0s autopkgtest [23:28:51]: starting date and time: 2024-08-10 23:28:51+0000 1s autopkgtest [23:28:52]: git checkout: fd3bed09 nova: allow more retries for quota issues 1s autopkgtest [23:28:52]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.0zbh3aam/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssh/1:9.6p1-3ubuntu13.5 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-s390x-9.secgroup --name adt-noble-s390x-openssh-20240810-232851-juju-7f2275-prod-proposed-migration-environment-3-fc9c7a17-4fbb-4477-b86d-1576963cbd06 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 107s autopkgtest [23:30:38]: testbed dpkg architecture: s390x 107s autopkgtest [23:30:38]: testbed apt version: 2.7.14build2 107s autopkgtest [23:30:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 108s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 108s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 108s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 108s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 108s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 108s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 108s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 108s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 108s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 108s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 109s Fetched 630 kB in 1s (864 kB/s) 109s Reading package lists... 111s Reading package lists... 111s Building dependency tree... 111s Reading state information... 111s Calculating upgrade... 112s The following packages will be upgraded: 112s openssh-client openssh-server openssh-sftp-server 112s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Need to get 1496 kB of archives. 112s After this operation, 77.8 kB disk space will be freed. 112s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu13.5 [38.6 kB] 112s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu13.5 [526 kB] 112s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu13.5 [930 kB] 112s Preconfiguring packages ... 112s Fetched 1496 kB in 1s (2769 kB/s) 112s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 112s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 112s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 112s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 113s Unpacking openssh-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 113s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 113s Unpacking openssh-client (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 113s Setting up openssh-client (1:9.6p1-3ubuntu13.5) ... 113s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.5) ... 113s Setting up openssh-server (1:9.6p1-3ubuntu13.5) ... 113s Processing triggers for man-db (2.12.0-4build2) ... 114s Processing triggers for ufw (0.36.2-6) ... 114s Reading package lists... 114s Building dependency tree... 114s Reading state information... 114s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 115s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 115s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 115s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 115s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 115s Get:5 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 115s Get:6 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 115s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 115s Get:8 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 115s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 115s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 115s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 115s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 115s Get:13 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 115s Get:14 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 115s Get:15 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 115s Get:16 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 115s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 115s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 115s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 115s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 117s Fetched 2024 kB in 1s (2305 kB/s) 118s Reading package lists... 118s Reading package lists... 118s Building dependency tree... 118s Reading state information... 118s Calculating upgrade... 118s The following NEW packages will be installed: 118s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 118s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 118s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 118s linux-tools-6.8.0-40-generic 118s The following packages will be upgraded: 118s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 118s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 118s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 118s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 118s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 118s linux-generic linux-headers-generic linux-headers-virtual 118s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 118s linux-virtual openssl python3-apport python3-problem-report python3.12 118s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 118s systemd-timesyncd udev xkb-data 118s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 118s Need to get 89.0 MB of archives. 118s After this operation, 158 MB of additional disk space will be used. 118s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 119s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 119s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 119s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 119s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 119s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 119s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 119s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 119s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 119s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 119s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 119s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 119s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 119s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 119s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 119s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 119s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 119s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 119s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 119s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 119s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 119s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 119s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 119s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 119s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 119s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 119s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 119s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 119s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 119s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 119s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 119s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 119s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 120s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 120s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 120s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 120s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 120s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 121s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 121s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 121s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 121s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 121s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 121s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 121s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 121s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 122s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 122s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 122s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 122s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 122s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 122s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 123s Preconfiguring packages ... 123s Fetched 89.0 MB in 4s (20.5 MB/s) 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 123s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 123s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 123s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 123s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 123s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 123s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 123s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 123s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 123s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 123s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 123s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 123s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 123s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 123s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 123s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 123s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 123s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 123s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 123s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 123s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 123s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 124s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 124s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 124s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 124s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 124s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 124s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 124s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 124s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 124s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 124s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 124s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 124s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 124s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 124s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 124s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 124s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 124s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 124s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 124s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 124s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 124s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 124s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 124s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 124s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 124s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 124s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 124s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 124s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 124s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 124s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 124s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 124s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 124s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 124s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 124s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 124s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 124s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 124s Selecting previously unselected package linux-modules-6.8.0-40-generic. 124s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 124s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 125s Selecting previously unselected package linux-image-6.8.0-40-generic. 125s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 125s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 125s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 125s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 125s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 125s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 125s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 125s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 125s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 125s Selecting previously unselected package linux-headers-6.8.0-40. 125s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 125s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 126s Selecting previously unselected package linux-headers-6.8.0-40-generic. 126s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 126s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 126s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 126s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 126s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 126s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 126s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 126s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 126s Selecting previously unselected package linux-tools-6.8.0-40. 126s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 126s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 126s Selecting previously unselected package linux-tools-6.8.0-40-generic. 126s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 126s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 126s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 126s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 126s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 126s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 126s Setting up xkb-data (2.41-2ubuntu1.1) ... 126s Setting up systemd-dev (255.4-1ubuntu8.2) ... 126s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 126s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 127s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 127s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 127s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 127s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 127s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 127s Installing new version of config file /etc/apparmor.d/firefox ... 127s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 127s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 127s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 127s Removing obsolete conffile /etc/apparmor.d/foliate ... 127s Removing obsolete conffile /etc/apparmor.d/transmission ... 127s Removing obsolete conffile /etc/apparmor.d/wike ... 127s Reloading AppArmor profiles 128s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 128s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 128s Setting up dracut-install (060+5-1ubuntu3.2) ... 128s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 128s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 128s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 128s Setting up openssl (3.0.13-0ubuntu3.2) ... 128s Setting up linux-tools-common (6.8.0-40.40) ... 128s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 128s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 129s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 129s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 130s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 130s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 130s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 130s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 130s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 130s Setting up systemd (255.4-1ubuntu8.2) ... 131s Setting up linux-headers-generic (6.8.0-40.40) ... 131s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 131s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 131s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 131s Setting up udev (255.4-1ubuntu8.2) ... 131s Setting up linux-image-virtual (6.8.0-40.40) ... 131s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 132s Setting up linux-image-generic (6.8.0-40.40) ... 132s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 132s Setting up linux-headers-virtual (6.8.0-40.40) ... 132s Setting up linux-generic (6.8.0-40.40) ... 132s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 132s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 132s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 132s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 132s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 132s Setting up linux-virtual (6.8.0-40.40) ... 132s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 132s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 132s Setting up curl (8.5.0-2ubuntu10.2) ... 132s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 132s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 132s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 133s Setting up apport (2.28.1-0ubuntu3.1) ... 133s apport-autoreport.service is a disabled or a static unit not running, not starting it. 133s Processing triggers for dbus (1.14.10-4ubuntu4) ... 133s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 133s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 133s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 135s Not invoking zipl: initrd doesn't exist yet 135s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 135s Processing triggers for man-db (2.12.0-4build2) ... 135s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 135s /etc/kernel/postinst.d/initramfs-tools: 135s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 135s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 137s Using config file '/etc/zipl.conf' 137s Building bootmap in '/boot' 137s Adding IPL section 'ubuntu' (default) 137s Preparing boot device for LD-IPL: vda (0000). 137s Done. 137s /etc/kernel/postinst.d/zz-zipl: 137s Using config file '/etc/zipl.conf' 137s Building bootmap in '/boot' 137s Adding IPL section 'ubuntu' (default) 137s Preparing boot device for LD-IPL: vda (0000). 137s Done. 137s Reading package lists... 137s Building dependency tree... 137s Reading state information... 137s The following packages will be REMOVED: 137s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 137s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 137s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 137s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 137s After this operation, 147 MB disk space will be freed. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 137s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 137s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 138s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 138s /etc/kernel/postrm.d/initramfs-tools: 138s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 138s /etc/kernel/postrm.d/zz-zipl: 138s Using config file '/etc/zipl.conf' 138s Building bootmap in '/boot' 138s Adding IPL section 'ubuntu' (default) 138s Preparing boot device for LD-IPL: vda (0000). 138s Done. 138s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 138s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 138s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 138s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 138s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 138s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 139s autopkgtest [23:31:10]: rebooting testbed after setup commands that affected boot 143s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 167s autopkgtest [23:31:38]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 09:45:35 UTC 2024 169s autopkgtest [23:31:40]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 173s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 173s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 173s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 173s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 173s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 173s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 173s gpgv: Can't check signature: No public key 173s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 173s autopkgtest [23:31:44]: testing package openssh version 1:9.6p1-3ubuntu13.5 174s autopkgtest [23:31:45]: build not needed 175s autopkgtest [23:31:46]: test regress: preparing testbed 176s Reading package lists... 176s Building dependency tree... 176s Reading state information... 176s Starting pkgProblemResolver with broken count: 0 176s Starting 2 pkgProblemResolver with broken count: 0 176s Done 176s The following additional packages will be installed: 176s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 176s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 176s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 176s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 176s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 176s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 176s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 176s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 176s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 176s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 176s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 176s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 176s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 176s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 176s python3-incremental python3-pyasn1 python3-pyasn1-modules 176s python3-service-identity python3-twisted python3-zope.interface wdiff 176s Suggested packages: 176s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 176s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 176s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 176s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 176s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 176s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 176s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 176s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 176s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 176s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 176s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 176s Recommended packages: 176s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 176s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 176s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 176s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 176s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 176s The following NEW packages will be installed: 176s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 176s libb-hooks-op-check-perl libclass-method-modifiers-perl 176s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 176s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 176s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 176s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 176s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 176s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 176s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 176s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 176s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 176s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 176s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 176s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 176s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 176s python3-incremental python3-pyasn1 python3-pyasn1-modules 176s python3-service-identity python3-twisted python3-zope.interface wdiff 176s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 176s Need to get 8253 kB/8253 kB of archives. 