0s autopkgtest [21:45:58]: starting date and time: 2024-04-17 21:45:58+0000 0s autopkgtest [21:45:58]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [21:45:58]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.68pvlod2/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:putty --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=putty/0.81-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-s390x-5.secgroup --name adt-noble-s390x-openssh-20240417-214558-juju-7f2275-prod-proposed-migration-environment-2-55bbe883-7f1f-4fa8-81de-0a235ffe0322 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 124s autopkgtest [21:48:02]: testbed dpkg architecture: s390x 124s autopkgtest [21:48:02]: testbed apt version: 2.7.14build2 124s autopkgtest [21:48:02]: @@@@@@@@@@@@@@@@@@@@ test bed setup 125s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 125s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 126s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7736 B] 126s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [83.5 kB] 126s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [284 kB] 126s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [129 kB] 126s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 126s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 126s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 126s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [484 kB] 126s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 126s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 128s Fetched 1120 kB in 1s (834 kB/s) 128s Reading package lists... 132s Reading package lists... 132s Building dependency tree... 132s Reading state information... 133s Calculating upgrade... 133s The following packages will be upgraded: 133s bind9-dnsutils bind9-host bind9-libs ethtool grep gzip iputils-ping 133s iputils-tracepath libgmp10 libidn2-0 libinih1 libjbig0 liblmdb0 liblz4-1 133s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libncurses6 libncursesw6 133s libnetfilter-conntrack3 libnfnetlink0 libnftables1 libnftnl11 libnl-3-200 133s libnl-genl-3-200 libnl-route-3-200 libnspr4 libonig5 libp11-kit0 libpopt0 133s libsepol2 libsgutils2-1.46-2 libtasn1-6 libtinfo6 libuchardet0 libunistring5 133s libutempter0 libx11-6 libx11-data libxau6 libxdmcp6 login logrotate mawk 133s ncurses-base ncurses-bin ncurses-term nftables passwd python-apt-common 133s python3-apt python3-systemd rsync screen sg3-utils sg3-utils-udev usbutils 133s xauth 133s 59 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 133s Need to get 10.6 MB of archives. 133s After this operation, 157 kB of additional disk space will be used. 133s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 134s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 134s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 134s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu2 [198 kB] 134s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] 134s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu2 [275 kB] 134s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 134s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 134s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 134s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libgmp10 s390x 2:6.3.0+dfsg-2ubuntu6 [337 kB] 134s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 134s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 135s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu2 [124 kB] 135s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu2 [161 kB] 135s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu2 [117 kB] 135s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 135s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 135s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 135s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 135s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 135s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 135s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x iputils-ping s390x 3:20240117-1build1 [46.2 kB] 135s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 135s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 135s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 135s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 135s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 135s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 135s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x bind9-dnsutils s390x 1:9.18.24-0ubuntu5 [162 kB] 135s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x bind9-host s390x 1:9.18.24-0ubuntu5 [50.5 kB] 135s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x bind9-libs s390x 1:9.18.24-0ubuntu5 [1243 kB] 135s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x iputils-tracepath s390x 3:20240117-1build1 [13.5 kB] 135s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 135s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 135s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 135s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 135s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 135s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 135s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 135s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 136s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 136s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 136s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 136s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x xauth s390x 1:1.1.2-1build1 [26.0 kB] 136s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x ethtool s390x 1:6.7-1build1 [229 kB] 136s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 136s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 136s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 136s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 136s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 136s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 136s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 136s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 136s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 136s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 136s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 136s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 136s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 136s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libjbig0 s390x 2.1-6.1ubuntu2 [33.1 kB] 137s Fetched 10.6 MB in 3s (3894 kB/s) 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 137s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 137s Unpacking grep (3.11-4build1) over (3.11-4) ... 137s Setting up grep (3.11-4build1) ... 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 137s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 137s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 137s Setting up gzip (1.12-1ubuntu3) ... 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 137s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 137s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 137s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 138s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_s390x.deb ... 138s Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 138s Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 138s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... 138s Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 138s Setting up ncurses-base (6.4+20240113-1ubuntu2) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 138s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu2_all.deb ... 138s Unpacking ncurses-term (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 139s Preparing to unpack .../liblz4-1_1.9.4-1build1_s390x.deb ... 139s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 139s Setting up liblz4-1:s390x (1.9.4-1build1) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 139s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 139s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 139s Preparing to unpack .../rsync_3.2.7-1ubuntu1_s390x.deb ... 139s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 139s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 139s Unpacking libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... 139s Setting up libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 139s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 139s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 139s Setting up libmd0:s390x (1.1.0-2build1) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 139s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 139s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 139s Setting up libsepol2:s390x (3.5-2build1) ... 139s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 139s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu2_s390x.deb ... 139s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 139s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_s390x.deb ... 139s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 139s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_s390x.deb ... 139s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 140s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu2) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 140s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 140s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 140s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 140s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 140s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 140s Setting up libunistring5:s390x (1.1-2build1) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 140s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 140s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 140s Setting up libidn2-0:s390x (2.3.7-2build1) ... 140s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 140s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 140s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 140s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 141s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 141s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 141s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 141s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 141s Preparing to unpack .../00-mawk_1.3.4.20240123-1build1_s390x.deb ... 141s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 141s Preparing to unpack .../01-iputils-ping_3%3a20240117-1build1_s390x.deb ... 141s Unpacking iputils-ping (3:20240117-1build1) over (3:20240117-1) ... 141s Preparing to unpack .../02-libmnl0_1.0.5-2build1_s390x.deb ... 141s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 141s Preparing to unpack .../03-logrotate_3.21.0-2build1_s390x.deb ... 141s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 141s Preparing to unpack .../04-python-apt-common_2.7.7ubuntu1_all.deb ... 141s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 141s Preparing to unpack .../05-python3-apt_2.7.7ubuntu1_s390x.deb ... 141s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 141s Preparing to unpack .../06-liblmdb0_0.9.31-1build1_s390x.deb ... 141s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 141s Preparing to unpack .../07-libmaxminddb0_1.9.1-1build1_s390x.deb ... 141s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 141s Preparing to unpack .../08-bind9-dnsutils_1%3a9.18.24-0ubuntu5_s390x.deb ... 141s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 141s Preparing to unpack .../09-bind9-host_1%3a9.18.24-0ubuntu5_s390x.deb ... 141s Unpacking bind9-host (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 141s Preparing to unpack .../10-bind9-libs_1%3a9.18.24-0ubuntu5_s390x.deb ... 141s Unpacking bind9-libs:s390x (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 141s Preparing to unpack .../11-iputils-tracepath_3%3a20240117-1build1_s390x.deb ... 141s Unpacking iputils-tracepath (3:20240117-1build1) over (3:20240117-1) ... 141s Preparing to unpack .../12-libnfnetlink0_1.0.2-2build1_s390x.deb ... 141s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 141s Preparing to unpack .../13-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 141s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 141s Preparing to unpack .../14-nftables_1.0.9-1build1_s390x.deb ... 141s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 141s Preparing to unpack .../15-libnftnl11_1.2.6-2build1_s390x.deb ... 141s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 141s Preparing to unpack .../16-libnftables1_1.0.9-1build1_s390x.deb ... 141s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 141s Preparing to unpack .../17-libuchardet0_0.0.8-1build1_s390x.deb ... 141s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 141s Preparing to unpack .../18-libx11-data_2%3a1.8.7-1build1_all.deb ... 141s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 142s Preparing to unpack .../19-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 142s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 142s Preparing to unpack .../20-libxau6_1%3a1.0.9-1build6_s390x.deb ... 142s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 142s Preparing to unpack .../21-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 142s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 142s Preparing to unpack .../22-usbutils_1%3a017-3build1_s390x.deb ... 142s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 142s Preparing to unpack .../23-xauth_1%3a1.1.2-1build1_s390x.deb ... 142s Unpacking xauth (1:1.1.2-1build1) over (1:1.1.2-1) ... 142s Preparing to unpack .../24-ethtool_1%3a6.7-1build1_s390x.deb ... 142s Unpacking ethtool (1:6.7-1build1) over (1:6.7-1) ... 142s Preparing to unpack .../25-libinih1_55-1ubuntu2_s390x.deb ... 142s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 142s Preparing to unpack .../26-liblzo2-2_2.10-2build4_s390x.deb ... 142s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 142s Preparing to unpack .../27-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 142s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 142s Preparing to unpack .../28-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 142s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 142s Preparing to unpack .../29-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 142s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 142s Preparing to unpack .../30-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 142s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 142s Preparing to unpack .../31-libonig5_6.9.9-1build1_s390x.deb ... 142s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 142s Preparing to unpack .../32-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 142s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 142s Preparing to unpack .../33-libutempter0_1.2.1-3build1_s390x.deb ... 142s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 142s Preparing to unpack .../34-python3-systemd_235-1build4_s390x.deb ... 142s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 142s Preparing to unpack .../35-screen_4.9.1-1build1_s390x.deb ... 142s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 142s Preparing to unpack .../36-sg3-utils_1.46-3ubuntu4_s390x.deb ... 142s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 142s Preparing to unpack .../37-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 142s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 142s Preparing to unpack .../38-libjbig0_2.1-6.1ubuntu2_s390x.deb ... 142s Unpacking libjbig0:s390x (2.1-6.1ubuntu2) over (2.1-6.1ubuntu1) ... 142s Setting up liblmdb0:s390x (0.9.31-1build1) ... 142s Setting up libxau6:s390x (1:1.0.9-1build6) ... 142s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 142s Setting up libinih1:s390x (55-1ubuntu2) ... 142s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 142s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 142s Setting up liblzo2-2:s390x (2.10-2build4) ... 142s Setting up libjbig0:s390x (2.1-6.1ubuntu2) ... 142s Setting up usbutils (1:017-3build1) ... 142s Setting up libx11-data (2:1.8.7-1build1) ... 142s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 142s Setting up libncurses6:s390x (6.4+20240113-1ubuntu2) ... 142s Setting up libmnl0:s390x (1.0.5-2build1) ... 142s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu2) ... 142s Setting up libutempter0:s390x (1.2.1-3build1) ... 142s Setting up python-apt-common (2.7.7ubuntu1) ... 142s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 142s Setting up libuchardet0:s390x (0.0.8-1build1) ... 142s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 142s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 142s Setting up mawk (1.3.4.20240123-1build1) ... 142s Setting up iputils-ping (3:20240117-1build1) ... 142s Setting up libonig5:s390x (6.9.9-1build1) ... 142s Setting up iputils-tracepath (3:20240117-1build1) ... 143s Setting up python3-systemd (235-1build4) ... 143s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 143s Setting up ethtool (1:6.7-1build1) ... 143s Setting up sg3-utils (1.46-3ubuntu4) ... 143s Setting up ncurses-term (6.4+20240113-1ubuntu2) ... 143s Setting up logrotate (3.21.0-2build1) ... 143s logrotate.service is a disabled or a static unit not running, not starting it. 143s Setting up bind9-libs:s390x (1:9.18.24-0ubuntu5) ... 143s Setting up python3-apt (2.7.7ubuntu1) ... 144s Setting up screen (4.9.1-1build1) ... 144s Setting up libnftnl11:s390x (1.2.6-2build1) ... 144s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 144s update-initramfs: deferring update (trigger activated) 144s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 144s Setting up xauth (1:1.1.2-1build1) ... 144s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 144s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 144s Setting up bind9-host (1:9.18.24-0ubuntu5) ... 144s Setting up rsync (3.2.7-1ubuntu1) ... 145s rsync.service is a disabled or a static unit not running, not starting it. 145s Setting up libnftables1:s390x (1.0.9-1build1) ... 145s Setting up nftables (1.0.9-1build1) ... 146s Setting up bind9-dnsutils (1:9.18.24-0ubuntu5) ... 146s Processing triggers for initramfs-tools (0.142ubuntu24) ... 146s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 146s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 157s Using config file '/etc/zipl.conf' 157s Building bootmap in '/boot' 157s Adding IPL section 'ubuntu' (default) 157s Preparing boot device for LD-IPL: sda. 157s Done. 157s Processing triggers for libc-bin (2.39-0ubuntu8) ... 158s Processing triggers for man-db (2.12.0-4build1) ... 162s Processing triggers for debianutils (5.17build1) ... 162s Processing triggers for install-info (7.1-3build2) ... 163s Reading package lists... 163s Building dependency tree... 163s Reading state information... 164s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 164s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 164s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 164s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 164s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 166s Reading package lists... 167s Reading package lists... 167s Building dependency tree... 167s Reading state information... 167s Calculating upgrade... 167s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 168s Reading package lists... 168s Building dependency tree... 168s Reading state information... 168s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 169s autopkgtest [21:48:47]: rebooting testbed after setup commands that affected boot 214s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 221s autopkgtest [21:49:39]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 21:54:17 UTC 2024 225s autopkgtest [21:49:43]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 232s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 232s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 232s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 232s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 233s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 233s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 233s gpgv: Can't check signature: No public key 233s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 233s autopkgtest [21:49:51]: testing package openssh version 1:9.6p1-3ubuntu13 234s autopkgtest [21:49:52]: build not needed 253s autopkgtest [21:50:11]: test regress: preparing testbed 255s Reading package lists... 255s Building dependency tree... 255s Reading state information... 255s Starting pkgProblemResolver with broken count: 0 256s Starting 2 pkgProblemResolver with broken count: 0 256s Done 256s The following additional packages will be installed: 256s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 256s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 256s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 256s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 256s libfile-touch-perl libfile-which-perl libhtml-parser-perl 256s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 256s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 256s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 256s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 256s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 256s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 256s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 256s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 256s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 256s python3-incremental python3-pyasn1 python3-pyasn1-modules 256s python3-service-identity python3-twisted python3-zope.interface wdiff 256s Suggested packages: 256s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 256s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 256s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 256s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 256s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 256s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 256s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 256s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 256s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 256s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 256s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 256s Recommended packages: 256s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 256s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 256s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 256s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 256s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 256s The following NEW packages will be installed: 256s autopkgtest-satdep devscripts dropbear dropbear-bin libb-hooks-op-check-perl 256s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 256s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 256s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 256s libfile-touch-perl libfile-which-perl libhtml-parser-perl 256s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 256s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 256s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 256s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 256s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 256s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 256s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 256s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 256s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 256s python3-incremental python3-pyasn1 python3-pyasn1-modules 256s python3-service-identity python3-twisted python3-zope.interface wdiff 256s 0 upgraded, 60 newly installed, 0 to remove and 0 not upgraded. 256s Need to get 8192 kB/8193 kB of archives. 256s After this operation, 36.8 MB of additional disk space will be used. 256s Get:1 /tmp/autopkgtest.vbpBnj/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [768 B] 256s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 257s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7 [427 kB] 257s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 257s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 257s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 257s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 257s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 257s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 257s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 257s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 257s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 257s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 257s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 257s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 257s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 257s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 257s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 257s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 257s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 257s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 257s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 257s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 257s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 257s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 257s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 257s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 257s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 257s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 257s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 257s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 257s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 257s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 257s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 257s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 257s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 257s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 257s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 257s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 258s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 258s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 258s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 258s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 258s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 258s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 258s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 258s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 258s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x putty-tools s390x 0.81-1 [717 kB] 258s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 258s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 258s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 258s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 258s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 258s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 258s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 258s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 258s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 258s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 259s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 259s Get:60 http://ftpmaster.internal/ubuntu noble/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13 [1400 kB] 261s Fetched 8192 kB in 4s (2272 kB/s) 261s Selecting previously unselected package libtommath1:s390x. 261s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 261s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 261s Unpacking libtommath1:s390x (1.2.1-2build1) ... 