.088441196 O: multihop restricted 1434s 10:12:55.088764571 O: multihop username 1436s 10:12:57.141503020 O: multihop wildcard username 1438s 10:12:59.082916570 O: multihop wrong username 1439s 10:13:00.459087324 O: multihop cycle no agent 1442s 10:13:03.516215007 O: multihop cycle agent unrestricted 1445s 10:13:06.580867632 O: multihop cycle restricted deny 1446s 10:13:07.595049266 O: multihop cycle restricted allow 1449s 10:13:10.684108634 O: ok agent restrictions 1449s 10:13:10.686903570 E: run test hostbased.sh ... 1449s 10:13:10.829324833 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1449s 10:13:10.831266507 E: run test channel-timeout.sh ... 1450s 10:13:10.974219635 O: no timeout 1455s 10:13:16.316259482 O: command timeout 1456s 10:13:17.433144044 O: command wildcard timeout 1457s 10:13:18.432197044 O: command irrelevant timeout 1462s 10:13:23.767275855 O: sftp no timeout 1468s 10:13:29.110328227 O: sftp timeout 1469s 10:13:30.429103477 E: Connection closed 1469s 10:13:30.434312415 O: sftp irrelevant timeout 1474s 10:13:35.781061700 O: ok channel timeout 1474s 10:13:35.782972450 E: run test connection-timeout.sh ... 1474s 10:13:35.967377776 O: no timeout 1480s 10:13:41.328157767 O: timeout 1488s 10:13:49.657496465 O: session inhibits timeout 1497s 10:13:57.991479579 O: timeout after session 1505s 10:14:05.997258153 O: timeout with listeners 1513s 10:14:14.321096764 O: ok unused connection timeout 1513s 10:14:14.325074953 E: run test match-subsystem.sh ... 1516s 10:14:17.590301890 O: ok sshd_config match subsystem 1516s 10:14:17.592261513 E: run test agent-pkcs11-restrict.sh ... 1516s 10:14:17.740452202 O: SKIPPED: No PKCS#11 library found 1516s 10:14:17.742097701 E: run test agent-pkcs11-cert.sh ... 1516s 10:14:17.891301328 O: SKIPPED: No PKCS#11 library found 1516s 10:14:17.892748208 O: set -e ; if test -z "" ; then \ 1516s 10:14:17.894073830 O: V="" ; \ 1516s 10:14:17.904011139 O: test "x" = "x" || \ 1516s 10:14:17.904806140 O: V=/tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1516s 10:14:17.905625701 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1516s 10:14:17.906403077 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1516s 10:14:17.907185014 O: -d /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1516s 10:14:17.907959202 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1516s 10:14:17.908733077 O: -d /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1516s 10:14:17.914673276 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1516s 10:14:17.924449513 O: -d /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1516s 10:14:17.925254700 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1516s 10:14:17.926021201 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1516s 10:14:17.926780587 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1516s 10:14:17.927586077 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1516s 10:14:17.934546827 O: -d /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1516s 10:14:17.935403275 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1516s 10:14:17.936304951 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1516s 10:14:17.944227013 O: if test "x" = "xyes" ; then \ 1516s 10:14:17.945170764 O: $V /tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1516s 10:14:17.954222640 O: fi \ 1516s 10:14:17.954966701 O: fi 1541s 10:14:42.699189511 O: test_sshbuf: ...................................................................................................... 103 tests ok 1810s 10:19:10.993955123 O: test_sshkey: ........................................................................................................ 104 tests ok 1810s 10:19:11.004941811 O: test_sshsig: ........ 8 tests ok 1810s 10:19:11.399499372 O: test_authopt: .................................................................................................................................................. 146 tests ok 1827s 10:19:28.266276498 O: test_bitmap: .. 2 tests ok 1827s 10:19:28.271262697 O: test_conversion: . 1 tests ok 1846s 10:19:47.416006559 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1846s 10:19:47.681223809 O: test_hostkeys: .................. 18 tests ok 1846s 10:19:47.685312883 O: test_match: ...... 6 tests ok 1846s 10:19:47.690208633 O: test_misc: ........................................... 43 tests ok 1846s 10:19:47.692970434 E: run test putty-transfer.sh ... 1851s 10:19:52.047019307 O: putty transfer data: compression 0 1853s 10:19:54.259142308 O: putty transfer data: compression 1 1855s 10:19:56.519810064 E: run test putty-ciphers.sh ... 1855s 10:19:56.518618619 O: ok putty transfer data 1857s 10:19:58.381273243 O: putty ciphers: cipher aes 1857s 10:19:58.648604931 O: putty ciphers: cipher 3des 1857s 10:19:58.915558070 O: putty ciphers: cipher aes128-ctr 1858s 10:19:59.212952307 O: putty ciphers: cipher aes192-ctr 1858s 10:19:59.494287070 O: putty ciphers: cipher aes256-ctr 1858s 10:19:59.766635243 O: putty ciphers: cipher chacha20 1859s 10:20:00.065945369 O: ok putty ciphers 1859s 10:20:00.073040994 E: run test putty-kex.sh ... 1860s 10:20:01.231207869 O: putty KEX: kex dh-gex-sha1 1860s 10:20:01.408940681 O: putty KEX: kex dh-group1-sha1 1860s 10:20:01.585762255 O: putty KEX: kex dh-group14-sha1 1860s 10:20:01.764082680 O: putty KEX: kex ecdh 1861s 10:20:02.014820744 O: ok putty KEX 1861s 10:20:02.015836745 E: run test conch-ciphers.sh ... 1861s 10:20:02.158369059 O: SKIPPED: conch interop tests requires a controlling terminal 1861s 10:20:02.159125994 E: run test dropbear-ciphers.sh ... 1862s 10:20:03.433230307 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1862s 10:20:03.676284556 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1862s 10:20:03.948855251 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1863s 10:20:04.210940493 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1863s 10:20:04.484732931 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1863s 10:20:04.748821243 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1864s 10:20:05.016701680 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1864s 10:20:05.274134182 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1864s 10:20:05.589108682 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1864s 10:20:05.868957055 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1865s 10:20:06.142011743 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1865s 10:20:06.393964306 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1865s 10:20:06.666775494 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1865s 10:20:06.919200307 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1866s 10:20:07.198087693 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1866s 10:20:07.453218558 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1866s 10:20:07.727305432 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1867s 10:20:07.999778871 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1867s 10:20:08.264047059 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1867s 10:20:08.518915435 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1867s 10:20:08.783540996 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1868s 10:20:09.042021745 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1868s 10:20:09.318237934 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1868s 10:20:09.583918809 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1868s 10:20:09.858199817 O: ok dropbear ciphers 1868s 10:20:09.864112946 E: run test dropbear-kex.sh ... 