176s After this operation, 37.0 MB of additional disk space will be used. 176s Get:1 /tmp/autopkgtest.7HuK5B/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 176s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 177s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 177s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 177s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 177s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 177s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 177s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 177s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 177s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 177s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 177s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 177s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 177s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 177s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 177s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 177s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 177s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 177s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 177s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 177s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 177s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 177s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 177s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 177s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 177s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 177s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 177s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 177s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 177s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 177s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 177s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 177s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 177s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 177s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 177s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 177s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 177s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 177s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 177s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 177s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 177s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 177s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 177s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 177s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 177s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 177s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 177s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 177s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 177s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 177s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 177s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 177s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 177s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 177s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 177s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 177s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 177s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 177s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 177s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 177s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 177s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13.5 [1396 kB] 178s Fetched 8253 kB in 1s (6318 kB/s) 178s Selecting previously unselected package libtommath1:s390x. 178s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 178s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 178s Unpacking libtommath1:s390x (1.2.1-2build1) ... 178s Selecting previously unselected package libtomcrypt1:s390x. 178s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 178s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 178s Selecting previously unselected package dropbear-bin. 178s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 178s Unpacking dropbear-bin (2022.83-4) ... 178s Selecting previously unselected package dropbear. 178s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 178s Unpacking dropbear (2022.83-4) ... 178s Selecting previously unselected package libhavege2:s390x. 178s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 178s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 178s Selecting previously unselected package haveged. 178s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 178s Unpacking haveged (1.9.14-1ubuntu2) ... 178s Selecting previously unselected package libfile-dirlist-perl. 178s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 178s Unpacking libfile-dirlist-perl (0.05-3) ... 178s Selecting previously unselected package libfile-which-perl. 178s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 178s Unpacking libfile-which-perl (1.27-2) ... 178s Selecting previously unselected package libfile-homedir-perl. 178s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 178s Unpacking libfile-homedir-perl (1.006-2) ... 178s Selecting previously unselected package libfile-touch-perl. 178s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 178s Unpacking libfile-touch-perl (0.12-2) ... 178s Selecting previously unselected package libio-pty-perl. 178s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 178s Unpacking libio-pty-perl (1:1.20-1build2) ... 178s Selecting previously unselected package libipc-run-perl. 178s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 178s Unpacking libipc-run-perl (20231003.0-1) ... 178s Selecting previously unselected package libclass-method-modifiers-perl. 178s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 178s Unpacking libclass-method-modifiers-perl (2.15-1) ... 178s Selecting previously unselected package libclass-xsaccessor-perl. 178s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 178s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 178s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 178s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 178s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 178s Selecting previously unselected package libdynaloader-functions-perl. 178s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 178s Unpacking libdynaloader-functions-perl (0.003-3) ... 178s Selecting previously unselected package libdevel-callchecker-perl:s390x. 178s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 178s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 178s Selecting previously unselected package libparams-classify-perl:s390x. 178s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 178s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 178s Selecting previously unselected package libmodule-runtime-perl. 178s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 178s Unpacking libmodule-runtime-perl (0.016-2) ... 178s Selecting previously unselected package libimport-into-perl. 178s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 178s Unpacking libimport-into-perl (1.002005-2) ... 178s Selecting previously unselected package librole-tiny-perl. 178s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 178s Unpacking librole-tiny-perl (2.002004-1) ... 178s Selecting previously unselected package libsub-quote-perl. 178s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 178s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 178s Selecting previously unselected package libmoo-perl. 178s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 178s Unpacking libmoo-perl (2.005005-1) ... 178s Selecting previously unselected package libencode-locale-perl. 178s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 178s Unpacking libencode-locale-perl (1.05-3) ... 178s Selecting previously unselected package libtimedate-perl. 178s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 178s Unpacking libtimedate-perl (2.3300-2) ... 178s Selecting previously unselected package libhttp-date-perl. 178s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 178s Unpacking libhttp-date-perl (6.06-1) ... 178s Selecting previously unselected package libfile-listing-perl. 178s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 178s Unpacking libfile-listing-perl (6.16-1) ... 178s Selecting previously unselected package libhtml-tagset-perl. 178s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 178s Unpacking libhtml-tagset-perl (3.20-6) ... 178s Selecting previously unselected package liburi-perl. 178s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 178s Unpacking liburi-perl (5.27-1) ... 178s Selecting previously unselected package libhtml-parser-perl:s390x. 178s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 178s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 178s Selecting previously unselected package libhtml-tree-perl. 178s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 178s Unpacking libhtml-tree-perl (5.07-3) ... 178s Selecting previously unselected package libclone-perl:s390x. 178s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 178s Unpacking libclone-perl:s390x (0.46-1build3) ... 178s Selecting previously unselected package libio-html-perl. 178s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 178s Unpacking libio-html-perl (1.004-3) ... 178s Selecting previously unselected package liblwp-mediatypes-perl. 178s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 178s Unpacking liblwp-mediatypes-perl (6.04-2) ... 178s Selecting previously unselected package libhttp-message-perl. 178s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 178s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 178s Selecting previously unselected package libhttp-cookies-perl. 178s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 178s Unpacking libhttp-cookies-perl (6.11-1) ... 178s Selecting previously unselected package libhttp-negotiate-perl. 178s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 178s Unpacking libhttp-negotiate-perl (6.01-2) ... 178s Selecting previously unselected package perl-openssl-defaults:s390x. 178s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 178s Unpacking perl-openssl-defaults:s390x (7build3) ... 178s Selecting previously unselected package libnet-ssleay-perl:s390x. 178s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 178s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 178s Selecting previously unselected package libio-socket-ssl-perl. 178s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 178s Unpacking libio-socket-ssl-perl (2.085-1) ... 178s Selecting previously unselected package libnet-http-perl. 178s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 178s Unpacking libnet-http-perl (6.23-1) ... 178s Selecting previously unselected package liblwp-protocol-https-perl. 178s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 178s Unpacking liblwp-protocol-https-perl (6.13-1) ... 178s Selecting previously unselected package libtry-tiny-perl. 178s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 178s Unpacking libtry-tiny-perl (0.31-2) ... 178s Selecting previously unselected package libwww-robotrules-perl. 178s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 178s Unpacking libwww-robotrules-perl (6.02-1) ... 178s Selecting previously unselected package libwww-perl. 178s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 178s Unpacking libwww-perl (6.76-1) ... 178s Selecting previously unselected package patchutils. 178s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 178s Unpacking patchutils (0.4.2-1build3) ... 178s Selecting previously unselected package wdiff. 178s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 178s Unpacking wdiff (1.2.2-6build1) ... 178s Selecting previously unselected package devscripts. 178s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 178s Unpacking devscripts (2.23.7) ... 179s Selecting previously unselected package putty-tools. 179s Preparing to unpack .../48-putty-tools_0.81-1_s390x.deb ... 179s Unpacking putty-tools (0.81-1) ... 179s Selecting previously unselected package python3-bcrypt. 179s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_s390x.deb ... 179s Unpacking python3-bcrypt (3.2.2-1build1) ... 179s Selecting previously unselected package python3-hamcrest. 179s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 179s Unpacking python3-hamcrest (2.1.0-1) ... 179s Selecting previously unselected package python3-pyasn1. 179s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 179s Unpacking python3-pyasn1 (0.4.8-4) ... 179s Selecting previously unselected package python3-pyasn1-modules. 179s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 179s Unpacking python3-pyasn1-modules (0.2.8-1) ... 179s Selecting previously unselected package python3-service-identity. 179s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 179s Unpacking python3-service-identity (24.1.0-1) ... 179s Selecting previously unselected package python3-automat. 179s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 179s Unpacking python3-automat (22.10.0-2) ... 179s Selecting previously unselected package python3-constantly. 179s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 179s Unpacking python3-constantly (23.10.4-1) ... 179s Selecting previously unselected package python3-hyperlink. 179s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 179s Unpacking python3-hyperlink (21.0.0-5) ... 179s Selecting previously unselected package python3-incremental. 179s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 179s Unpacking python3-incremental (22.10.0-1) ... 179s Selecting previously unselected package python3-zope.interface. 179s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_s390x.deb ... 179s Unpacking python3-zope.interface (6.1-1build1) ... 179s Selecting previously unselected package python3-twisted. 179s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 179s Unpacking python3-twisted (24.3.0-1) ... 179s Selecting previously unselected package openssh-tests. 179s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 179s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 179s Selecting previously unselected package autopkgtest-satdep. 179s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 179s Unpacking autopkgtest-satdep (0) ... 179s Setting up wdiff (1.2.2-6build1) ... 179s Setting up libfile-which-perl (1.27-2) ... 179s Setting up libdynaloader-functions-perl (0.003-3) ... 179s Setting up libclass-method-modifiers-perl (2.15-1) ... 179s Setting up libio-pty-perl (1:1.20-1build2) ... 179s Setting up python3-zope.interface (6.1-1build1) ... 179s Setting up libclone-perl:s390x (0.46-1build3) ... 179s Setting up libtommath1:s390x (1.2.1-2build1) ... 179s Setting up libhtml-tagset-perl (3.20-6) ... 179s Setting up python3-bcrypt (3.2.2-1build1) ... 179s Setting up python3-automat (22.10.0-2) ... 179s Setting up liblwp-mediatypes-perl (6.04-2) ... 179s Setting up libtry-tiny-perl (0.31-2) ... 179s Setting up perl-openssl-defaults:s390x (7build3) ... 179s Setting up libencode-locale-perl (1.05-3) ... 179s Setting up python3-hamcrest (2.1.0-1) ... 179s Setting up putty-tools (0.81-1) ... 179s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 179s Setting up patchutils (0.4.2-1build3) ... 179s Setting up python3-incremental (22.10.0-1) ... 179s Setting up python3-hyperlink (21.0.0-5) ... 180s Setting up libio-html-perl (1.004-3) ... 180s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 180s Setting up libipc-run-perl (20231003.0-1) ... 180s Setting up libtimedate-perl (2.3300-2) ... 180s Setting up librole-tiny-perl (2.002004-1) ... 180s Setting up python3-pyasn1 (0.4.8-4) ... 180s Setting up python3-constantly (23.10.4-1) ... 180s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 180s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 180s Setting up libfile-dirlist-perl (0.05-3) ... 180s Setting up libfile-homedir-perl (1.006-2) ... 180s Setting up liburi-perl (5.27-1) ... 180s Setting up libfile-touch-perl (0.12-2) ... 180s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 180s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 180s Setting up libhttp-date-perl (6.06-1) ... 180s Setting up haveged (1.9.14-1ubuntu2) ... 180s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 180s Setting up dropbear-bin (2022.83-4) ... 180s Setting up libfile-listing-perl (6.16-1) ... 180s Setting up libnet-http-perl (6.23-1) ... 180s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 180s Setting up dropbear (2022.83-4) ... 180s Converting existing OpenSSH RSA host key to Dropbear format. 180s Key is a ssh-rsa key 180s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 180s 3072 SHA256:iIiaeOarWXNsjhynLLAypU0G6GObNPU3fUIJwfaR8IY /etc/dropbear/dropbear_rsa_host_key (RSA) 180s +---[RSA 3072]----+ 180s | .oo . | 180s | +oo | 180s |. .Eooo | 180s |o. o . ..+ | 180s |o.o o . S | 180s |+B+. . o o . | 180s |BB@ = . . o | 180s |*@.X | 180s |++B.. | 180s +----[SHA256]-----+ 180s Converting existing OpenSSH ECDSA host key to Dropbear format. 180s Key is a ecdsa-sha2-nistp256 key 180s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 181s 256 SHA256:1onsMCFx7uX8RA4JlVKGpA2un0hFJizpZD5iRSVNWnQ /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 181s +---[ECDSA 256]---+ 181s | oooX*+E+. | 181s |oo.*+O+o.. | 181s |=...= +.+ . | 181s |.= o o * * . | 181s |o + + S = | 181s | . o . = o | 181s | . o . . | 181s | | 181s | | 181s +----[SHA256]-----+ 181s Converting existing OpenSSH ED25519 host key to Dropbear format. 181s Key is a ssh-ed25519 key 181s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 181s 256 SHA256:qvnfQIKyNlBeypA1cuN1D0QZLgHtTbaz6+NY6vNjCP4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 181s +--[ED25519 256]--+ 181s |. *ooo*o | 181s | * +.++o | 181s |o o.o+... | 181s | = o.o+ | 181s |. = . .oS | 181s | ..o .+ | 181s | .+. .o.. | 181s | ...o*= o | 181s | oEB=+. . | 181s +----[SHA256]-----+ 181s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 181s Setting up python3-pyasn1-modules (0.2.8-1) ... 181s Setting up python3-service-identity (24.1.0-1) ... 181s Setting up libwww-robotrules-perl (6.02-1) ... 181s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 181s Setting up libio-socket-ssl-perl (2.085-1) ... 181s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 181s Setting up libhttp-negotiate-perl (6.01-2) ... 181s Setting up libhttp-cookies-perl (6.11-1) ... 181s Setting up libhtml-tree-perl (5.07-3) ... 181s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 181s Setting up libmodule-runtime-perl (0.016-2) ... 181s Setting up python3-twisted (24.3.0-1) ... 184s Setting up libimport-into-perl (1.002005-2) ... 184s Setting up libmoo-perl (2.005005-1) ... 184s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 184s Setting up liblwp-protocol-https-perl (6.13-1) ... 184s Setting up libwww-perl (6.76-1) ... 184s Setting up devscripts (2.23.7) ... 184s Setting up autopkgtest-satdep (0) ... 184s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 184s Processing triggers for man-db (2.12.0-4build2) ... 185s Processing triggers for install-info (7.1-3build2) ... 187s (Reading database ... 81678 files and directories currently installed.) 187s Removing autopkgtest-satdep (0) ... 187s autopkgtest [23:31:58]: test regress: [----------------------- 188s info: Adding user `openssh-tests' ... 188s info: Selecting UID/GID from range 1000 to 59999 ... 188s info: Adding new group `openssh-tests' (1001) ... 188s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 188s info: Creating home directory `/home/openssh-tests' ... 188s info: Copying files from `/etc/skel' ... 188s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 188s info: Adding user `openssh-tests' to group `users' ... 188s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 188s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 188s 23:31:59.676529937 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user 188s 23:31:59.694521870 O: make: Entering directory '/tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress' 188s 23:31:59.695125904 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/valgrind-out 188s 23:31:59.695741094 O: ssh-keygen -if /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.prv 188s 23:31:59.699465834 O: tr '\n' '\r' /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 188s 23:31:59.700134258 O: ssh-keygen -if /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.prv 188s 23:31:59.703950565 O: awk '{print $0 "\r"}' /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 188s 23:31:59.705269768 O: ssh-keygen -if /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.prv 188s 23:31:59.709407827 O: cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t2.out 188s 23:31:59.710130015 O: chmod 600 /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t2.out 188s 23:31:59.710777226 O: ssh-keygen -yf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.pub 188s 23:31:59.714699337 O: ssh-keygen -ef /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t3.out 188s 23:31:59.718430579 O: ssh-keygen -if /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.pub 188s 23:31:59.721533476 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 188s 23:31:59.723072692 O: awk '{print $2}' | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t4.ok 188s 23:31:59.725776962 O: ssh-keygen -Bf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 188s 23:31:59.728901932 O: awk '{print $2}' | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t5.ok 188s 23:31:59.729415150 O: ssh-keygen -if /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t6.out1 188s 23:31:59.733997344 O: ssh-keygen -if /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t6.out2 188s 23:31:59.737526085 O: chmod 600 /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t6.out1 188s 23:31:59.738026010 O: ssh-keygen -yf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t6.out2 188s 23:31:59.742824404 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t7.out 189s 23:32:00.660915076 O: ssh-keygen -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t7.out > /dev/null 189s 23:32:00.664248491 O: ssh-keygen -Bf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t7.out > /dev/null 189s 23:32:00.667775657 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t8.out 189s 23:32:00.904047402 O: ssh-keygen -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t8.out > /dev/null 189s 23:32:00.907001888 O: ssh-keygen -Bf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t8.out > /dev/null 189s 23:32:00.909971115 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 189s 23:32:00.910479631 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t9.out 189s 23:32:00.917780716 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 189s 23:32:00.918307697 O: ssh-keygen -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t9.out > /dev/null 189s 23:32:00.925627623 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 189s 23:32:00.926105598 O: ssh-keygen -Bf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t9.out > /dev/null 189s 23:32:00.933668584 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t10.out 189s 23:32:00.937059398 O: ssh-keygen -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t10.out > /dev/null 189s 23:32:00.939924577 O: ssh-keygen -Bf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t10.out > /dev/null 189s 23:32:00.942857481 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 189s 23:32:00.943404551 O: awk '{print $2}' | diff - /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t11.ok 189s 23:32:00.946591654 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t12.out 189s 23:32:00.949890832 O: ssh-keygen -lf /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 189s 23:32:00.954024577 E: run test connect.sh ... 191s 23:32:02.744111342 O: ok simple connect 191s 23:32:02.744506990 E: run test proxy-connect.sh ... 191s 23:32:02.875996906 O: plain username comp=no 192s 23:32:03.154959931 O: plain username comp=yes 192s 23:32:03.426713489 O: username with style 192s 23:32:03.695782913 O: ok proxy connect 192s 23:32:03.695946644 E: run test sshfp-connect.sh ... 192s 23:32:03.828115646 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 192s 23:32:03.828519275 E: run test connect-privsep.sh ... 196s 23:32:07.538935502 O: ok proxy connect with privsep 196s 23:32:07.538935976 E: run test connect-uri.sh ... 196s 23:32:07.806347992 O: uri connect: no trailing slash 197s 23:32:08.126492494 O: uri connect: trailing slash 197s 23:32:08.446095651 O: uri connect: with path name 197s 23:32:08.459311483 O: ok uri connect 197s 23:32:08.459354875 E: run test proto-version.sh ... 197s 23:32:08.655781533 O: ok sshd version with different protocol combinations 197s 23:32:08.656243566 E: run test proto-mismatch.sh ... 197s 23:32:08.847876027 O: ok protocol version mismatch 197s 23:32:08.848312103 E: run test exit-status.sh ... 197s 23:32:08.974117380 O: test remote exit status: status 0 203s 23:32:14.514471904 O: test remote exit status: status 1 209s 23:32:20.086620582 O: test remote exit status: status 4 214s 23:32:25.648824099 O: test remote exit status: status 5 220s 23:32:31.192478598 O: test remote exit status: status 44 225s 23:32:36.753768545 O: ok remote exit status 225s 23:32:36.754151464 E: run test exit-status-signal.sh ... 226s 23:32:37.884311889 O: ok exit status on signal 226s 23:32:37.884942720 E: run test envpass.sh ... 