261s Selecting previously unselected package libtomcrypt1:s390x. 261s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_s390x.deb ... 261s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7) ... 261s Selecting previously unselected package dropbear-bin. 261s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 261s Unpacking dropbear-bin (2022.83-4) ... 261s Selecting previously unselected package dropbear. 261s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 261s Unpacking dropbear (2022.83-4) ... 261s Selecting previously unselected package libfile-dirlist-perl. 261s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 261s Unpacking libfile-dirlist-perl (0.05-3) ... 261s Selecting previously unselected package libfile-which-perl. 261s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 261s Unpacking libfile-which-perl (1.27-2) ... 261s Selecting previously unselected package libfile-homedir-perl. 261s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 261s Unpacking libfile-homedir-perl (1.006-2) ... 261s Selecting previously unselected package libfile-touch-perl. 261s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 261s Unpacking libfile-touch-perl (0.12-2) ... 261s Selecting previously unselected package libio-pty-perl. 261s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 261s Unpacking libio-pty-perl (1:1.20-1build2) ... 261s Selecting previously unselected package libipc-run-perl. 261s Preparing to unpack .../09-libipc-run-perl_20231003.0-1_all.deb ... 261s Unpacking libipc-run-perl (20231003.0-1) ... 261s Selecting previously unselected package libclass-method-modifiers-perl. 261s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 261s Unpacking libclass-method-modifiers-perl (2.15-1) ... 261s Selecting previously unselected package libclass-xsaccessor-perl. 261s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 261s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 261s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 261s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 261s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 261s Selecting previously unselected package libdynaloader-functions-perl. 261s Preparing to unpack .../13-libdynaloader-functions-perl_0.003-3_all.deb ... 261s Unpacking libdynaloader-functions-perl (0.003-3) ... 261s Selecting previously unselected package libdevel-callchecker-perl:s390x. 261s Preparing to unpack .../14-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 261s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 261s Selecting previously unselected package libparams-classify-perl:s390x. 261s Preparing to unpack .../15-libparams-classify-perl_0.015-2build5_s390x.deb ... 261s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 261s Selecting previously unselected package libmodule-runtime-perl. 261s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 261s Unpacking libmodule-runtime-perl (0.016-2) ... 261s Selecting previously unselected package libimport-into-perl. 261s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 261s Unpacking libimport-into-perl (1.002005-2) ... 261s Selecting previously unselected package librole-tiny-perl. 261s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 261s Unpacking librole-tiny-perl (2.002004-1) ... 261s Selecting previously unselected package libsub-quote-perl. 261s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 261s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 261s Selecting previously unselected package libmoo-perl. 261s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 261s Unpacking libmoo-perl (2.005005-1) ... 261s Selecting previously unselected package libencode-locale-perl. 261s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 261s Unpacking libencode-locale-perl (1.05-3) ... 261s Selecting previously unselected package libtimedate-perl. 261s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 261s Unpacking libtimedate-perl (2.3300-2) ... 261s Selecting previously unselected package libhttp-date-perl. 261s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 261s Unpacking libhttp-date-perl (6.06-1) ... 261s Selecting previously unselected package libfile-listing-perl. 261s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 261s Unpacking libfile-listing-perl (6.16-1) ... 261s Selecting previously unselected package libhtml-tagset-perl. 261s Preparing to unpack .../25-libhtml-tagset-perl_3.20-6_all.deb ... 261s Unpacking libhtml-tagset-perl (3.20-6) ... 261s Selecting previously unselected package liburi-perl. 261s Preparing to unpack .../26-liburi-perl_5.27-1_all.deb ... 261s Unpacking liburi-perl (5.27-1) ... 261s Selecting previously unselected package libhtml-parser-perl:s390x. 261s Preparing to unpack .../27-libhtml-parser-perl_3.81-1build3_s390x.deb ... 261s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 262s Selecting previously unselected package libhtml-tree-perl. 262s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 262s Unpacking libhtml-tree-perl (5.07-3) ... 262s Selecting previously unselected package libclone-perl:s390x. 262s Preparing to unpack .../29-libclone-perl_0.46-1build3_s390x.deb ... 262s Unpacking libclone-perl:s390x (0.46-1build3) ... 262s Selecting previously unselected package libio-html-perl. 262s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 262s Unpacking libio-html-perl (1.004-3) ... 262s Selecting previously unselected package liblwp-mediatypes-perl. 262s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 262s Unpacking liblwp-mediatypes-perl (6.04-2) ... 262s Selecting previously unselected package libhttp-message-perl. 262s Preparing to unpack .../32-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 262s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 262s Selecting previously unselected package libhttp-cookies-perl. 262s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 262s Unpacking libhttp-cookies-perl (6.11-1) ... 262s Selecting previously unselected package libhttp-negotiate-perl. 262s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 262s Unpacking libhttp-negotiate-perl (6.01-2) ... 262s Selecting previously unselected package perl-openssl-defaults:s390x. 262s Preparing to unpack .../35-perl-openssl-defaults_7build3_s390x.deb ... 262s Unpacking perl-openssl-defaults:s390x (7build3) ... 262s Selecting previously unselected package libnet-ssleay-perl:s390x. 262s Preparing to unpack .../36-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 262s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 262s Selecting previously unselected package libio-socket-ssl-perl. 262s Preparing to unpack .../37-libio-socket-ssl-perl_2.085-1_all.deb ... 262s Unpacking libio-socket-ssl-perl (2.085-1) ... 262s Selecting previously unselected package libnet-http-perl. 262s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 262s Unpacking libnet-http-perl (6.23-1) ... 262s Selecting previously unselected package liblwp-protocol-https-perl. 262s Preparing to unpack .../39-liblwp-protocol-https-perl_6.13-1_all.deb ... 262s Unpacking liblwp-protocol-https-perl (6.13-1) ... 262s Selecting previously unselected package libtry-tiny-perl. 262s Preparing to unpack .../40-libtry-tiny-perl_0.31-2_all.deb ... 262s Unpacking libtry-tiny-perl (0.31-2) ... 262s Selecting previously unselected package libwww-robotrules-perl. 262s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 262s Unpacking libwww-robotrules-perl (6.02-1) ... 262s Selecting previously unselected package libwww-perl. 262s Preparing to unpack .../42-libwww-perl_6.76-1_all.deb ... 262s Unpacking libwww-perl (6.76-1) ... 262s Selecting previously unselected package patchutils. 262s Preparing to unpack .../43-patchutils_0.4.2-1build3_s390x.deb ... 262s Unpacking patchutils (0.4.2-1build3) ... 262s Selecting previously unselected package wdiff. 262s Preparing to unpack .../44-wdiff_1.2.2-6build1_s390x.deb ... 262s Unpacking wdiff (1.2.2-6build1) ... 262s Selecting previously unselected package devscripts. 262s Preparing to unpack .../45-devscripts_2.23.7_all.deb ... 262s Unpacking devscripts (2.23.7) ... 262s Selecting previously unselected package putty-tools. 262s Preparing to unpack .../46-putty-tools_0.81-1_s390x.deb ... 262s Unpacking putty-tools (0.81-1) ... 262s Selecting previously unselected package python3-bcrypt. 262s Preparing to unpack .../47-python3-bcrypt_3.2.2-1build1_s390x.deb ... 262s Unpacking python3-bcrypt (3.2.2-1build1) ... 262s Selecting previously unselected package python3-hamcrest. 262s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 262s Unpacking python3-hamcrest (2.1.0-1) ... 262s Selecting previously unselected package python3-pyasn1. 262s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 262s Unpacking python3-pyasn1 (0.4.8-4) ... 262s Selecting previously unselected package python3-pyasn1-modules. 262s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 262s Unpacking python3-pyasn1-modules (0.2.8-1) ... 262s Selecting previously unselected package python3-service-identity. 262s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 262s Unpacking python3-service-identity (24.1.0-1) ... 262s Selecting previously unselected package python3-automat. 262s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 262s Unpacking python3-automat (22.10.0-2) ... 262s Selecting previously unselected package python3-constantly. 262s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 262s Unpacking python3-constantly (23.10.4-1) ... 262s Selecting previously unselected package python3-hyperlink. 262s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 262s Unpacking python3-hyperlink (21.0.0-5) ... 262s Selecting previously unselected package python3-incremental. 262s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 262s Unpacking python3-incremental (22.10.0-1) ... 263s Selecting previously unselected package python3-zope.interface. 263s Preparing to unpack .../56-python3-zope.interface_6.1-1build1_s390x.deb ... 263s Unpacking python3-zope.interface (6.1-1build1) ... 263s Selecting previously unselected package python3-twisted. 263s Preparing to unpack .../57-python3-twisted_24.3.0-1_all.deb ... 263s Unpacking python3-twisted (24.3.0-1) ... 263s Selecting previously unselected package openssh-tests. 263s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu13_s390x.deb ... 263s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 263s Selecting previously unselected package autopkgtest-satdep. 263s Preparing to unpack .../59-1-autopkgtest-satdep.deb ... 263s Unpacking autopkgtest-satdep (0) ... 263s Setting up wdiff (1.2.2-6build1) ... 263s Setting up libfile-which-perl (1.27-2) ... 263s Setting up libdynaloader-functions-perl (0.003-3) ... 263s Setting up libclass-method-modifiers-perl (2.15-1) ... 263s Setting up libio-pty-perl (1:1.20-1build2) ... 263s Setting up python3-zope.interface (6.1-1build1) ... 263s Setting up libclone-perl:s390x (0.46-1build3) ... 263s Setting up libtommath1:s390x (1.2.1-2build1) ... 263s Setting up libhtml-tagset-perl (3.20-6) ... 263s Setting up python3-bcrypt (3.2.2-1build1) ... 264s Setting up python3-automat (22.10.0-2) ... 264s Setting up liblwp-mediatypes-perl (6.04-2) ... 264s Setting up libtry-tiny-perl (0.31-2) ... 264s Setting up perl-openssl-defaults:s390x (7build3) ... 264s Setting up libencode-locale-perl (1.05-3) ... 264s Setting up python3-hamcrest (2.1.0-1) ... 264s Setting up putty-tools (0.81-1) ... 264s Setting up patchutils (0.4.2-1build3) ... 264s Setting up python3-incremental (22.10.0-1) ... 264s Setting up python3-hyperlink (21.0.0-5) ... 265s Setting up libio-html-perl (1.004-3) ... 265s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 265s Setting up libipc-run-perl (20231003.0-1) ... 265s Setting up libtimedate-perl (2.3300-2) ... 265s Setting up librole-tiny-perl (2.002004-1) ... 265s Setting up python3-pyasn1 (0.4.8-4) ... 265s Setting up python3-constantly (23.10.4-1) ... 265s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 265s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 265s Setting up libfile-dirlist-perl (0.05-3) ... 265s Setting up libfile-homedir-perl (1.006-2) ... 265s Setting up liburi-perl (5.27-1) ... 265s Setting up libfile-touch-perl (0.12-2) ... 265s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 265s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7) ... 265s Setting up libhttp-date-perl (6.06-1) ... 265s Setting up dropbear-bin (2022.83-4) ... 265s Setting up libfile-listing-perl (6.16-1) ... 265s Setting up libnet-http-perl (6.23-1) ... 265s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 265s Setting up dropbear (2022.83-4) ... 265s Converting existing OpenSSH RSA host key to Dropbear format. 265s Key is a ssh-rsa key 265s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 265s 3072 SHA256:eH7Lv2BWwBTWQp2uN707shOshrMjx8tBcMKiDymAG5c /etc/dropbear/dropbear_rsa_host_key (RSA) 265s +---[RSA 3072]----+ 265s | .=+ . | 265s |. . . +. + | 265s |+ E . + . oo | 265s |.+ o . = .. | 265s |o + . S o.. | 265s | . o + ..= . | 265s | . .o.=o o . | 265s | ..**ooo o | 265s | o+*o.+=.o | 265s +----[SHA256]-----+ 265s Converting existing OpenSSH ECDSA host key to Dropbear format. 265s Key is a ecdsa-sha2-nistp256 key 265s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 265s 256 SHA256:Z1Lyfg2LAxmc1JNelaJYn4waEdnyckTqKyu/j4LV+Ns /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 265s +---[ECDSA 256]---+ 265s | o*.. ... | 265s | o+oB o . | 265s | *O.B o | 265s | .+** + | 265s | o S=+ . | 265s | o . .B . + | 265s | o .. . + o . | 265s | . o .= o | 265s | +*+E | 265s +----[SHA256]-----+ 265s Converting existing OpenSSH ED25519 host key to Dropbear format. 265s Key is a ssh-ed25519 key 265s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 265s 256 SHA256:xk/SRt+YacUQ7BcQZnWQ1yJWS5X+x1jh579bwSixJAU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 265s +--[ED25519 256]--+ 265s | E.oB*=+=| 265s | .o+++=o| 265s | ..= .*+.| 265s | . oo.+*+oo| 265s | S +o*o.Bo| 265s | . = .. . *| 265s | . +| 265s | o| 265s | oo| 265s +----[SHA256]-----+ 266s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 266s Setting up python3-pyasn1-modules (0.2.8-1) ... 267s Setting up python3-service-identity (24.1.0-1) ... 267s Setting up libwww-robotrules-perl (6.02-1) ... 267s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 267s Setting up libio-socket-ssl-perl (2.085-1) ... 267s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 267s Setting up libhttp-negotiate-perl (6.01-2) ... 267s Setting up libhttp-cookies-perl (6.11-1) ... 267s Setting up libhtml-tree-perl (5.07-3) ... 267s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 267s Setting up libmodule-runtime-perl (0.016-2) ... 267s Setting up python3-twisted (24.3.0-1) ... 271s Setting up libimport-into-perl (1.002005-2) ... 271s Setting up libmoo-perl (2.005005-1) ... 271s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 271s Setting up liblwp-protocol-https-perl (6.13-1) ... 271s Setting up libwww-perl (6.76-1) ... 271s Setting up devscripts (2.23.7) ... 272s Setting up autopkgtest-satdep (0) ... 272s Processing triggers for libc-bin (2.39-0ubuntu8) ... 272s Processing triggers for man-db (2.12.0-4build1) ... 273s Processing triggers for install-info (7.1-3build2) ... 278s (Reading database ... 81447 files and directories currently installed.) 278s Removing autopkgtest-satdep (0) ... 279s autopkgtest [21:50:37]: test regress: [----------------------- 279s info: Adding user `openssh-tests' ... 279s info: Selecting UID/GID from range 1000 to 59999 ... 279s info: Adding new group `openssh-tests' (1001) ... 279s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 279s info: Creating home directory `/home/openssh-tests' ... 279s info: Copying files from `/etc/skel' ... 279s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 279s info: Adding user `openssh-tests' to group `users' ... 279s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 279s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 281s 21:50:39.347418314 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user 281s 21:50:39.391140625 O: make: Entering directory '/tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress' 281s 21:50:39.401056752 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/valgrind-out 281s 21:50:39.404201939 O: ssh-keygen -if /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.prv 281s 21:50:39.406913755 O: tr '\n' '\r' /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 281s 21:50:39.412059627 O: ssh-keygen -if /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.prv 281s 21:50:39.421897501 O: awk '{print $0 "\r"}' /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 281s 21:50:39.426497439 O: ssh-keygen -if /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.prv 281s 21:50:39.438489823 O: cat /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t2.out 281s 21:50:39.441461573 O: chmod 600 /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t2.out 281s 21:50:39.449839001 O: ssh-keygen -yf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.pub 281s 21:50:39.457095262 O: ssh-keygen -ef /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t3.out 281s 21:50:39.465107073 O: ssh-keygen -if /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.pub 281s 21:50:39.475721688 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 281s 21:50:39.479469752 O: awk '{print $2}' | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t4.ok 281s 21:50:39.489674633 O: ssh-keygen -Bf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 281s 21:50:39.490844939 O: awk '{print $2}' | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t5.ok 281s 21:50:39.500885563 O: ssh-keygen -if /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t6.out1 281s 21:50:39.511580192 O: ssh-keygen -if /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t6.out2 281s 21:50:39.519063251 O: chmod 600 /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t6.out1 281s 21:50:39.529309571 O: ssh-keygen -yf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t6.out2 281s 21:50:39.532427938 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t7.out 283s 21:50:41.320403216 O: ssh-keygen -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t7.out > /dev/null 283s 21:50:41.330875029 O: ssh-keygen -Bf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t7.out > /dev/null 283s 21:50:41.341041529 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t8.out 283s 21:50:41.729830907 O: ssh-keygen -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t8.out > /dev/null 283s 21:50:41.739500466 O: ssh-keygen -Bf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t8.out > /dev/null 283s 21:50:41.746771279 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 283s 21:50:41.749764092 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t9.out 283s 21:50:41.768851041 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 283s 21:50:41.776061216 O: ssh-keygen -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t9.out > /dev/null 283s 21:50:41.783114090 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 283s 21:50:41.789179166 O: ssh-keygen -Bf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t9.out > /dev/null 283s 21:50:41.795582341 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t10.out 283s 21:50:41.802553840 O: ssh-keygen -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t10.out > /dev/null 283s 21:50:41.818465350 O: ssh-keygen -Bf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t10.out > /dev/null 283s 21:50:41.825639227 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 283s 21:50:41.829975215 O: awk '{print $2}' | diff - /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t11.ok 283s 21:50:41.838820466 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t12.out 283s 21:50:41.851383905 O: ssh-keygen -lf /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 283s 21:50:41.856926154 E: run test connect.sh ... 286s 21:50:44.941190346 O: ok simple connect 286s 21:50:44.942807647 E: run test proxy-connect.sh ... 287s 21:50:45.199461148 O: plain username comp=no 287s 21:50:45.568898690 O: plain username comp=yes 287s 21:50:45.928232943 O: username with style 288s 21:50:46.317192942 O: ok proxy connect 288s 21:50:46.318766253 E: run test sshfp-connect.sh ... 288s 21:50:46.513213817 E: run test connect-privsep.sh ... 288s 21:50:46.512479878 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 293s 21:50:51.658367432 O: ok proxy connect with privsep 293s 21:50:51.659193058 E: run test connect-uri.sh ... 295s 21:50:53.179596062 O: uri connect: no trailing slash 295s 21:50:53.527225495 O: uri connect: trailing slash 295s 21:50:53.925141745 O: uri connect: with path name 295s 21:50:53.961845744 O: ok uri connect 296s 21:50:53.967077196 E: run test proto-version.sh ... 296s 21:50:54.303961804 O: ok sshd version with different protocol combinations 296s 21:50:54.305321173 E: run test proto-mismatch.sh ... 296s 21:50:54.740617422 O: ok protocol version mismatch 296s 21:50:54.748998239 E: run test exit-status.sh ... 297s 21:50:55.189805736 O: test remote exit status: status 0 303s 21:51:01.350209539 O: test remote exit status: status 1 309s 21:51:07.186871708 O: test remote exit status: status 4 315s 21:51:13.298433815 O: test remote exit status: status 5 321s 21:51:19.111622449 O: test remote exit status: status 44 327s 21:51:24.982877475 O: ok remote exit status 327s 21:51:24.986676477 E: run test exit-status-signal.sh ... 328s 21:51:26.304812425 E: run test envpass.sh ... 328s 21:51:26.305565487 O: ok exit status on signal 328s 21:51:26.711787112 O: test environment passing: pass env, don't accept 329s 21:51:27.101370248 O: test environment passing: setenv, don't accept 329s 21:51:27.459388049 O: test environment passing: don't pass env, accept 329s 21:51:27.839775362 O: test environment passing: pass single env, accept single env 330s 21:51:28.232005238 O: test environment passing: pass multiple env, accept multiple env 330s 21:51:28.605970613 O: test environment passing: setenv, accept 331s 21:51:28.994749308 O: test environment passing: setenv, first match wins 331s 21:51:29.395560490 O: test environment passing: server setenv wins 331s 21:51:29.785253050 O: test environment passing: server setenv wins 332s 21:51:30.213686174 O: ok environment passing 332s 21:51:30.212936049 E: run test transfer.sh ... 335s 21:51:33.927001218 O: ok transfer data 335s 21:51:33.928237336 E: run test banner.sh ... 336s 21:51:34.202008512 O: test banner: missing banner file 336s 21:51:34.642967986 O: test banner: size 0 337s 21:51:35.099152247 O: test banner: size 10 337s 21:51:35.525375935 O: test banner: size 100 337s 21:51:35.934011238 O: test banner: size 1000 338s 21:51:36.383614671 O: test banner: size 10000 338s 21:51:36.801690980 O: test banner: size 100000 339s 21:51:37.234239969 O: test banner: suppress banner (-q) 339s 21:51:37.655223206 E: run test rekey.sh ... 