1869s 10:20:10.043973501 O: dropbear kex: kex curve25519-sha256 1869s 10:20:10.323917003 O: dropbear kex: kex curve25519-sha256@libssh.org 1869s 10:20:10.584685314 O: dropbear kex: kex diffie-hellman-group14-sha256 1869s 10:20:10.881678433 O: dropbear kex: kex diffie-hellman-group14-sha1 1870s 10:20:11.184903996 O: ok dropbear kex 1870s 10:20:11.185881309 O: make: Leaving directory '/tmp/autopkgtest.1T3lBW/autopkgtest_tmp/user/regress' 1870s 10:20:11.187232815 I: Finished with exitcode 0 1870s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1870s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1870s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1871s info: Looking for files to backup/remove ... 1871s info: Removing files ... 1871s info: Removing crontab ... 1871s info: Removing user `openssh-tests' ... 1871s autopkgtest [10:20:12]: test regress: -----------------------] 1872s autopkgtest [10:20:13]: test regress: - - - - - - - - - - results - - - - - - - - - - 1872s regress PASS 1872s autopkgtest [10:20:13]: test systemd-socket-activation: preparing testbed 2412s autopkgtest [10:29:13]: testbed dpkg architecture: s390x 2412s autopkgtest [10:29:13]: testbed apt version: 2.7.14 2412s autopkgtest [10:29:13]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2413s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2414s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6024 B] 2414s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [465 kB] 2414s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 2414s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.6 kB] 2414s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [625 kB] 2414s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2414s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [760 B] 2414s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2414s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3596 kB] 2415s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2415s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.0 kB] 2415s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2418s Fetched 8710 kB in 3s (2684 kB/s) 2419s Reading package lists... 2422s Reading package lists... 2422s Building dependency tree... 2422s Reading state information... 2422s Calculating upgrade... 2422s The following packages will be upgraded: 2422s e2fsprogs e2fsprogs-l10n gcc-14-base krb5-locales libaudit-common libaudit1 2422s libcbor0.10 libcom-err2 libdebconfclient0 libext2fs2t64 libgcc-s1 2422s libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libnss-systemd 2422s libpam-modules libpam-modules-bin libpam-runtime libpam-systemd libpam0g 2422s libproc2-0 libselinux1 libss2 libstdc++6 libsystemd-shared libsystemd0 2422s libudev1 logsave openssh-client openssh-server openssh-sftp-server procps 2422s sudo systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 2422s udev zlib1g 2423s 41 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2423s Need to get 15.6 MB of archives. 2423s After this operation, 0 B of additional disk space will be used. 2423s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1build1 [5736 B] 2423s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1build1 [48.9 kB] 2423s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu4 [69.7 kB] 2423s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu2 [84.8 kB] 2423s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu6 [35.3 kB] 2423s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu6 [304 kB] 2423s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu6 [166 kB] 2423s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu6 [104 kB] 2423s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu6 [3533 kB] 2423s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu6 [1887 kB] 2423s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu6 [11.9 kB] 2423s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu6 [242 kB] 2423s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu6 [2131 kB] 2424s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu6 [178 kB] 2424s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 2424s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu6 [443 kB] 2424s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu4 [57.2 kB] 2424s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu4 [289 kB] 2424s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 2424s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 2424s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 2424s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 2424s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2 [149 kB] 2424s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2 [360 kB] 2424s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2 [34.7 kB] 2424s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2 [90.3 kB] 2424s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 2424s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2 [75.9 kB] 2424s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 2424s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 2424s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 2424s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 2424s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 2424s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gcc-14-base s390x 14-20240330-1ubuntu2 [47.4 kB] 2424s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 14-20240330-1ubuntu2 [905 kB] 2424s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 14-20240330-1ubuntu2 [35.9 kB] 2424s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 2424s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 2424s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 2424s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu4 [968 kB] 2424s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 2424s Preconfiguring packages ... 2424s Fetched 15.6 MB in 2s (9582 kB/s) 2425s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2425s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 2425s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2425s Setting up libaudit-common (1:3.1.2-2.1build1) ... 