227s 23:32:38.017980564 O: test environment passing: pass env, don't accept 227s 23:32:38.290604556 O: test environment passing: setenv, don't accept 227s 23:32:38.562703447 O: test environment passing: don't pass env, accept 227s 23:32:38.833827482 O: test environment passing: pass single env, accept single env 228s 23:32:39.112926501 O: test environment passing: pass multiple env, accept multiple env 228s 23:32:39.385319849 O: test environment passing: setenv, accept 228s 23:32:39.657508808 O: test environment passing: setenv, first match wins 228s 23:32:39.929339109 O: test environment passing: server setenv wins 229s 23:32:40.204807649 O: test environment passing: server setenv wins 229s 23:32:40.477646954 O: ok environment passing 229s 23:32:40.478203098 E: run test transfer.sh ... 231s 23:32:42.793672886 O: ok transfer data 231s 23:32:42.794252996 E: run test banner.sh ... 231s 23:32:42.926308002 O: test banner: missing banner file 232s 23:32:43.205402595 O: test banner: size 0 232s 23:32:43.487982612 O: test banner: size 10 232s 23:32:43.769470345 O: test banner: size 100 233s 23:32:44.051302397 O: test banner: size 1000 233s 23:32:44.333086007 O: test banner: size 10000 233s 23:32:44.617199914 O: test banner: size 100000 233s 23:32:44.897179793 O: test banner: suppress banner (-q) 234s 23:32:45.172092267 O: ok banner 234s 23:32:45.172749361 E: run test rekey.sh ... 234s 23:32:45.318762773 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 235s 23:32:46.599183101 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 236s 23:32:47.877722771 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 238s 23:32:49.158763948 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 239s 23:32:50.434177590 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 240s 23:32:51.712219987 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 242s 23:32:52.999981475 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 243s 23:32:54.278647954 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 244s 23:32:55.551523667 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 245s 23:32:56.827958998 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 247s 23:32:58.101623395 O: client rekey KexAlgorithms=curve25519-sha256 248s 23:32:59.375633706 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 249s 23:33:00.654046500 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 250s 23:33:01.932807068 O: client rekey Ciphers=3des-cbc 252s 23:33:03.220369373 O: client rekey Ciphers=aes128-cbc 253s 23:33:04.500989064 O: client rekey Ciphers=aes192-cbc 254s 23:33:05.773945324 O: client rekey Ciphers=aes256-cbc 256s 23:33:07.050964338 O: client rekey Ciphers=aes128-ctr 257s 23:33:08.325723601 O: client rekey Ciphers=aes192-ctr 258s 23:33:09.598649045 O: client rekey Ciphers=aes256-ctr 259s 23:33:10.871452278 O: client rekey Ciphers=aes128-gcm@openssh.com 261s 23:33:12.153512218 O: client rekey Ciphers=aes256-gcm@openssh.com 262s 23:33:13.427810191 O: client rekey Ciphers=chacha20-poly1305@openssh.com 263s 23:33:14.706287041 O: client rekey MACs=hmac-sha1 265s 23:33:15.980730999 O: client rekey MACs=hmac-sha1-96 266s 23:33:17.254765200 O: client rekey MACs=hmac-sha2-256 267s 23:33:18.531591641 O: client rekey MACs=hmac-sha2-512 268s 23:33:19.814137898 O: client rekey MACs=hmac-md5 270s 23:33:21.091227208 O: client rekey MACs=hmac-md5-96 271s 23:33:22.381155274 O: client rekey MACs=umac-64@openssh.com 272s 23:33:23.658499189 O: client rekey MACs=umac-128@openssh.com 273s 23:33:24.934645233 O: client rekey MACs=hmac-sha1-etm@openssh.com 275s 23:33:26.222407281 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 276s 23:33:27.509060815 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 277s 23:33:28.794086033 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 279s 23:33:30.072573734 O: client rekey MACs=hmac-md5-etm@openssh.com 280s 23:33:31.346375338 O: client rekey MACs=hmac-md5-96-etm@openssh.com 281s 23:33:32.623852554 O: client rekey MACs=umac-64-etm@openssh.com 282s 23:33:33.902600367 O: client rekey MACs=umac-128-etm@openssh.com 284s 23:33:35.193614076 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 285s 23:33:36.585574536 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 287s 23:33:37.972571011 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 288s 23:33:39.362218765 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 289s 23:33:40.753700709 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 291s 23:33:42.142172276 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 292s 23:33:43.535890053 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 293s 23:33:44.927897348 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 295s 23:33:46.311885634 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 296s 23:33:47.701137877 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 298s 23:33:49.098191078 O: client rekey aes128-gcm@openssh.com curve25519-sha256 299s 23:33:50.487224815 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 300s 23:33:51.883810346 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 302s 23:33:53.273670300 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 303s 23:33:54.669980384 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 305s 23:33:56.072216344 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 306s 23:33:57.458335972 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 307s 23:33:58.848220654 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 309s 23:34:00.237254361 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 310s 23:34:01.628405778 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 312s 23:34:03.017659337 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 313s 23:34:04.429229326 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 314s 23:34:05.818402273 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 316s 23:34:07.208545449 O: client rekey aes256-gcm@openssh.com curve25519-sha256 317s 23:34:08.599445478 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 319s 23:34:09.991461367 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 320s 23:34:11.385852150 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 321s 23:34:12.662534666 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 322s 23:34:13.942181909 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 324s 23:34:15.222872693 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 325s 23:34:16.504760777 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 326s 23:34:17.785287343 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 328s 23:34:19.060042157 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 329s 23:34:20.338985483 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 330s 23:34:21.627167831 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 331s 23:34:22.917362902 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 333s 23:34:24.203893239 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 334s 23:34:25.481071955 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 335s 23:34:26.756837334 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 337s 23:34:28.036852206 O: client rekeylimit 16 338s 23:34:29.871678936 O: client rekeylimit 1k 340s 23:34:31.588700201 O: client rekeylimit 128k 342s 23:34:32.976423440 O: client rekeylimit 256k 343s 23:34:34.250951496 O: client rekeylimit default 5 358s 23:34:49.528951355 O: client rekeylimit default 10 378s 23:35:09.804931771 O: client rekeylimit default 5 no data 394s 23:35:25.083007760 O: client rekeylimit default 10 no data 414s 23:35:45.362033404 O: server rekeylimit 16 416s 23:35:47.199988584 O: server rekeylimit 1k 418s 23:35:49.052281914 O: server rekeylimit 128k 419s 23:35:50.458626208 O: server rekeylimit 256k 420s 23:35:51.745523714 O: server rekeylimit default 5 no data 436s 23:36:07.142017489 O: server rekeylimit default 10 no data 456s 23:36:27.540995078 O: rekeylimit parsing 467s 23:36:38.863137807 O: ok rekey 467s 23:36:38.863427065 E: run test dhgex.sh ... 467s 23:36:38.998077085 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 468s 23:36:39.190795424 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 468s 23:36:39.381116446 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 468s 23:36:39.570556240 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 468s 23:36:39.759868067 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 468s 23:36:39.947064936 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 469s 23:36:40.128412036 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 469s 23:36:40.319438225 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 469s 23:36:40.508177218 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 469s 23:36:40.763918241 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 469s 23:36:41.021568662 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 470s 23:36:41.286469605 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 470s 23:36:41.561784401 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 470s 23:36:41.821800814 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 471s 23:36:42.086159739 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 471s 23:36:42.348806619 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 471s 23:36:42.617574802 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 471s 23:36:42.877208444 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 472s 23:36:43.141989128 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 472s 23:36:43.489965813 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 472s 23:36:43.839728883 O: ok dhgex 472s 23:36:43.840211152 E: run test stderr-data.sh ... 472s 23:36:43.968181079 O: test stderr data transfer: () 479s 23:36:50.525528310 O: test stderr data transfer: (-n) 486s 23:36:57.084378543 O: ok stderr data transfer 486s 23:36:57.084760856 E: run test stderr-after-eof.sh ... 488s 23:36:59.501626268 O: ok stderr data after eof 488s 23:36:59.502181514 E: run test broken-pipe.sh ... 488s 23:36:59.653419083 O: ok broken pipe test 488s 23:36:59.653960951 E: run test try-ciphers.sh ... 488s 23:36:59.793912240 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 489s 23:37:00.079598997 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 489s 23:37:00.364607971 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 489s 23:37:00.646713104 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 489s 23:37:00.926012493 O: test try ciphers: cipher 3des-cbc mac hmac-md5 490s 23:37:01.207766562 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 490s 23:37:01.490276591 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 490s 23:37:01.769039831 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 491s 23:37:02.053601224 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 491s 23:37:02.332492471 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 491s 23:37:02.614448953 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 491s 23:37:02.893539479 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 492s 23:37:03.169146695 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 492s 23:37:03.453831698 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 492s 23:37:03.732005890 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 492s 23:37:04.014687519 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 493s 23:37:04.306348334 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 493s 23:37:04.589625040 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 493s 23:37:04.869944125 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 494s 23:37:05.151723403 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 494s 23:37:05.432703574 O: test try ciphers: cipher aes128-cbc mac hmac-md5 494s 23:37:05.734973358 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 494s 23:37:06.014922942 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 495s 23:37:06.299574276 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 495s 23:37:06.576668970 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 495s 23:37:06.854171129 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 496s 23:37:07.130852900 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 496s 23:37:07.415354077 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 496s 23:37:07.697147725 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 496s 23:37:07.973763365 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 497s 23:37:08.257025785 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 497s 23:37:08.536009167 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 497s 23:37:08.822673323 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 498s 23:37:09.102993756 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 498s 23:37:09.382138140 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 498s 23:37:09.663047295 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 498s 23:37:09.947657721 O: test try ciphers: cipher aes192-cbc mac hmac-md5 499s 23:37:10.227781587 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 499s 23:37:10.519707135 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 499s 23:37:10.804231253 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 500s 23:37:11.085023453 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 500s 23:37:11.365675854 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 500s 23:37:11.666199037 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 500s 23:37:11.958507083 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 501s 23:37:12.239745136 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 501s 23:37:12.520902283 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 501s 23:37:12.801974498 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 502s 23:37:13.086153388 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 502s 23:37:13.366347399 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 502s 23:37:13.646616442 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 502s 23:37:13.927304358 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 503s 23:37:14.210090749 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 503s 23:37:14.487003956 O: test try ciphers: cipher aes256-cbc mac hmac-md5 503s 23:37:14.763244845 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 504s 23:37:15.039577649 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 504s 23:37:15.315607642 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 504s 23:37:15.595588838 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 504s 23:37:15.876400354 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 505s 23:37:16.157104213 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 505s 23:37:16.435501365 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 505s 23:37:16.716261157 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 505s 23:37:16.995186691 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 506s 23:37:17.270772160 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 506s 23:37:17.548869329 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 506s 23:37:17.833753709 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 507s 23:37:18.112624463 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 507s 23:37:18.393418850 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 507s 23:37:18.668453085 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 507s 23:37:18.946729803 O: test try ciphers: cipher aes128-ctr mac hmac-md5 508s 23:37:19.228417791 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 508s 23:37:19.507385818 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 508s 23:37:19.782035634 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 509s 23:37:20.064693086 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 509s 23:37:20.341812965 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 509s 23:37:20.618365500 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 509s 23:37:20.902649245 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 510s 23:37:21.184311785 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 510s 23:37:21.461298141 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 510s 23:37:21.745194606 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 510s 23:37:22.022515680 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 511s 23:37:22.302296139 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 511s 23:37:22.587095528 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 511s 23:37:22.866697955 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 512s 23:37:23.153238901 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 512s 23:37:23.434694114 O: test try ciphers: cipher aes192-ctr mac hmac-md5 512s 23:37:23.714266033 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 512s 23:37:23.996670185 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 513s 23:37:24.270804393 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 513s 23:37:24.556974259 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 513s 23:37:24.844742613 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 514s 23:37:25.131433808 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 514s 23:37:25.413901575 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 514s 23:37:25.692390352 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 514s 23:37:25.981601790 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 515s 23:37:26.263713120 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 515s 23:37:26.542664906 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 515s 23:37:26.823316932 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 516s 23:37:27.098134557 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 516s 23:37:27.386550962 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 516s 23:37:27.683016670 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 516s 23:37:27.957043675 O: test try ciphers: cipher aes256-ctr mac hmac-md5 517s 23:37:28.232376169 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 517s 23:37:28.510706756 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 517s 23:37:28.792988681 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 518s 23:37:29.074782796 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 518s 23:37:29.364216107 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 518s 23:37:29.638635038 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 518s 23:37:29.919103225 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 519s 23:37:30.200453770 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 519s 23:37:30.479068255 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 519s 23:37:30.758254657 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 520s 23:37:31.045628081 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 520s 23:37:31.324510063 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 520s 23:37:31.608752439 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 520s 23:37:31.902850473 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 521s 23:37:32.180063060 O: ok try ciphers 521s 23:37:32.180505581 E: run test yes-head.sh ... 524s 23:37:35.310043861 O: ok yes pipe head 524s 23:37:35.310600036 E: run test login-timeout.sh ... 539s 23:37:50.904707299 O: ok connect after login grace timeout 539s 23:37:50.905066296 E: run test agent.sh ... 550s 23:38:01.144254623 O: ok simple agent test 550s 23:38:01.144341013 E: run test agent-getpeereid.sh ... 550s 23:38:01.288795613 O: ok disallow agent attach from other uid 550s 23:38:01.289242434 E: run test agent-timeout.sh ... 570s 23:38:21.511574409 O: ok agent timeout test 570s 23:38:21.512147690 E: run test agent-ptrace.sh ... 570s 23:38:21.642286197 O: skipped (gdb not found) 570s 23:38:21.642696451 E: run test agent-subprocess.sh ... 580s 23:38:31.786298193 O: ok agent subprocess 580s 23:38:31.786740555 E: run test keyscan.sh ... 582s 23:38:33.720906105 O: ok keyscan 582s 23:38:33.721409092 E: run test keygen-change.sh ... 587s 23:38:38.321120065 O: ok change passphrase for key 587s 23:38:38.321548330 E: run test keygen-comment.sh ... 593s 23:38:44.134249018 O: ok Comment extraction from private key 593s 23:38:44.134661993 E: run test keygen-convert.sh ... 597s 23:38:48.138995118 O: ok convert keys 597s 23:38:48.139406637 E: run test keygen-knownhosts.sh ... 597s 23:38:48.355434612 O: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts updated. 597s 23:38:48.355934997 O: Original contents retained as /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts.old 597s 23:38:48.366186696 O: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts updated. 597s 23:38:48.366689770 O: Original contents retained as /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts.old 597s 23:38:48.370166769 O: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts updated. 597s 23:38:48.370660926 O: Original contents retained as /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts.old 597s 23:38:48.378117685 O: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts updated. 597s 23:38:48.378599053 O: Original contents retained as /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hosts.old 597s 23:38:48.391219754 O: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hashed updated. 597s 23:38:48.391697954 O: Original contents retained as /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/kh.hashed.old 597s 23:38:48.394521590 E: run test keygen-moduli.sh ... 597s 23:38:48.394397394 O: ok ssh-keygen known_hosts 602s 23:38:53.519881382 O: ok keygen moduli 602s 23:38:53.520380331 E: run test keygen-sshfp.sh ... 602s 23:38:53.686316236 O: ok keygen-sshfp 602s 23:38:53.686986189 E: run test key-options.sh ... 602s 23:38:53.820459110 O: key option command="echo bar" 603s 23:38:54.089934369 O: key option no-pty,command="echo bar" 603s 23:38:54.359676281 O: key option pty default 603s 23:38:54.646185549 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 603s 23:38:54.922506881 O: key option pty restrict 604s 23:38:55.190413296 O: key option pty restrict,pty 604s 23:38:55.468195578 O: key option environment 605s 23:38:56.158304183 O: key option from="127.0.0.1" 606s 23:38:57.109056351 O: key option from="127.0.0.0/8" 606s 23:38:57.797893244 O: key option expiry-time default 607s 23:38:58.072980465 O: key option expiry-time invalid 607s 23:38:58.443383092 O: key option expiry-time expired 607s 23:38:58.812006478 O: key option expiry-time valid 608s 23:38:59.091133428 O: ok key options 608s 23:38:59.091607163 E: run test scp.sh ... 