339s 21:51:37.656860699 O: ok banner 339s 21:51:37.922071760 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 341s 21:51:39.922855381 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 344s 21:51:42.088123908 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 346s 21:51:44.021015896 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 348s 21:51:46.013669000 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 350s 21:51:48.188548892 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 352s 21:51:50.405172249 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 354s 21:51:52.642804112 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 356s 21:51:54.781983540 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 358s 21:51:56.790646089 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 361s 21:51:59.068656072 O: client rekey KexAlgorithms=curve25519-sha256 363s 21:52:01.135958247 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 365s 21:52:03.169730699 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 367s 21:52:05.950233367 O: client rekey Ciphers=3des-cbc 370s 21:52:08.390220355 O: client rekey Ciphers=aes128-cbc 372s 21:52:10.258399473 O: client rekey Ciphers=aes192-cbc 374s 21:52:12.506700397 O: client rekey Ciphers=aes256-cbc 376s 21:52:14.289149453 O: client rekey Ciphers=aes128-ctr 378s 21:52:16.438128293 O: client rekey Ciphers=aes192-ctr 380s 21:52:18.353275188 O: client rekey Ciphers=aes256-ctr 382s 21:52:20.262209108 O: client rekey Ciphers=aes128-gcm@openssh.com 384s 21:52:22.238835718 O: client rekey Ciphers=aes256-gcm@openssh.com 386s 21:52:24.143548397 O: client rekey Ciphers=chacha20-poly1305@openssh.com 387s 21:52:25.961800455 O: client rekey MACs=hmac-sha1 390s 21:52:28.141698321 O: client rekey MACs=hmac-sha1-96 392s 21:52:30.319857801 O: client rekey MACs=hmac-sha2-256 394s 21:52:32.277095163 O: client rekey MACs=hmac-sha2-512 396s 21:52:34.070144747 O: client rekey MACs=hmac-md5 398s 21:52:36.022112989 O: client rekey MACs=hmac-md5-96 400s 21:52:38.759773041 O: client rekey MACs=umac-64@openssh.com 402s 21:52:40.874940722 O: client rekey MACs=umac-128@openssh.com 404s 21:52:42.840257399 O: client rekey MACs=hmac-sha1-etm@openssh.com 406s 21:52:44.789521450 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 408s 21:52:46.738259007 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 410s 21:52:48.787838249 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 412s 21:52:50.931156547 O: client rekey MACs=hmac-md5-etm@openssh.com 415s 21:52:53.047275226 O: client rekey MACs=hmac-md5-96-etm@openssh.com 417s 21:52:55.682736941 O: client rekey MACs=umac-64-etm@openssh.com 419s 21:52:57.648791300 O: client rekey MACs=umac-128-etm@openssh.com 421s 21:52:59.703459483 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 423s 21:53:01.881368788 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 426s 21:53:04.243460597 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 428s 21:53:06.544406056 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 431s 21:53:09.058161177 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 433s 21:53:11.282834439 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 435s 21:53:13.651199726 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 437s 21:53:15.701900178 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 440s 21:53:18.184357299 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 442s 21:53:20.349735333 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 444s 21:53:22.600398350 O: client rekey aes128-gcm@openssh.com curve25519-sha256 447s 21:53:25.667386863 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 450s 21:53:28.114044744 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 452s 21:53:30.344965679 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 454s 21:53:32.870263365 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 457s 21:53:35.365785696 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 459s 21:53:37.374877664 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 461s 21:53:39.472786504 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 463s 21:53:41.604642293 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 465s 21:53:43.645396957 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 467s 21:53:45.763026112 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 470s 21:53:48.021773598 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 472s 21:53:50.524062124 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 474s 21:53:52.694096331 O: client rekey aes256-gcm@openssh.com curve25519-sha256 476s 21:53:54.847076226 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 479s 21:53:57.037300617 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 479s 21:53:57.500097109 O: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 479s 21:53:57.501400420 E: cmp: /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy: No such file or directory 479s 21:53:57.609050296 O: corrupted copy (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 479s 21:53:57.675454188 O: no rekeying occurred (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 479s 21:53:57.709289475 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 481s 21:53:59.776390282 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 484s 21:54:02.035724944 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 486s 21:54:04.136657824 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 488s 21:54:06.147075809 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 490s 21:54:08.325514346 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 492s 21:54:10.501331581 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 494s 21:54:12.876762050 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 497s 21:54:15.069156155 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 499s 21:54:17.633906042 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 501s 21:54:19.577189663 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 503s 21:54:21.822049799 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 505s 21:54:23.933389905 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 508s 21:54:26.315855449 O: client rekeylimit 16 511s 21:54:29.403679169 O: client rekeylimit 1k 514s 21:54:32.188274399 O: client rekeylimit 128k 516s 21:54:34.467113755 O: client rekeylimit 256k 518s 21:54:36.583629070 O: client rekeylimit default 5 534s 21:54:52.186234002 O: client rekeylimit default 10 554s 21:55:12.586290813 O: client rekeylimit default 5 no data 570s 21:55:28.344719887 O: client rekeylimit default 10 no data 590s 21:55:48.901500191 O: server rekeylimit 16 593s 21:55:51.630731257 O: server rekeylimit 1k 596s 21:55:54.360569504 O: server rekeylimit 128k 598s 21:55:56.555117517 O: server rekeylimit 256k 600s 21:55:58.631775049 O: server rekeylimit default 5 no data 616s 21:56:14.228131840 O: server rekeylimit default 10 no data 636s 21:56:34.556618501 O: rekeylimit parsing 648s 21:56:46.800214938 E: make: *** [Makefile:231: t-exec] Error 1 648s 21:56:46.798700689 O: failed rekey 648s 21:56:46.801835252 O: make: Leaving directory '/tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress' 648s 21:56:46.803166002 O: ==> /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-regress.log <== 648s 21:56:46.804269502 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.676117.ssh.5614.log 648s 21:56:46.805285315 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.684167.ssh.5621.log 648s 21:56:46.806157501 O: trace: using cached key type ssh-ed25519 648s 21:56:46.806992138 O: trace: using cached key type sk-ssh-ed25519@openssh.com 648s 21:56:46.807909752 O: trace: using cached key type ecdsa-sha2-nistp256 648s 21:56:46.808974075 O: trace: using cached key type ecdsa-sha2-nistp384 648s 21:56:46.810391876 O: trace: using cached key type ecdsa-sha2-nistp521 648s 21:56:46.811462576 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 648s 21:56:46.812484815 O: trace: using cached key type ssh-dss 648s 21:56:46.813770439 O: trace: using cached key type ssh-rsa 648s 21:56:46.815358065 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.895177.ssh.5681.log 648s 21:56:46.816526138 O: Executing: /usr/bin/ssh -Q cipher log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.905174.ssh.5685.log 648s 21:56:46.818304880 O: Executing: /usr/bin/ssh -Q mac log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.912942.ssh.5689.log 648s 21:56:46.819393938 O: trace: client rekey KexAlgorithms=diffie-hellman-group1-sha1 648s 21:56:46.820525753 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.925034.ssh.5697.log 648s 21:56:46.822046377 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.957169.sshd.5702.log 648s 21:56:46.823084940 O: trace: 9 rekeying(s) 648s 21:56:46.824415447 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha1 648s 21:56:46.825673128 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215139.924173.ssh.5736.log 648s 21:56:46.827000586 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215139.961118.sshd.5741.log 648s 21:56:46.827849501 O: trace: 9 rekeying(s) 648s 21:56:46.828675523 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha256 648s 21:56:46.829638626 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215142.090959.ssh.5775.log 648s 21:56:46.830656690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215142.132490.sshd.5780.log 648s 21:56:46.831829251 O: trace: 9 rekeying(s) 648s 21:56:46.833074077 O: trace: client rekey KexAlgorithms=diffie-hellman-group16-sha512 648s 21:56:46.834407439 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215144.022148.ssh.5814.log 648s 21:56:46.835498127 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215144.060132.sshd.5819.log 648s 21:56:46.836469753 O: trace: 9 rekeying(s) 648s 21:56:46.837312322 O: trace: client rekey KexAlgorithms=diffie-hellman-group18-sha512 648s 21:56:46.838589689 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215146.015509.ssh.5853.log 648s 21:56:46.840551751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215146.043239.sshd.5858.log 648s 21:56:46.842437065 O: trace: 9 rekeying(s) 648s 21:56:46.843700501 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 648s 21:56:46.845665315 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215148.193434.ssh.5892.log 648s 21:56:46.848765689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215148.236537.sshd.5897.log 648s 21:56:46.851323195 O: trace: 9 rekeying(s) 648s 21:56:46.853535315 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 648s 21:56:46.855646565 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215150.405919.ssh.5931.log 648s 21:56:46.857296754 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215150.470888.sshd.5936.log 648s 21:56:46.859229752 O: trace: 9 rekeying(s) 648s 21:56:46.860310189 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp256 648s 21:56:46.861242814 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215152.649066.ssh.5970.log 648s 21:56:46.862194564 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215152.695049.sshd.5975.log 648s 21:56:46.863062190 O: trace: 9 rekeying(s) 648s 21:56:46.863849445 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp384 648s 21:56:46.864746815 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215154.783601.ssh.6009.log 648s 21:56:46.865712189 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215154.822490.sshd.6014.log 648s 21:56:46.866692502 O: trace: 9 rekeying(s) 648s 21:56:46.867550565 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp521 648s 21:56:46.868470889 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215156.793493.ssh.6048.log 648s 21:56:46.869570072 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215156.826909.sshd.6053.log 648s 21:56:46.870499064 O: trace: 9 rekeying(s) 648s 21:56:46.871265376 O: trace: client rekey KexAlgorithms=curve25519-sha256 648s 21:56:46.872182128 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215159.073053.ssh.6087.log 648s 21:56:46.873132939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215159.121583.sshd.6092.log 648s 21:56:46.873929376 O: trace: 9 rekeying(s) 648s 21:56:46.874954127 O: trace: client rekey KexAlgorithms=curve25519-sha256@libssh.org 648s 21:56:46.876481751 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215201.137111.ssh.6126.log 648s 21:56:46.877739130 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215201.174771.sshd.6131.log 648s 21:56:46.878522763 O: trace: 9 rekeying(s) 648s 21:56:46.879453384 O: trace: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 648s 21:56:46.880437439 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215203.171830.ssh.6165.log 648s 21:56:46.881562752 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215203.221052.sshd.6170.log 648s 21:56:46.882820439 O: trace: 9 rekeying(s) 648s 21:56:46.883967751 O: trace: client rekey Ciphers=3des-cbc 648s 21:56:46.885002314 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215205.957480.ssh.6204.log 648s 21:56:46.886075262 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215206.020950.sshd.6209.log 648s 21:56:46.886985940 O: trace: 9 rekeying(s) 648s 21:56:46.888343260 O: trace: client rekey Ciphers=aes128-cbc 648s 21:56:46.889269189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215208.390659.ssh.6243.log 648s 21:56:46.890450813 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215208.429885.sshd.6248.log 648s 21:56:46.891722502 O: trace: 9 rekeying(s) 648s 21:56:46.892632626 O: trace: client rekey Ciphers=aes192-cbc 648s 21:56:46.893712948 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215210.260405.ssh.6282.log 648s 21:56:46.894894440 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215210.289705.sshd.6287.log 648s 21:56:46.895690890 O: trace: 9 rekeying(s) 648s 21:56:46.896504376 O: trace: client rekey Ciphers=aes256-cbc 648s 21:56:46.897923252 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215212.508042.ssh.6321.log 648s 21:56:46.898971326 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215212.535512.sshd.6326.log 648s 21:56:46.899794502 O: trace: 9 rekeying(s) 648s 21:56:46.900572314 O: trace: client rekey Ciphers=aes128-ctr 648s 21:56:46.901776938 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215214.288598.ssh.6360.log 648s 21:56:46.903019188 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215214.323351.sshd.6365.log 648s 21:56:46.903846439 O: trace: 9 rekeying(s) 648s 21:56:46.904631130 O: trace: client rekey Ciphers=aes192-ctr 648s 21:56:46.905710501 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215216.439552.ssh.6399.log 648s 21:56:46.907009138 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215216.483464.sshd.6404.log 648s 21:56:46.908121876 O: trace: 9 rekeying(s) 648s 21:56:46.908987626 O: trace: client rekey Ciphers=aes256-ctr 648s 21:56:46.909885942 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215218.359682.ssh.6438.log 648s 21:56:46.910895876 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215218.402021.sshd.6443.log 648s 21:56:46.912050876 O: trace: 9 rekeying(s) 648s 21:56:46.913080938 O: trace: client rekey Ciphers=aes128-gcm@openssh.com 648s 21:56:46.914033503 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215220.263706.ssh.6477.log 648s 21:56:46.914998010 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215220.303793.sshd.6482.log 648s 21:56:46.915901690 O: trace: 9 rekeying(s) 648s 21:56:46.916890939 O: trace: client rekey Ciphers=aes256-gcm@openssh.com 648s 21:56:46.918244322 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215222.239589.ssh.6516.log 648s 21:56:46.919292815 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215222.272586.sshd.6521.log 648s 21:56:46.920332251 O: trace: 9 rekeying(s) 648s 21:56:46.921170690 O: trace: client rekey Ciphers=chacha20-poly1305@openssh.com 648s 21:56:46.922071189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215224.144785.ssh.6555.log 648s 21:56:46.923037501 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215224.190607.sshd.6560.log 648s 21:56:46.924064064 O: trace: 9 rekeying(s) 648s 21:56:46.925021190 O: trace: client rekey MACs=hmac-sha1 648s 21:56:46.926194384 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215225.963651.ssh.6594.log 648s 21:56:46.933470702 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215225.992095.sshd.6599.log 648s 21:56:46.936948315 O: trace: 9 rekeying(s) 648s 21:56:46.938066376 O: trace: client rekey MACs=hmac-sha1-96 648s 21:56:46.939721126 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215228.142187.ssh.6633.log 648s 21:56:46.941353939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215228.172464.sshd.6638.log 648s 21:56:46.942424565 O: trace: 9 rekeying(s) 648s 21:56:46.943758001 O: trace: client rekey MACs=hmac-sha2-256 648s 21:56:46.945052377 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215230.322028.ssh.6672.log 648s 21:56:46.946366939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215230.359584.sshd.6677.log 648s 21:56:46.947354315 O: trace: 9 rekeying(s) 648s 21:56:46.949165441 O: trace: client rekey MACs=hmac-sha2-512 648s 21:56:46.950823189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215232.279405.ssh.6711.log 648s 21:56:46.952248638 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215232.323250.sshd.6716.log 648s 21:56:46.953709064 O: trace: 9 rekeying(s) 648s 21:56:46.954999002 O: trace: client rekey MACs=hmac-md5 648s 21:56:46.956448813 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215234.071524.ssh.6750.log 648s 21:56:46.958138885 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215234.104846.sshd.6755.log 648s 21:56:46.959434939 O: trace: 9 rekeying(s) 649s 21:56:46.961119566 O: trace: client rekey MACs=hmac-md5-96 649s 21:56:46.962851751 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215236.024813.ssh.6789.log 649s 21:56:46.964184013 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215236.061127.sshd.6794.log 649s 21:56:46.965064752 O: trace: 9 rekeying(s) 649s 21:56:46.965989261 O: trace: client rekey MACs=umac-64@openssh.com 649s 21:56:46.967087635 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215238.764705.ssh.6828.log 649s 21:56:46.968477939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215238.814513.sshd.6833.log 649s 21:56:46.969442252 O: trace: 9 rekeying(s) 649s 21:56:46.971051878 O: trace: client rekey MACs=umac-128@openssh.com 649s 21:56:46.972079378 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215240.877179.ssh.6867.log 649s 21:56:46.973243570 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215240.915894.sshd.6872.log 649s 21:56:46.974742064 O: trace: 9 rekeying(s) 649s 21:56:46.976624393 O: trace: client rekey MACs=hmac-sha1-etm@openssh.com 649s 21:56:46.978848502 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215242.841366.ssh.6906.log 649s 21:56:46.980729502 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215242.873201.sshd.6911.log 649s 21:56:46.982782951 O: trace: 9 rekeying(s) 649s 21:56:46.985092565 O: trace: client rekey MACs=hmac-sha1-96-etm@openssh.com 649s 21:56:46.988283513 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215244.790480.ssh.6945.log 649s 21:56:46.990210886 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215244.829832.sshd.6950.log 649s 21:56:46.992318564 O: trace: 9 rekeying(s) 649s 21:56:46.994381190 O: trace: client rekey MACs=hmac-sha2-256-etm@openssh.com 649s 21:56:46.995757815 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215246.740137.ssh.6984.log 649s 21:56:46.997984251 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215246.774015.sshd.6989.log 649s 21:56:47.000697568 O: trace: 9 rekeying(s) 649s 21:56:47.003279824 O: trace: client rekey MACs=hmac-sha2-512-etm@openssh.com 649s 21:56:47.005886074 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215248.789267.ssh.7023.log 649s 21:56:47.008444626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215248.815437.sshd.7028.log 649s 21:56:47.010016315 O: trace: 9 rekeying(s) 649s 21:56:47.011963939 O: trace: client rekey MACs=hmac-md5-etm@openssh.com 649s 21:56:47.013729630 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215250.932501.ssh.7062.log 649s 21:56:47.017366001 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215250.969691.sshd.7067.log 649s 21:56:47.019070939 O: trace: 9 rekeying(s) 649s 21:56:47.020667502 O: trace: client rekey MACs=hmac-md5-96-etm@openssh.com 649s 21:56:47.022971502 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215253.051590.ssh.7101.log 649s 21:56:47.025641751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215253.117114.sshd.7106.log 649s 21:56:47.027476253 O: trace: 9 rekeying(s) 649s 21:56:47.029434877 O: trace: client rekey MACs=umac-64-etm@openssh.com 649s 21:56:47.031282002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215255.685196.ssh.7140.log 649s 21:56:47.032832318 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215255.717311.sshd.7145.log 649s 21:56:47.034089002 O: trace: 9 rekeying(s) 649s 21:56:47.036551064 O: trace: client rekey MACs=umac-128-etm@openssh.com 649s 21:56:47.039964264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215257.651342.ssh.7179.log 649s 21:56:47.041742690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215257.696204.sshd.7184.log 649s 21:56:47.046853002 O: trace: 9 rekeying(s) 649s 21:56:47.049514066 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.674867.ssh.7214.log 649s 21:56:47.053733126 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.683680.ssh.7219.log 649s 21:56:47.055829126 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.693611.ssh.7223.log 649s 21:56:47.057721189 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 649s 21:56:47.059424189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.706367.ssh.7231.log 649s 21:56:47.060839822 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.739316.sshd.7236.log 649s 21:56:47.062457751 O: trace: 10 rekeying(s) 649s 21:56:47.065762626 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 649s 21:56:47.068571876 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215301.882535.ssh.7270.log 649s 21:56:47.070288514 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215301.916455.sshd.7275.log 649s 21:56:47.071868690 O: trace: 10 rekeying(s) 649s 21:56:47.073337377 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 649s 21:56:47.074680814 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215304.245746.ssh.7309.log 649s 21:56:47.076400378 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215304.293199.sshd.7314.log 649s 21:56:47.078875563 O: trace: 10 rekeying(s) 649s 21:56:47.083335690 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 649s 21:56:47.085214190 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215306.549516.ssh.7348.log 649s 21:56:47.087083199 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215306.601688.sshd.7353.log 649s 21:56:47.088871939 O: trace: 10 rekeying(s) 649s 21:56:47.090017063 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 649s 21:56:47.091792002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215309.059034.ssh.7387.log 649s 21:56:47.093958065 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215309.090798.sshd.7392.log 649s 21:56:47.096639877 O: trace: 10 rekeying(s) 649s 21:56:47.098426689 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 649s 21:56:47.100552006 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215311.284992.ssh.7426.log 649s 21:56:47.102255003 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215311.319011.sshd.7431.log 649s 21:56:47.103465814 O: trace: 10 rekeying(s) 649s 21:56:47.105007128 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 649s 21:56:47.107285753 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215313.652420.ssh.7465.log 649s 21:56:47.110490751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215313.678512.sshd.7470.log 649s 21:56:47.111965376 O: trace: 10 rekeying(s) 649s 21:56:47.113775199 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 649s 21:56:47.115165876 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215315.703343.ssh.7504.log 649s 21:56:47.116576193 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215315.745732.sshd.7509.log 649s 21:56:47.118273814 O: trace: 10 rekeying(s) 649s 21:56:47.119979633 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 649s 21:56:47.122116690 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215318.189321.ssh.7543.log 649s 21:56:47.126027939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215318.239948.sshd.7548.log 649s 21:56:47.128137131 O: trace: 10 rekeying(s) 649s 21:56:47.129398940 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 649s 21:56:47.130850690 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215320.352924.ssh.7582.log 649s 21:56:47.132932635 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215320.382775.sshd.7587.log 649s 21:56:47.134653440 O: trace: 10 rekeying(s) 649s 21:56:47.135931440 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256 649s 21:56:47.139101514 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215322.601464.ssh.7621.log 649s 21:56:47.140716064 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215322.628934.sshd.7626.log 649s 21:56:47.141867501 O: trace: 10 rekeying(s) 649s 21:56:47.143490632 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 649s 21:56:47.145505751 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215325.672321.ssh.7660.log 649s 21:56:47.148278752 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215325.720469.sshd.7665.log 649s 21:56:47.150613197 O: trace: 10 rekeying(s) 649s 21:56:47.151549627 O: trace: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 649s 21:56:47.152455701 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215328.117505.ssh.7699.log 649s 21:56:47.153400251 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215328.149370.sshd.7704.log 649s 21:56:47.154185627 O: trace: 10 rekeying(s) 649s 21:56:47.154985628 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.333413.ssh.7734.log 649s 21:56:47.155856065 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 649s 21:56:47.156814565 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.346187.ssh.7742.log 649s 21:56:47.157893315 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.371976.sshd.7747.log 649s 21:56:47.158691439 O: trace: 10 rekeying(s) 649s 21:56:47.159495377 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 649s 21:56:47.160407141 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215332.871944.ssh.7781.log 649s 21:56:47.161367501 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215332.915424.sshd.7786.log 649s 21:56:47.162168753 O: trace: 10 rekeying(s) 649s 21:56:47.172203887 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 649s 21:56:47.173400815 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215335.366904.ssh.7820.log 649s 21:56:47.174376126 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215335.397490.sshd.7825.log 649s 21:56:47.175186690 O: trace: 10 