2425s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2425s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_s390x.deb ... 2425s Unpacking libaudit1:s390x (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2425s Setting up libaudit1:s390x (1:3.1.2-2.1build1) ... 2425s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2425s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_s390x.deb ... 2425s Unpacking libpam0g:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2425s Setting up libpam0g:s390x (1.5.3-5ubuntu4) ... 2425s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2425s Preparing to unpack .../libselinux1_3.5-2ubuntu2_s390x.deb ... 2425s Unpacking libselinux1:s390x (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 2425s Setting up libselinux1:s390x (3.5-2ubuntu2) ... 2425s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2425s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu6_s390x.deb ... 2425s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2425s Preparing to unpack .../1-systemd-resolved_255.4-1ubuntu6_s390x.deb ... 2425s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2425s Preparing to unpack .../2-libnss-systemd_255.4-1ubuntu6_s390x.deb ... 2425s Unpacking libnss-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2425s Preparing to unpack .../3-systemd-dev_255.4-1ubuntu6_all.deb ... 2425s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2425s Preparing to unpack .../4-systemd_255.4-1ubuntu6_s390x.deb ... 2425s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2426s Preparing to unpack .../5-udev_255.4-1ubuntu6_s390x.deb ... 2426s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2426s Preparing to unpack .../6-libsystemd-shared_255.4-1ubuntu6_s390x.deb ... 2426s Unpacking libsystemd-shared:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2426s Setting up libsystemd-shared:s390x (255.4-1ubuntu6) ... 2426s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2426s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_s390x.deb ... 2426s Unpacking libsystemd0:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2426s Setting up libsystemd0:s390x (255.4-1ubuntu6) ... 2426s Setting up systemd-dev (255.4-1ubuntu6) ... 2426s Setting up systemd (255.4-1ubuntu6) ... 2427s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2427s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_s390x.deb ... 2427s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2427s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_s390x.deb ... 2427s Unpacking libpam-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2427s Preparing to unpack .../libudev1_255.4-1ubuntu6_s390x.deb ... 2427s Unpacking libudev1:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2427s Setting up libudev1:s390x (255.4-1ubuntu6) ... 2427s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2427s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 2427s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2427s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 2428s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2428s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_s390x.deb ... 2428s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2428s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 2428s pam_namespace.service is a disabled or a static unit not running, not starting it. 2428s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2428s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_s390x.deb ... 2428s Unpacking libpam-modules:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2428s Setting up libpam-modules:s390x (1.5.3-5ubuntu4) ... 2428s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2428s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2428s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2428s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 2428s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2428s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2428s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2428s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2428s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2428s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2428s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2428s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 2428s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2428s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2428s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2428s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_s390x.deb ... 2428s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2429s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_s390x.deb ... 2429s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2429s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_s390x.deb ... 2429s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2429s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu2_s390x.deb ... 2429s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2429s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2429s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2429s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 2429s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 2429s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) ... 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2429s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2429s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2429s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2429s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2429s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 2429s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2429s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 2429s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2429s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 2429s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2429s Preparing to unpack .../5-gcc-14-base_14-20240330-1ubuntu2_s390x.deb ... 2429s Unpacking gcc-14-base:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 2429s Setting up gcc-14-base:s390x (14-20240330-1ubuntu2) ... 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2429s Preparing to unpack .../libstdc++6_14-20240330-1ubuntu2_s390x.deb ... 2429s Unpacking libstdc++6:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 2429s Setting up libstdc++6:s390x (14-20240330-1ubuntu2) ... 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2429s Preparing to unpack .../libgcc-s1_14-20240330-1ubuntu2_s390x.deb ... 2429s Unpacking libgcc-s1:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 2429s Setting up libgcc-s1:s390x (14-20240330-1ubuntu2) ... 