608s 23:38:59.222366771 O: scp: scp mode: simple copy local file to local file 608s 23:38:59.226246400 O: scp: scp mode: simple copy local file to remote file 608s 23:38:59.229655312 O: scp: scp mode: simple copy remote file to local file 608s 23:38:59.233503393 O: scp: scp mode: copy local file to remote file in place 608s 23:38:59.237651030 O: scp: scp mode: copy remote file to local file in place 608s 23:38:59.241767683 O: scp: scp mode: copy local file to remote file clobber 608s 23:38:59.245405438 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309528 Aug 10 23:38 /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy 608s 23:38:59.245896663 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309528 Aug 10 23:38 /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data 608s 23:38:59.246353260 O: scp: scp mode: copy remote file to local file clobber 608s 23:38:59.250502442 O: scp: scp mode: simple copy local file to remote dir 608s 23:38:59.254734787 O: scp: scp mode: simple copy local file to local dir 608s 23:38:59.258775747 O: scp: scp mode: simple copy remote file to local dir 608s 23:38:59.262993431 O: scp: scp mode: recursive local dir to remote dir 608s 23:38:59.270484068 O: scp: scp mode: recursive local dir to local dir 608s 23:38:59.277910272 O: scp: scp mode: recursive remote dir to local dir 608s 23:38:59.285985962 O: scp: scp mode: unmatched glob file local->remote 608s 23:38:59.290088935 O: scp: scp mode: unmatched glob file remote->local 608s 23:38:59.292361888 O: scp: scp mode: unmatched glob dir recursive local->remote 608s 23:38:59.297856933 O: scp: scp mode: unmatched glob dir recursive remote->local 608s 23:38:59.300865221 O: scp: scp mode: shell metacharacters 608s 23:38:59.304824568 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 608s 23:38:59.320478499 O: scp: scp mode: disallow bad server #0 608s 23:38:59.330849104 O: scp: scp mode: disallow bad server #1 608s 23:38:59.340771563 O: scp: scp mode: disallow bad server #2 608s 23:38:59.350683857 O: scp: scp mode: disallow bad server #3 608s 23:38:59.360997591 O: scp: scp mode: disallow bad server #4 608s 23:38:59.371411898 O: scp: scp mode: disallow bad server #5 608s 23:38:59.381455000 O: scp: scp mode: disallow bad server #6 608s 23:38:59.391281322 O: scp: scp mode: disallow bad server #7 608s 23:38:59.401306500 O: scp: scp mode: detect non-directory target 608s 23:38:59.402994654 E: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy2: Not a directory 608s 23:38:59.404091926 O: scp: sftp mode: simple copy local file to local file 608s 23:38:59.407561469 O: scp: sftp mode: simple copy local file to remote file 608s 23:38:59.412308240 O: scp: sftp mode: simple copy remote file to local file 608s 23:38:59.416267834 O: scp: sftp mode: copy local file to remote file in place 608s 23:38:59.420975839 O: scp: sftp mode: copy remote file to local file in place 608s 23:38:59.425448328 O: scp: sftp mode: copy local file to remote file clobber 608s 23:38:59.429624094 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309528 Aug 10 23:38 /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy 608s 23:38:59.430091294 O: -rw-rw-r-- 1 openssh-tests openssh-tests 309528 Aug 10 23:38 /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data 608s 23:38:59.430535226 O: scp: sftp mode: copy remote file to local file clobber 608s 23:38:59.435305186 O: scp: sftp mode: simple copy local file to remote dir 608s 23:38:59.440069922 O: scp: sftp mode: simple copy local file to local dir 608s 23:38:59.444023123 O: scp: sftp mode: simple copy remote file to local dir 608s 23:38:59.448208948 O: scp: sftp mode: recursive local dir to remote dir 608s 23:38:59.456962291 O: scp: sftp mode: recursive local dir to local dir 608s 23:38:59.464329293 O: scp: sftp mode: recursive remote dir to local dir 608s 23:38:59.473791375 O: scp: sftp mode: unmatched glob file local->remote 608s 23:38:59.477950094 O: scp: sftp mode: unmatched glob file remote->local 608s 23:38:59.481643230 O: scp: sftp mode: unmatched glob dir recursive local->remote 608s 23:38:59.488300956 O: scp: sftp mode: unmatched glob dir recursive remote->local 608s 23:38:59.492984004 O: scp: sftp mode: shell metacharacters 608s 23:38:59.496660145 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 608s 23:38:59.512576187 O: scp: sftp mode: disallow bad server #0 608s 23:38:59.525515483 O: scp: sftp mode: disallow bad server #1 608s 23:38:59.538099220 O: scp: sftp mode: disallow bad server #2 608s 23:38:59.550394667 O: scp: sftp mode: disallow bad server #3 608s 23:38:59.563347388 O: scp: sftp mode: disallow bad server #4 608s 23:38:59.575960517 O: scp: sftp mode: disallow bad server #5 608s 23:38:59.588603922 O: scp: sftp mode: disallow bad server #6 608s 23:38:59.601497567 O: scp: sftp mode: disallow bad server #7 608s 23:38:59.614007373 O: scp: sftp mode: detect non-directory target 608s 23:38:59.615946066 E: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy2: Not a directory 608s 23:38:59.618700613 O: ok scp 608s 23:38:59.619120861 E: run test scp3.sh ... 608s 23:38:59.745960371 O: scp3: scp mode: simple copy remote file to remote file 609s 23:39:00.074237743 O: scp3: scp mode: simple copy remote file to remote dir 609s 23:39:00.405547050 O: scp3: scp mode: recursive remote dir to remote dir 609s 23:39:00.723892783 O: scp3: scp mode: detect non-directory target 610s 23:39:01.355883991 O: scp3: sftp mode: simple copy remote file to remote file 610s 23:39:01.360886730 O: scp3: sftp mode: simple copy remote file to remote dir 610s 23:39:01.366517794 O: scp3: sftp mode: recursive remote dir to remote dir 610s 23:39:01.377711845 O: scp3: sftp mode: detect non-directory target 610s 23:39:01.380250660 E: scp: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy2: destination is not a directory 610s 23:39:01.380872125 E: scp: /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy2: destination is not a directory 610s 23:39:01.383612273 O: ok scp3 610s 23:39:01.384048046 E: run test scp-uri.sh ... 610s 23:39:01.512463107 O: scp-uri: scp mode: simple copy local file to remote file 610s 23:39:01.515616133 O: scp-uri: scp mode: simple copy remote file to local file 610s 23:39:01.518654895 O: scp-uri: scp mode: simple copy local file to remote dir 610s 23:39:01.522307095 O: scp-uri: scp mode: simple copy remote file to local dir 610s 23:39:01.525962888 O: scp-uri: scp mode: recursive local dir to remote dir 610s 23:39:01.530214040 O: scp-uri: scp mode: recursive remote dir to local dir 610s 23:39:01.534467041 O: scp-uri: sftp mode: simple copy local file to remote file 610s 23:39:01.538295302 O: scp-uri: sftp mode: simple copy remote file to local file 610s 23:39:01.541614629 O: scp-uri: sftp mode: simple copy local file to remote dir 610s 23:39:01.545961659 O: scp-uri: sftp mode: simple copy remote file to local dir 610s 23:39:01.549800598 O: scp-uri: sftp mode: recursive local dir to remote dir 610s 23:39:01.554970803 O: scp-uri: sftp mode: recursive remote dir to local dir 610s 23:39:01.560888323 O: ok scp-uri 610s 23:39:01.561344838 E: run test sftp.sh ... 610s 23:39:01.690061814 O: test basic sftp put/get: buffer_size 5 num_requests 1 611s 23:39:02.836180041 O: test basic sftp put/get: buffer_size 5 num_requests 2 612s 23:39:03.390649264 O: test basic sftp put/get: buffer_size 5 num_requests 10 612s 23:39:03.755789427 O: test basic sftp put/get: buffer_size 1000 num_requests 1 612s 23:39:03.765171948 O: test basic sftp put/get: buffer_size 1000 num_requests 2 612s 23:39:03.771332118 O: test basic sftp put/get: buffer_size 1000 num_requests 10 612s 23:39:03.776410450 O: test basic sftp put/get: buffer_size 32000 num_requests 1 612s 23:39:03.780073786 O: test basic sftp put/get: buffer_size 32000 num_requests 2 612s 23:39:03.783556504 O: test basic sftp put/get: buffer_size 32000 num_requests 10 612s 23:39:03.787083120 O: test basic sftp put/get: buffer_size 64000 num_requests 1 612s 23:39:03.790690587 O: test basic sftp put/get: buffer_size 64000 num_requests 2 612s 23:39:03.794368347 O: test basic sftp put/get: buffer_size 64000 num_requests 10 612s 23:39:03.798778513 O: ok basic sftp put/get 612s 23:39:03.799211218 E: run test sftp-chroot.sh ... 613s 23:39:04.072144328 O: test sftp in chroot: get 613s 23:39:04.384272607 O: test sftp in chroot: match 613s 23:39:04.844044516 O: ok sftp in chroot 613s 23:39:04.847803243 E: run test sftp-cmds.sh ... 613s 23:39:04.976319707 O: sftp commands: lls 613s 23:39:04.980023476 O: sftp commands: lls w/path 613s 23:39:04.982617298 O: sftp commands: ls 613s 23:39:04.986376784 O: sftp commands: shell 613s 23:39:04.988606955 O: sftp commands: pwd 613s 23:39:04.990054026 O: sftp commands: lpwd 613s 23:39:04.991414145 O: sftp commands: quit 613s 23:39:04.993067470 O: sftp commands: help 613s 23:39:04.994781583 O: sftp commands: get 613s 23:39:04.998052122 O: sftp commands: get quoted 614s 23:39:05.001800970 O: sftp commands: get filename with quotes 614s 23:39:05.005960860 O: sftp commands: get filename with spaces 614s 23:39:05.009622781 O: sftp commands: get filename with glob metacharacters 614s 23:39:05.012683509 O: sftp commands: get to directory 614s 23:39:05.015859605 O: sftp commands: glob get to directory 614s 23:39:05.053869937 O: sftp commands: get to local dir 614s 23:39:05.056962617 O: sftp commands: glob get to local dir 614s 23:39:05.077623131 O: sftp commands: put 614s 23:39:05.081215093 O: sftp commands: put filename with quotes 614s 23:39:05.084754566 O: sftp commands: put filename with spaces 614s 23:39:05.089679833 O: sftp commands: put to directory 614s 23:39:05.093133711 O: sftp commands: glob put to directory 614s 23:39:05.097373176 O: sftp commands: put to local dir 614s 23:39:05.101061697 O: sftp commands: glob put to local dir 614s 23:39:05.104917598 O: sftp commands: rename 614s 23:39:05.106914152 O: sftp commands: rename directory 614s 23:39:05.108423163 O: sftp commands: ln 614s 23:39:05.110203978 O: sftp commands: ln -s 614s 23:39:05.112123212 O: sftp commands: cp 614s 23:39:05.115076863 O: sftp commands: mkdir 614s 23:39:05.116750012 O: sftp commands: chdir 614s 23:39:05.118244811 O: sftp commands: rmdir 614s 23:39:05.119725951 O: sftp commands: lmkdir 614s 23:39:05.121246891 O: sftp commands: lchdir 614s 23:39:05.123768530 O: ok sftp commands 614s 23:39:05.124194144 E: run test sftp-badcmds.sh ... 614s 23:39:05.252952038 O: sftp invalid commands: get nonexistent 614s 23:39:05.254893667 O: sftp invalid commands: glob get to nonexistent directory 614s 23:39:05.262039857 O: sftp invalid commands: put nonexistent 614s 23:39:05.263963565 O: sftp invalid commands: glob put to nonexistent directory 614s 23:39:05.266541055 O: sftp invalid commands: rename nonexistent 614s 23:39:05.269416544 O: sftp invalid commands: rename target exists (directory) 614s 23:39:05.272535232 O: sftp invalid commands: glob put files to local file 614s 23:39:05.275440166 O: ok sftp invalid commands 614s 23:39:05.275860405 E: run test sftp-batch.sh ... 614s 23:39:05.405244271 O: sftp batchfile: good commands 614s 23:39:05.408183412 O: sftp batchfile: bad commands 614s 23:39:05.412295434 O: sftp batchfile: comments and blanks 614s 23:39:05.415537723 O: sftp batchfile: junk command 614s 23:39:05.417359508 O: ok sftp batchfile 614s 23:39:05.417437514 E: run test sftp-glob.sh ... 614s 23:39:05.546073462 O: sftp glob: file glob 614s 23:39:05.549538349 O: sftp glob: dir glob 614s 23:39:05.552471152 O: sftp glob: quoted glob 614s 23:39:05.555905831 O: sftp glob: escaped glob 614s 23:39:05.559301914 O: sftp glob: escaped quote 614s 23:39:05.562043629 O: sftp glob: quoted quote 614s 23:39:05.564779348 O: sftp glob: single-quoted quote 614s 23:39:05.567510756 O: sftp glob: escaped space 614s 23:39:05.570257739 O: sftp glob: quoted space 614s 23:39:05.573019227 O: sftp glob: escaped slash 614s 23:39:05.575808235 O: sftp glob: quoted slash 614s 23:39:05.578711773 O: sftp glob: escaped slash at EOL 614s 23:39:05.581527876 O: sftp glob: quoted slash at EOL 614s 23:39:05.584501744 O: sftp glob: escaped slash+quote 614s 23:39:05.587393787 O: sftp glob: quoted slash+quote 614s 23:39:05.590739126 O: ok sftp glob 614s 23:39:05.591208028 E: run test sftp-perm.sh ... 614s 23:39:05.721508778 O: sftp permissions: read-only upload 614s 23:39:05.728640249 O: sftp permissions: read-only setstat 614s 23:39:05.735952620 O: sftp permissions: read-only rm 614s 23:39:05.742571895 O: sftp permissions: read-only mkdir 614s 23:39:05.748660070 O: sftp permissions: read-only rmdir 614s 23:39:05.755401527 O: sftp permissions: read-only posix-rename 614s 23:39:05.762322716 O: sftp permissions: read-only oldrename 614s 23:39:05.769383158 O: sftp permissions: read-only symlink 614s 23:39:05.775877499 O: sftp permissions: read-only hardlink 614s 23:39:05.782376861 O: sftp permissions: explicit open 614s 23:39:05.795832389 O: sftp permissions: explicit read 614s 23:39:05.809700134 O: sftp permissions: explicit write 614s 23:39:05.825156912 O: sftp permissions: explicit lstat 614s 23:39:05.838387173 O: sftp permissions: explicit opendir 614s 23:39:05.854055230 O: sftp permissions: explicit readdir 614s 23:39:05.869790246 O: sftp permissions: explicit setstat 614s 23:39:05.883933268 O: sftp permissions: explicit remove 614s 23:39:05.896763456 O: sftp permissions: explicit mkdir 614s 23:39:05.907574807 O: sftp permissions: explicit rmdir 614s 23:39:05.921348360 O: sftp permissions: explicit rename 614s 23:39:05.934465918 O: sftp permissions: explicit symlink 614s 23:39:05.947131855 O: sftp permissions: explicit hardlink 614s 23:39:05.959702896 O: sftp permissions: explicit statvfs 614s 23:39:05.969186374 O: ok sftp permissions 614s 23:39:05.969663094 E: run test sftp-uri.sh ... 615s 23:39:06.236441435 O: sftp-uri: non-interactive fetch to local file 615s 23:39:06.558468340 O: sftp-uri: non-interactive fetch to local dir 615s 23:39:06.868720479 O: sftp-uri: put to remote directory (trailing slash) 616s 23:39:07.188674126 O: sftp-uri: put to remote directory (no slash) 616s 23:39:07.508581738 O: ok sftp-uri 616s 23:39:07.508975001 E: run test reconfigure.sh ... 630s 23:39:21.044063528 O: ok simple connect after reconfigure 630s 23:39:21.044561803 E: run test dynamic-forward.sh ... 630s 23:39:21.324829019 O: test -D forwarding 631s 23:39:22.797911519 O: test -R forwarding 633s 23:39:24.474543671 O: PermitRemoteOpen=any 635s 23:39:26.098018409 O: PermitRemoteOpen=none 635s 23:39:26.558295562 O: PermitRemoteOpen=explicit 637s 23:39:28.174602621 O: PermitRemoteOpen=disallowed 637s 23:39:28.687701093 O: ok dynamic forwarding 637s 23:39:28.688226052 E: run test forwarding.sh ... 644s 23:39:35.299583631 O: ok local and remote forwarding 644s 23:39:35.300096101 E: run test multiplex.sh ... 645s 23:39:36.582999051 O: test connection multiplexing: setenv 645s 23:39:36.590903724 O: test connection multiplexing: envpass 645s 23:39:36.598166333 O: test connection multiplexing: transfer 645s 23:39:36.675044460 O: test connection multiplexing: forward 647s 23:39:38.701816888 O: test connection multiplexing: status 0 () 652s 23:39:43.721394863 O: test connection multiplexing: status 0 (-Oproxy) 657s 23:39:48.741123149 O: test connection multiplexing: status 1 () 662s 23:39:53.762432809 O: test connection multiplexing: status 1 (-Oproxy) 667s 23:39:58.781760316 O: test connection multiplexing: status 4 () 672s 23:40:03.800379725 O: test connection multiplexing: status 4 (-Oproxy) 677s 23:40:08.819699387 O: test connection multiplexing: status 5 () 682s 23:40:13.838131790 O: test connection multiplexing: status 5 (-Oproxy) 687s 23:40:18.858270743 O: test connection multiplexing: status 44 () 692s 23:40:23.876713167 O: test connection multiplexing: status 44 (-Oproxy) 697s 23:40:28.896610177 O: test connection multiplexing: cmd check 697s 23:40:28.902058933 O: test connection multiplexing: cmd forward local (TCP) 699s 23:40:30.234263062 O: test connection multiplexing: cmd forward remote (TCP) 700s 23:40:31.563022952 O: test connection multiplexing: cmd forward local (UNIX) 701s 23:40:32.576289455 O: test connection multiplexing: cmd forward remote (UNIX) 702s 23:40:33.589873803 O: test connection multiplexing: cmd exit 702s 23:40:33.595517343 O: test connection multiplexing: cmd stop 713s 23:40:44.623755115 O: ok connection multiplexing 713s 23:40:44.624219213 E: run test reexec.sh ... 713s 23:40:44.752161802 O: test config passing 714s 23:40:45.207287068 E: ln: failed to create hard link '/tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 714s 23:40:45.206935563 O: test reexec fallback 714s 23:40:45.675772070 O: ok reexec tests 714s 23:40:45.676229595 E: run test brokenkeys.sh ... 715s 23:40:46.266468111 O: ok broken keys 715s 23:40:46.266953629 E: run test sshcfgparse.sh ... 715s 23:40:46.397306533 O: reparse minimal config 715s 23:40:46.408964596 O: ssh -W opts 715s 23:40:46.441855202 O: user first match 715s 23:40:46.462195052 O: pubkeyacceptedalgorithms 715s 23:40:46.508814436 O: agentforwarding 715s 23:40:46.532326226 O: command line override 715s 23:40:46.545359634 O: ok ssh config parse 715s 23:40:46.545746219 E: run test cfgparse.sh ... 715s 23:40:46.691936298 O: reparse minimal config 715s 23:40:46.833201651 O: reparse regress config 716s 23:40:46.972955821 O: listenaddress order 716s 23:40:47.115316872 O: ok sshd config parse 716s 23:40:47.115713098 E: run test cfgmatch.sh ... 724s 23:40:55.003157095 O: ok sshd_config match 724s 23:40:55.003639267 E: run test cfgmatchlisten.sh ... 735s 23:41:06.842115405 O: ok sshd_config matchlisten 735s 23:41:06.842560578 E: run test percent.sh ... 736s 23:41:06.972971179 O: percent expansions matchexec percent 739s 23:41:10.487419610 O: percent expansions localcommand percent 742s 23:41:13.730396526 O: percent expansions remotecommand percent 742s 23:41:13.803954061 O: percent expansions controlpath percent 742s 23:41:13.876854786 O: percent expansions identityagent percent 743s 23:41:13.950059172 O: percent expansions forwardagent percent 743s 23:41:14.023747841 O: percent expansions localforward percent 743s 23:41:14.099950786 O: percent expansions remoteforward percent 743s 23:41:14.172784942 O: percent expansions revokedhostkeys percent 743s 23:41:14.246253705 O: percent expansions userknownhostsfile percent 745s 23:41:16.673679105 O: percent expansions controlpath dollar 745s 23:41:16.680420422 O: percent expansions identityagent dollar 745s 23:41:16.687081058 O: percent expansions forwardagent dollar 745s 23:41:16.693754753 O: percent expansions localforward dollar 745s 23:41:16.700422537 O: percent expansions remoteforward dollar 745s 23:41:16.707833629 O: percent expansions userknownhostsfile dollar 746s 23:41:16.951680230 O: percent expansions controlpath tilde 746s 23:41:16.964576969 O: percent expansions identityagent tilde 746s 23:41:16.977109364 O: percent expansions forwardagent tilde 746s 23:41:16.989651852 O: ok percent expansions 746s 23:41:16.989698457 E: run test addrmatch.sh ... 746s 23:41:17.117304584 O: test first entry for user 192.168.0.1 somehost 746s 23:41:17.184481709 O: test negative match for user 192.168.30.1 somehost 746s 23:41:17.251370209 O: test no match for user 19.0.0.1 somehost 746s 23:41:17.317502100 O: test list middle for user 10.255.255.254 somehost 746s 23:41:17.384187510 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 746s 23:41:17.450345389 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 746s 23:41:17.516908286 O: test localaddress for user 19.0.0.1 somehost 746s 23:41:17.583465930 O: test localport for user 19.0.0.1 somehost 746s 23:41:17.650440153 O: test bare IP6 address for user ::1 somehost.example.com 746s 23:41:17.718242024 O: test deny IPv6 for user ::2 somehost.example.com 746s 23:41:17.785299467 O: test IP6 negated for user ::3 somehost 746s 23:41:17.852120462 O: test IP6 no match for user ::4 somehost 746s 23:41:17.919365706 O: test IP6 network for user 2000::1 somehost 747s 23:41:17.986734953 O: test IP6 network for user 2001::1 somehost 747s 23:41:18.053092200 O: test IP6 localaddress for user ::5 somehost 747s 23:41:18.120166026 O: test IP6 localport for user ::5 somehost 747s 23:41:18.187421354 O: test invalid Match address 10.0.1.0/8 747s 23:41:18.194107404 O: test invalid Match localaddress 10.0.1.0/8 747s 23:41:18.200278259 O: test invalid Match address 10.0.0.1/24 747s 23:41:18.206712116 O: test invalid Match localaddress 10.0.0.1/24 747s 23:41:18.212933637 O: test invalid Match address 2000:aa:bb:01::/56 747s 23:41:18.219122792 O: test invalid Match localaddress 2000:aa:bb:01::/56 747s 23:41:18.226398293 O: ok address match 747s 23:41:18.226841033 E: run test localcommand.sh ... 747s 23:41:18.355065839 O: test localcommand: proto localcommand 747s 23:41:18.625598559 E: run test forcecommand.sh ... 747s 23:41:18.625401752 O: ok localcommand 748s 23:41:19.858513734 E: Connection closed. 748s 23:41:19.859053918 E: Connection closed 749s 23:41:20.400681164 E: Connection closed. 749s 23:41:20.401190038 E: Connection closed 749s 23:41:20.679407335 O: ok forced command 749s 23:41:20.679868398 E: run test portnum.sh ... 749s 23:41:20.805686962 O: port number parsing: invalid port 0 749s 23:41:20.810051887 O: port number parsing: invalid port 65536 749s 23:41:20.814476016 O: port number parsing: invalid port 131073 749s 23:41:20.818919450 O: port number parsing: invalid port 2000blah 749s 23:41:20.823361235 O: port number parsing: invalid port blah2000 749s 23:41:20.827820089 O: port number parsing: valid port 1 750s 23:41:21.096032631 O: port number parsing: valid port 22 750s 23:41:21.364252440 O: port number parsing: valid port 2222 750s 23:41:21.632310258 O: port number parsing: valid port 22222 750s 23:41:21.901638105 O: port number parsing: valid port 65535 751s 23:41:22.170005663 O: ok port number parsing 751s 23:41:22.170418651 E: run test keytype.sh ... 751s 23:41:22.300027696 O: keygen ed25519, 512 bits 751s 23:41:22.305924316 O: keygen ed25519-sk, n/a bits 751s 23:41:22.313664116 O: keygen ecdsa, 256 bits 751s 23:41:22.318782486 O: keygen ecdsa, 384 bits 751s 23:41:22.323966646 O: keygen ecdsa, 521 bits 751s 23:41:22.329303867 O: keygen ecdsa-sk, n/a bits 751s 23:41:22.340577374 O: keygen dsa, 1024 bits 751s 23:41:22.442405385 O: keygen rsa, 2048 bits 752s 23:41:23.137257339 O: keygen rsa, 3072 bits 753s 23:41:23.936431575 O: userkey ed25519-512, hostkey ed25519-512 753s 23:41:24.088015648 O: userkey ed25519-512, hostkey ed25519-512 753s 23:41:24.234873090 O: userkey ed25519-512, hostkey ed25519-512 753s 23:41:24.385091529 O: userkey ed25519-sk, hostkey ed25519-sk 753s 23:41:24.541677746 O: userkey ed25519-sk, hostkey ed25519-sk 753s 23:41:24.694945539 O: userkey ed25519-sk, hostkey ed25519-sk 753s 23:41:24.850547441 O: userkey ecdsa-256, hostkey ecdsa-256 754s 23:41:25.025238259 O: userkey ecdsa-256, hostkey ecdsa-256 754s 23:41:25.200839973 O: userkey ecdsa-256, hostkey ecdsa-256 754s 23:41:25.388823196 O: userkey ecdsa-384, hostkey ecdsa-384 754s 23:41:25.636138946 O: userkey ecdsa-384, hostkey ecdsa-384 754s 23:41:25.875614700 O: userkey ecdsa-384, hostkey ecdsa-384 755s 23:41:26.116691492 O: userkey ecdsa-521, hostkey ecdsa-521 755s 23:41:26.424117846 O: userkey ecdsa-521, hostkey ecdsa-521 755s 23:41:26.735936862 O: userkey ecdsa-521, hostkey ecdsa-521 756s 23:41:27.044899557 O: userkey ecdsa-sk, hostkey ecdsa-sk 756s 23:41:27.230111618 O: userkey ecdsa-sk, hostkey ecdsa-sk 756s 23:41:27.414278280 O: userkey ecdsa-sk, hostkey ecdsa-sk 756s 23:41:27.601007405 O: userkey dsa-1024, hostkey dsa-1024 756s 23:41:27.749847975 O: userkey dsa-1024, hostkey dsa-1024 756s 23:41:27.898648303 O: userkey dsa-1024, hostkey dsa-1024 757s 23:41:28.050143176 O: userkey rsa-2048, hostkey rsa-2048 757s 23:41:28.199401602 O: userkey rsa-2048, hostkey rsa-2048 757s 23:41:28.348603846 O: userkey rsa-2048, hostkey rsa-2048 757s 23:41:28.501777632 O: userkey rsa-3072, hostkey rsa-3072 757s 23:41:28.663588201 O: userkey rsa-3072, hostkey rsa-3072 757s 23:41:28.823923950 O: userkey rsa-3072, hostkey rsa-3072 758s 23:41:28.983967648 E: run test kextype.sh ... 758s 23:41:28.984252430 O: ok login with different key types 758s 23:41:29.124725216 O: kex diffie-hellman-group1-sha1 758s 23:41:29.794471694 O: kex diffie-hellman-group14-sha1 759s 23:41:30.503690760 O: kex diffie-hellman-group14-sha256 760s 23:41:31.210072100 O: kex diffie-hellman-group16-sha512 761s 23:41:32.055755076 O: kex diffie-hellman-group18-sha512 762s 23:41:33.409096111 O: kex diffie-hellman-group-exchange-sha1 763s 23:41:34.785547081 O: kex diffie-hellman-group-exchange-sha256 765s 23:41:36.159360859 O: kex ecdh-sha2-nistp256 765s 23:41:36.818258221 O: kex ecdh-sha2-nistp384 766s 23:41:37.511657891 O: kex ecdh-sha2-nistp521 767s 23:41:38.225019729 O: kex curve25519-sha256 767s 23:41:38.924159648 O: kex curve25519-sha256@libssh.org 768s 23:41:39.625549955 O: kex sntrup761x25519-sha512@openssh.com 769s 23:41:40.713458703 O: ok login with different key exchange algorithms 769s 23:41:40.713931661 E: run test cert-hostkey.sh ... 