rekeying(s) 649s 21:56:47.175962768 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 649s 21:56:47.176877252 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215337.375725.ssh.7859.log 649s 21:56:47.177850940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215337.403614.sshd.7864.log 649s 21:56:47.178656314 O: trace: 10 rekeying(s) 649s 21:56:47.179429439 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 649s 21:56:47.180405568 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215339.474509.ssh.7898.log 649s 21:56:47.181390940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215339.518237.sshd.7903.log 649s 21:56:47.182220634 O: trace: 10 rekeying(s) 649s 21:56:47.183015003 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 649s 21:56:47.184845940 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215341.607374.ssh.7937.log 649s 21:56:47.190061689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215341.632915.sshd.7942.log 649s 21:56:47.190932815 O: trace: 10 rekeying(s) 649s 21:56:47.191813128 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 649s 21:56:47.192791814 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215343.647769.ssh.7976.log 649s 21:56:47.193780194 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215343.679655.sshd.7981.log 649s 21:56:47.194598690 O: trace: 10 rekeying(s) 649s 21:56:47.195405144 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 649s 21:56:47.196349752 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215345.765566.ssh.8015.log 649s 21:56:47.197343690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215345.796418.sshd.8020.log 649s 21:56:47.198397877 O: trace: 10 rekeying(s) 649s 21:56:47.199193377 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 649s 21:56:47.200106877 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215348.023712.ssh.8054.log 649s 21:56:47.201047690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215348.066969.sshd.8059.log 649s 21:56:47.206334813 O: trace: 10 rekeying(s) 649s 21:56:47.207437752 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 649s 21:56:47.208681627 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215350.524540.ssh.8093.log 649s 21:56:47.209892815 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215350.554869.sshd.8098.log 649s 21:56:47.210779126 O: trace: 10 rekeying(s) 649s 21:56:47.211732501 O: trace: client rekey aes256-gcm@openssh.com curve25519-sha256 649s 21:56:47.212755753 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215352.695743.ssh.8132.log 649s 21:56:47.213768377 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215352.721875.sshd.8137.log 649s 21:56:47.214583939 O: trace: 10 rekeying(s) 649s 21:56:47.215387815 O: trace: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 649s 21:56:47.217487189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215354.849250.ssh.8171.log 649s 21:56:47.218758752 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215354.893292.sshd.8176.log 649s 21:56:47.219727564 O: trace: 10 rekeying(s) 649s 21:56:47.220632447 O: trace: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 649s 21:56:47.221740510 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215357.039714.ssh.8210.log 649s 21:56:47.222935939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215357.077749.sshd.8215.log 649s 21:56:47.224144314 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 649s 21:56:47.225377189 O: Saving debug logs to /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 649s 21:56:47.226476003 O: 649s 21:56:47.227906440 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.676117.ssh.5614.log 649s 21:56:47.228901565 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.684167.ssh.5621.log 649s 21:56:47.230907127 O: trace: using cached key type ssh-ed25519 649s 21:56:47.233536074 O: trace: using cached key type sk-ssh-ed25519@openssh.com 649s 21:56:47.238602501 O: trace: using cached key type ecdsa-sha2-nistp256 649s 21:56:47.239617377 O: trace: using cached key type ecdsa-sha2-nistp384 649s 21:56:47.240508026 O: trace: using cached key type ecdsa-sha2-nistp521 649s 21:56:47.241503627 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 649s 21:56:47.242374638 O: trace: using cached key type ssh-dss 649s 21:56:47.243283752 O: trace: using cached key type ssh-rsa 649s 21:56:47.244409689 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.895177.ssh.5681.log 649s 21:56:47.245573940 O: Executing: /usr/bin/ssh -Q cipher log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.905174.ssh.5685.log 649s 21:56:47.246717626 O: Executing: /usr/bin/ssh -Q mac log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.912942.ssh.5689.log 649s 21:56:47.247659063 O: trace: client rekey KexAlgorithms=diffie-hellman-group1-sha1 649s 21:56:47.249420188 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.925034.ssh.5697.log 649s 21:56:47.254784628 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.957169.sshd.5702.log 649s 21:56:47.255731315 O: trace: 9 rekeying(s) 649s 21:56:47.256692315 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha1 649s 21:56:47.258366385 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215139.924173.ssh.5736.log 649s 21:56:47.259725252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215139.961118.sshd.5741.log 649s 21:56:47.260555689 O: trace: 9 rekeying(s) 649s 21:56:47.261515439 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha256 649s 21:56:47.263186320 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215142.090959.ssh.5775.log 649s 21:56:47.264271063 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215142.132490.sshd.5780.log 649s 21:56:47.265112189 O: trace: 9 rekeying(s) 649s 21:56:47.265907376 O: trace: client rekey KexAlgorithms=diffie-hellman-group16-sha512 649s 21:56:47.268307252 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215144.022148.ssh.5814.log 649s 21:56:47.269621251 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215144.060132.sshd.5819.log 649s 21:56:47.270717376 O: trace: 9 rekeying(s) 649s 21:56:47.271746753 O: trace: client rekey KexAlgorithms=diffie-hellman-group18-sha512 649s 21:56:47.272957438 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215146.015509.ssh.5853.log 649s 21:56:47.274215317 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215146.043239.sshd.5858.log 649s 21:56:47.275251377 O: trace: 9 rekeying(s) 649s 21:56:47.276306877 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 649s 21:56:47.277492509 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215148.193434.ssh.5892.log 649s 21:56:47.279044127 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215148.236537.sshd.5897.log 649s 21:56:47.279909876 O: trace: 9 rekeying(s) 649s 21:56:47.281788189 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 649s 21:56:47.283413002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215150.405919.ssh.5931.log 649s 21:56:47.284735689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215150.470888.sshd.5936.log 649s 21:56:47.285533564 O: trace: 9 rekeying(s) 649s 21:56:47.286428813 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp256 649s 21:56:47.287939065 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215152.649066.ssh.5970.log 649s 21:56:47.288846313 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215152.695049.sshd.5975.log 649s 21:56:47.290213439 O: trace: 9 rekeying(s) 649s 21:56:47.291435314 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp384 649s 21:56:47.292876752 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215154.783601.ssh.6009.log 649s 21:56:47.295177565 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215154.822490.sshd.6014.log 649s 21:56:47.296315626 O: trace: 9 rekeying(s) 649s 21:56:47.297209127 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp521 649s 21:56:47.298354889 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215156.793493.ssh.6048.log 649s 21:56:47.299284251 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215156.826909.sshd.6053.log 649s 21:56:47.300072315 O: trace: 9 rekeying(s) 649s 21:56:47.300838877 O: trace: client rekey KexAlgorithms=curve25519-sha256 649s 21:56:47.301730691 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215159.073053.ssh.6087.log 649s 21:56:47.302668377 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215159.121583.sshd.6092.log 649s 21:56:47.303454626 O: trace: 9 rekeying(s) 649s 21:56:47.304222876 O: trace: client rekey KexAlgorithms=curve25519-sha256@libssh.org 649s 21:56:47.305158002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215201.137111.ssh.6126.log 649s 21:56:47.306158940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215201.174771.sshd.6131.log 649s 21:56:47.306992063 O: trace: 9 rekeying(s) 649s 21:56:47.310138261 O: trace: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 649s 21:56:47.311808814 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215203.171830.ssh.6165.log 649s 21:56:47.313158314 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215203.221052.sshd.6170.log 649s 21:56:47.313972188 O: trace: 9 rekeying(s) 649s 21:56:47.314817509 O: trace: client rekey Ciphers=3des-cbc 649s 21:56:47.316461384 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215205.957480.ssh.6204.log 649s 21:56:47.318011070 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215206.020950.sshd.6209.log 649s 21:56:47.318834063 O: trace: 9 rekeying(s) 649s 21:56:47.319685127 O: trace: client rekey Ciphers=aes128-cbc 649s 21:56:47.321328189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215208.390659.ssh.6243.log 649s 21:56:47.323188189 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215208.429885.sshd.6248.log 649s 21:56:47.324015377 O: trace: 9 rekeying(s) 649s 21:56:47.324797876 O: trace: client rekey Ciphers=aes192-cbc 649s 21:56:47.325692815 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215210.260405.ssh.6282.log 649s 21:56:47.326677440 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215210.289705.sshd.6287.log 649s 21:56:47.327504752 O: trace: 9 rekeying(s) 649s 21:56:47.328448438 O: trace: client rekey Ciphers=aes256-cbc 649s 21:56:47.329458564 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215212.508042.ssh.6321.log 649s 21:56:47.330409314 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215212.535512.sshd.6326.log 649s 21:56:47.331229064 O: trace: 9 rekeying(s) 649s 21:56:47.332017695 O: trace: client rekey Ciphers=aes128-ctr 649s 21:56:47.332930627 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215214.288598.ssh.6360.log 649s 21:56:47.333874817 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215214.323351.sshd.6365.log 649s 21:56:47.334657565 O: trace: 9 rekeying(s) 649s 21:56:47.335968063 O: trace: client rekey Ciphers=aes192-ctr 649s 21:56:47.338570002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215216.439552.ssh.6399.log 649s 21:56:47.340703252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215216.483464.sshd.6404.log 649s 21:56:47.342037688 O: trace: 9 rekeying(s) 649s 21:56:47.343498066 O: trace: client rekey Ciphers=aes256-ctr 649s 21:56:47.344920564 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215218.359682.ssh.6438.log 649s 21:56:47.346137064 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215218.402021.sshd.6443.log 649s 21:56:47.347120564 O: trace: 9 rekeying(s) 649s 21:56:47.348379891 O: trace: client rekey Ciphers=aes128-gcm@openssh.com 649s 21:56:47.349642252 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215220.263706.ssh.6477.log 649s 21:56:47.350961502 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215220.303793.sshd.6482.log 649s 21:56:47.351827002 O: trace: 9 rekeying(s) 649s 21:56:47.352683258 O: trace: client rekey Ciphers=aes256-gcm@openssh.com 649s 21:56:47.354204002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215222.239589.ssh.6516.log 649s 21:56:47.355348251 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215222.272586.sshd.6521.log 649s 21:56:47.356497939 O: trace: 9 rekeying(s) 649s 21:56:47.357413130 O: trace: client rekey Ciphers=chacha20-poly1305@openssh.com 649s 21:56:47.359512377 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215224.144785.ssh.6555.log 649s 21:56:47.360811815 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215224.190607.sshd.6560.log 649s 21:56:47.361749065 O: trace: 9 rekeying(s) 649s 21:56:47.362802064 O: trace: client rekey MACs=hmac-sha1 649s 21:56:47.363959691 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215225.963651.ssh.6594.log 649s 21:56:47.365280626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215225.992095.sshd.6599.log 649s 21:56:47.366173136 O: trace: 9 rekeying(s) 649s 21:56:47.366942001 O: trace: client rekey MACs=hmac-sha1-96 649s 21:56:47.367881939 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215228.142187.ssh.6633.log 649s 21:56:47.368895325 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215228.172464.sshd.6638.log 649s 21:56:47.369733251 O: trace: 9 rekeying(s) 649s 21:56:47.370621377 O: trace: client rekey MACs=hmac-sha2-256 649s 21:56:47.371787264 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215230.322028.ssh.6672.log 649s 21:56:47.373567628 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215230.359584.sshd.6677.log 649s 21:56:47.374909949 O: trace: 9 rekeying(s) 649s 21:56:47.376188323 O: trace: client rekey MACs=hmac-sha2-512 649s 21:56:47.377692501 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215232.279405.ssh.6711.log 649s 21:56:47.378926126 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215232.323250.sshd.6716.log 649s 21:56:47.379747502 O: trace: 9 rekeying(s) 649s 21:56:47.381908251 O: trace: client rekey MACs=hmac-md5 649s 21:56:47.384118752 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215234.071524.ssh.6750.log 649s 21:56:47.385637314 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215234.104846.sshd.6755.log 649s 21:56:47.386851011 O: trace: 9 rekeying(s) 649s 21:56:47.388096440 O: trace: client rekey MACs=hmac-md5-96 649s 21:56:47.389102066 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215236.024813.ssh.6789.log 649s 21:56:47.390362757 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215236.061127.sshd.6794.log 649s 21:56:47.391178251 O: trace: 9 rekeying(s) 649s 21:56:47.392156876 O: trace: client rekey MACs=umac-64@openssh.com 649s 21:56:47.393978377 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215238.764705.ssh.6828.log 649s 21:56:47.397389189 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215238.814513.sshd.6833.log 649s 21:56:47.398640689 O: trace: 9 rekeying(s) 649s 21:56:47.399605689 O: trace: client rekey MACs=umac-128@openssh.com 649s 21:56:47.401560318 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215240.877179.ssh.6867.log 649s 21:56:47.402463072 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215240.915894.sshd.6872.log 649s 21:56:47.403303012 O: trace: 9 rekeying(s) 649s 21:56:47.404184696 O: trace: client rekey MACs=hmac-sha1-etm@openssh.com 649s 21:56:47.405176126 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215242.841366.ssh.6906.log 649s 21:56:47.406170878 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215242.873201.sshd.6911.log 649s 21:56:47.407023376 O: trace: 9 rekeying(s) 649s 21:56:47.408030442 O: trace: client rekey MACs=hmac-sha1-96-etm@openssh.com 649s 21:56:47.408955439 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215244.790480.ssh.6945.log 649s 21:56:47.410994190 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215244.829832.sshd.6950.log 649s 21:56:47.411836876 O: trace: 9 rekeying(s) 649s 21:56:47.412660440 O: trace: client rekey MACs=hmac-sha2-256-etm@openssh.com 649s 21:56:47.413595751 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215246.740137.ssh.6984.log 649s 21:56:47.414570577 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215246.774015.sshd.6989.log 649s 21:56:47.415379938 O: trace: 9 rekeying(s) 649s 21:56:47.416191194 O: trace: client rekey MACs=hmac-sha2-512-etm@openssh.com 649s 21:56:47.417122128 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215248.789267.ssh.7023.log 649s 21:56:47.418289439 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215248.815437.sshd.7028.log 649s 21:56:47.419091940 O: trace: 9 rekeying(s) 649s 21:56:47.419889001 O: trace: client rekey MACs=hmac-md5-etm@openssh.com 649s 21:56:47.420785064 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215250.932501.ssh.7062.log 649s 21:56:47.421731064 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215250.969691.sshd.7067.log 649s 21:56:47.422514130 O: trace: 9 rekeying(s) 649s 21:56:47.424384444 O: trace: client rekey MACs=hmac-md5-96-etm@openssh.com 649s 21:56:47.425293252 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215253.051590.ssh.7101.log 649s 21:56:47.426257509 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215253.117114.sshd.7106.log 649s 21:56:47.427202565 O: trace: 9 rekeying(s) 649s 21:56:47.428157626 O: trace: client rekey MACs=umac-64-etm@openssh.com 649s 21:56:47.429089502 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215255.685196.ssh.7140.log 649s 21:56:47.430041627 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215255.717311.sshd.7145.log 649s 21:56:47.430835626 O: trace: 9 rekeying(s) 649s 21:56:47.431610001 O: trace: client rekey MACs=umac-128-etm@openssh.com 649s 21:56:47.432525251 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215257.651342.ssh.7179.log 649s 21:56:47.433479507 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215257.696204.sshd.7184.log 649s 21:56:47.434272377 O: trace: 9 rekeying(s) 649s 21:56:47.435087001 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.674867.ssh.7214.log 649s 21:56:47.435971439 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.683680.ssh.7219.log 649s 21:56:47.439483627 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.693611.ssh.7223.log 649s 21:56:47.440786753 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 649s 21:56:47.441938002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.706367.ssh.7231.log 649s 21:56:47.442909813 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.739316.sshd.7236.log 649s 21:56:47.443717626 O: trace: 10 rekeying(s) 649s 21:56:47.447432878 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 649s 21:56:47.448887001 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215301.882535.ssh.7270.log 649s 21:56:47.449906877 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215301.916455.sshd.7275.log 649s 21:56:47.450716876 O: trace: 10 rekeying(s) 649s 21:56:47.451499439 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 649s 21:56:47.452430126 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215304.245746.ssh.7309.log 649s 21:56:47.453423440 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215304.293199.sshd.7314.log 649s 21:56:47.454219378 O: trace: 10 rekeying(s) 649s 21:56:47.455006502 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 649s 21:56:47.455940002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215306.549516.ssh.7348.log 649s 21:56:47.457718565 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215306.601688.sshd.7353.log 649s 21:56:47.458563565 O: trace: 10 rekeying(s) 649s 21:56:47.460666876 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 649s 21:56:47.462208573 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215309.059034.ssh.7387.log 649s 21:56:47.463118001 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215309.090798.sshd.7392.log 649s 21:56:47.463929815 O: trace: 10 rekeying(s) 649s 21:56:47.464737564 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 649s 21:56:47.465706077 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215311.284992.ssh.7426.log 649s 21:56:47.466710065 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215311.319011.sshd.7431.log 649s 21:56:47.467520567 O: trace: 10 rekeying(s) 649s 21:56:47.468496688 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 649s 21:56:47.469437565 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215313.652420.ssh.7465.log 649s 21:56:47.470424690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215313.678512.sshd.7470.log 649s 21:56:47.471214314 O: trace: 10 rekeying(s) 649s 21:56:47.471983440 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 649s 21:56:47.473719126 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215315.703343.ssh.7504.log 649s 21:56:47.476778627 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215315.745732.sshd.7509.log 649s 21:56:47.479339940 O: trace: 10 rekeying(s) 649s 21:56:47.480331689 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 649s 21:56:47.481685001 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215318.189321.ssh.7543.log 649s 21:56:47.482615063 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215318.239948.sshd.7548.log 649s 21:56:47.483437379 O: trace: 10 rekeying(s) 649s 21:56:47.485790502 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 649s 21:56:47.486708689 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215320.352924.ssh.7582.log 649s 21:56:47.488111252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215320.382775.sshd.7587.log 649s 21:56:47.488947759 O: trace: 10 rekeying(s) 649s 21:56:47.489846010 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256 649s 21:56:47.490787314 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215322.601464.ssh.7621.log 649s 21:56:47.491778626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215322.628934.sshd.7626.log 649s 21:56:47.493787702 O: trace: 10 rekeying(s) 649s 21:56:47.494672001 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 649s 21:56:47.495652564 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215325.672321.ssh.7660.log 649s 21:56:47.496670065 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215325.720469.sshd.7665.log 649s 21:56:47.497676627 O: trace: 10 rekeying(s) 649s 21:56:47.498486443 O: trace: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 649s 21:56:47.499480139 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215328.117505.ssh.7699.log 649s 21:56:47.500483876 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215328.149370.sshd.7704.log 649s 21:56:47.501317690 O: trace: 10 rekeying(s) 649s 21:56:47.502172004 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.333413.ssh.7734.log 649s 21:56:47.503049634 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 649s 21:56:47.504013564 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.346187.ssh.7742.log 649s 21:56:47.505029063 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.371976.sshd.7747.log 649s 21:56:47.505852627 O: trace: 10 rekeying(s) 649s 21:56:47.508058876 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 649s 21:56:47.509850075 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215332.871944.ssh.7781.log 649s 21:56:47.511180189 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215332.915424.sshd.7786.log 649s 21:56:47.511986814 O: trace: 10 rekeying(s) 649s 21:56:47.512942752 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 649s 21:56:47.514107439 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215335.366904.ssh.7820.log 649s 21:56:47.515126770 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215335.397490.sshd.7825.log 649s 21:56:47.516031814 O: trace: 10 rekeying(s) 649s 21:56:47.516814877 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 649s 21:56:47.518261063 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215337.375725.ssh.7859.log 649s 21:56:47.519292449 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215337.403614.sshd.7864.log 649s 21:56:47.524301752 O: trace: 10 rekeying(s) 649s 21:56:47.525397506 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 649s 21:56:47.526496377 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215339.474509.ssh.7898.log 649s 21:56:47.527645876 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215339.518237.sshd.7903.log 649s 21:56:47.528556753 O: trace: 10 rekeying(s) 649s 21:56:47.529495752 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 649s 21:56:47.530539502 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215341.607374.ssh.7937.log 649s 21:56:47.531610876 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215341.632915.sshd.7942.log 649s 21:56:47.532517313 O: trace: 10 rekeying(s) 649s 21:56:47.533438063 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 649s 21:56:47.534450189 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215343.647769.ssh.7976.log 649s 21:56:47.535478821 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215343.679655.sshd.7981.log 649s 21:56:47.536289570 O: trace: 10 rekeying(s) 649s 21:56:47.538473761 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 649s 21:56:47.539455515 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215345.765566.ssh.8015.log 649s 21:56:47.540442940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215345.796418.sshd.8020.log 649s 21:56:47.541285188 O: trace: 10 rekeying(s) 649s 21:56:47.542060004 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 649s 21:56:47.543005502 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215348.023712.ssh.8054.log 649s 21:56:47.543986063 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215348.066969.sshd.8059.log 649s 21:56:47.544795877 O: trace: 10 rekeying(s) 649s 21:56:47.545624002 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 649s 21:56:47.546568251 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215350.524540.ssh.8093.log 649s 21:56:47.547778252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215350.554869.sshd.8098.log 649s 21:56:47.548567065 O: trace: 10 rekeying(s) 649s 21:56:47.549360140 O: trace: client rekey aes256-gcm@openssh.com curve25519-sha256 649s 21:56:47.550265502 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215352.695743.ssh.8132.log 649s 21:56:47.552739259 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215352.721875.sshd.8137.log 