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2429s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 2429s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 2429s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 2429s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2429s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2429s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2429s Preparing to unpack .../krb5-locales_1.20.1-6ubuntu2_all.deb ... 2429s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2429s Preparing to unpack .../sudo_1.9.15p5-3ubuntu4_s390x.deb ... 2429s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 2430s Preparing to unpack .../libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 2430s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 2430s Setting up systemd-sysv (255.4-1ubuntu6) ... 2430s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 2430s Setting up libnss-systemd:s390x (255.4-1ubuntu6) ... 2430s Setting up krb5-locales (1.20.1-6ubuntu2) ... 2430s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2430s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2) ... 2430s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 2430s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 2430s Setting up udev (255.4-1ubuntu6) ... 2431s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2431s Setting up sudo (1.9.15p5-3ubuntu4) ... 2431s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2) ... 2431s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 2431s Setting up procps (2:4.0.4-4ubuntu3) ... 2431s Setting up libpam-systemd:s390x (255.4-1ubuntu6) ... 2431s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2) ... 2431s Setting up systemd-resolved (255.4-1ubuntu6) ... 2432s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 2432s update-initramfs: deferring update (trigger activated) 2433s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2433s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) ... 2433s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 2433s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 2433s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 2433s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 2434s Processing triggers for ufw (0.36.2-5) ... 2434s Processing triggers for man-db (2.12.0-3build4) ... 2435s Processing triggers for dbus (1.14.10-4ubuntu2) ... 2435s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2435s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 2435s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2441s Using config file '/etc/zipl.conf' 2441s Building bootmap in '/boot' 2441s Adding IPL section 'ubuntu' (default) 2441s Preparing boot device for LD-IPL: vda (0000). 2441s Done. 2441s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2442s Reading package lists... 2442s Building dependency tree... 2442s Reading state information... 2443s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2443s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2443s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2443s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2443s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2445s Reading package lists... 2445s Reading package lists... 2446s Building dependency tree... 2446s Reading state information... 2446s Calculating upgrade... 2446s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2446s Reading package lists... 2447s Building dependency tree... 2447s Reading state information... 2447s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2447s autopkgtest [10:29:48]: rebooting testbed after setup commands that affected boot 2479s Reading package lists... 2479s Building dependency tree... 2479s Reading state information... 2479s Starting pkgProblemResolver with broken count: 0 2479s Starting 2 pkgProblemResolver with broken count: 0 2479s Done 2480s The following NEW packages will be installed: 2480s autopkgtest-satdep 2480s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2480s Need to get 0 B/724 B of archives. 2480s After this operation, 0 B of additional disk space will be used. 2480s Get:1 /tmp/autopkgtest.1T3lBW/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2480s Selecting previously unselected package autopkgtest-satdep. 2481s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2481s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2481s Unpacking autopkgtest-satdep (0) ... 2481s Setting up autopkgtest-satdep (0) ... 2483s (Reading database ... 78709 files and directories currently installed.) 2483s Removing autopkgtest-satdep (0) ... 2488s autopkgtest [10:30:29]: test systemd-socket-activation: [----------------------- 2492s Stopping ssh.service... 2492s Checking that ssh.socket is active and listening... 2492s Checking that ssh.service is inactive/dead... 2492s Checking that a connection attempt activates ssh.service... 2492s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2492s Checking that sshd can be re-executed... 2492s Checking sshd can run in debug mode... 2493s debug1: SELinux support disabled 2493s debug1: PAM: reinitializing credentials 2493s debug1: permanently_set_uid: 0/0 2493s debug3: Copy environment: XDG_SESSION_ID=5 2493s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2493s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2493s debug3: Copy environment: XDG_SESSION_TYPE=tty 2493s debug3: Copy environment: XDG_SESSION_CLASS=user 2493s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2493s debug3: Copy environment: TERM=linux 2493s debug3: Copy environment: http_proxy=http://squid.internal:3128 2493s debug3: Copy environment: https_proxy=http://squid.internal:3128 2493s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2493s debug3: Copy environment: LANG=C.UTF-8 2493s Environment: 2493s LANG=C.UTF-8 2493s USER=root 2493s LOGNAME=root 2493s HOME=/root 2493s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2493s SHELL=/bin/bash 2493s XDG_SESSION_ID=5 2493s XDG_RUNTIME_DIR=/run/user/0 2493s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2493s XDG_SESSION_TYPE=tty 2493s XDG_SESSION_CLASS=user 2493s TERM=linux 2493s http_proxy=http://squid.internal:3128 2493s https_proxy=http://squid.internal:3128 2493s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2493s SSH_CLIENT=::1 53604 22 2493s SSH_CONNECTION=::1 53604 ::1 22 2493s Done. 2493s autopkgtest [10:30:34]: test systemd-socket-activation: -----------------------] 2494s systemd-socket-activation PASS 2494s autopkgtest [10:30:35]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2494s autopkgtest [10:30:35]: test sshd-socket-generator: preparing testbed 2497s Reading package lists... 2497s Building dependency tree... 2497s Reading state information... 2497s Starting pkgProblemResolver with broken count: 0 2498s Starting 2 pkgProblemResolver with broken count: 0 2498s Done 2498s The following NEW packages will be installed: 2498s autopkgtest-satdep 2498s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2498s Need to get 0 B/720 B of archives. 