771s 23:41:42.602901992 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/host_ca_key.pub 771s 23:41:42.603389029 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/host_ca_key2.pub 771s 23:41:42.603860768 O: certified host keys: sign host ed25519 cert 771s 23:41:42.609131761 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 771s 23:41:42.619426589 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 771s 23:41:42.620761120 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 771s 23:41:42.629474096 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 771s 23:41:42.637884951 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 771s 23:41:42.639119888 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 771s 23:41:42.646083457 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 771s 23:41:42.658014305 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 771s 23:41:42.659201418 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 771s 23:41:42.668263469 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 771s 23:41:42.684784281 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 771s 23:41:42.685968846 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 771s 23:41:42.698243952 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 771s 23:41:42.721535082 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 771s 23:41:42.722711747 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 771s 23:41:42.735640462 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 771s 23:41:42.747578672 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 771s 23:41:42.748758220 O: certified host keys: sign host dsa cert 771s 23:41:42.860029205 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 771s 23:41:42.869620559 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 771s 23:41:42.871077102 O: certified host keys: sign host rsa cert 773s 23:41:43.956826836 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 773s 23:41:43.965643068 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 773s 23:41:43.967104125 O: certified host keys: sign host rsa-sha2-256 cert 775s 23:41:46.130463711 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 775s 23:41:46.144052818 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 775s 23:41:46.145287799 O: certified host keys: sign host rsa-sha2-512 cert 776s 23:41:47.278379420 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 776s 23:41:47.291978102 O: Revoking from /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 776s 23:41:47.293343366 O: certified host keys: host ed25519 cert connect 776s 23:41:47.294339941 O: certified host keys: ed25519 basic connect expect success yes 776s 23:41:47.521334186 O: certified host keys: ed25519 empty KRL expect success yes 776s 23:41:47.743998856 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 776s 23:41:47.909385636 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 777s 23:41:48.105678589 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 777s 23:41:48.296961509 O: certified host keys: ed25519 empty plaintext revocation expect success yes 777s 23:41:48.545519698 O: certified host keys: ed25519 plain key plaintext revocation expect success no 777s 23:41:48.711216916 O: certified host keys: ed25519 cert plaintext revocation expect success no 777s 23:41:48.891834383 O: certified host keys: ed25519 CA plaintext revocation expect success no 778s 23:41:49.071814793 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 778s 23:41:49.073982019 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 778s 23:41:49.312949768 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 778s 23:41:49.534305282 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 778s 23:41:49.702965039 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 778s 23:41:49.893516531 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 779s 23:41:50.077389016 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 779s 23:41:50.316479204 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 779s 23:41:50.485383514 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 779s 23:41:50.665088374 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 779s 23:41:50.846260305 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 779s 23:41:50.848205935 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 780s 23:41:51.098579959 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 780s 23:41:51.338836572 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 780s 23:41:51.516857442 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 780s 23:41:51.708568344 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 780s 23:41:51.903280628 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 781s 23:41:52.159462275 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 781s 23:41:52.344657166 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 781s 23:41:52.543777645 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 781s 23:41:52.744396620 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 781s 23:41:52.746400945 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 782s 23:41:53.014344211 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 782s 23:41:53.265067531 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 782s 23:41:53.456859892 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 782s 23:41:53.663012081 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 782s 23:41:53.869470584 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 783s 23:41:54.135915942 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 783s 23:41:54.333413756 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 783s 23:41:54.552772411 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 783s 23:41:54.758629280 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 783s 23:41:54.773494524 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 784s 23:41:55.077300472 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 784s 23:41:55.380154780 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 784s 23:41:55.599289673 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 784s 23:41:55.832328152 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 785s 23:41:56.066647363 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 785s 23:41:56.398920197 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 785s 23:41:56.630705736 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 785s 23:41:56.884573102 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 786s 23:41:57.113642104 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 786s 23:41:57.115728277 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 786s 23:41:57.370013522 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 786s 23:41:57.608267410 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 786s 23:41:57.789568845 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 787s 23:41:57.986182191 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 787s 23:41:58.193107491 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 787s 23:41:58.445312276 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 787s 23:41:58.642277063 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 787s 23:41:58.863745152 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 788s 23:41:59.061681073 O: certified host keys: host dsa cert connect 788s 23:41:59.063892110 O: certified host keys: dsa basic connect expect success yes 788s 23:41:59.317111318 O: certified host keys: dsa empty KRL expect success yes 788s 23:41:59.539908456 O: certified host keys: dsa KRL w/ plain key revoked expect success no 788s 23:41:59.706653136 O: certified host keys: dsa KRL w/ cert revoked expect success no 788s 23:41:59.886650358 O: certified host keys: dsa KRL w/ CA revoked expect success no 789s 23:42:00.066757170 O: certified host keys: dsa empty plaintext revocation expect success yes 789s 23:42:00.302546542 O: certified host keys: dsa plain key plaintext revocation expect success no 789s 23:42:00.484364753 O: certified host keys: dsa cert plaintext revocation expect success no 789s 23:42:00.701377141 O: certified host keys: dsa CA plaintext revocation expect success no 789s 23:42:00.888307205 O: certified host keys: host rsa cert connect 789s 23:42:00.889857713 O: certified host keys: rsa basic connect expect success yes 790s 23:42:01.153017313 O: certified host keys: rsa empty KRL expect success yes 790s 23:42:01.381660534 O: certified host keys: rsa KRL w/ plain key revoked expect success no 790s 23:42:01.566947997 O: certified host keys: rsa KRL w/ cert revoked expect success no 790s 23:42:01.757642511 O: certified host keys: rsa KRL w/ CA revoked expect success no 791s 23:42:01.947604970 O: certified host keys: rsa empty plaintext revocation expect success yes 791s 23:42:02.175653837 O: certified host keys: rsa plain key plaintext revocation expect success no 791s 23:42:02.363128568 O: certified host keys: rsa cert plaintext revocation expect success no 791s 23:42:02.582546237 O: certified host keys: rsa CA plaintext revocation expect success no 791s 23:42:02.769629754 O: certified host keys: host rsa-sha2-256 cert connect 791s 23:42:02.771738932 O: certified host keys: rsa-sha2-256 basic connect expect success yes 792s 23:42:03.020397345 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 792s 23:42:03.257077218 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 792s 23:42:03.428229313 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 792s 23:42:03.613706561 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 792s 23:42:03.782833341 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 793s 23:42:04.032297360 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 793s 23:42:04.218587469 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 793s 23:42:04.434842708 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 793s 23:42:04.618726942 O: certified host keys: host rsa-sha2-512 cert connect 793s 23:42:04.620815842 O: certified host keys: rsa-sha2-512 basic connect expect success yes 793s 23:42:04.879479644 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 794s 23:42:05.104444262 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 794s 23:42:05.273761672 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 794s 23:42:05.463497183 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 794s 23:42:05.633807555 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 794s 23:42:05.878363662 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 795s 23:42:06.063020786 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 795s 23:42:06.286386677 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 795s 23:42:06.475277021 O: certified host keys: host ed25519 revoked cert 795s 23:42:06.713494172 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 795s 23:42:06.910903295 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 796s 23:42:07.140980962 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 796s 23:42:07.386263841 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 796s 23:42:07.650256303 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 796s 23:42:07.876027663 O: certified host keys: host dsa revoked cert 797s 23:42:08.088733285 O: certified host keys: host rsa revoked cert 797s 23:42:08.312878952 O: certified host keys: host rsa-sha2-256 revoked cert 797s 23:42:08.530807384 O: certified host keys: host rsa-sha2-512 revoked cert 797s 23:42:08.756769897 O: certified host keys: host ed25519 revoked cert 798s 23:42:08.940282329 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 798s 23:42:09.132128997 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 798s 23:42:09.331562021 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 798s 23:42:09.540160462 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 798s 23:42:09.783500923 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 799s 23:42:09.967872689 O: certified host keys: host dsa revoked cert 799s 23:42:10.148960572 O: certified host keys: host rsa revoked cert 799s 23:42:10.338177278 O: certified host keys: host rsa-sha2-256 revoked cert 799s 23:42:10.510928997 O: certified host keys: host rsa-sha2-512 revoked cert 814s 23:42:25.658871251 O: certified host keys: host ed25519 cert downgrade to raw key 815s 23:42:26.137501162 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 815s 23:42:26.597111043 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 816s 23:42:27.093370179 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 816s 23:42:27.627023373 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 817s 23:42:28.251921638 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 817s 23:42:28.777547764 O: certified host keys: host dsa cert downgrade to raw key 818s 23:42:29.347558384 O: certified host keys: host rsa cert downgrade to raw key 820s 23:42:31.146683923 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 822s 23:42:33.479500609 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 823s 23:42:34.390011375 O: certified host keys: host ed25519 connect wrong cert 823s 23:42:34.563043628 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 823s 23:42:34.757391134 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 824s 23:42:34.958509043 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 824s 23:42:35.187336836 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 824s 23:42:35.459053712 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 824s 23:42:35.686829647 O: certified host keys: host dsa connect wrong cert 825s 23:42:36.036055767 O: certified host keys: host rsa connect wrong cert 826s 23:42:37.107779904 O: certified host keys: host rsa-sha2-256 connect wrong cert 828s 23:42:39.411307852 O: certified host keys: host rsa-sha2-512 connect wrong cert 829s 23:42:40.709745309 O: ok certified host keys 829s 23:42:40.713453393 E: run test cert-userkey.sh ... 831s 23:42:42.257436822 O: certified user keys: sign user ed25519 cert 831s 23:42:42.271966226 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 831s 23:42:42.288133618 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 831s 23:42:42.303119833 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 831s 23:42:42.320339285 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 831s 23:42:42.341113054 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 831s 23:42:42.362178287 O: certified user keys: sign user dsa cert 831s 23:42:42.531968363 O: certified user keys: sign user rsa cert 833s 23:42:44.458892752 O: certified user keys: sign user rsa-sha2-256 cert 835s 23:42:46.054161044 O: certified user keys: sign user rsa-sha2-512 cert 836s 23:42:47.379490460 O: certified user keys: ed25519 missing authorized_principals 836s 23:42:47.663492275 O: certified user keys: ed25519 empty authorized_principals 837s 23:42:47.953415447 O: certified user keys: ed25519 wrong authorized_principals 837s 23:42:48.265378078 O: certified user keys: ed25519 correct authorized_principals 837s 23:42:48.563167925 O: certified user keys: ed25519 authorized_principals bad key opt 837s 23:42:48.843816846 O: certified user keys: ed25519 authorized_principals command=false 838s 23:42:49.137004440 O: certified user keys: ed25519 authorized_principals command=true 838s 23:42:49.417847494 O: certified user keys: ed25519 wrong principals key option 838s 23:42:49.689110084 O: certified user keys: ed25519 correct principals key option 839s 23:42:49.979594532 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 839s 23:42:50.263489642 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 839s 23:42:50.549916119 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 839s 23:42:50.833505025 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 840s 23:42:51.132678827 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 840s 23:42:51.412320616 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 840s 23:42:51.740640389 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 841s 23:42:52.019945565 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 841s 23:42:52.306116315 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 841s 23:42:52.611392135 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 841s 23:42:52.905091299 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 842s 23:42:53.203747357 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 842s 23:42:53.501968582 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 842s 23:42:53.811478396 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 843s 23:42:54.123451142 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 843s 23:42:54.427317989 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 843s 23:42:54.721231497 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 844s 23:42:55.001874992 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 844s 23:42:55.313868907 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 844s 23:42:55.607901683 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 844s 23:42:55.903571339 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 845s 23:42:56.213344256 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 845s 23:42:56.519698860 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 845s 23:42:56.813128602 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 846s 23:42:57.141125429 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 846s 23:42:57.455225220 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 846s 23:42:57.766325337 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 847s 23:42:58.099646565 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 847s 23:42:58.463458701 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 847s 23:42:58.842879822 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 848s 23:42:59.232935422 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 848s 23:42:59.620852284 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 849s 23:42:59.975275970 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 849s 23:43:00.362710105 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 849s 23:43:00.736610200 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 850s 23:43:01.056527590 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 850s 23:43:01.407666300 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 850s 23:43:01.686752080 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 851s 23:43:01.974945448 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 851s 23:43:02.279605907 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 851s 23:43:02.577192278 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 851s 23:43:02.863534222 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 852s 23:43:03.186797453 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 852s 23:43:03.480819259 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 852s 23:43:03.769286242 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 853s 23:43:04.080206392 O: certified user keys: dsa missing authorized_principals 853s 23:43:04.362525608 O: certified user keys: dsa empty authorized_principals 853s 23:43:04.683511384 O: certified user keys: dsa wrong authorized_principals 854s 23:43:04.977053462 O: certified user keys: dsa correct authorized_principals 854s 23:43:05.275228471 O: certified user keys: dsa authorized_principals bad key opt 854s 23:43:05.573531544 O: certified user keys: dsa authorized_principals command=false 854s 23:43:05.873859973 O: certified user keys: dsa authorized_principals command=true 855s 23:43:06.154622761 O: certified user keys: dsa wrong principals key option 855s 23:43:06.433556678 O: certified user keys: dsa correct principals key option 855s 23:43:06.731499549 O: certified user keys: rsa missing authorized_principals 856s 23:43:07.023994024 O: certified user keys: rsa empty authorized_principals 856s 23:43:07.293305571 O: certified user keys: rsa wrong authorized_principals 856s 23:43:07.582493353 O: certified user keys: rsa correct authorized_principals 856s 23:43:07.861906107 O: certified user keys: rsa authorized_principals bad key opt 857s 23:43:08.143535266 O: certified user keys: rsa authorized_principals command=false 857s 23:43:08.430709112 O: certified user keys: rsa authorized_principals command=true 857s 23:43:08.711646090 O: certified user keys: rsa wrong principals key option 858s 23:43:08.990153592 O: certified user keys: rsa correct principals key option 858s 23:43:09.287884004 O: certified user keys: rsa-sha2-256 missing authorized_principals 858s 23:43:09.593513904 O: certified user keys: rsa-sha2-256 empty authorized_principals 858s 23:43:09.869698679 O: certified user keys: rsa-sha2-256 wrong authorized_principals 859s 23:43:10.163495312 O: certified user keys: rsa-sha2-256 correct authorized_principals 859s 23:43:10.457471369 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 859s 23:43:10.780848557 O: certified user keys: rsa-sha2-256 authorized_principals command=false 860s 23:43:11.059036000 O: certified user keys: rsa-sha2-256 authorized_principals command=true 860s 23:43:11.345319626 O: certified user keys: rsa-sha2-256 wrong principals key option 860s 23:43:11.627262991 O: certified user keys: rsa-sha2-256 correct principals key option 860s 23:43:11.927409649 O: certified user keys: rsa-sha2-512 missing authorized_principals 861s 23:43:12.239098307 O: certified user keys: rsa-sha2-512 empty authorized_principals 861s 23:43:12.506390228 O: certified user keys: rsa-sha2-512 wrong authorized_principals 861s 23:43:12.787903406 O: certified user keys: rsa-sha2-512 correct authorized_principals 862s 23:43:13.103220458 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 862s 23:43:13.391218622 O: certified user keys: rsa-sha2-512 authorized_principals command=false 862s 23:43:13.699297823 O: certified user keys: rsa-sha2-512 authorized_principals command=true 863s 23:43:13.986016087 O: certified user keys: rsa-sha2-512 wrong principals key option 863s 23:43:14.262759758 O: certified user keys: rsa-sha2-512 correct principals key option 863s 23:43:14.568702188 O: certified user keys: ed25519 authorized_keys connect 863s 23:43:14.856167553 O: certified user keys: ed25519 authorized_keys revoked key 864s 23:43:15.146037184 O: certified user keys: ed25519 authorized_keys revoked via KRL 864s 23:43:15.448805905 O: certified user keys: ed25519 authorized_keys empty KRL 864s 23:43:15.744305303 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 865s 23:43:16.028070915 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 865s 23:43:16.325325738 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 865s 23:43:16.625536912 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 866s 23:43:16.934753681 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 866s 23:43:17.222548529 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 866s 23:43:17.518326714 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 866s 23:43:17.829126439 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 867s 23:43:18.133963316 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 867s 23:43:18.457957980 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 867s 23:43:18.779775060 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 868s 23:43:19.089173763 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 868s 23:43:19.430725807 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 868s 23:43:19.792120395 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 869s 23:43:20.143587398 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 869s 23:43:20.518907337 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 869s 23:43:20.896928334 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 870s 23:43:21.186592392 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 870s 23:43:21.473422466 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 870s 23:43:21.771480582 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 871s 23:43:22.085366589 O: certified user keys: dsa authorized_keys connect 871s 23:43:22.370297600 O: certified user keys: dsa authorized_keys revoked key 871s 23:43:22.651548639 O: certified user keys: dsa authorized_keys revoked via KRL 872s 23:43:22.946717378 O: certified user keys: dsa authorized_keys empty KRL 872s 23:43:23.243819657 O: certified user keys: rsa authorized_keys connect 872s 23:43:23.533682468 O: certified user keys: rsa authorized_keys revoked key 872s 23:43:23.829700585 O: certified user keys: rsa authorized_keys revoked via KRL 873s 23:43:24.129894165 O: certified user keys: rsa authorized_keys empty KRL 873s 23:43:24.427870964 O: certified user keys: rsa-sha2-256 authorized_keys connect 873s 23:43:24.712083046 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 874s 23:43:24.995269707 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 874s 23:43:25.296836292 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 874s 23:43:25.588736521 O: certified user keys: rsa-sha2-512 authorized_keys connect 874s 23:43:25.876606373 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 875s 23:43:26.161735412 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 875s 23:43:26.452978083 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 875s 23:43:26.734878658 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 876s 23:43:27.010366055 O: certified user keys: authorized_keys CA does not authenticate 876s 23:43:27.011738023 O: certified user keys: ensure CA key does not authenticate user 876s 23:43:27.302004917 O: certified user keys: ed25519 TrustedUserCAKeys connect 876s 23:43:27.579358481 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 876s 23:43:27.855923390 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 877s 23:43:28.158116692 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 877s 23:43:28.438657436 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 877s 23:43:28.715905929 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 878s 23:43:29.010548103 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 878s 23:43:29.315143043 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 878s 23:43:29.601131696 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 878s 23:43:29.891485241 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 879s 23:43:30.180538160 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 879s 23:43:30.479234320 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 879s 23:43:30.767968438 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 880s 23:43:31.079643659 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 880s 23:43:31.406195614 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 880s 23:43:31.711005013 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 881s 23:43:32.046876872 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 881s 23:43:32.399536804 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 881s 23:43:32.766324226 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 882s 23:43:33.090931625 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 882s 23:43:33.446143527 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 882s 23:43:33.735654970 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 883s 23:43:34.018333792 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 883s 23:43:34.336471030 