649s 21:56:47.553831564 O: trace: 10 rekeying(s) 649s 21:56:47.554656064 O: trace: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 649s 21:56:47.555610939 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215354.849250.ssh.8171.log 649s 21:56:47.556597827 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215354.893292.sshd.8176.log 649s 21:56:47.557433815 O: trace: 10 rekeying(s) 649s 21:56:47.558467891 O: trace: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 649s 21:56:47.559402065 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215357.039714.ssh.8210.log 649s 21:56:47.560365889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215357.077749.sshd.8215.log 649s 21:56:47.561208751 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 649s 21:56:47.562027689 O: Saving debug logs to /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 649s 21:56:47.562872752 O: FAIL: corrupted copy (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 649s 21:56:47.563710064 O: Saving debug logs to /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 649s 21:56:47.564450190 O: 649s 21:56:47.567390450 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.676117.ssh.5614.log 649s 21:56:47.568652188 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.684167.ssh.5621.log 649s 21:56:47.569481814 O: trace: using cached key type ssh-ed25519 649s 21:56:47.570325378 O: trace: using cached key type sk-ssh-ed25519@openssh.com 649s 21:56:47.571137819 O: trace: using cached key type ecdsa-sha2-nistp256 649s 21:56:47.571949003 O: trace: using cached key type ecdsa-sha2-nistp384 649s 21:56:47.574045190 O: trace: using cached key type ecdsa-sha2-nistp521 649s 21:56:47.575056571 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 649s 21:56:47.575809314 O: trace: using cached key type ssh-dss 649s 21:56:47.576641501 O: trace: using cached key type ssh-rsa 649s 21:56:47.577485315 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.895177.ssh.5681.log 649s 21:56:47.578552501 O: Executing: /usr/bin/ssh -Q cipher log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.905174.ssh.5685.log 649s 21:56:47.579421065 O: Executing: /usr/bin/ssh -Q mac log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.912942.ssh.5689.log 649s 21:56:47.580232814 O: trace: client rekey KexAlgorithms=diffie-hellman-group1-sha1 649s 21:56:47.581118751 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.925034.ssh.5697.log 649s 21:56:47.582070702 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215137.957169.sshd.5702.log 649s 21:56:47.582872503 O: trace: 9 rekeying(s) 649s 21:56:47.583671626 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha1 649s 21:56:47.584572439 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215139.924173.ssh.5736.log 649s 21:56:47.585511314 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215139.961118.sshd.5741.log 649s 21:56:47.588097877 O: trace: 9 rekeying(s) 649s 21:56:47.589850877 O: trace: client rekey KexAlgorithms=diffie-hellman-group14-sha256 649s 21:56:47.590848887 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215142.090959.ssh.5775.log 649s 21:56:47.591675440 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215142.132490.sshd.5780.log 649s 21:56:47.592435377 O: trace: 9 rekeying(s) 649s 21:56:47.593197445 O: trace: client rekey KexAlgorithms=diffie-hellman-group16-sha512 649s 21:56:47.594062377 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215144.022148.ssh.5814.log 649s 21:56:47.594877940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215144.060132.sshd.5819.log 649s 21:56:47.595625252 O: trace: 9 rekeying(s) 649s 21:56:47.596416252 O: trace: client rekey KexAlgorithms=diffie-hellman-group18-sha512 649s 21:56:47.597305762 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215146.015509.ssh.5853.log 649s 21:56:47.598433752 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215146.043239.sshd.5858.log 649s 21:56:47.599234701 O: trace: 9 rekeying(s) 649s 21:56:47.600021563 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 649s 21:56:47.602702503 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215148.193434.ssh.5892.log 649s 21:56:47.603608567 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215148.236537.sshd.5897.log 649s 21:56:47.604396939 O: trace: 9 rekeying(s) 649s 21:56:47.605228440 O: trace: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 649s 21:56:47.606124689 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215150.405919.ssh.5931.log 649s 21:56:47.606973438 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215150.470888.sshd.5936.log 649s 21:56:47.608168065 O: trace: 9 rekeying(s) 649s 21:56:47.608921314 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp256 649s 21:56:47.609771131 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215152.649066.ssh.5970.log 649s 21:56:47.610562501 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215152.695049.sshd.5975.log 649s 21:56:47.611282001 O: trace: 9 rekeying(s) 649s 21:56:47.612011751 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp384 649s 21:56:47.612891313 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215154.783601.ssh.6009.log 649s 21:56:47.613722376 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215154.822490.sshd.6014.log 649s 21:56:47.616627816 O: trace: 9 rekeying(s) 649s 21:56:47.617453751 O: trace: client rekey KexAlgorithms=ecdh-sha2-nistp521 649s 21:56:47.618332376 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215156.793493.ssh.6048.log 649s 21:56:47.619139627 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215156.826909.sshd.6053.log 649s 21:56:47.619876003 O: trace: 9 rekeying(s) 649s 21:56:47.620628447 O: trace: client rekey KexAlgorithms=curve25519-sha256 649s 21:56:47.621492251 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215159.073053.ssh.6087.log 649s 21:56:47.622295377 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215159.121583.sshd.6092.log 649s 21:56:47.623028387 O: trace: 9 rekeying(s) 649s 21:56:47.623773814 O: trace: client rekey KexAlgorithms=curve25519-sha256@libssh.org 649s 21:56:47.624626065 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215201.137111.ssh.6126.log 649s 21:56:47.625441439 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215201.174771.sshd.6131.log 649s 21:56:47.626244565 O: trace: 9 rekeying(s) 649s 21:56:47.627033759 O: trace: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 649s 21:56:47.628051320 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215203.171830.ssh.6165.log 649s 21:56:47.631942939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215203.221052.sshd.6170.log 649s 21:56:47.632775877 O: trace: 9 rekeying(s) 649s 21:56:47.633512939 O: trace: client rekey Ciphers=3des-cbc 649s 21:56:47.634348564 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215205.957480.ssh.6204.log 649s 21:56:47.635143064 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215206.020950.sshd.6209.log 649s 21:56:47.635863074 O: trace: 9 rekeying(s) 649s 21:56:47.636593314 O: trace: client rekey Ciphers=aes128-cbc 649s 21:56:47.637442952 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215208.390659.ssh.6243.log 649s 21:56:47.638471565 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215208.429885.sshd.6248.log 649s 21:56:47.639220377 O: trace: 9 rekeying(s) 649s 21:56:47.639951252 O: trace: client rekey Ciphers=aes192-cbc 649s 21:56:47.640788064 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215210.260405.ssh.6282.log 649s 21:56:47.641582139 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215210.289705.sshd.6287.log 649s 21:56:47.642306877 O: trace: 9 rekeying(s) 649s 21:56:47.643042315 O: trace: client rekey Ciphers=aes256-cbc 649s 21:56:47.643883503 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215212.508042.ssh.6321.log 649s 21:56:47.646028002 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215212.535512.sshd.6326.log 649s 21:56:47.646957501 O: trace: 9 rekeying(s) 649s 21:56:47.647990502 O: trace: client rekey Ciphers=aes128-ctr 649s 21:56:47.648959006 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215214.288598.ssh.6360.log 649s 21:56:47.649810689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215214.323351.sshd.6365.log 649s 21:56:47.650566563 O: trace: 9 rekeying(s) 649s 21:56:47.651320013 O: trace: client rekey Ciphers=aes192-ctr 649s 21:56:47.652241823 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215216.439552.ssh.6399.log 649s 21:56:47.653063813 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215216.483464.sshd.6404.log 649s 21:56:47.653820316 O: trace: 9 rekeying(s) 649s 21:56:47.654572501 O: trace: client rekey Ciphers=aes256-ctr 649s 21:56:47.655438752 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215218.359682.ssh.6438.log 649s 21:56:47.656272564 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215218.402021.sshd.6443.log 649s 21:56:47.657033378 O: trace: 9 rekeying(s) 649s 21:56:47.659097688 O: trace: client rekey Ciphers=aes128-gcm@openssh.com 649s 21:56:47.659951503 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215220.263706.ssh.6477.log 649s 21:56:47.660767447 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215220.303793.sshd.6482.log 649s 21:56:47.661515137 O: trace: 9 rekeying(s) 649s 21:56:47.662272753 O: trace: client rekey Ciphers=aes256-gcm@openssh.com 649s 21:56:47.663154002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215222.239589.ssh.6516.log 649s 21:56:47.663993376 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215222.272586.sshd.6521.log 649s 21:56:47.664745439 O: trace: 9 rekeying(s) 649s 21:56:47.665520824 O: trace: client rekey Ciphers=chacha20-poly1305@openssh.com 649s 21:56:47.666401690 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215224.144785.ssh.6555.log 649s 21:56:47.667460502 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215224.190607.sshd.6560.log 649s 21:56:47.668415502 O: trace: 9 rekeying(s) 649s 21:56:47.669164008 O: trace: client rekey MACs=hmac-sha1 649s 21:56:47.670002376 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215225.963651.ssh.6594.log 649s 21:56:47.670803564 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215225.992095.sshd.6599.log 649s 21:56:47.673203752 O: trace: 9 rekeying(s) 649s 21:56:47.675299502 O: trace: client rekey MACs=hmac-sha1-96 649s 21:56:47.676257565 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215228.142187.ssh.6633.log 649s 21:56:47.677101315 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215228.172464.sshd.6638.log 649s 21:56:47.677935001 O: trace: 9 rekeying(s) 649s 21:56:47.679332502 O: trace: client rekey MACs=hmac-sha2-256 649s 21:56:47.680188259 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215230.322028.ssh.6672.log 649s 21:56:47.681014453 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215230.359584.sshd.6677.log 649s 21:56:47.681759501 O: trace: 9 rekeying(s) 649s 21:56:47.682509814 O: trace: client rekey MACs=hmac-sha2-512 649s 21:56:47.683370127 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215232.279405.ssh.6711.log 649s 21:56:47.684189440 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215232.323250.sshd.6716.log 649s 21:56:47.684966884 O: trace: 9 rekeying(s) 649s 21:56:47.685743564 O: trace: client rekey MACs=hmac-md5 649s 21:56:47.686604314 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215234.071524.ssh.6750.log 649s 21:56:47.687431626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215234.104846.sshd.6755.log 649s 21:56:47.689280252 O: trace: 9 rekeying(s) 649s 21:56:47.690067320 O: trace: client rekey MACs=hmac-md5-96 649s 21:56:47.690940885 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215236.024813.ssh.6789.log 649s 21:56:47.691825689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215236.061127.sshd.6794.log 649s 21:56:47.692586696 O: trace: 9 rekeying(s) 649s 21:56:47.693565127 O: trace: client rekey MACs=umac-64@openssh.com 649s 21:56:47.694476385 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215238.764705.ssh.6828.log 649s 21:56:47.695313002 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215238.814513.sshd.6833.log 649s 21:56:47.696073449 O: trace: 9 rekeying(s) 649s 21:56:47.696988197 O: trace: client rekey MACs=umac-128@openssh.com 649s 21:56:47.697986003 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215240.877179.ssh.6867.log 649s 21:56:47.698866627 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215240.915894.sshd.6872.log 649s 21:56:47.699760502 O: trace: 9 rekeying(s) 649s 21:56:47.700658876 O: trace: client rekey MACs=hmac-sha1-etm@openssh.com 649s 21:56:47.703807939 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215242.841366.ssh.6906.log 649s 21:56:47.704986876 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215242.873201.sshd.6911.log 649s 21:56:47.705952564 O: trace: 9 rekeying(s) 649s 21:56:47.706763067 O: trace: client rekey MACs=hmac-sha1-96-etm@openssh.com 649s 21:56:47.708605003 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215244.790480.ssh.6945.log 649s 21:56:47.709533751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215244.829832.sshd.6950.log 649s 21:56:47.710267876 O: trace: 9 rekeying(s) 649s 21:56:47.711012189 O: trace: client rekey MACs=hmac-sha2-256-etm@openssh.com 649s 21:56:47.712008377 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215246.740137.ssh.6984.log 649s 21:56:47.712912815 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215246.774015.sshd.6989.log 649s 21:56:47.713792126 O: trace: 9 rekeying(s) 649s 21:56:47.714692076 O: trace: client rekey MACs=hmac-sha2-512-etm@openssh.com 649s 21:56:47.715578313 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215248.789267.ssh.7023.log 649s 21:56:47.717549690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215248.815437.sshd.7028.log 649s 21:56:47.718455814 O: trace: 9 rekeying(s) 649s 21:56:47.719261501 O: trace: client rekey MACs=hmac-md5-etm@openssh.com 649s 21:56:47.720135080 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215250.932501.ssh.7062.log 649s 21:56:47.720963814 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215250.969691.sshd.7067.log 649s 21:56:47.721719376 O: trace: 9 rekeying(s) 649s 21:56:47.722848189 O: trace: client rekey MACs=hmac-md5-96-etm@openssh.com 649s 21:56:47.724045818 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215253.051590.ssh.7101.log 649s 21:56:47.724906689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215253.117114.sshd.7106.log 649s 21:56:47.725824627 O: trace: 9 rekeying(s) 649s 21:56:47.726733940 O: trace: client rekey MACs=umac-64-etm@openssh.com 649s 21:56:47.727639694 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215255.685196.ssh.7140.log 649s 21:56:47.728482440 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215255.717311.sshd.7145.log 649s 21:56:47.731538001 O: trace: 9 rekeying(s) 649s 21:56:47.732799752 O: trace: client rekey MACs=umac-128-etm@openssh.com 649s 21:56:47.733704188 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215257.651342.ssh.7179.log 649s 21:56:47.734530378 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215257.696204.sshd.7184.log 649s 21:56:47.735274326 O: trace: 9 rekeying(s) 649s 21:56:47.736186628 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.674867.ssh.7214.log 649s 21:56:47.736989514 O: Executing: /usr/bin/ssh -Q cipher-auth log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.683680.ssh.7219.log 649s 21:56:47.738312438 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.693611.ssh.7223.log 649s 21:56:47.739126251 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 649s 21:56:47.740035252 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.706367.ssh.7231.log 649s 21:56:47.740897564 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215259.739316.sshd.7236.log 649s 21:56:47.741654939 O: trace: 10 rekeying(s) 649s 21:56:47.742417252 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 649s 21:56:47.743599127 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215301.882535.ssh.7270.log 649s 21:56:47.745739251 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215301.916455.sshd.7275.log 649s 21:56:47.746499002 O: trace: 10 rekeying(s) 649s 21:56:47.747266440 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 649s 21:56:47.748328378 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215304.245746.ssh.7309.log 649s 21:56:47.750618512 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215304.293199.sshd.7314.log 649s 21:56:47.751593315 O: trace: 10 rekeying(s) 649s 21:56:47.752356765 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 649s 21:56:47.753234949 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215306.549516.ssh.7348.log 649s 21:56:47.754097751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215306.601688.sshd.7353.log 649s 21:56:47.754854076 O: trace: 10 rekeying(s) 649s 21:56:47.755682002 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 649s 21:56:47.756570564 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215309.059034.ssh.7387.log 649s 21:56:47.757379189 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215309.090798.sshd.7392.log 649s 21:56:47.758312315 O: trace: 10 rekeying(s) 649s 21:56:47.759062939 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 649s 21:56:47.759911065 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215311.284992.ssh.7426.log 649s 21:56:47.760726813 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215311.319011.sshd.7431.log 649s 21:56:47.761453439 O: trace: 10 rekeying(s) 649s 21:56:47.762195564 O: trace: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 649s 21:56:47.764422126 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215313.652420.ssh.7465.log 649s 21:56:47.767497691 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215313.678512.sshd.7470.log 649s 21:56:47.773274126 O: trace: 10 rekeying(s) 649s 21:56:47.774152876 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 649s 21:56:47.775087569 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215315.703343.ssh.7504.log 649s 21:56:47.775961502 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215315.745732.sshd.7509.log 649s 21:56:47.776737063 O: trace: 10 rekeying(s) 649s 21:56:47.781205002 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 649s 21:56:47.782207567 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215318.189321.ssh.7543.log 649s 21:56:47.783035690 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215318.239948.sshd.7548.log 649s 21:56:47.783785876 O: trace: 10 rekeying(s) 649s 21:56:47.784550314 O: trace: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 649s 21:56:47.785438751 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215320.352924.ssh.7582.log 649s 21:56:47.786270890 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215320.382775.sshd.7587.log 649s 21:56:47.787024815 O: trace: 10 rekeying(s) 649s 21:56:47.787819627 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256 649s 21:56:47.788715446 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215322.601464.ssh.7621.log 649s 21:56:47.789559889 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215322.628934.sshd.7626.log 649s 21:56:47.790326877 O: trace: 10 rekeying(s) 649s 21:56:47.791111692 O: trace: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 649s 21:56:47.792012313 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215325.672321.ssh.7660.log 649s 21:56:47.793699315 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215325.720469.sshd.7665.log 649s 21:56:47.795218689 O: trace: 10 rekeying(s) 649s 21:56:47.796630378 O: trace: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 649s 21:56:47.798890324 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes128-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215328.117505.ssh.7699.log 649s 21:56:47.799999443 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215328.149370.sshd.7704.log 649s 21:56:47.801487503 O: trace: 10 rekeying(s) 649s 21:56:47.803188817 O: Executing: /usr/bin/ssh -Q kex log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.333413.ssh.7734.log 649s 21:56:47.804997002 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 649s 21:56:47.807373440 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.346187.ssh.7742.log 649s 21:56:47.808797002 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215330.371976.sshd.7747.log 649s 21:56:47.811747501 O: trace: 10 rekeying(s) 649s 21:56:47.812658196 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 649s 21:56:47.814331503 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215332.871944.ssh.7781.log 649s 21:56:47.815899190 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215332.915424.sshd.7786.log 649s 21:56:47.817328200 O: trace: 10 rekeying(s) 649s 21:56:47.818886262 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 649s 21:56:47.821059514 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215335.366904.ssh.7820.log 649s 21:56:47.822862315 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215335.397490.sshd.7825.log 649s 21:56:47.824713627 O: trace: 10 rekeying(s) 649s 21:56:47.826422501 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 649s 21:56:47.828152628 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215337.375725.ssh.7859.log 649s 21:56:47.829745626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215337.403614.sshd.7864.log 649s 21:56:47.831375313 O: trace: 10 rekeying(s) 649s 21:56:47.832684879 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 649s 21:56:47.833920314 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215339.474509.ssh.7898.log 649s 21:56:47.835717130 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215339.518237.sshd.7903.log 649s 21:56:47.837361758 O: trace: 10 rekeying(s) 649s 21:56:47.838898064 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 649s 21:56:47.840044315 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215341.607374.ssh.7937.log 649s 21:56:47.841389878 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215341.632915.sshd.7942.log 649s 21:56:47.842602628 O: trace: 10 rekeying(s) 649s 21:56:47.843742573 O: trace: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 649s 21:56:47.845203440 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215343.647769.ssh.7976.log 649s 21:56:47.847347813 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215343.679655.sshd.7981.log 649s 21:56:47.848462440 O: trace: 10 rekeying(s) 649s 21:56:47.849449450 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 649s 21:56:47.851008626 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215345.765566.ssh.8015.log 649s 21:56:47.852657689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215345.796418.sshd.8020.log 649s 21:56:47.853529816 O: trace: 10 rekeying(s) 649s 21:56:47.854926440 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 649s 21:56:47.856079002 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215348.023712.ssh.8054.log 649s 21:56:47.858097751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215348.066969.sshd.8059.log 649s 21:56:47.859020690 O: trace: 10 rekeying(s) 649s 21:56:47.860588002 O: trace: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 649s 21:56:47.862186876 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215350.524540.ssh.8093.log 649s 21:56:47.863799502 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215350.554869.sshd.8098.log 649s 21:56:47.865427752 O: trace: 10 rekeying(s) 649s 21:56:47.866899627 O: trace: client rekey aes256-gcm@openssh.com curve25519-sha256 649s 21:56:47.868462506 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215352.695743.ssh.8132.log 649s 21:56:47.869330626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215352.721875.sshd.8137.log 649s 21:56:47.870069626 O: trace: 10 rekeying(s) 649s 21:56:47.871044377 O: trace: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 649s 21:56:47.873211639 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215354.849250.ssh.8171.log 649s 21:56:47.875756564 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215354.893292.sshd.8176.log 649s 21:56:47.878118877 O: trace: 10 rekeying(s) 649s 21:56:47.879668939 O: trace: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 649s 21:56:47.881320566 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215357.039714.ssh.8210.log 649s 21:56:47.884592877 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/log/20240417T215357.077749.sshd.8215.log 649s 21:56:47.886226377 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 649s 21:56:47.887144190 O: Saving debug logs to /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 649s 21:56:47.890084321 O: FAIL: corrupted copy (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 649s 21:56:47.891267641 O: Saving debug logs to /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 649s 21:56:47.892036440 O: trace: -1 rekeying(s) 649s 21:56:47.892816628 O: FAIL: no rekeying occurred (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 649s 21:56:47.893611690 O: Saving debug logs to /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-rekey-logs.tar 649s 21:56:47.894391689 O: 649s 21:56:47.895200877 O: ==> /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-ssh.log <== 649s 21:56:47.896521439 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy 649s 21:56:47.897723815 O: OpenSSH_9.6p1 Ubuntu-3ubuntu13, OpenSSL 3.0.13 30 Jan 2024 649s 21:56:47.898546815 O: debug1: Reading configuration data /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy 649s 21:56:47.899373126 O: debug1: /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy line 1: Applying options for * 649s 21:56:47.900888502 O: debug1: Executing proxy command: exec sudo env SSH_SK_HELPER="" /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd-log-wrapper.sh -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy 649s 21:56:47.901673314 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-ed25519 