2498s After this operation, 0 B of additional disk space will be used. 2498s Get:1 /tmp/autopkgtest.1T3lBW/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 2499s Selecting previously unselected package autopkgtest-satdep. 2499s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2499s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2499s Unpacking autopkgtest-satdep (0) ... 2499s Setting up autopkgtest-satdep (0) ... 2502s (Reading database ... 78709 files and directories currently installed.) 2502s Removing autopkgtest-satdep (0) ... 2503s autopkgtest [10:30:44]: test sshd-socket-generator: [----------------------- 2503s test_default...PASS 2503s test_custom_port...PASS 2503s test_mutiple_custom_ports...PASS 2503s test_custom_listenaddress...PASS 2503s test_custom_listenaddress_and_port...PASS 2503s test_custom_ipv6_listenaddress...PASS 2503s autopkgtest [10:30:44]: test sshd-socket-generator: -----------------------] 2504s sshd-socket-generator PASS 2504s autopkgtest [10:30:45]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2504s autopkgtest [10:30:45]: test ssh-gssapi: preparing testbed 2900s autopkgtest [10:37:21]: testbed dpkg architecture: s390x 2900s autopkgtest [10:37:21]: testbed apt version: 2.7.14 2900s autopkgtest [10:37:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2901s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2901s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.6 kB] 2901s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6024 B] 2901s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [465 kB] 2902s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 2902s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [625 kB] 2902s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 2902s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [760 B] 2902s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 2902s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [3596 kB] 2903s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 2903s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x Packages [31.0 kB] 2903s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 2904s Fetched 8710 kB in 3s (3107 kB/s) 2905s Reading package lists... 2907s Reading package lists... 2908s Building dependency tree... 2908s Reading state information... 2908s Calculating upgrade... 2908s The following packages will be upgraded: 2908s e2fsprogs e2fsprogs-l10n gcc-14-base krb5-locales libaudit-common libaudit1 2908s libcbor0.10 libcom-err2 libdebconfclient0 libext2fs2t64 libgcc-s1 2908s libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 libnss-systemd 2908s libpam-modules libpam-modules-bin libpam-runtime libpam-systemd libpam0g 2908s libproc2-0 libselinux1 libss2 libstdc++6 libsystemd-shared libsystemd0 2908s libudev1 logsave openssh-client openssh-server openssh-sftp-server procps 2908s sudo systemd systemd-dev systemd-resolved systemd-sysv systemd-timesyncd 2908s udev zlib1g 2908s 41 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2908s Need to get 15.6 MB of archives. 2908s After this operation, 0 B of additional disk space will be used. 2908s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit-common all 1:3.1.2-2.1build1 [5736 B] 2908s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libaudit1 s390x 1:3.1.2-2.1build1 [48.9 kB] 2908s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam0g s390x 1.5.3-5ubuntu4 [69.7 kB] 2908s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libselinux1 s390x 3.5-2ubuntu2 [84.8 kB] 2908s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-timesyncd s390x 255.4-1ubuntu6 [35.3 kB] 2908s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-resolved s390x 255.4-1ubuntu6 [304 kB] 2909s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libnss-systemd s390x 255.4-1ubuntu6 [166 kB] 2909s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-dev all 255.4-1ubuntu6 [104 kB] 2909s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd s390x 255.4-1ubuntu6 [3533 kB] 2910s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main s390x udev s390x 255.4-1ubuntu6 [1887 kB] 2910s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main s390x systemd-sysv s390x 255.4-1ubuntu6 [11.9 kB] 2910s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-systemd s390x 255.4-1ubuntu6 [242 kB] 2910s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd-shared s390x 255.4-1ubuntu6 [2131 kB] 2910s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libudev1 s390x 255.4-1ubuntu6 [178 kB] 2910s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-runtime all 1.5.3-5ubuntu4 [40.8 kB] 2910s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libsystemd0 s390x 255.4-1ubuntu6 [443 kB] 2911s Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules-bin s390x 1.5.3-5ubuntu4 [57.2 kB] 2911s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libpam-modules s390x 1.5.3-5ubuntu4 [289 kB] 2911s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x logsave s390x 1.47.0-2.4~exp1ubuntu3 [22.6 kB] 2911s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu3 [6000 B] 2911s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libext2fs2t64 s390x 1.47.0-2.4~exp1ubuntu3 [234 kB] 2911s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x e2fsprogs s390x 1.47.0-2.4~exp1ubuntu3 [615 kB] 2911s Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2 [149 kB] 2911s Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2 [360 kB] 2911s Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2 [34.7 kB] 2911s Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2 [90.3 kB] 2911s Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libcom-err2 s390x 1.47.0-2.4~exp1ubuntu3 [22.9 kB] 2911s Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main s390x zlib1g s390x 1:1.3.dfsg-3.1ubuntu2 [75.9 kB] 2911s Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu12 [39.0 kB] 2911s Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu12 [529 kB] 2911s Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu12 [935 kB] 2911s Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libproc2-0 s390x 2:4.0.4-4ubuntu3 [59.8 kB] 2911s Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main s390x procps s390x 2:4.0.4-4ubuntu3 [724 kB] 2911s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x gcc-14-base s390x 14-20240330-1ubuntu2 [47.4 kB] 2911s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libstdc++6 s390x 14-20240330-1ubuntu2 [905 kB] 2914s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libgcc-s1 s390x 14-20240330-1ubuntu2 [35.9 kB] 2914s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libdebconfclient0 s390x 0.271ubuntu3 [11.4 kB] 2914s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libss2 s390x 1.47.0-2.4~exp1ubuntu3 [17.2 kB] 2914s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] 2914s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x sudo s390x 1.9.15p5-3ubuntu4 [968 kB] 2914s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libcbor0.10 s390x 0.10.2-1.2ubuntu2 [26.3 kB] 2914s Preconfiguring packages ... 