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 883s 23:43:34.643775759 O: certified user keys: dsa TrustedUserCAKeys connect 883s 23:43:34.930184036 O: certified user keys: dsa TrustedUserCAKeys revoked key 884s 23:43:35.209096758 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 884s 23:43:35.496269533 O: certified user keys: dsa TrustedUserCAKeys empty KRL 884s 23:43:35.772201404 O: certified user keys: rsa TrustedUserCAKeys connect 885s 23:43:36.054145806 O: certified user keys: rsa TrustedUserCAKeys revoked key 885s 23:43:36.329492041 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 885s 23:43:36.618900248 O: certified user keys: rsa TrustedUserCAKeys empty KRL 885s 23:43:36.912428525 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 886s 23:43:37.193017115 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 886s 23:43:37.477021867 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 886s 23:43:37.773456196 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 887s 23:43:38.075098337 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 887s 23:43:38.356177378 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 887s 23:43:38.640635250 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 888s 23:43:38.933930110 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 888s 23:43:39.220018735 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 888s 23:43:39.504146933 O: certified user keys: TrustedUserCAKeys CA does not authenticate 888s 23:43:39.504666237 O: certified user keys: ensure CA key does not authenticate user 888s 23:43:39.778823019 O: certified user keys: correct principal auth authorized_keys expect success rsa 889s 23:43:40.068591457 O: certified user keys: correct principal auth authorized_keys expect success ed25519 889s 23:43:40.353266127 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 889s 23:43:40.646193297 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 890s 23:43:40.939519712 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 890s 23:43:41.223489586 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 890s 23:43:41.504127684 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 890s 23:43:41.793479334 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 891s 23:43:42.087660809 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 891s 23:43:42.373487659 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 891s 23:43:42.661932486 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 892s 23:43:42.966865012 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 892s 23:43:43.263490429 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 892s 23:43:43.556314896 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 892s 23:43:43.851851307 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 893s 23:43:44.143972303 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 893s 23:43:44.453947666 O: certified user keys: cert expired auth authorized_keys expect failure rsa 893s 23:43:44.743485966 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 894s 23:43:45.030031338 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 894s 23:43:45.321181484 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 894s 23:43:45.623049706 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 894s 23:43:45.916389688 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 895s 23:43:46.201765575 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 895s 23:43:46.496900304 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 895s 23:43:46.791979486 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 896s 23:43:47.083933104 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 896s 23:43:47.373472366 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 896s 23:43:47.675768007 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 897s 23:43:47.973480749 O: certified user keys: force-command auth authorized_keys expect failure rsa 897s 23:43:48.272531537 O: certified user keys: force-command auth authorized_keys expect failure ed25519 897s 23:43:48.557939964 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 897s 23:43:48.850400818 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 898s 23:43:49.144769133 O: certified user keys: empty principals auth authorized_keys expect success rsa 898s 23:43:49.435143585 O: certified user keys: empty principals auth authorized_keys expect success ed25519 898s 23:43:49.721123612 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 899s 23:43:50.013483162 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 899s 23:43:50.317948039 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 899s 23:43:50.627251354 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 899s 23:43:50.919242632 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 900s 23:43:51.205742080 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 900s 23:43:51.507791905 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 900s 23:43:51.814122611 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 901s 23:43:52.114531652 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 901s 23:43:52.433508040 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 901s 23:43:52.719572613 O: certified user keys: force-command match true auth authorized_keys expect success rsa 902s 23:43:53.025319692 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 902s 23:43:53.310370219 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 902s 23:43:53.599294400 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 902s 23:43:53.885314513 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 903s 23:43:54.173491093 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 903s 23:43:54.464101442 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 903s 23:43:54.766563168 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 904s 23:43:55.065252987 O: certified user keys: user ed25519 connect wrong cert 904s 23:43:55.360464545 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 904s 23:43:55.648423409 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 905s 23:43:55.946906030 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 905s 23:43:56.262038558 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 905s 23:43:56.537872757 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 905s 23:43:56.827963553 O: certified user keys: user dsa connect wrong cert 906s 23:43:57.118782363 O: certified user keys: user rsa connect wrong cert 906s 23:43:57.418155996 O: certified user keys: user rsa-sha2-256 connect wrong cert 906s 23:43:57.699625634 O: certified user keys: user rsa-sha2-512 connect wrong cert 907s 23:43:57.972633476 O: ok certified user keys 907s 23:43:57.973063545 E: run test host-expand.sh ... 907s 23:43:58.374115786 O: ok expand %h and %n 907s 23:43:58.374610910 E: run test keys-command.sh ... 907s 23:43:58.518174241 O: SKIPPED: /var/run/keycommand_openssh-tests.45069 not executable (/var/run mounted noexec?) 907s 23:43:58.521628106 E: run test forward-control.sh ... 908s 23:43:59.379073447 O: check_lfwd done (expecting Y): default configuration 909s 23:43:59.991392018 O: check_rfwd done (expecting Y): default configuration 909s 23:44:00.588234155 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 910s 23:44:01.202800925 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 911s 23:44:02.500832133 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 912s 23:44:03.120341639 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 913s 23:44:04.720121249 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 915s 23:44:06.321174445 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 916s 23:44:07.625386069 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 917s 23:44:08.230166562 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 918s 23:44:09.841267769 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 919s 23:44:10.460812083 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 920s 23:44:11.763883196 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 921s 23:44:12.048151720 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 922s 23:44:13.350254824 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 922s 23:44:13.634733271 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 924s 23:44:15.252074146 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 924s 23:44:15.860708276 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 926s 23:44:17.470448598 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 926s 23:44:17.755778989 O: check_rfwd done (expecting N): AllowTcpForwarding=local 927s 23:44:18.052945548 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 927s 23:44:18.330769258 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 929s 23:44:19.930244192 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 929s 23:44:20.215788234 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 929s 23:44:20.516900414 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 929s 23:44:20.797299867 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 930s 23:44:21.399605877 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 930s 23:44:21.680791112 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 932s 23:44:22.981324694 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 932s 23:44:23.264335882 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 933s 23:44:24.568360214 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 933s 23:44:24.850082044 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 935s 23:44:26.452889618 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 935s 23:44:26.737728227 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 936s 23:44:27.035866940 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 936s 23:44:27.629794510 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 937s 23:44:27.925494367 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 937s 23:44:28.520006711 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 938s 23:44:29.822541211 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 939s 23:44:30.431540988 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 939s 23:44:30.734463945 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 940s 23:44:31.341400687 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 941s 23:44:32.643403221 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 942s 23:44:33.259663977 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 942s 23:44:33.560102772 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 942s 23:44:33.839898989 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 943s 23:44:34.138937960 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 943s 23:44:34.421229415 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 944s 23:44:35.722300527 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 945s 23:44:36.330988074 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 946s 23:44:37.637737325 O: check_lfwd done (expecting N): AllowTcpForwarding=no 947s 23:44:37.923766975 O: check_rfwd done (expecting N): AllowTcpForwarding=no 947s 23:44:38.220176534 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 947s 23:44:38.497453538 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 948s 23:44:39.797797179 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 949s 23:44:40.081154059 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 950s 23:44:41.388447545 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 950s 23:44:41.687204484 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 952s 23:44:42.992786587 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 952s 23:44:43.278515457 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 953s 23:44:44.585328405 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 953s 23:44:44.871434649 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 955s 23:44:46.176658637 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 955s 23:44:46.462980854 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 955s 23:44:46.767834754 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 956s 23:44:47.055010564 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 957s 23:44:48.650551323 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 958s 23:44:48.933007846 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 959s 23:44:50.532780111 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 961s 23:44:52.134243656 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 962s 23:44:53.730868781 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 963s 23:44:54.015228455 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 964s 23:44:55.611496642 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 964s 23:44:55.897720626 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 965s 23:44:56.198089932 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 965s 23:44:56.479199487 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 966s 23:44:57.784406714 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 967s 23:44:58.411402028 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 968s 23:44:59.721592358 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 969s 23:45:00.010828063 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 970s 23:45:01.317766958 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 970s 23:45:01.605257602 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 970s 23:45:01.613714193 O: ok sshd control of local and remote forwarding 970s 23:45:01.614264840 E: run test integrity.sh ... 970s 23:45:01.760602865 O: test integrity: hmac-sha1 @2900 971s 23:45:02.041764473 O: test integrity: hmac-sha1 @2901 971s 23:45:02.322235013 O: test integrity: hmac-sha1 @2902 971s 23:45:02.603248122 O: test integrity: hmac-sha1 @2903 971s 23:45:02.885090214 O: test integrity: hmac-sha1 @2904 972s 23:45:03.166067608 O: test integrity: hmac-sha1 @2905 972s 23:45:03.447543349 O: test integrity: hmac-sha1 @2906 972s 23:45:03.729432542 O: test integrity: hmac-sha1 @2907 973s 23:45:04.009835259 O: test integrity: hmac-sha1 @2908 973s 23:45:04.291393969 O: test integrity: hmac-sha1 @2909 973s 23:45:04.567168870 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 973s 23:45:04.575029129 O: test integrity: hmac-sha1-96 @2900 973s 23:45:04.880188479 O: test integrity: hmac-sha1-96 @2901 974s 23:45:05.161296360 O: test integrity: hmac-sha1-96 @2902 974s 23:45:05.443809788 O: test integrity: hmac-sha1-96 @2903 974s 23:45:05.724194634 O: test integrity: hmac-sha1-96 @2904 975s 23:45:06.004868067 O: test integrity: hmac-sha1-96 @2905 975s 23:45:06.284643017 O: test integrity: hmac-sha1-96 @2906 975s 23:45:06.565157573 O: test integrity: hmac-sha1-96 @2907 975s 23:45:06.847511779 O: test integrity: hmac-sha1-96 @2908 976s 23:45:07.128228331 O: test integrity: hmac-sha1-96 @2909 976s 23:45:07.402923527 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 976s 23:45:07.410874247 O: test integrity: hmac-sha2-256 @2900 976s 23:45:07.687117410 O: test integrity: hmac-sha2-256 @2901 977s 23:45:07.962996176 O: test integrity: hmac-sha2-256 @2902 977s 23:45:08.238429833 O: test integrity: hmac-sha2-256 @2903 977s 23:45:08.513792889 O: test integrity: hmac-sha2-256 @2904 977s 23:45:08.789490411 O: test integrity: hmac-sha2-256 @2905 978s 23:45:09.066638424 O: test integrity: hmac-sha2-256 @2906 978s 23:45:09.343003521 O: test integrity: hmac-sha2-256 @2907 978s 23:45:09.618786755 O: test integrity: hmac-sha2-256 @2908 978s 23:45:09.896570897 O: test integrity: hmac-sha2-256 @2909 979s 23:45:10.166969068 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 23:45:10.174983659 O: test integrity: hmac-sha2-512 @2900 979s 23:45:10.446763313 O: test integrity: hmac-sha2-512 @2901 979s 23:45:10.720909321 O: test integrity: hmac-sha2-512 @2902 980s 23:45:10.995099629 O: test integrity: hmac-sha2-512 @2903 980s 23:45:11.267854696 O: test integrity: hmac-sha2-512 @2904 980s 23:45:11.541445253 O: test integrity: hmac-sha2-512 @2905 980s 23:45:11.814623195 O: test integrity: hmac-sha2-512 @2906 981s 23:45:12.086859084 O: test integrity: hmac-sha2-512 @2907 981s 23:45:12.360877459 O: test integrity: hmac-sha2-512 @2908 981s 23:45:12.632788723 O: test integrity: hmac-sha2-512 @2909 981s 23:45:12.898998499 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 981s 23:45:12.908585056 O: test integrity: hmac-md5 @2900 982s 23:45:13.193760916 O: test integrity: hmac-md5 @2901 982s 23:45:13.477429213 O: test integrity: hmac-md5 @2902 982s 23:45:13.768835179 O: test integrity: hmac-md5 @2903 983s 23:45:14.050882430 O: test integrity: hmac-md5 @2904 983s 23:45:14.332858974 O: test integrity: hmac-md5 @2905 983s 23:45:14.613880403 O: test integrity: hmac-md5 @2906 983s 23:45:14.896065762 O: test integrity: hmac-md5 @2907 984s 23:45:15.180199211 O: test integrity: hmac-md5 @2908 984s 23:45:15.462909043 O: test integrity: hmac-md5 @2909 984s 23:45:15.740732151 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 984s 23:45:15.748919245 O: test integrity: hmac-md5-96 @2900 985s 23:45:16.026140466 O: test integrity: hmac-md5-96 @2901 985s 23:45:16.312429283 O: test integrity: hmac-md5-96 @2902 985s 23:45:16.591252386 O: test integrity: hmac-md5-96 @2903 985s 23:45:16.870611032 O: test integrity: hmac-md5-96 @2904 986s 23:45:17.148595680 O: test integrity: hmac-md5-96 @2905 986s 23:45:17.428493237 O: test integrity: hmac-md5-96 @2906 986s 23:45:17.707418168 O: test integrity: hmac-md5-96 @2907 987s 23:45:17.984303369 O: test integrity: hmac-md5-96 @2908 987s 23:45:18.261375999 O: test integrity: hmac-md5-96 @2909 987s 23:45:18.533144673 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 987s 23:45:18.541097254 O: test integrity: umac-64@openssh.com @2900 987s 23:45:18.818286370 O: test integrity: umac-64@openssh.com @2901 988s 23:45:19.094740431 O: test integrity: umac-64@openssh.com @2902 988s 23:45:19.371460896 O: test integrity: umac-64@openssh.com @2903 988s 23:45:19.663181457 O: test integrity: umac-64@openssh.com @2904 989s 23:45:19.951255276 O: test integrity: umac-64@openssh.com @2905 989s 23:45:20.235587480 O: test integrity: umac-64@openssh.com @2906 989s 23:45:20.512283824 O: test integrity: umac-64@openssh.com @2907 989s 23:45:20.795174420 O: test integrity: umac-64@openssh.com @2908 990s 23:45:21.078408471 O: test integrity: umac-64@openssh.com @2909 990s 23:45:21.356289662 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 990s 23:45:21.364326877 O: test integrity: umac-128@openssh.com @2900 990s 23:45:21.646681570 O: test integrity: umac-128@openssh.com @2901 991s 23:45:21.928747686 O: test integrity: umac-128@openssh.com @2902 991s 23:45:22.209212164 O: test integrity: umac-128@openssh.com @2903 991s 23:45:22.490826616 O: test integrity: umac-128@openssh.com @2904 991s 23:45:22.771659059 O: test integrity: umac-128@openssh.com @2905 992s 23:45:23.054156404 O: test integrity: umac-128@openssh.com @2906 992s 23:45:23.337522426 O: test integrity: umac-128@openssh.com @2907 992s 23:45:23.621711341 O: test integrity: umac-128@openssh.com @2908 992s 23:45:23.903461701 O: test integrity: umac-128@openssh.com @2909 993s 23:45:24.179065064 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 993s 23:45:24.187026879 O: test integrity: hmac-sha1-etm@openssh.com @2900 993s 23:45:24.464806482 O: test integrity: hmac-sha1-etm@openssh.com @2901 993s 23:45:24.742303648 O: test integrity: hmac-sha1-etm@openssh.com @2902 994s 23:45:25.021571123 O: test integrity: hmac-sha1-etm@openssh.com @2903 994s 23:45:25.300243990 O: test integrity: hmac-sha1-etm@openssh.com @2904 994s 23:45:25.578251400 O: test integrity: hmac-sha1-etm@openssh.com @2905 994s 23:45:25.863556229 O: test integrity: hmac-sha1-etm@openssh.com @2906 995s 23:45:26.140378834 O: test integrity: hmac-sha1-etm@openssh.com @2907 995s 23:45:26.421123879 O: test integrity: hmac-sha1-etm@openssh.com @2908 995s 23:45:26.701617010 O: test integrity: hmac-sha1-etm@openssh.com @2909 996s 23:45:26.974737544 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 996s 23:45:26.982855187 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 996s 23:45:27.262215242 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 996s 23:45:27.540333909 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 996s 23:45:27.819109887 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 997s 23:45:28.098664603 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 997s 23:45:28.377392425 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 997s 23:45:28.656890794 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 998s 23:45:28.936988275 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 998s 23:45:29.215801717 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 998s 23:45:29.497360499 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 998s 23:45:29.779692469 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 998s 23:45:29.788016178 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 999s 23:45:30.069832467 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 999s 23:45:30.350525817 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 999s 23:45:30.632390426 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1000s 23:45:30.913237981 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1000s 23:45:31.192116704 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1000s 23:45:31.469701550 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1000s 23:45:31.751707210 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1001s 23:45:32.034168120 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1001s 23:45:32.314996766 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1001s 23:45:32.587347491 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1001s 23:45:32.594772427 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1001s 23:45:32.851739594 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1002s 23:45:33.107282660 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1002s 23:45:33.364696736 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1002s 23:45:33.620254927 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1002s 23:45:33.879639922 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1003s 23:45:34.140115924 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1003s 23:45:34.400274926 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1003s 23:45:34.660135640 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1004s 23:45:34.918030267 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1004s 23:45:35.169776074 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1004s 23:45:35.177870049 O: test integrity: hmac-md5-etm@openssh.com @2900 1004s 23:45:35.463551464 O: test integrity: hmac-md5-etm@openssh.com @2901 1004s 23:45:35.739814419 O: test integrity: hmac-md5-etm@openssh.com @2902 1005s 23:45:36.014305709 O: test integrity: hmac-md5-etm@openssh.com @2903 1005s 23:45:36.290143607 O: test integrity: hmac-md5-etm@openssh.com @2904 1005s 23:45:36.565414231 O: test integrity: hmac-md5-etm@openssh.com @2905 1005s 23:45:36.840345768 O: test integrity: hmac-md5-etm@openssh.com @2906 1006s 23:45:37.115175794 O: test integrity: hmac-md5-etm@openssh.com @2907 1006s 23:45:37.390223136 O: test integrity: hmac-md5-etm@openssh.com @2908 1006s 23:45:37.665885000 O: test integrity: hmac-md5-etm@openssh.com @2909 1007s 23:45:37.939024747 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1007s 23:45:37.947121794 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1007s 23:45:38.230247111 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1007s 23:45:38.512111648 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1007s 23:45:38.793706301 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1008s 23:45:39.078059102 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1008s 23:45:39.362989085 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1008s 23:45:39.650520371 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1009s 23:45:39.934178657 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1009s 23:45:40.218171902 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1009s 23:45:40.502103630 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1009s 23:45:40.780082138 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1009s 23:45:40.787949790 O: test integrity: umac-64-etm@openssh.com @2900 1010s 23:45:41.071909993 O: test integrity: umac-64-etm@openssh.com @2901 1010s 23:45:41.348946649 O: test integrity: umac-64-etm@openssh.com @2902 1010s 23:45:41.624790313 O: test integrity: umac-64-etm@openssh.com @2903 1010s 23:45:41.902663444 O: test integrity: umac-64-etm@openssh.com @2904 1011s 23:45:42.180058499 O: test integrity: umac-64-etm@openssh.com @2905 1011s 23:45:42.457886697 O: test integrity: umac-64-etm@openssh.com @2906 1011s 23:45:42.734995244 O: test integrity: umac-64-etm@openssh.com @2907 1012s 23:45:43.011796817 O: test integrity: umac-64-etm@openssh.com @2908 1012s 23:45:43.291093637 O: test integrity: umac-64-etm@openssh.com @2909 1012s 23:45:43.562375711 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1012s 23:45:43.569833612 O: test integrity: umac-128-etm@openssh.com @2900 1012s 23:45:43.853093551 O: test integrity: umac-128-etm@openssh.com @2901 1013s 23:45:44.131806440 O: test integrity: umac-128-etm@openssh.com @2902 1013s 23:45:44.407197686 O: test integrity: umac-128-etm@openssh.com @2903 1013s 23:45:44.680914979 O: test integrity: umac-128-etm@openssh.com @2904 1014s 23:45:44.956192165 O: test integrity: umac-128-etm@openssh.com @2905 1014s 23:45:45.232121819 O: test integrity: umac-128-etm@openssh.com @2906 1014s 23:45:45.507224777 O: test integrity: umac-128-etm@openssh.com @2907 1014s 23:45:45.782113028 O: test integrity: umac-128-etm@openssh.com @2908 1015s 23:45:46.059563623 O: test integrity: umac-128-etm@openssh.com @2909 1015s 23:45:46.331331275 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1015s 23:45:46.339100908 O: test integrity: aes128-gcm@openssh.com @2900 1015s 23:45:46.594487586 O: test integrity: aes128-gcm@openssh.com @2901 1015s 23:45:46.850539078 O: test integrity: aes128-gcm@openssh.com @2902 1016s 23:45:47.108767244 O: test integrity: aes128-gcm@openssh.com @2903 1016s 23:45:47.365443385 O: test integrity: aes128-gcm@openssh.com @2904 1016s 23:45:47.620821077 O: test integrity: aes128-gcm@openssh.com @2905 1016s 23:45:47.877823917 O: test integrity: aes128-gcm@openssh.com @2906 1017s 23:45:48.133962527 O: test integrity: aes128-gcm@openssh.com @2907 1017s 23:45:48.392481518 O: test integrity: aes128-gcm@openssh.com @2908 1017s 23:45:48.649040627 O: test integrity: aes128-gcm@openssh.com @2909 1017s 23:45:48.898896975 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1017s 23:45:48.906826621 O: test integrity: aes256-gcm@openssh.com @2900 1018s 23:45:49.162798179 O: test integrity: aes256-gcm@openssh.com @2901 1018s 23:45:49.418858539 O: test integrity: aes256-gcm@openssh.com @2902 1018s 23:45:49.680458848 O: test integrity: aes256-gcm@openssh.com @2903 1019s 23:45:49.938271397 O: test integrity: aes256-gcm@openssh.com @2904 1019s 23:45:50.195291415 O: test integrity: aes256-gcm@openssh.com @2905 1019s 23:45:50.451429072 O: test integrity: aes256-gcm@openssh.com @2906 1019s 23:45:50.707244321 O: test integrity: aes256-gcm@openssh.com @2907 1020s 23:45:50.964024786 O: test integrity: aes256-gcm@openssh.com @2908 1020s 23:45:51.221394438 O: test integrity: aes256-gcm@openssh.com @2909 1020s 23:45:51.470939035 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1020s 23:45:51.478336278 O: test integrity: chacha20-poly1305@openssh.com @2900 1020s 23:45:51.734004463 O: test integrity: chacha20-poly1305@openssh.com @2901 1021s 23:45:51.989266203 O: test integrity: chacha20-poly1305@openssh.com @2902 1021s 23:45:52.251163202 O: test integrity: chacha20-poly1305@openssh.com @2903 1021s 23:45:52.509671373 O: test integrity: chacha20-poly1305@openssh.com @2904 1021s 23:45:52.765587752 O: test integrity: chacha20-poly1305@openssh.com @2905 1022s 23:45:53.022227897 O: test integrity: chacha20-poly1305@openssh.com @2906 1022s 23:45:53.280045536 O: test integrity: chacha20-poly1305@openssh.com @2907 1022s 23:45:53.538418558 O: test integrity: chacha20-poly1305@openssh.com @2908 1022s 23:45:53.793123627 O: test integrity: chacha20-poly1305@openssh.com @2909 1023s 23:45:54.042524651 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1023s 23:45:54.043387567 O: ok integrity 1023s 23:45:54.043778042 E: run test krl.sh ... 