type 3 649s 21:56:47.903642252 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-ed25519-cert type -1 649s 21:56:47.909274877 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ssh-ed25519@openssh.com type 12 649s 21:56:47.910268314 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ssh-ed25519@openssh.com-cert type -1 649s 21:56:47.911092189 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp256 type 2 649s 21:56:47.911900751 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp256-cert type -1 649s 21:56:47.912705503 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp384 type 2 649s 21:56:47.913491565 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp384-cert type -1 649s 21:56:47.914270315 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp521 type 2 649s 21:56:47.915056512 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp521-cert type -1 649s 21:56:47.915859138 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ecdsa-sha2-nistp256@openssh.com type 10 649s 21:56:47.916659939 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ecdsa-sha2-nistp256@openssh.com-cert type -1 649s 21:56:47.917435069 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-dss type 1 649s 21:56:47.918554376 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-dss-cert type -1 649s 21:56:47.919328938 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-rsa type 0 649s 21:56:47.920089314 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-rsa-cert type -1 649s 21:56:47.920914064 O: debug1: Local version string SSH-2.0-OpenSSH_9.6p1 Ubuntu-3ubuntu13 649s 21:56:47.924301064 O: debug1: Remote protocol version 2.0, remote software version OpenSSH_9.6p1 Ubuntu-3ubuntu13 649s 21:56:47.925349814 O: debug1: compat_banner: match: OpenSSH_9.6p1 Ubuntu-3ubuntu13 pat OpenSSH* compat 0x04000000 649s 21:56:47.926156190 O: debug1: Authenticating to 127.0.0.1:4242 as 'openssh-tests' 650s 21:56:47.926938701 O: debug1: using hostkeyalias: localhost-with-alias 650s 21:56:47.927726127 O: debug1: SSH2_MSG_KEXINIT sent 650s 21:56:47.928495636 O: debug1: SSH2_MSG_KEXINIT received 650s 21:56:47.929291377 O: debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com 650s 21:56:47.930063068 O: debug1: kex: host key algorithm: ssh-ed25519 650s 21:56:47.930850501 O: debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: compression: none 650s 21:56:47.931629376 O: debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: compression: none 650s 21:56:47.932401126 O: debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 650s 21:56:47.933175322 O: debug1: SSH2_MSG_KEX_ECDH_REPLY received 650s 21:56:47.933956755 O: debug1: Server host key: ssh-ed25519 SHA256:pB9mtJVPVzjYbMow60uXd+gyj9+KRzQdASkPez5ZKbA 650s 21:56:47.934736752 O: debug1: using hostkeyalias: localhost-with-alias 650s 21:56:47.935521503 O: debug1: Host 'localhost-with-alias' is known and matches the ED25519 host key. 650s 21:56:47.936307440 O: debug1: Found key in /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/known_hosts:1 650s 21:56:47.937761626 O: ssh_dispatch_run_fatal: Connection to UNKNOWN port 65535: incorrect signature 650s 21:56:47.939649320 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:47.942332751 O: 650s 21:56:47.944371938 O: Executing: /usr/bin/ssh -oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com -oCompression=no -v -F /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy somehost cat > /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/copy 650s 21:56:47.948267751 O: OpenSSH_9.6p1 Ubuntu-3ubuntu13, OpenSSL 3.0.13 30 Jan 2024 650s 21:56:47.949225752 O: debug1: Reading configuration data /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy 650s 21:56:47.949995639 O: debug1: /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh_proxy line 1: Applying options for * 650s 21:56:47.950798689 O: debug1: Executing proxy command: exec sudo env SSH_SK_HELPER="" /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd-log-wrapper.sh -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy 650s 21:56:47.951557252 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-ed25519 type 3 650s 21:56:47.952326065 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-ed25519-cert type -1 650s 21:56:47.953104566 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ssh-ed25519@openssh.com type 12 650s 21:56:47.953889314 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ssh-ed25519@openssh.com-cert type -1 650s 21:56:47.954657501 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp256 type 2 650s 21:56:47.955427326 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp256-cert type -1 650s 21:56:47.956188376 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp384 type 2 650s 21:56:47.956952751 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp384-cert type -1 650s 21:56:47.957844690 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp521 type 2 650s 21:56:47.958638945 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ecdsa-sha2-nistp521-cert type -1 650s 21:56:47.959433876 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ecdsa-sha2-nistp256@openssh.com type 10 650s 21:56:47.961268126 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sk-ecdsa-sha2-nistp256@openssh.com-cert type -1 650s 21:56:47.962050376 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-dss type 1 650s 21:56:47.962835506 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-dss-cert type -1 650s 21:56:47.963618505 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-rsa type 0 650s 21:56:47.964395634 O: debug1: identity file /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/ssh-rsa-cert type -1 650s 21:56:47.965154574 O: debug1: Local version string SSH-2.0-OpenSSH_9.6p1 Ubuntu-3ubuntu13 650s 21:56:47.965919751 O: debug1: Remote protocol version 2.0, remote software version OpenSSH_9.6p1 Ubuntu-3ubuntu13 650s 21:56:47.966675762 O: debug1: compat_banner: match: OpenSSH_9.6p1 Ubuntu-3ubuntu13 pat OpenSSH* compat 0x04000000 650s 21:56:47.967425876 O: debug1: Authenticating to 127.0.0.1:4242 as 'openssh-tests' 650s 21:56:47.968430502 O: debug1: using hostkeyalias: localhost-with-alias 650s 21:56:47.969201376 O: debug1: SSH2_MSG_KEXINIT sent 650s 21:56:47.969937314 O: debug1: SSH2_MSG_KEXINIT received 650s 21:56:47.970676938 O: debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com 650s 21:56:47.971448251 O: debug1: kex: host key algorithm: ssh-ed25519 650s 21:56:47.972200689 O: debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: compression: none 650s 21:56:47.972978128 O: debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: compression: none 650s 21:56:47.974788765 O: debug1: expecting SSH2_MSG_KEX_ECDH_REPLY 650s 21:56:47.975548126 O: debug1: SSH2_MSG_KEX_ECDH_REPLY received 650s 21:56:47.976306126 O: debug1: Server host key: ssh-ed25519 SHA256:pB9mtJVPVzjYbMow60uXd+gyj9+KRzQdASkPez5ZKbA 650s 21:56:47.977049939 O: debug1: using hostkeyalias: localhost-with-alias 650s 21:56:47.977997327 O: debug1: Host 'localhost-with-alias' is known and matches the ED25519 host key. 650s 21:56:47.978759439 O: debug1: Found key in /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/known_hosts:1 650s 21:56:47.979527940 O: ssh_dispatch_run_fatal: Connection to UNKNOWN port 65535: incorrect signature 650s 21:56:47.980266565 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:47.981011634 O: FAIL: corrupted copy (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:47.981728939 O: 650s 21:56:47.982505001 O: FAIL: no rekeying occurred (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:47.983222627 O: 650s 21:56:47.984001564 O: ==> /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/failed-sshd.log <== 650s 21:56:47.984774939 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy 650s 21:56:47.985511376 O: debug1: inetd sockets after dupping: 4, 5 650s 21:56:47.986247439 O: debug3: process_channel_timeouts: setting 0 timeouts 650s 21:56:47.987018501 O: debug3: channel_clear_timeouts: clearing 650s 21:56:47.988972502 O: Connection from UNKNOWN port 65535 on UNKNOWN port 65535 650s 21:56:47.989741251 O: debug1: Local version string SSH-2.0-OpenSSH_9.6p1 Ubuntu-3ubuntu13 650s 21:56:47.990496626 O: debug1: Remote protocol version 2.0, remote software version OpenSSH_9.6p1 Ubuntu-3ubuntu13 650s 21:56:47.991252634 O: debug1: compat_banner: match: OpenSSH_9.6p1 Ubuntu-3ubuntu13 pat OpenSSH* compat 0x04000000 650s 21:56:47.991985126 O: debug2: fd 4 setting O_NONBLOCK 650s 21:56:47.992718752 O: debug2: fd 5 setting O_NONBLOCK 650s 21:56:47.993457627 O: debug3: ssh_sandbox_init: preparing seccomp filter sandbox 650s 21:56:47.994187691 O: debug2: Network child is on pid 8221 650s 21:56:47.994986570 O: debug3: preauth child monitor started 650s 21:56:47.995745823 O: debug3: privsep user:group 109:65534 [preauth] 650s 21:56:47.996487127 O: debug1: permanently_set_uid: 109/65534 [preauth] 650s 21:56:47.997275502 O: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth] 650s 21:56:47.998221627 O: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth] 650s 21:56:47.999016251 O: debug3: append_hostkey_type: ssh-dss key not permitted by HostkeyAlgorithms [preauth] 650s 21:56:48.002489002 O: debug3: append_hostkey_type: ssh-rsa key not permitted by HostkeyAlgorithms [preauth] 650s 21:56:48.005362377 O: debug1: list_hostkey_types: ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preauth] 650s 21:56:48.006633690 O: debug3: send packet: type 20 [preauth] 650s 21:56:48.008112318 O: debug1: SSH2_MSG_KEXINIT sent [preauth] 650s 21:56:48.009195065 O: debug3: receive packet: type 20 [preauth] 650s 21:56:48.010227253 O: debug1: SSH2_MSG_KEXINIT received [preauth] 650s 21:56:48.011267326 O: debug2: local server KEXINIT proposal [preauth] 650s 21:56:48.012487136 O: debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] 650s 21:56:48.013802580 O: debug2: host key algorithms: ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preauth] 650s 21:56:48.015177703 O: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 650s 21:56:48.016635502 O: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 650s 21:56:48.019464565 O: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.020355439 O: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.021126752 O: debug2: compression ctos: none,zlib@openssh.com [preauth] 650s 21:56:48.021928315 O: debug2: compression stoc: none,zlib@openssh.com [preauth] 650s 21:56:48.022691627 O: debug2: languages ctos: [preauth] 650s 21:56:48.023449887 O: debug2: languages stoc: [preauth] 650s 21:56:48.024306251 O: debug2: first_kex_follows 0 [preauth] 650s 21:56:48.025094938 O: debug2: reserved 0 [preauth] 650s 21:56:48.025872315 O: debug2: peer client KEXINIT proposal [preauth] 650s 21:56:48.026781001 O: debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com [preauth] 650s 21:56:48.027879377 O: debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preauth] 650s 21:56:48.028644814 O: debug2: ciphers ctos: aes256-gcm@openssh.com [preauth] 650s 21:56:48.029432752 O: debug2: ciphers stoc: aes256-gcm@openssh.com [preauth] 650s 21:56:48.030265377 O: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.033007071 O: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.033841502 O: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth] 650s 21:56:48.034633252 O: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth] 650s 21:56:48.035372194 O: debug2: languages ctos: [preauth] 650s 21:56:48.036152938 O: debug2: languages stoc: [preauth] 650s 21:56:48.037028565 O: debug2: first_kex_follows 0 [preauth] 650s 21:56:48.037994877 O: debug2: reserved 0 [preauth] 650s 21:56:48.038764627 O: debug3: kex_choose_conf: will use strict KEX ordering [preauth] 650s 21:56:48.039552689 O: debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com [preauth] 650s 21:56:48.040338127 O: debug1: kex: host key algorithm: ssh-ed25519 [preauth] 650s 21:56:48.043954690 O: debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: compression: none [preauth] 650s 21:56:48.044854064 O: debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: compression: none [preauth] 650s 21:56:48.045660190 O: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] 650s 21:56:48.046459509 O: debug3: receive packet: type 30 [preauth] 650s 21:56:48.047293626 O: debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] 650s 21:56:48.048356377 O: debug3: mm_sshkey_sign: entering [preauth] 650s 21:56:48.049165689 O: debug3: mm_request_send: entering, type 6 [preauth] 650s 21:56:48.050014565 O: debug3: mm_request_receive: entering 650s 21:56:48.050796378 O: debug3: monitor_read: checking request 6 650s 21:56:48.051563637 O: debug3: mm_answer_sign: entering 650s 21:56:48.053970689 O: debug3: mm_answer_sign: ssh-ed25519 KEX signature len=83 650s 21:56:48.055112002 O: debug3: mm_request_send: entering, type 7 650s 21:56:48.056049751 O: debug2: monitor_read: 6 used once, disabling now 650s 21:56:48.056854689 O: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth] 650s 21:56:48.058123516 O: debug3: mm_request_receive_expect: entering, type 7 [preauth] 650s 21:56:48.058878439 O: debug3: mm_request_receive: entering [preauth] 650s 21:56:48.059664814 O: debug3: send packet: type 31 [preauth] 650s 21:56:48.060421127 O: debug3: send packet: type 21 [preauth] 650s 21:56:48.061189690 O: debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] 650s 21:56:48.061948316 O: debug2: ssh_set_newkeys: mode 1 [preauth] 650s 21:56:48.062716636 O: debug1: rekey out after 4294967296 blocks [preauth] 650s 21:56:48.063480190 O: debug1: SSH2_MSG_NEWKEYS sent [preauth] 650s 21:56:48.064251440 O: debug1: Sending SSH2_MSG_EXT_INFO [preauth] 650s 21:56:48.065017189 O: debug3: send packet: type 7 [preauth] 650s 21:56:48.065788501 O: debug1: expecting SSH2_MSG_NEWKEYS [preauth] 650s 21:56:48.067596127 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:48.068351572 O: 650s 21:56:48.069157938 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.vbpBnj/autopkgtest_tmp/user/regress/sshd_proxy 650s 21:56:48.069975439 O: debug1: inetd sockets after dupping: 4, 5 650s 21:56:48.070763387 O: debug3: process_channel_timeouts: setting 0 timeouts 650s 21:56:48.071524314 O: debug3: channel_clear_timeouts: clearing 650s 21:56:48.072277064 O: Connection from UNKNOWN port 65535 on UNKNOWN port 65535 650s 21:56:48.073035751 O: debug1: Local version string SSH-2.0-OpenSSH_9.6p1 Ubuntu-3ubuntu13 650s 21:56:48.073796751 O: debug1: Remote protocol version 2.0, remote software version OpenSSH_9.6p1 Ubuntu-3ubuntu13 650s 21:56:48.074571321 O: debug1: compat_banner: match: OpenSSH_9.6p1 Ubuntu-3ubuntu13 pat OpenSSH* compat 0x04000000 650s 21:56:48.075391439 O: debug2: fd 4 setting O_NONBLOCK 650s 21:56:48.076195628 O: debug2: fd 5 setting O_NONBLOCK 650s 21:56:48.076968694 O: debug3: ssh_sandbox_init: preparing seccomp filter sandbox 650s 21:56:48.077749627 O: debug2: Network child is on pid 8221 650s 21:56:48.078556194 O: debug3: preauth child monitor started 650s 21:56:48.079345002 O: debug3: privsep user:group 109:65534 [preauth] 650s 21:56:48.081137690 O: debug1: permanently_set_uid: 109/65534 [preauth] 650s 21:56:48.081928440 O: debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth] 650s 21:56:48.082718251 O: debug3: ssh_sandbox_child: attaching seccomp filter program [preauth] 650s 21:56:48.083515565 O: debug3: append_hostkey_type: ssh-dss key not permitted by HostkeyAlgorithms [preauth] 650s 21:56:48.084296377 O: debug3: append_hostkey_type: ssh-rsa key not permitted by HostkeyAlgorithms [preauth] 650s 21:56:48.422539815 O: debug1: list_hostkey_types: ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preauth] 650s 21:56:48.424258878 O: debug3: send packet: type 20 [preauth] 650s 21:56:48.425439065 O: debug1: SSH2_MSG_KEXINIT sent [preauth] 650s 21:56:48.427129376 O: debug3: receive packet: type 20 [preauth] 650s 21:56:48.428596626 O: debug1: SSH2_MSG_KEXINIT received [preauth] 650s 21:56:48.429394564 O: debug2: local server KEXINIT proposal [preauth] 650s 21:56:48.430300630 O: debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-s,kex-strict-s-v00@openssh.com [preauth] 650s 21:56:48.431151501 O: debug2: host key algorithms: ssh-ed25519,sk-ssh-ed25519@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preauth] 650s 21:56:48.431971877 O: debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 650s 21:56:48.432794501 O: debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] 650s 21:56:48.433903377 O: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.434840877 O: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.435782378 O: debug2: compression ctos: none,zlib@openssh.com [preauth] 650s 21:56:48.436937939 O: debug2: compression stoc: none,zlib@openssh.com [preauth] 650s 21:56:48.437838689 O: debug2: languages ctos: [preauth] 650s 21:56:48.438619689 O: debug2: languages stoc: [preauth] 650s 21:56:48.439413003 O: debug2: first_kex_follows 0 [preauth] 650s 21:56:48.440185814 O: debug2: reserved 0 [preauth] 650s 21:56:48.440969939 O: debug2: peer client KEXINIT proposal [preauth] 650s 21:56:48.442483627 O: debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c,kex-strict-c-v00@openssh.com [preauth] 650s 21:56:48.443962503 O: debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256 [preauth] 650s 21:56:48.445065568 O: debug2: ciphers ctos: aes256-gcm@openssh.com [preauth] 650s 21:56:48.446252825 O: debug2: ciphers stoc: aes256-gcm@openssh.com [preauth] 650s 21:56:48.447249503 O: debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.448356814 O: debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] 650s 21:56:48.449163319 O: debug2: compression ctos: none,zlib@openssh.com,zlib [preauth] 650s 21:56:48.449936064 O: debug2: compression stoc: none,zlib@openssh.com,zlib [preauth] 650s 21:56:48.450694190 O: debug2: languages ctos: [preauth] 650s 21:56:48.451464641 O: debug2: languages stoc: [preauth] 650s 21:56:48.452228626 O: debug2: first_kex_follows 0 [preauth] 650s 21:56:48.452999001 O: debug2: reserved 0 [preauth] 650s 21:56:48.453773876 O: debug3: kex_choose_conf: will use strict KEX ordering [preauth] 650s 21:56:48.454540388 O: debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com [preauth] 650s 21:56:48.455315128 O: debug1: kex: host key algorithm: ssh-ed25519 [preauth] 650s 21:56:48.456102751 O: debug1: kex: client->server cipher: aes256-gcm@openssh.com MAC: compression: none [preauth] 650s 21:56:48.456902255 O: debug1: kex: server->client cipher: aes256-gcm@openssh.com MAC: compression: none [preauth] 650s 21:56:48.457877639 O: debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] 650s 21:56:48.458634813 O: debug3: receive packet: type 30 [preauth] 650s 21:56:48.459388502 O: debug1: SSH2_MSG_KEX_ECDH_INIT received [preauth] 650s 21:56:48.460136754 O: debug3: mm_sshkey_sign: entering [preauth] 650s 21:56:48.460890502 O: debug3: mm_request_send: entering, type 6 [preauth] 650s 21:56:48.461638690 O: debug3: mm_request_receive: entering 650s 21:56:48.462393440 O: debug3: monitor_read: checking request 6 650s 21:56:48.463152627 O: debug3: mm_answer_sign: entering 650s 21:56:48.464030002 O: debug3: mm_answer_sign: ssh-ed25519 KEX signature len=83 650s 21:56:48.464895315 O: debug3: mm_request_send: entering, type 7 650s 21:56:48.465702697 O: debug2: monitor_read: 6 used once, disabling now 650s 21:56:48.466481753 O: debug3: mm_sshkey_sign: waiting for MONITOR_ANS_SIGN [preauth] 650s 21:56:48.467264940 O: debug3: mm_request_receive_expect: entering, type 7 [preauth] 650s 21:56:48.468263193 O: debug3: mm_request_receive: entering [preauth] 650s 21:56:48.469021378 O: debug3: send packet: type 31 [preauth] 650s 21:56:48.469787252 O: debug3: send packet: type 21 [preauth] 650s 21:56:48.470699002 O: debug1: ssh_packet_send2_wrapped: resetting send seqnr 3 [preauth] 650s 21:56:48.471960627 O: debug2: ssh_set_newkeys: mode 1 [preauth] 650s 21:56:48.472857501 O: debug1: rekey out after 4294967296 blocks [preauth] 650s 21:56:48.473941702 O: debug1: SSH2_MSG_NEWKEYS sent [preauth] 650s 21:56:48.474987758 O: debug1: Sending SSH2_MSG_EXT_INFO [preauth] 650s 21:56:48.475844126 O: debug3: send packet: type 7 [preauth] 650s 21:56:48.476997126 O: debug1: expecting SSH2_MSG_NEWKEYS [preauth] 650s 21:56:48.478098189 O: FAIL: ssh failed (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:48.478877189 O: FAIL: corrupted copy (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:48.479628190 O: 650s 21:56:48.480390382 O: FAIL: no rekeying occurred (-oRekeyLimit=256k -oCiphers=aes256-gcm@openssh.com) 650s 21:56:48.481132504 O: 650s 21:56:48.482366253 I: Finished with exitcode 2 650s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 650s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 651s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 653s info: Looking for files to backup/remove ... 653s info: Removing files ... 653s info: Removing crontab ... 654s info: Removing user `openssh-tests' ... 654s userdel: user openssh-tests is currently used by process 4454 654s fatal: `/usr/sbin/userdel openssh-tests' returned error code 8. Exiting. 654s autopkgtest [21:56:52]: test regress: -----------------------] 655s autopkgtest [21:56:53]: test regress: - - - - - - - - - - results - - - - - - - - - - 655s regress FAIL non-zero exit status 82 655s autopkgtest [21:56:53]: test systemd-socket-activation: preparing testbed 827s autopkgtest [21:59:45]: testbed dpkg architecture: s390x 827s autopkgtest [21:59:45]: testbed apt version: 2.7.14build2 827s autopkgtest [21:59:45]: @@@@@@@@@@@@@@@@@@@@ test bed setup 827s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 828s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [284 kB] 828s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 828s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7736 B] 828s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [83.5 kB] 828s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [129 kB] 828s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 828s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 828s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 828s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [484 kB] 828s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 828s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 830s Fetched 1120 kB in 1s (857 kB/s) 830s Reading package lists... 834s Reading package lists... 835s Building dependency tree... 835s Reading state information... 835s Calculating upgrade... 835s The following packages will be upgraded: 835s bind9-dnsutils bind9-host bind9-libs ethtool grep gzip iputils-ping 835s iputils-tracepath libgmp10 libidn2-0 libinih1 libjbig0 liblmdb0 liblz4-1 835s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libncurses6 libncursesw6 835s libnetfilter-conntrack3 libnfnetlink0 libnftables1 libnftnl11 libnl-3-200 835s libnl-genl-3-200 libnl-route-3-200 libnspr4 libonig5 libp11-kit0 libpopt0 835s libsepol2 libsgutils2-1.46-2 libtasn1-6 libtinfo6 libuchardet0 libunistring5 835s libutempter0 libx11-6 libx11-data libxau6 libxdmcp6 login logrotate mawk 835s ncurses-base ncurses-bin ncurses-term nftables passwd python-apt-common 835s python3-apt python3-systemd rsync screen sg3-utils sg3-utils-udev usbutils 836s xauth 836s 59 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 836s Need to get 10.6 MB of archives. 836s After this operation, 157 kB of additional disk space will be used. 836s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 836s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 836s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 836s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu2 [198 kB] 836s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] 836s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu2 [275 kB] 836s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 836s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 836s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 837s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libgmp10 s390x 2:6.3.0+dfsg-2ubuntu6 [337 kB] 837s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 837s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 837s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu2 [124 kB] 837s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu2 [161 kB] 837s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu2 [117 kB] 837s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 837s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 837s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 837s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 837s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 837s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 837s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x iputils-ping s390x 3:20240117-1build1 [46.2 kB] 837s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 837s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 837s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 837s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 837s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 837s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 837s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x bind9-dnsutils s390x 1:9.18.24-0ubuntu5 [162 kB] 837s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x bind9-host s390x 1:9.18.24-0ubuntu5 [50.5 kB] 837s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x bind9-libs s390x 1:9.18.24-0ubuntu5 [1243 kB] 838s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x iputils-tracepath s390x 3:20240117-1build1 [13.5 kB] 838s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 838s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 838s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 838s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 838s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 838s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 838s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 838s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 838s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 838s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 838s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 838s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x xauth s390x 1:1.1.2-1build1 [26.0 kB] 838s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x ethtool s390x 1:6.7-1build1 [229 kB] 838s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 838s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 838s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 838s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 838s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 838s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 838s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 838s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 838s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 838s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 838s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 838s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 839s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 839s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libjbig0 s390x 2.1-6.1ubuntu2 [33.1 kB] 840s Fetched 10.6 MB in 3s (3371 kB/s) 840s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 840s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 840s Unpacking grep (3.11-4build1) over (3.11-4) ... 