2914s Fetched 15.6 MB in 3s (4858 kB/s) 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... 2914s Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2914s Setting up libaudit-common (1:3.1.2-2.1build1) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_s390x.deb ... 2914s Unpacking libaudit1:s390x (1:3.1.2-2.1build1) over (1:3.1.2-2.1) ... 2914s Setting up libaudit1:s390x (1:3.1.2-2.1build1) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libpam0g_1.5.3-5ubuntu4_s390x.deb ... 2914s Unpacking libpam0g:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2914s Setting up libpam0g:s390x (1.5.3-5ubuntu4) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libselinux1_3.5-2ubuntu2_s390x.deb ... 2914s Unpacking libselinux1:s390x (3.5-2ubuntu2) over (3.5-2ubuntu1) ... 2914s Setting up libselinux1:s390x (3.5-2ubuntu2) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../0-systemd-timesyncd_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking systemd-timesyncd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../1-systemd-resolved_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking systemd-resolved (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../2-libnss-systemd_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking libnss-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../3-systemd-dev_255.4-1ubuntu6_all.deb ... 2914s Unpacking systemd-dev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../4-systemd_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking systemd (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../5-udev_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking udev (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../6-libsystemd-shared_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking libsystemd-shared:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Setting up libsystemd-shared:s390x (255.4-1ubuntu6) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libsystemd0_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking libsystemd0:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Setting up libsystemd0:s390x (255.4-1ubuntu6) ... 2914s Setting up systemd-dev (255.4-1ubuntu6) ... 2914s Setting up systemd (255.4-1ubuntu6) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../systemd-sysv_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking systemd-sysv (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../libpam-systemd_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking libpam-systemd:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Preparing to unpack .../libudev1_255.4-1ubuntu6_s390x.deb ... 2914s Unpacking libudev1:s390x (255.4-1ubuntu6) over (255.4-1ubuntu5) ... 2914s Setting up libudev1:s390x (255.4-1ubuntu6) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu4_all.deb ... 2914s Unpacking libpam-runtime (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2914s Setting up libpam-runtime (1.5.3-5ubuntu4) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu4_s390x.deb ... 2914s Unpacking libpam-modules-bin (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2914s Setting up libpam-modules-bin (1.5.3-5ubuntu4) ... 2914s pam_namespace.service is a disabled or a static unit not running, not starting it. 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu4_s390x.deb ... 2914s Unpacking libpam-modules:s390x (1.5.3-5ubuntu4) over (1.5.3-5ubuntu3) ... 2914s Setting up libpam-modules:s390x (1.5.3-5ubuntu4) ... 2914s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2914s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2914s Unpacking logsave (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2914s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu3_all.deb ... 2914s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2914s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2914s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2 to /lib/s390x-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2914s Leaving 'diversion of /lib/s390x-linux-gnu/libe2p.so.2.3 to /lib/s390x-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2914s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2 to /lib/s390x-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2914s Leaving 'diversion of /lib/s390x-linux-gnu/libext2fs.so.2.4 to /lib/s390x-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2914s Unpacking libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2914s Setting up libext2fs2t64:s390x (1.47.0-2.4~exp1ubuntu3) ... 2915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2915s Preparing to unpack .../0-e2fsprogs_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2915s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2915s Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_s390x.deb ... 2915s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2915s Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_s390x.deb ... 2915s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2915s Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_s390x.deb ... 2915s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2915s Preparing to unpack .../4-libk5crypto3_1.20.1-6ubuntu2_s390x.deb ... 2915s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2915s Preparing to unpack .../5-libcom-err2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2915s Unpacking libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2915s Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 2915s Unpacking zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) over (1:1.3.dfsg-3.1ubuntu1) ... 2915s Setting up zlib1g:s390x (1:1.3.dfsg-3.1ubuntu2) ... 2915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78708 files and directories currently installed.) 2915s Preparing to unpack .../0-openssh-sftp-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2915s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2915s Preparing to unpack .../1-openssh-server_1%3a9.6p1-3ubuntu12_s390x.deb ... 2915s Unpacking openssh-server (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2915s Preparing to unpack .../2-openssh-client_1%3a9.6p1-3ubuntu12_s390x.deb ... 2915s Unpacking openssh-client (1:9.6p1-3ubuntu12) over (1:9.6p1-3ubuntu11) ... 2915s Preparing to unpack .../3-libproc2-0_2%3a4.0.4-4ubuntu3_s390x.deb ... 2915s Unpacking libproc2-0:s390x (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2915s Preparing to unpack .../4-procps_2%3a4.0.4-4ubuntu3_s390x.deb ... 2915s Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.4-4ubuntu1) ... 2915s Preparing to unpack .../5-gcc-14-base_14-20240330-1ubuntu2_s390x.deb ... 2915s Unpacking gcc-14-base:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 2915s Setting up gcc-14-base:s390x (14-20240330-1ubuntu2) ... 2915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2915s Preparing to unpack .../libstdc++6_14-20240330-1ubuntu2_s390x.deb ... 2915s Unpacking libstdc++6:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 2915s Setting up libstdc++6:s390x (14-20240330-1ubuntu2) ... 2915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2915s Preparing to unpack .../libgcc-s1_14-20240330-1ubuntu2_s390x.deb ... 2915s Unpacking libgcc-s1:s390x (14-20240330-1ubuntu2) over (14-20240315-1ubuntu1) ... 2915s Setting up libgcc-s1:s390x (14-20240330-1ubuntu2) ... 2915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2915s Preparing to unpack .../libdebconfclient0_0.271ubuntu3_s390x.deb ... 2915s Unpacking libdebconfclient0:s390x (0.271ubuntu3) over (0.271ubuntu2) ... 2915s Setting up libdebconfclient0:s390x (0.271ubuntu3) ... 2915s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2915s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu3_s390x.deb ... 2915s Unpacking libss2:s390x (1.47.0-2.4~exp1ubuntu3) over (1.47.0-2.4~exp1ubuntu2) ... 2915s Preparing to unpack .../krb5-locales_1.20.1-6ubuntu2_all.deb ... 2915s Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-6ubuntu1) ... 2915s Preparing to unpack .../sudo_1.9.15p5-3ubuntu4_s390x.deb ... 2915s Unpacking sudo (1.9.15p5-3ubuntu4) over (1.9.15p5-3ubuntu3) ... 2915s Preparing to unpack .../libcbor0.10_0.10.2-1.2ubuntu2_s390x.deb ... 2915s Unpacking libcbor0.10:s390x (0.10.2-1.2ubuntu2) over (0.10.2-1.2ubuntu1) ... 2915s Setting up systemd-sysv (255.4-1ubuntu6) ... 2916s Setting up libcbor0.10:s390x (0.10.2-1.2ubuntu2) ... 2916s Setting up libnss-systemd:s390x (255.4-1ubuntu6) ... 2916s Setting up krb5-locales (1.20.1-6ubuntu2) ... 2916s Setting up libcom-err2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2916s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2) ... 2916s Setting up libproc2-0:s390x (2:4.0.4-4ubuntu3) ... 2916s Setting up systemd-timesyncd (255.4-1ubuntu6) ... 2916s Setting up udev (255.4-1ubuntu6) ... 2917s Setting up libss2:s390x (1.47.0-2.4~exp1ubuntu3) ... 2917s Setting up sudo (1.9.15p5-3ubuntu4) ... 2917s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2) ... 2917s Setting up logsave (1.47.0-2.4~exp1ubuntu3) ... 2917s Setting up procps (2:4.0.4-4ubuntu3) ... 2917s Setting up libpam-systemd:s390x (255.4-1ubuntu6) ... 2917s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2) ... 2917s Setting up systemd-resolved (255.4-1ubuntu6) ... 2918s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu3) ... 2918s update-initramfs: deferring update (trigger activated) 2918s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2918s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2) ... 2918s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu3) ... 2918s Setting up openssh-client (1:9.6p1-3ubuntu12) ... 2918s Setting up openssh-sftp-server (1:9.6p1-3ubuntu12) ... 2918s Setting up openssh-server (1:9.6p1-3ubuntu12) ... 2919s Processing triggers for ufw (0.36.2-5) ... 2919s Processing triggers for man-db (2.12.0-3build4) ... 2920s Processing triggers for dbus (1.14.10-4ubuntu2) ... 2920s Processing triggers for initramfs-tools (0.142ubuntu23) ... 2920s update-initramfs: Generating /boot/initrd.img-6.8.0-20-generic 2920s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2924s Using config file '/etc/zipl.conf' 2924s Building bootmap in '/boot' 2924s Adding IPL section 'ubuntu' (default) 2924s Preparing boot device for LD-IPL: vda (0000). 2924s Done. 2924s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2925s Reading package lists... 2925s Building dependency tree... 2925s Reading state information... 2925s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2926s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2926s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2926s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2926s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2927s Reading package lists... 2927s Reading package lists... 2927s Building dependency tree... 2927s Reading state information... 2927s Calculating upgrade... 2928s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2928s Reading package lists... 2928s Building dependency tree... 2928s Reading state information... 2928s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2928s autopkgtest [10:37:49]: rebooting testbed after setup commands that affected boot 2965s Reading package lists... 2965s Building dependency tree... 2965s Reading state information... 2965s Starting pkgProblemResolver with broken count: 0 2965s Starting 2 pkgProblemResolver with broken count: 0 2965s Done 2965s The following additional packages will be installed: 2965s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 2965s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2965s libverto-libevent1t64 libverto1t64 2965s Suggested packages: 2965s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2965s The following NEW packages will be installed: 2965s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2965s libevent-2.1-7 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2965s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2965s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2965s Need to get 781 kB/782 kB of archives. 2965s After this operation, 2585 kB of additional disk space will be used. 2965s Get:1 /tmp/autopkgtest.1T3lBW/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 2965s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 2966s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 2966s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 2966s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 2966s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 2966s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 2966s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7 s390x 2.1.12-stable-9 [144 kB] 2966s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu1 [11.1 kB] 2966s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu1 [6310 B] 2966s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 2966s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 2966s Preconfiguring packages ... 2967s Fetched 781 kB in 1s (1245 kB/s) 2967s Selecting previously unselected package krb5-config. 2967s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78709 files and directories currently installed.) 2967s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2967s Unpacking krb5-config (2.7) ... 