840s Setting up grep (3.11-4build1) ... 840s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 840s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 840s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 840s Setting up gzip (1.12-1ubuntu3) ... 841s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 841s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 841s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 841s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 841s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 841s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_s390x.deb ... 841s Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 841s Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... 841s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 841s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... 841s Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 841s Setting up ncurses-base (6.4+20240113-1ubuntu2) ... 841s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 841s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu2_all.deb ... 841s Unpacking ncurses-term (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 842s Preparing to unpack .../liblz4-1_1.9.4-1build1_s390x.deb ... 842s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 842s Setting up liblz4-1:s390x (1.9.4-1build1) ... 843s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 843s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 843s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 843s Preparing to unpack .../rsync_3.2.7-1ubuntu1_s390x.deb ... 843s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 843s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 843s Unpacking libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... 843s Setting up libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) ... 843s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 843s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 843s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 843s Setting up libmd0:s390x (1.1.0-2build1) ... 843s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 843s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 843s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 843s Setting up libsepol2:s390x (3.5-2build1) ... 843s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 843s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu2_s390x.deb ... 843s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 843s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_s390x.deb ... 843s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 843s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_s390x.deb ... 843s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 843s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu2) ... 843s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 843s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 843s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 844s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 844s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 844s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 844s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 844s Setting up libunistring5:s390x (1.1-2build1) ... 844s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 844s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 844s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 844s Setting up libidn2-0:s390x (2.3.7-2build1) ... 844s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 844s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 844s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 844s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 845s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 845s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 845s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 845s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 845s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 845s Preparing to unpack .../00-mawk_1.3.4.20240123-1build1_s390x.deb ... 845s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 846s Preparing to unpack .../01-iputils-ping_3%3a20240117-1build1_s390x.deb ... 846s Unpacking iputils-ping (3:20240117-1build1) over (3:20240117-1) ... 846s Preparing to unpack .../02-libmnl0_1.0.5-2build1_s390x.deb ... 846s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 846s Preparing to unpack .../03-logrotate_3.21.0-2build1_s390x.deb ... 846s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 846s Preparing to unpack .../04-python-apt-common_2.7.7ubuntu1_all.deb ... 846s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 846s Preparing to unpack .../05-python3-apt_2.7.7ubuntu1_s390x.deb ... 846s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 846s Preparing to unpack .../06-liblmdb0_0.9.31-1build1_s390x.deb ... 846s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 846s Preparing to unpack .../07-libmaxminddb0_1.9.1-1build1_s390x.deb ... 846s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 846s Preparing to unpack .../08-bind9-dnsutils_1%3a9.18.24-0ubuntu5_s390x.deb ... 846s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 846s Preparing to unpack .../09-bind9-host_1%3a9.18.24-0ubuntu5_s390x.deb ... 846s Unpacking bind9-host (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 846s Preparing to unpack .../10-bind9-libs_1%3a9.18.24-0ubuntu5_s390x.deb ... 846s Unpacking bind9-libs:s390x (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 847s Preparing to unpack .../11-iputils-tracepath_3%3a20240117-1build1_s390x.deb ... 847s Unpacking iputils-tracepath (3:20240117-1build1) over (3:20240117-1) ... 847s Preparing to unpack .../12-libnfnetlink0_1.0.2-2build1_s390x.deb ... 847s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 847s Preparing to unpack .../13-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 847s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 847s Preparing to unpack .../14-nftables_1.0.9-1build1_s390x.deb ... 847s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 847s Preparing to unpack .../15-libnftnl11_1.2.6-2build1_s390x.deb ... 847s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 847s Preparing to unpack .../16-libnftables1_1.0.9-1build1_s390x.deb ... 847s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 847s Preparing to unpack .../17-libuchardet0_0.0.8-1build1_s390x.deb ... 847s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 847s Preparing to unpack .../18-libx11-data_2%3a1.8.7-1build1_all.deb ... 847s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 850s Preparing to unpack .../19-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 850s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 850s Preparing to unpack .../20-libxau6_1%3a1.0.9-1build6_s390x.deb ... 850s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 850s Preparing to unpack .../21-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 850s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 850s Preparing to unpack .../22-usbutils_1%3a017-3build1_s390x.deb ... 850s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 850s Preparing to unpack .../23-xauth_1%3a1.1.2-1build1_s390x.deb ... 850s Unpacking xauth (1:1.1.2-1build1) over (1:1.1.2-1) ... 850s Preparing to unpack .../24-ethtool_1%3a6.7-1build1_s390x.deb ... 850s Unpacking ethtool (1:6.7-1build1) over (1:6.7-1) ... 850s Preparing to unpack .../25-libinih1_55-1ubuntu2_s390x.deb ... 850s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 850s Preparing to unpack .../26-liblzo2-2_2.10-2build4_s390x.deb ... 850s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 850s Preparing to unpack .../27-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 850s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 850s Preparing to unpack .../28-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 850s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 850s Preparing to unpack .../29-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 850s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 850s Preparing to unpack .../30-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 850s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 850s Preparing to unpack .../31-libonig5_6.9.9-1build1_s390x.deb ... 850s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 852s Preparing to unpack .../32-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 852s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 852s Preparing to unpack .../33-libutempter0_1.2.1-3build1_s390x.deb ... 852s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 852s Preparing to unpack .../34-python3-systemd_235-1build4_s390x.deb ... 852s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 852s Preparing to unpack .../35-screen_4.9.1-1build1_s390x.deb ... 852s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 852s Preparing to unpack .../36-sg3-utils_1.46-3ubuntu4_s390x.deb ... 852s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 853s Preparing to unpack .../37-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 853s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 853s Preparing to unpack .../38-libjbig0_2.1-6.1ubuntu2_s390x.deb ... 853s Unpacking libjbig0:s390x (2.1-6.1ubuntu2) over (2.1-6.1ubuntu1) ... 853s Setting up liblmdb0:s390x (0.9.31-1build1) ... 853s Setting up libxau6:s390x (1:1.0.9-1build6) ... 853s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 853s Setting up libinih1:s390x (55-1ubuntu2) ... 853s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 853s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 853s Setting up liblzo2-2:s390x (2.10-2build4) ... 853s Setting up libjbig0:s390x (2.1-6.1ubuntu2) ... 853s Setting up usbutils (1:017-3build1) ... 853s Setting up libx11-data (2:1.8.7-1build1) ... 853s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 853s Setting up libncurses6:s390x (6.4+20240113-1ubuntu2) ... 853s Setting up libmnl0:s390x (1.0.5-2build1) ... 853s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu2) ... 853s Setting up libutempter0:s390x (1.2.1-3build1) ... 853s Setting up python-apt-common (2.7.7ubuntu1) ... 853s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 853s Setting up libuchardet0:s390x (0.0.8-1build1) ... 853s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 853s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 853s Setting up mawk (1.3.4.20240123-1build1) ... 853s Setting up iputils-ping (3:20240117-1build1) ... 853s Setting up libonig5:s390x (6.9.9-1build1) ... 853s Setting up iputils-tracepath (3:20240117-1build1) ... 853s Setting up python3-systemd (235-1build4) ... 853s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 853s Setting up ethtool (1:6.7-1build1) ... 853s Setting up sg3-utils (1.46-3ubuntu4) ... 853s Setting up ncurses-term (6.4+20240113-1ubuntu2) ... 853s Setting up logrotate (3.21.0-2build1) ... 854s logrotate.service is a disabled or a static unit not running, not starting it. 854s Setting up bind9-libs:s390x (1:9.18.24-0ubuntu5) ... 854s Setting up python3-apt (2.7.7ubuntu1) ... 854s Setting up screen (4.9.1-1build1) ... 855s Setting up libnftnl11:s390x (1.2.6-2build1) ... 855s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 855s update-initramfs: deferring update (trigger activated) 855s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 855s Setting up xauth (1:1.1.2-1build1) ... 855s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 855s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 855s Setting up bind9-host (1:9.18.24-0ubuntu5) ... 855s Setting up rsync (3.2.7-1ubuntu1) ... 857s rsync.service is a disabled or a static unit not running, not starting it. 857s Setting up libnftables1:s390x (1.0.9-1build1) ... 857s Setting up nftables (1.0.9-1build1) ... 857s Setting up bind9-dnsutils (1:9.18.24-0ubuntu5) ... 857s Processing triggers for initramfs-tools (0.142ubuntu24) ... 858s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 858s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 865s Using config file '/etc/zipl.conf' 865s Building bootmap in '/boot' 865s Adding IPL section 'ubuntu' (default) 865s Preparing boot device for LD-IPL: sda. 865s Done. 865s Processing triggers for libc-bin (2.39-0ubuntu8) ... 865s Processing triggers for man-db (2.12.0-4build1) ... 867s Processing triggers for debianutils (5.17build1) ... 867s Processing triggers for install-info (7.1-3build2) ... 868s Reading package lists... 868s Building dependency tree... 868s Reading state information... 869s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 869s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 869s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 869s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 869s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 871s Reading package lists... 872s Reading package lists... 872s Building dependency tree... 872s Reading state information... 872s Calculating upgrade... 873s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 873s Reading package lists... 873s Building dependency tree... 873s Reading state information... 874s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 874s autopkgtest [22:00:32]: rebooting testbed after setup commands that affected boot 914s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 938s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 965s Reading package lists... 966s Building dependency tree... 966s Reading state information... 966s Starting pkgProblemResolver with broken count: 0 966s Starting 2 pkgProblemResolver with broken count: 0 966s Done 967s The following NEW packages will be installed: 967s autopkgtest-satdep 967s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 967s Need to get 0 B/724 B of archives. 967s After this operation, 0 B of additional disk space will be used. 967s Get:1 /tmp/autopkgtest.vbpBnj/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 969s Selecting previously unselected package autopkgtest-satdep. 970s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 970s Preparing to unpack .../2-autopkgtest-satdep.deb ... 970s Unpacking autopkgtest-satdep (0) ... 970s Setting up autopkgtest-satdep (0) ... 973s (Reading database ... 78325 files and directories currently installed.) 973s Removing autopkgtest-satdep (0) ... 988s autopkgtest [22:02:26]: test systemd-socket-activation: [----------------------- 992s Stopping ssh.service... 992s Checking that ssh.socket is active and listening... 992s Checking that ssh.service is inactive/dead... 992s Checking that a connection attempt activates ssh.service... 992s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 993s Checking that sshd can be re-executed... 993s Checking sshd can run in debug mode... 994s debug1: SELinux support disabled 994s debug1: PAM: reinitializing credentials 994s debug1: permanently_set_uid: 0/0 994s debug3: Copy environment: XDG_SESSION_ID=5 994s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 994s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 994s debug3: Copy environment: XDG_SESSION_TYPE=tty 994s debug3: Copy environment: XDG_SESSION_CLASS=user 994s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 994s debug3: Copy environment: TERM=linux 994s debug3: Copy environment: http_proxy=http://squid.internal:3128 994s debug3: Copy environment: https_proxy=http://squid.internal:3128 994s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 994s debug3: Copy environment: LANG=C.UTF-8 994s Environment: 994s LANG=C.UTF-8 994s USER=root 994s LOGNAME=root 994s HOME=/root 994s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 994s SHELL=/bin/bash 994s XDG_SESSION_ID=5 994s XDG_RUNTIME_DIR=/run/user/0 994s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 994s XDG_SESSION_TYPE=tty 994s XDG_SESSION_CLASS=user 994s TERM=linux 994s http_proxy=http://squid.internal:3128 994s https_proxy=http://squid.internal:3128 994s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 994s SSH_CLIENT=::1 39912 22 994s SSH_CONNECTION=::1 39912 ::1 22 994s Done. 995s autopkgtest [22:02:33]: test systemd-socket-activation: -----------------------] 996s systemd-socket-activation PASS 996s autopkgtest [22:02:34]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 996s autopkgtest [22:02:34]: test sshd-socket-generator: preparing testbed 1001s Reading package lists... 1002s Building dependency tree... 1002s Reading state information... 1002s Starting pkgProblemResolver with broken count: 0 1002s Starting 2 pkgProblemResolver with broken count: 0 1002s Done 1004s The following NEW packages will be installed: 1004s autopkgtest-satdep 1004s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1004s Need to get 0 B/720 B of archives. 1004s After this operation, 0 B of additional disk space will be used. 1004s Get:1 /tmp/autopkgtest.vbpBnj/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1004s Selecting previously unselected package autopkgtest-satdep. 1004s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 1004s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1004s Unpacking autopkgtest-satdep (0) ... 1004s Setting up autopkgtest-satdep (0) ... 1008s (Reading database ... 78325 files and directories currently installed.) 1008s Removing autopkgtest-satdep (0) ... 1009s autopkgtest [22:02:47]: test sshd-socket-generator: [----------------------- 1009s test_default...PASS 1009s test_custom_port...PASS 1009s test_default_and_custom_port...PASS 1009s test_mutiple_custom_ports...PASS 1009s test_custom_listenaddress...PASS 1009s test_custom_listenaddress_and_port...PASS 1010s test_custom_ipv6_listenaddress...PASS 1010s autopkgtest [22:02:48]: test sshd-socket-generator: -----------------------] 1010s autopkgtest [22:02:48]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1010s sshd-socket-generator PASS 1011s autopkgtest [22:02:49]: test ssh-gssapi: preparing testbed 1153s autopkgtest [22:05:11]: testbed dpkg architecture: s390x 1154s autopkgtest [22:05:12]: testbed apt version: 2.7.14build2 1154s autopkgtest [22:05:12]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1154s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1156s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [284 kB] 1156s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2340 B] 1156s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7736 B] 1156s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [83.5 kB] 1156s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [129 kB] 1156s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [3032 B] 1156s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [976 B] 1156s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1156s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [484 kB] 1156s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [7292 B] 1156s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1165s Fetched 1120 kB in 3s (421 kB/s) 1165s Reading package lists... 1168s Reading package lists... 1169s Building dependency tree... 1169s Reading state information... 1169s Calculating upgrade... 1169s The following packages will be upgraded: 1169s bind9-dnsutils bind9-host bind9-libs ethtool grep gzip iputils-ping 1169s iputils-tracepath libgmp10 libidn2-0 libinih1 libjbig0 liblmdb0 liblz4-1 1169s liblzo2-2 libmaxminddb0 libmd0 libmnl0 libncurses6 libncursesw6 1169s libnetfilter-conntrack3 libnfnetlink0 libnftables1 libnftnl11 libnl-3-200 1169s libnl-genl-3-200 libnl-route-3-200 libnspr4 libonig5 libp11-kit0 libpopt0 1169s libsepol2 libsgutils2-1.46-2 libtasn1-6 libtinfo6 libuchardet0 libunistring5 1169s libutempter0 libx11-6 libx11-data libxau6 libxdmcp6 login logrotate mawk 1169s ncurses-base ncurses-bin ncurses-term nftables passwd python-apt-common 1169s python3-apt python3-systemd rsync screen sg3-utils sg3-utils-udev usbutils 1169s xauth 1169s 59 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1169s Need to get 10.6 MB of archives. 1169s After this operation, 157 kB of additional disk space will be used. 1169s Get:1 http://ftpmaster.internal/ubuntu noble/main s390x grep s390x 3.11-4build1 [173 kB] 1170s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x gzip s390x 1.12-1ubuntu3 [107 kB] 1170s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x login s390x 1:4.13+dfsg1-4ubuntu3 [202 kB] 1170s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-bin s390x 6.4+20240113-1ubuntu2 [198 kB] 1170s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] 1170s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x ncurses-term all 6.4+20240113-1ubuntu2 [275 kB] 1170s Get:7 http://ftpmaster.internal/ubuntu noble/main s390x liblz4-1 s390x 1.9.4-1build1 [79.4 kB] 1170s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libpopt0 s390x 1.19+dfsg-1build1 [31.7 kB] 1170s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x rsync s390x 3.2.7-1ubuntu1 [446 kB] 1170s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libgmp10 s390x 2:6.3.0+dfsg-2ubuntu6 [337 kB] 1170s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libmd0 s390x 1.1.0-2build1 [24.6 kB] 1170s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libsepol2 s390x 3.5-2build1 [315 kB] 1170s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libncurses6 s390x 6.4+20240113-1ubuntu2 [124 kB] 1170s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libncursesw6 s390x 6.4+20240113-1ubuntu2 [161 kB] 1170s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libtinfo6 s390x 6.4+20240113-1ubuntu2 [117 kB] 1170s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x passwd s390x 1:4.13+dfsg1-4ubuntu3 [857 kB] 1170s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libunistring5 s390x 1.1-2build1 [550 kB] 1170s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libidn2-0 s390x 2.3.7-2build1 [67.3 kB] 1170s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libp11-kit0 s390x 0.25.3-4ubuntu2 [320 kB] 1170s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libtasn1-6 s390x 4.19.0-3build1 [48.5 kB] 1170s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x mawk s390x 1.3.4.20240123-1build1 [133 kB] 1170s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x iputils-ping s390x 3:20240117-1build1 [46.2 kB] 1170s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libmnl0 s390x 1.0.5-2build1 [12.7 kB] 1170s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x logrotate s390x 3.21.0-2build1 [53.2 kB] 1170s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x python-apt-common all 2.7.7ubuntu1 [20.1 kB] 1170s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x python3-apt s390x 2.7.7ubuntu1 [171 kB] 1170s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x liblmdb0 s390x 0.9.31-1build1 [53.0 kB] 1170s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libmaxminddb0 s390x 1.9.1-1build1 [24.7 kB] 1170s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x bind9-dnsutils s390x 1:9.18.24-0ubuntu5 [162 kB] 1170s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x bind9-host s390x 1:9.18.24-0ubuntu5 [50.5 kB] 1170s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x bind9-libs s390x 1:9.18.24-0ubuntu5 [1243 kB] 1170s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x iputils-tracepath s390x 3:20240117-1build1 [13.5 kB] 1170s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libnfnetlink0 s390x 1.0.2-2build1 [14.8 kB] 1170s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libnetfilter-conntrack3 s390x 1.0.9-6build1 [47.2 kB] 1170s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x nftables s390x 1.0.9-1build1 [70.4 kB] 1170s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libnftnl11 s390x 1.2.6-2build1 [66.5 kB] 1170s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libnftables1 s390x 1.0.9-1build1 [380 kB] 1170s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libuchardet0 s390x 0.0.8-1build1 [76.7 kB] 1170s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x libx11-data all 2:1.8.7-1build1 [115 kB] 1170s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libx11-6 s390x 2:1.8.7-1build1 [676 kB] 1170s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libxau6 s390x 1:1.0.9-1build6 [7336 B] 1170s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libxdmcp6 s390x 1:1.1.3-0ubuntu6 [10.8 kB] 1170s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x usbutils s390x 1:017-3build1 [85.3 kB] 1170s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x xauth s390x 1:1.1.2-1build1 [26.0 kB] 1170s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x ethtool s390x 1:6.7-1build1 [229 kB] 1170s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libinih1 s390x 55-1ubuntu2 [7440 B] 1170s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x liblzo2-2 s390x 2.10-2build4 [64.2 kB] 1171s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x libnl-genl-3-200 s390x 3.7.0-0.3build1 [12.6 kB] 1171s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x libnl-route-3-200 s390x 3.7.0-0.3build1 [191 kB] 1171s Get:50 http://ftpmaster.internal/ubuntu noble/main s390x libnl-3-200 s390x 3.7.0-0.3build1 [59.7 kB] 1171s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x libnspr4 s390x 2:4.35-1.1build1 [125 kB] 1171s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x libonig5 s390x 6.9.9-1build1 [186 kB] 1171s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x libsgutils2-1.46-2 s390x 1.46-3ubuntu4 [96.1 kB] 1171s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x libutempter0 s390x 1.2.1-3build1 [9590 B] 1171s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-systemd s390x 235-1build4 [42.5 kB] 1171s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x screen s390x 4.9.1-1build1 [681 kB] 1171s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils s390x 1.46-3ubuntu4 [847 kB] 1171s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x sg3-utils-udev all 1.46-3ubuntu4 [5922 B] 1171s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x libjbig0 s390x 2.1-6.1ubuntu2 [33.1 kB] 1172s Fetched 10.6 MB in 2s (5485 kB/s) 1174s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1174s Preparing to unpack .../grep_3.11-4build1_s390x.deb ... 