2967s Selecting previously unselected package libgssrpc4t64:s390x. 2967s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package libkadm5clnt-mit12:s390x. 2967s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package libkdb5-10t64:s390x. 2967s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package libkadm5srv-mit12:s390x. 2967s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package krb5-user. 2967s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package libevent-2.1-7:s390x. 2967s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_s390x.deb ... 2967s Unpacking libevent-2.1-7:s390x (2.1.12-stable-9) ... 2967s Selecting previously unselected package libverto1t64:s390x. 2967s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu1_s390x.deb ... 2967s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu1) ... 2967s Selecting previously unselected package libverto-libevent1t64:s390x. 2967s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu1_s390x.deb ... 2967s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu1) ... 2967s Selecting previously unselected package krb5-kdc. 2967s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package krb5-admin-server. 2967s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 2967s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2967s Selecting previously unselected package autopkgtest-satdep. 2967s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2967s Unpacking autopkgtest-satdep (0) ... 2967s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 2967s Setting up krb5-config (2.7) ... 2967s Setting up libevent-2.1-7:s390x (2.1.12-stable-9) ... 2967s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 2967s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 2967s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 2967s Setting up krb5-user (1.20.1-6ubuntu2) ... 2967s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2967s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2967s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2967s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2967s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2967s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2967s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2967s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2967s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu1) ... 2967s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu1) ... 2967s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2968s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2968s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2968s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2969s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2969s Setting up autopkgtest-satdep (0) ... 2969s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2969s Processing triggers for man-db (2.12.0-3build4) ... 2973s (Reading database ... 78821 files and directories currently installed.) 2973s Removing autopkgtest-satdep (0) ... 2978s autopkgtest [10:38:39]: test ssh-gssapi: [----------------------- 2978s ## Setting up test environment 2978s ## Creating Kerberos realm EXAMPLE.FAKE 2978s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2978s master key name 'K/M@EXAMPLE.FAKE' 2978s ## Creating principals 2978s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2978s Principal "testuser1604@EXAMPLE.FAKE" created. 2978s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2978s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2978s ## Extracting service principal host/sshd-gssapi.example.fake 2978s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2978s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2978s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2978s ## Adjusting /etc/krb5.conf 2978s ## TESTS 2978s 2978s ## TEST test_gssapi_login 2978s ## Configuring sshd for gssapi-with-mic authentication 2978s ## Restarting ssh 2978s ## Obtaining TGT 2978s Password for testuser1604@EXAMPLE.FAKE: 2978s Ticket cache: FILE:/tmp/krb5cc_0 2978s Default principal: testuser1604@EXAMPLE.FAKE 2978s 2978s Valid starting Expires Service principal 2978s 04/03/24 10:38:38 04/03/24 20:38:38 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2978s renew until 04/04/24 10:38:38 2978s 2978s ## ssh'ing into localhost using gssapi-with-mic auth 2978s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2979s Wed Apr 3 10:38:38 UTC 2024 2979s 2979s ## checking that we got a service ticket for ssh (host/) 2979s 04/03/24 10:38:38 04/03/24 20:38:38 host/sshd-gssapi.example.fake@ 2979s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2979s 2979s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2979s Apr 03 10:38:38 sshd-gssapi.example.fake sshd[1674]: Accepted gssapi-with-mic for testuser1604 from 127.0.0.1 port 42528 ssh2: testuser1604@EXAMPLE.FAKE 2979s ## PASS test_gssapi_login 2979s 2979s ## TEST test_gssapi_keyex_login 2979s ## Configuring sshd for gssapi-keyex authentication 2979s ## Restarting ssh 2979s ## Obtaining TGT 2979s Password for testuser1604@EXAMPLE.FAKE: 2979s Ticket cache: FILE:/tmp/krb5cc_0 2979s Default principal: testuser1604@EXAMPLE.FAKE 2979s 2979s Valid starting Expires Service principal 2979s 04/03/24 10:38:38 04/03/24 20:38:38 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2979s renew until 04/04/24 10:38:38 2979s 2979s ## ssh'ing into localhost using gssapi-keyex auth 2979s Wed Apr 3 10:38:38 UTC 2024 2979s 2979s ## checking that we got a service ticket for ssh (host/) 2979s 04/03/24 10:38:38 04/03/24 20:38:38 host/sshd-gssapi.example.fake@ 2979s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2979s 2979s ## Checking ssh logs to confirm gssapi-keyex auth was used 2979s Apr 03 10:38:38 sshd-gssapi.example.fake sshd[1723]: Accepted gssapi-keyex for testuser1604 from 127.0.0.1 port 42538 ssh2: testuser1604@EXAMPLE.FAKE 2979s ## PASS test_gssapi_keyex_login 2979s 2979s ## ALL TESTS PASSED 2979s ## Cleaning up 2979s autopkgtest [10:38:40]: test ssh-gssapi: -----------------------] 2980s autopkgtest [10:38:41]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2980s ssh-gssapi PASS 2980s autopkgtest [10:38:41]: @@@@@@@@@@@@@@@@@@@@ summary 2980s regress PASS 2980s systemd-socket-activation PASS 2980s sshd-socket-generator PASS 2980s ssh-gssapi PASS 3016s Creating nova instance adt-noble-s390x-openssh-20240403-094901-juju-7f2275-prod-proposed-migration-environment-2-08f96c69-a73e-4656-9fc7-c736f66f2cb5 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)... 3016s Creating nova instance adt-noble-s390x-openssh-20240403-094901-juju-7f2275-prod-proposed-migration-environment-2-08f96c69-a73e-4656-9fc7-c736f66f2cb5 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)... 3016s Creating nova instance adt-noble-s390x-openssh-20240403-094901-juju-7f2275-prod-proposed-migration-environment-2-08f96c69-a73e-4656-9fc7-c736f66f2cb5 from image adt/ubuntu-noble-s390x-server-20240402.img (UUID a534cb7c-50c3-4b11-ae9d-6cb30fce7c48)...