1174s Unpacking grep (3.11-4build1) over (3.11-4) ... 1175s Setting up grep (3.11-4build1) ... 1175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1175s Preparing to unpack .../gzip_1.12-1ubuntu3_s390x.deb ... 1175s Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu2) ... 1175s Setting up gzip (1.12-1ubuntu3) ... 1175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1175s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 1176s Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 1176s Setting up login (1:4.13+dfsg1-4ubuntu3) ... 1176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1176s Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_s390x.deb ... 1176s Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1176s Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... 1176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1176s Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... 1176s Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1176s Setting up ncurses-base (6.4+20240113-1ubuntu2) ... 1176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1176s Preparing to unpack .../ncurses-term_6.4+20240113-1ubuntu2_all.deb ... 1176s Unpacking ncurses-term (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1179s Preparing to unpack .../liblz4-1_1.9.4-1build1_s390x.deb ... 1179s Unpacking liblz4-1:s390x (1.9.4-1build1) over (1.9.4-1) ... 1179s Setting up liblz4-1:s390x (1.9.4-1build1) ... 1179s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1179s Preparing to unpack .../libpopt0_1.19+dfsg-1build1_s390x.deb ... 1179s Unpacking libpopt0:s390x (1.19+dfsg-1build1) over (1.19+dfsg-1) ... 1179s Preparing to unpack .../rsync_3.2.7-1ubuntu1_s390x.deb ... 1179s Unpacking rsync (3.2.7-1ubuntu1) over (3.2.7-1build2) ... 1179s Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_s390x.deb ... 1179s Unpacking libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... 1179s Setting up libgmp10:s390x (2:6.3.0+dfsg-2ubuntu6) ... 1179s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1180s Preparing to unpack .../libmd0_1.1.0-2build1_s390x.deb ... 1180s Unpacking libmd0:s390x (1.1.0-2build1) over (1.1.0-2) ... 1180s Setting up libmd0:s390x (1.1.0-2build1) ... 1180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1180s Preparing to unpack .../libsepol2_3.5-2build1_s390x.deb ... 1180s Unpacking libsepol2:s390x (3.5-2build1) over (3.5-2) ... 1180s Setting up libsepol2:s390x (3.5-2build1) ... 1180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1180s Preparing to unpack .../libncurses6_6.4+20240113-1ubuntu2_s390x.deb ... 1180s Unpacking libncurses6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1180s Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_s390x.deb ... 1180s Unpacking libncursesw6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1180s Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_s390x.deb ... 1180s Unpacking libtinfo6:s390x (6.4+20240113-1ubuntu2) over (6.4+20240113-1ubuntu1) ... 1180s Setting up libtinfo6:s390x (6.4+20240113-1ubuntu2) ... 1180s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1180s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_s390x.deb ... 1180s Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-4ubuntu1) ... 1188s Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... 1188s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1188s Preparing to unpack .../libunistring5_1.1-2build1_s390x.deb ... 1188s Unpacking libunistring5:s390x (1.1-2build1) over (1.1-2) ... 1188s Setting up libunistring5:s390x (1.1-2build1) ... 1188s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1188s Preparing to unpack .../libidn2-0_2.3.7-2build1_s390x.deb ... 1188s Unpacking libidn2-0:s390x (2.3.7-2build1) over (2.3.7-2) ... 1188s Setting up libidn2-0:s390x (2.3.7-2build1) ... 1188s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1188s Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_s390x.deb ... 1188s Unpacking libp11-kit0:s390x (0.25.3-4ubuntu2) over (0.25.3-4ubuntu1) ... 1189s Setting up libp11-kit0:s390x (0.25.3-4ubuntu2) ... 1189s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1189s Preparing to unpack .../libtasn1-6_4.19.0-3build1_s390x.deb ... 1189s Unpacking libtasn1-6:s390x (4.19.0-3build1) over (4.19.0-3) ... 1190s Setting up libtasn1-6:s390x (4.19.0-3build1) ... 1191s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78330 files and directories currently installed.) 1191s Preparing to unpack .../00-mawk_1.3.4.20240123-1build1_s390x.deb ... 1195s Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20240123-1) ... 1200s Preparing to unpack .../01-iputils-ping_3%3a20240117-1build1_s390x.deb ... 1200s Unpacking iputils-ping (3:20240117-1build1) over (3:20240117-1) ... 1201s Preparing to unpack .../02-libmnl0_1.0.5-2build1_s390x.deb ... 1201s Unpacking libmnl0:s390x (1.0.5-2build1) over (1.0.5-2) ... 1203s Preparing to unpack .../03-logrotate_3.21.0-2build1_s390x.deb ... 1204s Unpacking logrotate (3.21.0-2build1) over (3.21.0-2) ... 1204s Preparing to unpack .../04-python-apt-common_2.7.7ubuntu1_all.deb ... 1204s Unpacking python-apt-common (2.7.7ubuntu1) over (2.7.7build1) ... 1204s Preparing to unpack .../05-python3-apt_2.7.7ubuntu1_s390x.deb ... 1206s Unpacking python3-apt (2.7.7ubuntu1) over (2.7.7build1) ... 1206s Preparing to unpack .../06-liblmdb0_0.9.31-1build1_s390x.deb ... 1206s Unpacking liblmdb0:s390x (0.9.31-1build1) over (0.9.31-1) ... 1206s Preparing to unpack .../07-libmaxminddb0_1.9.1-1build1_s390x.deb ... 1206s Unpacking libmaxminddb0:s390x (1.9.1-1build1) over (1.9.1-1) ... 1206s Preparing to unpack .../08-bind9-dnsutils_1%3a9.18.24-0ubuntu5_s390x.deb ... 1206s Unpacking bind9-dnsutils (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 1206s Preparing to unpack .../09-bind9-host_1%3a9.18.24-0ubuntu5_s390x.deb ... 1206s Unpacking bind9-host (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 1206s Preparing to unpack .../10-bind9-libs_1%3a9.18.24-0ubuntu5_s390x.deb ... 1206s Unpacking bind9-libs:s390x (1:9.18.24-0ubuntu5) over (1:9.18.24-0ubuntu4) ... 1206s Preparing to unpack .../11-iputils-tracepath_3%3a20240117-1build1_s390x.deb ... 1206s Unpacking iputils-tracepath (3:20240117-1build1) over (3:20240117-1) ... 1207s Preparing to unpack .../12-libnfnetlink0_1.0.2-2build1_s390x.deb ... 1207s Unpacking libnfnetlink0:s390x (1.0.2-2build1) over (1.0.2-2) ... 1207s Preparing to unpack .../13-libnetfilter-conntrack3_1.0.9-6build1_s390x.deb ... 1207s Unpacking libnetfilter-conntrack3:s390x (1.0.9-6build1) over (1.0.9-6) ... 1207s Preparing to unpack .../14-nftables_1.0.9-1build1_s390x.deb ... 1207s Unpacking nftables (1.0.9-1build1) over (1.0.9-1) ... 1207s Preparing to unpack .../15-libnftnl11_1.2.6-2build1_s390x.deb ... 1207s Unpacking libnftnl11:s390x (1.2.6-2build1) over (1.2.6-2) ... 1207s Preparing to unpack .../16-libnftables1_1.0.9-1build1_s390x.deb ... 1207s Unpacking libnftables1:s390x (1.0.9-1build1) over (1.0.9-1) ... 1207s Preparing to unpack .../17-libuchardet0_0.0.8-1build1_s390x.deb ... 1207s Unpacking libuchardet0:s390x (0.0.8-1build1) over (0.0.8-1) ... 1207s Preparing to unpack .../18-libx11-data_2%3a1.8.7-1build1_all.deb ... 1207s Unpacking libx11-data (2:1.8.7-1build1) over (2:1.8.7-1) ... 1207s Preparing to unpack .../19-libx11-6_2%3a1.8.7-1build1_s390x.deb ... 1207s Unpacking libx11-6:s390x (2:1.8.7-1build1) over (2:1.8.7-1) ... 1208s Preparing to unpack .../20-libxau6_1%3a1.0.9-1build6_s390x.deb ... 1208s Unpacking libxau6:s390x (1:1.0.9-1build6) over (1:1.0.9-1build5) ... 1208s Preparing to unpack .../21-libxdmcp6_1%3a1.1.3-0ubuntu6_s390x.deb ... 1208s Unpacking libxdmcp6:s390x (1:1.1.3-0ubuntu6) over (1:1.1.3-0ubuntu5) ... 1208s Preparing to unpack .../22-usbutils_1%3a017-3build1_s390x.deb ... 1208s Unpacking usbutils (1:017-3build1) over (1:017-3) ... 1209s Preparing to unpack .../23-xauth_1%3a1.1.2-1build1_s390x.deb ... 1209s Unpacking xauth (1:1.1.2-1build1) over (1:1.1.2-1) ... 1210s Preparing to unpack .../24-ethtool_1%3a6.7-1build1_s390x.deb ... 1210s Unpacking ethtool (1:6.7-1build1) over (1:6.7-1) ... 1210s Preparing to unpack .../25-libinih1_55-1ubuntu2_s390x.deb ... 1210s Unpacking libinih1:s390x (55-1ubuntu2) over (55-1ubuntu1) ... 1210s Preparing to unpack .../26-liblzo2-2_2.10-2build4_s390x.deb ... 1210s Unpacking liblzo2-2:s390x (2.10-2build4) over (2.10-2build3) ... 1211s Preparing to unpack .../27-libnl-genl-3-200_3.7.0-0.3build1_s390x.deb ... 1211s Unpacking libnl-genl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 1211s Preparing to unpack .../28-libnl-route-3-200_3.7.0-0.3build1_s390x.deb ... 1211s Unpacking libnl-route-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 1211s Preparing to unpack .../29-libnl-3-200_3.7.0-0.3build1_s390x.deb ... 1211s Unpacking libnl-3-200:s390x (3.7.0-0.3build1) over (3.7.0-0.3) ... 1211s Preparing to unpack .../30-libnspr4_2%3a4.35-1.1build1_s390x.deb ... 1211s Unpacking libnspr4:s390x (2:4.35-1.1build1) over (2:4.35-1.1) ... 1211s Preparing to unpack .../31-libonig5_6.9.9-1build1_s390x.deb ... 1211s Unpacking libonig5:s390x (6.9.9-1build1) over (6.9.9-1) ... 1211s Preparing to unpack .../32-libsgutils2-1.46-2_1.46-3ubuntu4_s390x.deb ... 1211s Unpacking libsgutils2-1.46-2:s390x (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 1211s Preparing to unpack .../33-libutempter0_1.2.1-3build1_s390x.deb ... 1211s Unpacking libutempter0:s390x (1.2.1-3build1) over (1.2.1-3) ... 1211s Preparing to unpack .../34-python3-systemd_235-1build4_s390x.deb ... 1211s Unpacking python3-systemd (235-1build4) over (235-1build3) ... 1211s Preparing to unpack .../35-screen_4.9.1-1build1_s390x.deb ... 1211s Unpacking screen (4.9.1-1build1) over (4.9.1-1) ... 1211s Preparing to unpack .../36-sg3-utils_1.46-3ubuntu4_s390x.deb ... 1211s Unpacking sg3-utils (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 1212s Preparing to unpack .../37-sg3-utils-udev_1.46-3ubuntu4_all.deb ... 1212s Unpacking sg3-utils-udev (1.46-3ubuntu4) over (1.46-3ubuntu3) ... 1212s Preparing to unpack .../38-libjbig0_2.1-6.1ubuntu2_s390x.deb ... 1212s Unpacking libjbig0:s390x (2.1-6.1ubuntu2) over (2.1-6.1ubuntu1) ... 1212s Setting up liblmdb0:s390x (0.9.31-1build1) ... 1212s Setting up libxau6:s390x (1:1.0.9-1build6) ... 1212s Setting up libxdmcp6:s390x (1:1.1.3-0ubuntu6) ... 1212s Setting up libinih1:s390x (55-1ubuntu2) ... 1212s Setting up libmaxminddb0:s390x (1.9.1-1build1) ... 1212s Setting up libsgutils2-1.46-2:s390x (1.46-3ubuntu4) ... 1212s Setting up liblzo2-2:s390x (2.10-2build4) ... 1212s Setting up libjbig0:s390x (2.1-6.1ubuntu2) ... 1212s Setting up usbutils (1:017-3build1) ... 1212s Setting up libx11-data (2:1.8.7-1build1) ... 1212s Setting up libnspr4:s390x (2:4.35-1.1build1) ... 1212s Setting up libncurses6:s390x (6.4+20240113-1ubuntu2) ... 1212s Setting up libmnl0:s390x (1.0.5-2build1) ... 1212s Setting up libncursesw6:s390x (6.4+20240113-1ubuntu2) ... 1212s Setting up libutempter0:s390x (1.2.1-3build1) ... 1212s Setting up python-apt-common (2.7.7ubuntu1) ... 1212s Setting up libnfnetlink0:s390x (1.0.2-2build1) ... 1212s Setting up libuchardet0:s390x (0.0.8-1build1) ... 1212s Setting up libnl-3-200:s390x (3.7.0-0.3build1) ... 1212s Setting up libx11-6:s390x (2:1.8.7-1build1) ... 1212s Setting up mawk (1.3.4.20240123-1build1) ... 1212s Setting up iputils-ping (3:20240117-1build1) ... 1212s Setting up libonig5:s390x (6.9.9-1build1) ... 1212s Setting up iputils-tracepath (3:20240117-1build1) ... 1212s Setting up python3-systemd (235-1build4) ... 1213s Setting up libpopt0:s390x (1.19+dfsg-1build1) ... 1213s Setting up ethtool (1:6.7-1build1) ... 1213s Setting up sg3-utils (1.46-3ubuntu4) ... 1213s Setting up ncurses-term (6.4+20240113-1ubuntu2) ... 1213s Setting up logrotate (3.21.0-2build1) ... 1213s logrotate.service is a disabled or a static unit not running, not starting it. 1213s Setting up bind9-libs:s390x (1:9.18.24-0ubuntu5) ... 1213s Setting up python3-apt (2.7.7ubuntu1) ... 1213s Setting up screen (4.9.1-1build1) ... 1214s Setting up libnftnl11:s390x (1.2.6-2build1) ... 1215s Setting up sg3-utils-udev (1.46-3ubuntu4) ... 1215s update-initramfs: deferring update (trigger activated) 1215s Setting up libnl-route-3-200:s390x (3.7.0-0.3build1) ... 1215s Setting up xauth (1:1.1.2-1build1) ... 1215s Setting up libnetfilter-conntrack3:s390x (1.0.9-6build1) ... 1215s Setting up libnl-genl-3-200:s390x (3.7.0-0.3build1) ... 1215s Setting up bind9-host (1:9.18.24-0ubuntu5) ... 1215s Setting up rsync (3.2.7-1ubuntu1) ... 1217s rsync.service is a disabled or a static unit not running, not starting it. 1217s Setting up libnftables1:s390x (1.0.9-1build1) ... 1217s Setting up nftables (1.0.9-1build1) ... 1217s Setting up bind9-dnsutils (1:9.18.24-0ubuntu5) ... 1217s Processing triggers for initramfs-tools (0.142ubuntu24) ... 1218s update-initramfs: Generating /boot/initrd.img-6.8.0-22-generic 1219s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1226s Using config file '/etc/zipl.conf' 1226s Building bootmap in '/boot' 1226s Adding IPL section 'ubuntu' (default) 1226s Preparing boot device for LD-IPL: sda. 1226s Done. 1226s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1226s Processing triggers for man-db (2.12.0-4build1) ... 1249s Processing triggers for debianutils (5.17build1) ... 1250s Processing triggers for install-info (7.1-3build2) ... 1251s Reading package lists... 1251s Building dependency tree... 1251s Reading state information... 1251s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1252s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1252s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1252s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1253s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1255s Reading package lists... 1255s Reading package lists... 1255s Building dependency tree... 1255s Reading state information... 1256s Calculating upgrade... 1256s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1256s Reading package lists... 1256s Building dependency tree... 1256s Reading state information... 1257s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1257s autopkgtest [22:06:55]: rebooting testbed after setup commands that affected boot 1308s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1320s Reading package lists... 1321s Building dependency tree... 1321s Reading state information... 1321s Starting pkgProblemResolver with broken count: 0 1321s Starting 2 pkgProblemResolver with broken count: 0 1321s Done 1322s The following additional packages will be installed: 1322s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1322s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1322s libverto-libevent1t64 libverto1t64 1322s Suggested packages: 1322s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1322s The following NEW packages will be installed: 1322s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1322s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1322s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1322s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1322s Need to get 784 kB/785 kB of archives. 1322s After this operation, 2604 kB of additional disk space will be used. 1322s Get:1 /tmp/autopkgtest.vbpBnj/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1322s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1322s Get:3 http://ftpmaster.internal/ubuntu noble/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2 [60.5 kB] 1323s Get:4 http://ftpmaster.internal/ubuntu noble/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2 [40.9 kB] 1323s Get:5 http://ftpmaster.internal/ubuntu noble/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2 [42.4 kB] 1323s Get:6 http://ftpmaster.internal/ubuntu noble/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2 [55.9 kB] 1323s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-user s390x 1.20.1-6ubuntu2 [110 kB] 1323s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1323s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1323s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1323s Get:11 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2 [191 kB] 1323s Get:12 http://ftpmaster.internal/ubuntu noble/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2 [96.9 kB] 1323s Preconfiguring packages ... 1324s Fetched 784 kB in 1s (1158 kB/s) 1324s Selecting previously unselected package krb5-config. 1324s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78325 files and directories currently installed.) 1324s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1324s Unpacking krb5-config (2.7) ... 1324s Selecting previously unselected package libgssrpc4t64:s390x. 1324s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_s390x.deb ... 1324s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1324s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1324s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_s390x.deb ... 1324s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1324s Selecting previously unselected package libkdb5-10t64:s390x. 1324s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_s390x.deb ... 1324s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1324s Selecting previously unselected package libkadm5srv-mit12:s390x. 1324s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_s390x.deb ... 1324s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1324s Selecting previously unselected package krb5-user. 1324s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_s390x.deb ... 1324s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1324s Selecting previously unselected package libevent-2.1-7t64:s390x. 1324s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1324s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1325s Selecting previously unselected package libverto1t64:s390x. 1325s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1325s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1325s Selecting previously unselected package libverto-libevent1t64:s390x. 1325s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1325s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1325s Selecting previously unselected package krb5-kdc. 1325s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_s390x.deb ... 1325s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1325s Selecting previously unselected package krb5-admin-server. 1325s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_s390x.deb ... 1325s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1325s Selecting previously unselected package autopkgtest-satdep. 1325s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1325s Unpacking autopkgtest-satdep (0) ... 1325s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1325s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2) ... 1325s Setting up krb5-config (2.7) ... 1325s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2) ... 1325s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2) ... 1325s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2) ... 1325s Setting up krb5-user (1.20.1-6ubuntu2) ... 1325s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1325s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1325s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1325s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1325s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1325s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1325s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1325s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1325s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1325s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1325s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1326s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1327s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1327s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1327s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1328s Setting up autopkgtest-satdep (0) ... 1328s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1328s Processing triggers for man-db (2.12.0-4build1) ... 1334s (Reading database ... 78438 files and directories currently installed.) 1334s Removing autopkgtest-satdep (0) ... 1338s autopkgtest [22:08:16]: test ssh-gssapi: [----------------------- 1339s ## Setting up test environment 1339s ## Creating Kerberos realm EXAMPLE.FAKE 1339s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1339s master key name 'K/M@EXAMPLE.FAKE' 1339s ## Creating principals 1339s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1339s Principal "testuser1668@EXAMPLE.FAKE" created. 1339s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1339s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1339s ## Extracting service principal host/sshd-gssapi.example.fake 1339s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1339s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1339s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1339s ## Adjusting /etc/krb5.conf 1339s ## TESTS 1339s 1339s ## TEST test_gssapi_login 1339s ## Configuring sshd for gssapi-with-mic authentication 1339s ## Restarting ssh 1339s ## Obtaining TGT 1339s Password for testuser1668@EXAMPLE.FAKE: 1339s Ticket cache: FILE:/tmp/krb5cc_0 1339s Default principal: testuser1668@EXAMPLE.FAKE 1339s 1339s Valid starting Expires Service principal 1339s 04/17/24 22:08:17 04/18/24 08:08:17 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1339s renew until 04/18/24 22:08:17 1339s 1339s ## ssh'ing into localhost using gssapi-with-mic auth 1340s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1341s Wed Apr 17 22:08:19 UTC 2024 1341s 1341s ## checking that we got a service ticket for ssh (host/) 1341s 04/17/24 22:08:18 04/18/24 08:08:17 host/sshd-gssapi.example.fake@ 1341s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1341s 1341s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1342s Apr 17 22:08:18 sshd-gssapi.example.fake sshd[1738]: Accepted gssapi-with-mic for testuser1668 from 127.0.0.1 port 58394 ssh2: testuser1668@EXAMPLE.FAKE 1342s ## PASS test_gssapi_login 1342s 1342s ## TEST test_gssapi_keyex_login 1342s ## Configuring sshd for gssapi-keyex authentication 1342s ## Restarting ssh 1342s ## Obtaining TGT 1342s Password for testuser1668@EXAMPLE.FAKE: 1342s Ticket cache: FILE:/tmp/krb5cc_0 1342s Default principal: testuser1668@EXAMPLE.FAKE 1342s 1342s Valid starting Expires Service principal 1342s 04/17/24 22:08:20 04/18/24 08:08:20 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1342s renew until 04/18/24 22:08:20 1342s 1342s ## ssh'ing into localhost using gssapi-keyex auth 1343s Wed Apr 17 22:08:21 UTC 2024 1343s 1343s ## checking that we got a service ticket for ssh (host/) 1343s 04/17/24 22:08:20 04/18/24 08:08:20 host/sshd-gssapi.example.fake@ 1343s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1343s 1343s ## Checking ssh logs to confirm gssapi-keyex auth was used 1343s Apr 17 22:08:21 sshd-gssapi.example.fake sshd[1790]: Accepted gssapi-keyex for testuser1668 from 127.0.0.1 port 58400 ssh2: testuser1668@EXAMPLE.FAKE 1343s ## PASS test_gssapi_keyex_login 1343s 1343s ## ALL TESTS PASSED 1343s ## Cleaning up 1343s autopkgtest [22:08:21]: test ssh-gssapi: -----------------------] 1344s ssh-gssapi PASS 1344s autopkgtest [22:08:22]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1344s autopkgtest [22:08:22]: @@@@@@@@@@@@@@@@@@@@ summary 1344s regress FAIL non-zero exit status 82 1344s systemd-socket-activation PASS 1344s sshd-socket-generator PASS 1344s ssh-gssapi PASS 1358s Creating nova instance adt-noble-s390x-openssh-20240417-214558-juju-7f2275-prod-proposed-migration-environment-2-55bbe883-7f1f-4fa8-81de-0a235ffe0322 from image adt/ubuntu-noble-s390x-server-20240417.img (UUID 0d9aa4dd-dea8-490a-81d5-43255509edd1)... 1358s Creating nova instance adt-noble-s390x-openssh-20240417-214558-juju-7f2275-prod-proposed-migration-environment-2-55bbe883-7f1f-4fa8-81de-0a235ffe0322 from image adt/ubuntu-noble-s390x-server-20240417.img (UUID 0d9aa4dd-dea8-490a-81d5-43255509edd1)... 1358s Creating nova instance adt-noble-s390x-openssh-20240417-214558-juju-7f2275-prod-proposed-migration-environment-2-55bbe883-7f1f-4fa8-81de-0a235ffe0322 from image adt/ubuntu-noble-s390x-server-20240417.img (UUID 0d9aa4dd-dea8-490a-81d5-43255509edd1)...