1023s 23:45:54.180271817 O: key revocation lists: generating test keys 1026s 23:45:57.577059142 O: key revocation lists: generating KRLs 1026s 23:45:57.707415588 O: key revocation lists: checking revocations for revoked keys 1027s 23:45:58.159077045 O: key revocation lists: checking revocations for unrevoked keys 1027s 23:45:58.526210755 O: key revocation lists: checking revocations for revoked certs 1028s 23:45:59.268783753 O: key revocation lists: checking revocations for unrevoked certs 1029s 23:45:59.922885630 O: key revocation lists: testing KRL update 1030s 23:46:01.004757055 O: key revocation lists: checking revocations for revoked keys 1030s 23:46:01.457898469 O: key revocation lists: checking revocations for unrevoked keys 1030s 23:46:01.823265604 O: key revocation lists: checking revocations for revoked certs 1031s 23:46:02.565298365 O: key revocation lists: checking revocations for unrevoked certs 1032s 23:46:03.218973135 O: ok key revocation lists 1032s 23:46:03.219221728 E: run test multipubkey.sh ... 1034s 23:46:05.681956807 E: run test limit-keytype.sh ... 1034s 23:46:05.681813068 O: ok multiple pubkey 1038s 23:46:09.017471354 O: allow rsa,ed25519 1038s 23:46:09.837420850 O: allow ed25519 1039s 23:46:10.610636908 O: allow cert only 1040s 23:46:11.406563410 O: match w/ no match 1041s 23:46:12.204941497 O: match w/ matching 1042s 23:46:13.009295388 O: ok restrict pubkey type 1042s 23:46:13.009691094 E: run test hostkey-agent.sh ... 1042s 23:46:13.832716623 O: key type ssh-ed25519 1043s 23:46:13.991543688 O: key type sk-ssh-ed25519@openssh.com 1043s 23:46:14.152085203 O: key type ecdsa-sha2-nistp256 1043s 23:46:14.319510867 O: key type ecdsa-sha2-nistp384 1043s 23:46:14.506588919 O: key type ecdsa-sha2-nistp521 1043s 23:46:14.737858437 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1044s 23:46:14.904314992 O: key type ssh-dss 1044s 23:46:15.058712225 O: key type ssh-rsa 1044s 23:46:15.224396673 O: cert type ssh-ed25519-cert-v01@openssh.com 1044s 23:46:15.430283998 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1044s 23:46:15.639919449 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1044s 23:46:15.860448423 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1045s 23:46:16.096742419 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1045s 23:46:16.350575458 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1045s 23:46:16.573562388 O: cert type ssh-dss-cert-v01@openssh.com 1045s 23:46:16.777693814 O: cert type ssh-rsa-cert-v01@openssh.com 1046s 23:46:16.989526240 O: cert type rsa-sha2-256-cert-v01@openssh.com 1046s 23:46:17.200512321 O: cert type rsa-sha2-512-cert-v01@openssh.com 1046s 23:46:17.414136142 O: ok hostkey agent 1046s 23:46:17.414525516 E: run test hostkey-rotate.sh ... 1048s 23:46:19.011510254 O: learn hostkey with StrictHostKeyChecking=no 1048s 23:46:19.229950556 O: learn additional hostkeys 1048s 23:46:19.521099158 O: learn additional hostkeys, type=ssh-ed25519 1048s 23:46:19.783046666 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1049s 23:46:20.045427168 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1049s 23:46:20.306739984 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1049s 23:46:20.581447933 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1049s 23:46:20.877290837 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1050s 23:46:21.143619108 O: learn additional hostkeys, type=ssh-dss 1050s 23:46:21.405412499 O: learn additional hostkeys, type=ssh-rsa 1050s 23:46:21.671699242 O: learn changed non-primary hostkey type=ssh-rsa 1052s 23:46:23.016583713 O: learn new primary hostkey 1052s 23:46:23.296242009 O: rotate primary hostkey 1052s 23:46:23.593245535 O: check rotate primary hostkey 1052s 23:46:23.884986306 O: ok hostkey rotate 1052s 23:46:23.885383601 E: run test principals-command.sh ... 1053s 23:46:24.495097565 O: SKIPPED: /var/run/principals_command_openssh-tests.61748 not executable (/var/run mounted noexec?) 1053s 23:46:24.498813625 E: run test cert-file.sh ... 1053s 23:46:24.675526641 O: identity cert with no plain public file 1054s 23:46:24.960404363 O: CertificateFile with no plain public file 1054s 23:46:25.234427190 O: plain keys 1054s 23:46:25.520781825 O: untrusted cert 1054s 23:46:25.809082969 O: good cert, bad key 1055s 23:46:26.117156903 O: single trusted 1055s 23:46:26.395166954 O: multiple trusted 1056s 23:46:27.566671564 O: ok ssh with certificates 1056s 23:46:27.567163179 E: run test cfginclude.sh ... 1056s 23:46:27.700487117 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.706206348 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.711203542 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.716427868 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.722153940 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.729060917 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.735654756 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.742167078 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.747354263 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.760849419 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.766822269 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.771192415 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.778848064 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.784320230 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.789763691 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.794764956 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.799989164 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.807856352 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.813339386 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.818735136 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.823745280 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.835335870 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.840161881 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.845839608 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1056s 23:46:27.851765175 O: ok config include 1056s 23:46:27.852199508 E: run test servcfginclude.sh ... 1057s 23:46:28.117717700 O: ok server config include 1057s 23:46:28.118065885 E: run test allow-deny-users.sh ... 1059s 23:46:30.644736080 O: ok AllowUsers/DenyUsers 1059s 23:46:30.645239145 E: run test authinfo.sh ... 1059s 23:46:30.775619696 O: ExposeAuthInfo=no 1060s 23:46:31.061726537 O: ExposeAuthInfo=yes 1060s 23:46:31.364030308 O: ok authinfo 1060s 23:46:31.364429875 E: run test sshsig.sh ... 1060s 23:46:31.528324670 O: sshsig: make certificates 1060s 23:46:31.573773314 O: sshsig: check signature for ssh-ed25519 1060s 23:46:31.780219023 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1061s 23:46:32.008769564 O: sshsig: check signature for ecdsa-sha2-nistp256 1061s 23:46:32.343101034 O: sshsig: check signature for ecdsa-sha2-nistp384 1062s 23:46:32.896338937 O: sshsig: check signature for ecdsa-sha2-nistp521 1062s 23:46:33.786656880 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1063s 23:46:34.189571431 O: sshsig: check signature for ssh-dss 1063s 23:46:34.371611501 O: sshsig: check signature for ssh-rsa 1063s 23:46:34.581083020 O: sshsig: check signature for ssh-ed25519-cert.pub 1064s 23:46:35.094459834 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1064s 23:46:35.630134114 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1065s 23:46:36.259112134 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1066s 23:46:37.145399892 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1067s 23:46:38.439624561 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1068s 23:46:39.199240683 O: sshsig: check signature for ssh-dss-cert.pub 1068s 23:46:39.661588317 O: sshsig: check signature for ssh-rsa-cert.pub 1069s 23:46:40.143062950 O: sshsig: match principals 1069s 23:46:40.161224572 O: sshsig: nomatch principals 1069s 23:46:40.171856557 O: ok sshsig 1069s 23:46:40.172245917 E: run test knownhosts.sh ... 1070s 23:46:41.825371191 O: ok known hosts 1070s 23:46:41.825474520 E: run test knownhosts-command.sh ... 1071s 23:46:41.955998548 O: simple connection 1071s 23:46:42.199544699 O: no keys 1071s 23:46:42.360286793 O: bad exit status 1071s 23:46:42.500505764 O: keytype ssh-ed25519 1071s 23:46:42.760275485 O: keytype sk-ssh-ed25519@openssh.com 1072s 23:46:42.974950821 O: keytype ecdsa-sha2-nistp256 1072s 23:46:43.193625398 O: keytype ecdsa-sha2-nistp384 1072s 23:46:43.427757578 O: keytype ecdsa-sha2-nistp521 1072s 23:46:43.672933322 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1073s 23:46:43.895856207 O: keytype ssh-rsa 1073s 23:46:44.113649545 O: ok known hosts command 1073s 23:46:44.113450043 E: run test agent-restrict.sh ... 1073s 23:46:44.241854391 O: generate keys 1073s 23:46:44.294396624 O: prepare client config 1073s 23:46:44.300392709 O: prepare known_hosts 1073s 23:46:44.302595816 O: prepare server configs 1073s 23:46:44.310396374 O: authentication w/o agent 1074s 23:46:45.867886645 O: start agent 1078s 23:46:49.871995834 O: authentication with agent (no restrict) 1080s 23:46:51.449025322 O: unrestricted keylist 1081s 23:46:52.321407210 O: authentication with agent (basic restrict) 1082s 23:46:53.122354294 O: authentication with agent incorrect key (basic restrict) 1082s 23:46:53.836738290 O: keylist (basic restrict) 1083s 23:46:54.715448557 O: username 1084s 23:46:55.522124097 O: username wildcard 1085s 23:46:56.333193524 O: username incorrect 1085s 23:46:56.376361307 O: agent restriction honours certificate principal 1085s 23:46:56.396655757 O: multihop without agent 1086s 23:46:57.495298398 O: multihop agent unrestricted 1087s 23:46:58.555083898 O: multihop restricted 1088s 23:46:59.637367082 O: multihop username 1089s 23:47:00.748240276 O: multihop wildcard username 1090s 23:47:01.851863435 O: multihop wrong username 1091s 23:47:02.712502558 O: multihop cycle no agent 1093s 23:47:04.259833900 O: multihop cycle agent unrestricted 1095s 23:47:05.895315766 O: multihop cycle restricted deny 1095s 23:47:06.515036530 O: multihop cycle restricted allow 1097s 23:47:08.151430119 O: ok agent restrictions 1097s 23:47:08.151790804 E: run test hostbased.sh ... 1097s 23:47:08.278321741 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1097s 23:47:08.278405375 E: run test channel-timeout.sh ... 1097s 23:47:08.403489297 O: no timeout 1102s 23:47:13.676318360 O: command timeout 1103s 23:47:14.605758842 O: command wildcard timeout 1104s 23:47:15.606300572 O: command irrelevant timeout 1110s 23:47:20.884561612 O: sftp no timeout 1115s 23:47:26.171033365 O: sftp timeout 1115s 23:47:26.604817443 E: Connection closed 1115s 23:47:26.605532100 O: sftp irrelevant timeout 1121s 23:47:31.886258310 E: run test connection-timeout.sh ... 1121s 23:47:31.886771603 O: ok channel timeout 1121s 23:47:32.017703123 O: no timeout 1126s 23:47:37.295382820 O: timeout 1134s 23:47:45.569224907 O: session inhibits timeout 1143s 23:47:53.852662442 O: timeout after session 1151s 23:48:01.856518641 O: timeout with listeners 1159s 23:48:10.140520104 O: ok unused connection timeout 1159s 23:48:10.141053971 E: run test match-subsystem.sh ... 1162s 23:48:13.002645407 E: run test agent-pkcs11-restrict.sh ... 1162s 23:48:13.003105500 O: ok sshd_config match subsystem 1162s 23:48:13.129137788 O: SKIPPED: No PKCS#11 library found 1162s 23:48:13.129529164 E: run test agent-pkcs11-cert.sh ... 1162s 23:48:13.253962215 O: SKIPPED: No PKCS#11 library found 1162s 23:48:13.254406783 O: set -e ; if test -z "" ; then \ 1162s 23:48:13.254877963 O: V="" ; \ 1162s 23:48:13.255312849 O: test "x" = "x" || \ 1162s 23:48:13.255761800 O: V=/tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1162s 23:48:13.256206544 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1162s 23:48:13.256650484 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1162s 23:48:13.257092813 O: -d /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1162s 23:48:13.257539892 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1162s 23:48:13.257982286 O: -d /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1162s 23:48:13.258423206 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1162s 23:48:13.258861297 O: -d /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1162s 23:48:13.259296463 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1162s 23:48:13.259733003 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1162s 23:48:13.260167100 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1162s 23:48:13.260605072 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1162s 23:48:13.261040722 O: -d /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1162s 23:48:13.261478446 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1162s 23:48:13.261919191 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1162s 23:48:13.262354464 O: if test "x" = "xyes" ; then \ 1162s 23:48:13.262792234 O: $V /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1162s 23:48:13.263223301 O: fi \ 1162s 23:48:13.263646334 O: fi 1178s 23:48:29.189375633 O: test_sshbuf: ...................................................................................................... 103 tests ok 1410s 23:52:21.317757620 O: test_sshkey: ........................................................................................................ 104 tests ok 1410s 23:52:21.335770211 O: test_sshsig: ........ 8 tests ok 1410s 23:52:21.574243266 O: test_authopt: .................................................................................................................................................. 146 tests ok 1425s 23:52:36.094649057 O: test_bitmap: .. 2 tests ok 1425s 23:52:36.097251606 O: test_conversion: . 1 tests ok 1441s 23:52:52.114406405 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1441s 23:52:52.574021391 O: test_hostkeys: .................. 18 tests ok 1441s 23:52:52.576632691 O: test_match: ...... 6 tests ok 1441s 23:52:52.579002745 O: test_misc: ........................................... 43 tests ok 1441s 23:52:52.579701609 E: run test putty-transfer.sh ... 1444s 23:52:55.159274113 O: putty transfer data: compression 0 1446s 23:52:56.938780614 O: putty transfer data: compression 1 1447s 23:52:58.714126063 O: ok putty transfer data 1447s 23:52:58.714528086 E: run test putty-ciphers.sh ... 1449s 23:53:00.647000682 O: putty ciphers: cipher aes 1449s 23:53:00.877339199 O: putty ciphers: cipher 3des 1450s 23:53:01.099756614 O: putty ciphers: cipher aes128-ctr 1450s 23:53:01.321035426 O: putty ciphers: cipher aes192-ctr 1450s 23:53:01.546746716 O: putty ciphers: cipher aes256-ctr 1450s 23:53:01.777983492 O: putty ciphers: cipher chacha20 1450s 23:53:01.999078831 O: ok putty ciphers 1450s 23:53:01.999485761 E: run test putty-kex.sh ... 1452s 23:53:03.392259960 O: putty KEX: kex dh-gex-sha1 1452s 23:53:03.567735194 O: putty KEX: kex dh-group1-sha1 1452s 23:53:03.744587457 O: putty KEX: kex dh-group14-sha1 1452s 23:53:03.914037256 O: putty KEX: kex ecdh 1453s 23:53:04.130994519 O: ok putty KEX 1453s 23:53:04.131702947 E: run test conch-ciphers.sh ... 1453s 23:53:04.258255105 O: SKIPPED: conch interop tests requires a controlling terminal 1453s 23:53:04.258702313 E: run test dropbear-ciphers.sh ... 1453s 23:53:04.799764442 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1453s 23:53:04.922790045 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1453s 23:53:04.923251597 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1453s 23:53:04.939769282 O: corrupted copy 1453s 23:53:04.940278858 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1454s 23:53:05.099816976 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.100214180 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:05.116993580 O: corrupted copy 1454s 23:53:05.117469237 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1454s 23:53:05.239560009 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.240009690 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:05.257194884 O: corrupted copy 1454s 23:53:05.257758160 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1454s 23:53:05.387771537 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.388185607 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:05.404535987 O: corrupted copy 1454s 23:53:05.405048604 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1454s 23:53:05.526081440 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.526458252 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:05.542751379 O: corrupted copy 1454s 23:53:05.543692813 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1454s 23:53:05.702453239 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.702837971 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:05.719270397 O: corrupted copy 1454s 23:53:05.719773958 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1454s 23:53:05.841358709 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.841805546 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:05.857918738 O: corrupted copy 1454s 23:53:05.858431118 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1454s 23:53:05.989252729 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1454s 23:53:05.989630576 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1454s 23:53:06.007961782 O: corrupted copy 1454s 23:53:06.008458587 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1455s 23:53:06.129270279 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1455s 23:53:06.129649683 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1455s 23:53:06.145893364 O: corrupted copy 1455s 23:53:06.146399372 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1455s 23:53:06.304706279 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1455s 23:53:06.305078955 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1455s 23:53:06.321346290 O: corrupted copy 1455s 23:53:06.321830900 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1455s 23:53:06.442613008 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1455s 23:53:06.443109540 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1455s 23:53:06.459345190 O: corrupted copy 1455s 23:53:06.459840381 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1455s 23:53:06.590316926 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1455s 23:53:06.590803204 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1455s 23:53:06.607327936 O: corrupted copy 1455s 23:53:06.607813411 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1455s 23:53:06.728016486 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1455s 23:53:06.728394694 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1455s 23:53:06.744894877 O: corrupted copy 1455s 23:53:06.745377305 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1455s 23:53:06.903486169 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1455s 23:53:06.903849345 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1455s 23:53:06.920142243 O: corrupted copy 1455s 23:53:06.920637554 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1456s 23:53:07.042431220 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.042819009 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.058992181 O: corrupted copy 1456s 23:53:07.059478095 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1456s 23:53:07.189262106 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.189632083 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.206042542 O: corrupted copy 1456s 23:53:07.206556774 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1456s 23:53:07.329144486 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.329508349 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.345943878 O: corrupted copy 1456s 23:53:07.346437411 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1456s 23:53:07.504680313 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.505077564 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.521240309 O: corrupted copy 1456s 23:53:07.521732103 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1456s 23:53:07.644209850 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.644596754 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.661409796 O: corrupted copy 1456s 23:53:07.661907299 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1456s 23:53:07.792179141 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.792571570 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.808905071 O: corrupted copy 1456s 23:53:07.809397628 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1456s 23:53:07.931532651 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1456s 23:53:07.931899534 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1456s 23:53:07.948726209 O: corrupted copy 1456s 23:53:07.949222965 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.110021483 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.110394287 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1457s 23:53:08.127234598 O: corrupted copy 1457s 23:53:08.127741751 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.254301118 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.254689796 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1457s 23:53:08.273390312 O: corrupted copy 1457s 23:53:08.274170473 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1457s 23:53:08.405360758 O: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.405741350 E: cmp: EOF on /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/copy which is empty 1457s 23:53:08.422889375 O: corrupted copy 1457s 23:53:08.423687739 E: make: *** [Makefile:254: t-exec-interop] Error 1 1457s 23:53:08.423755176 O: failed dropbear ciphers 1457s 23:53:08.424341738 O: make: Leaving directory '/tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress' 1457s 23:53:08.425055482 O: ==> /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-regress.log <== 1457s 23:53:08.425394832 E: tail: error writing 'standard output': Resource temporarily unavailable 1457s 23:53:08.425605898 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.426101954 E: tail: error writing 'standard output': Resource temporarily unavailable 1457s 23:53:08.426249858 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.426639839 E: tail: error writing 'standard output': Resource temporarily unavailable 1457s 23:53:08.426774823 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.427296454 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.427816902 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.428328737 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.428846267 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.429375887 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.429887533 O: trace: using cached key type ssh-dss 1457s 23:53:08.430408828 O: trace: using cached key type ssh-rsa 1457s 23:53:08.430924044 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.431441331 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.431975979 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.432487207 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.433004704 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.433752805 O: 1457s 23:53:08.434355283 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.434893728 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.435415727 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.435932334 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.436445047 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.436964613 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.437508535 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.438043771 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.438563260 O: trace: using cached key type ssh-dss 1457s 23:53:08.439081403 O: trace: using cached key type ssh-rsa 1457s 23:53:08.439631426 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.440182173 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.440729450 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.441256531 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.441788033 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.442300204 O: FAIL: corrupted copy 1457s 23:53:08.442850652 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.443373263 O: 1457s 23:53:08.444063299 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.444706746 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.445249268 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.445774920 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.446300825 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.446819533 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.447335719 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.447862607 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.448381096 O: trace: using cached key type ssh-dss 1457s 23:53:08.448895040 O: trace: using cached key type ssh-rsa 1457s 23:53:08.449426385 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.449948464 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.450493055 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.451016281 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.451541552 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.452054794 O: FAIL: corrupted copy 1457s 23:53:08.452582327 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.453095533 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.453936112 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.454451277 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.454954285 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.455436621 O: 1457s 23:53:08.455941607 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.456456027 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.456953483 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.457444487 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.457933927 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.458425290 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.458921799 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.459417494 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.459908848 O: trace: using cached key type ssh-dss 1457s 23:53:08.460405965 O: trace: using cached key type ssh-rsa 1457s 23:53:08.460899276 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.461404906 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.461927361 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.462432086 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.462941090 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.463454780 O: FAIL: corrupted copy 1457s 23:53:08.463973764 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.464509360 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.465080278 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.465605980 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.466150924 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.466668422 O: FAIL: corrupted copy 1457s 23:53:08.467187858 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.467690619 O: 1457s 23:53:08.468215810 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.468747425 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.469259429 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.469784696 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.470299170 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.470816823 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.471327241 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.471838775 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.472357401 O: trace: using cached key type ssh-dss 1457s 23:53:08.472871486 O: trace: using cached key type ssh-rsa 1457s 23:53:08.473843564 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.474370680 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.474905899 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.475421581 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.475942532 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.476444977 O: FAIL: corrupted copy 1457s 23:53:08.476989912 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.477502287 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.478025032 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.478531955 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.479044378 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.479529934 O: FAIL: corrupted copy 1457s 23:53:08.480030530 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.480536736 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.481080258 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.481578413 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.482086447 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.482573009 O: 1457s 23:53:08.483084476 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.483673512 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.484215310 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.484741139 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.485270847 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.485791449 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.486310394 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.486835574 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.487354689 O: trace: using cached key type ssh-dss 1457s 23:53:08.487879084 O: trace: using cached key type ssh-rsa 1457s 23:53:08.488405114 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.488952636 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.489511626 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.490041209 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.490594667 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.491119025 O: FAIL: corrupted copy 1457s 23:53:08.491652689 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.492185143 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.492732226 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.493256688 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.493993348 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.494586240 O: FAIL: corrupted copy 1457s 23:53:08.495134414 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.495665054 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.496212971 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.496744639 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.497282299 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.497803905 O: FAIL: corrupted copy 1457s 23:53:08.498345010 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.498864772 O: 1457s 23:53:08.499397411 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.499922961 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.500427686 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.500939312 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.501518808 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.502070346 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.502638484 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.503225865 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.503843501 O: trace: using cached key type ssh-dss 1457s 23:53:08.504406683 O: trace: using cached key type ssh-rsa 1457s 23:53:08.504965359 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.505489115 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.506041201 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.506597357 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.507140869 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.507651431 O: FAIL: corrupted copy 1457s 23:53:08.508261715 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.508793399 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.509377781 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.509903074 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.510431223 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.510948564 O: FAIL: corrupted copy 1457s 23:53:08.511583856 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.512173030 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.512752431 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.513319851 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.513876799 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.514429331 O: FAIL: corrupted copy 1457s 23:53:08.514980362 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.515512733 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.516058873 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.516587731 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.517174220 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.517700410 O: 1457s 23:53:08.518265593 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.518845309 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.519410925 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.519929686 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.520456514 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.520984017 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.521501031 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.522035119 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.522617002 O: trace: using cached key type ssh-dss 1457s 23:53:08.523145135 O: trace: using cached key type ssh-rsa 1457s 23:53:08.523819468 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.524381578 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.524951383 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.525480607 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.526110490 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.526656926 O: FAIL: corrupted copy 1457s 23:53:08.527215050 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.527769579 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.528363796 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.528903163 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.529486127 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.530024002 O: FAIL: corrupted copy 1457s 23:53:08.530573396 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.531105296 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.531652922 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.532189679 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.532720586 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.533300609 O: FAIL: corrupted copy 1457s 23:53:08.533848759 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.534390358 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.534954161 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.535487475 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.536023391 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.536554536 O: FAIL: corrupted copy 1457s 23:53:08.537084837 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.537585175 O: 1457s 23:53:08.538129844 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.538670142 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.539183754 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.539713179 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.540255653 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.540789596 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.541333981 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.541859559 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.542365174 O: trace: using cached key type ssh-dss 1457s 23:53:08.542867144 O: trace: using cached key type ssh-rsa 1457s 23:53:08.543429286 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.543940380 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.544492758 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.545023369 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.545568403 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.546095107 O: FAIL: corrupted copy 1457s 23:53:08.546616780 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.547159842 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.547707942 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.548221080 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.548738968 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.549242478 O: FAIL: corrupted copy 1457s 23:53:08.549745518 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.550243205 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.550770869 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.551271549 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.551772639 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.552288992 O: FAIL: corrupted copy 1457s 23:53:08.552792592 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.553317339 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.553840077 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.554390918 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.554934428 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.555449719 O: FAIL: corrupted copy 1457s 23:53:08.555984636 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.556498007 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.557026556 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.557531074 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.558031840 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.558534693 O: 1457s 23:53:08.559050606 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.559572291 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.560096355 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.560635239 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.561142366 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.561653007 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.562164405 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.562687674 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.563811083 O: trace: using cached key type ssh-dss 1457s 23:53:08.564359372 O: trace: using cached key type ssh-rsa 1457s 23:53:08.564867017 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.565366759 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.565880419 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.566380770 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.566885141 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.567373403 O: FAIL: corrupted copy 1457s 23:53:08.567871714 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.568369088 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.568882329 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.569380773 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.569887271 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.570381453 O: FAIL: corrupted copy 1457s 23:53:08.570907568 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.571432092 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.571967136 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.572494106 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.573014147 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.573522015 O: FAIL: corrupted copy 1457s 23:53:08.573993372 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.574510484 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.575034957 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.575539107 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.576044721 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.576543709 O: FAIL: corrupted copy 1457s 23:53:08.577056168 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.577562058 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.578099520 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.578603298 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.579131994 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.579646388 O: FAIL: corrupted copy 1457s 23:53:08.580175588 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.580688030 O: 1457s 23:53:08.581214934 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.581757911 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.582281554 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.582821654 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.583414223 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.584993436 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.585513726 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.586038857 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.586545638 O: trace: using cached key type ssh-dss 1457s 23:53:08.587059940 O: trace: using cached key type ssh-rsa 1457s 23:53:08.587590493 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.588138882 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.588682791 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.589201441 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.589726245 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.590242603 O: FAIL: corrupted copy 1457s 23:53:08.590770413 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.591289049 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.591831104 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.592351304 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.592891002 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.593414684 O: FAIL: corrupted copy 1457s 23:53:08.593947367 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.594515617 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.595061328 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.595619680 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.596153493 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.596662980 O: FAIL: corrupted copy 1457s 23:53:08.597185161 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.597705797 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.598246780 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.598795444 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.599317121 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.599820363 O: FAIL: corrupted copy 1457s 23:53:08.600345754 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.600871130 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.601408490 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.601922515 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.602439764 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.602937131 O: FAIL: corrupted copy 1457s 23:53:08.603508918 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.604034281 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.604613525 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.605169422 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.605721150 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.606229091 O: 1457s 23:53:08.606763207 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.607293887 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.607806986 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.608320048 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.608843765 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.609359471 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.609868577 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.610386619 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.610897543 O: trace: using cached key type ssh-dss 1457s 23:53:08.611401630 O: trace: using cached key type ssh-rsa 1457s 23:53:08.611903194 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.612413765 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.612934655 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.613441387 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.613950157 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.614460103 O: FAIL: corrupted copy 1457s 23:53:08.614970941 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.615488962 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.616014630 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.616526757 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.617115325 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.617653692 O: FAIL: corrupted copy 1457s 23:53:08.618184738 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.618729295 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.619276520 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.619805028 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.620352917 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.620877223 O: FAIL: corrupted copy 1457s 23:53:08.621407330 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.621935115 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.622470593 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.622989630 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.624412721 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.624917830 O: FAIL: corrupted copy 1457s 23:53:08.625420758 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.625941988 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.626478071 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.627002449 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.627545606 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.628072404 O: FAIL: corrupted copy 1457s 23:53:08.628592166 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.629126947 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.629660913 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.630214551 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.630737854 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.631253157 O: FAIL: corrupted copy 1457s 23:53:08.631775566 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.632284261 O: 1457s 23:53:08.632809054 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.633338109 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.633850648 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.634387017 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.634900823 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.635412233 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.635917452 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.636436194 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.636991033 O: trace: using cached key type ssh-dss 1457s 23:53:08.637512890 O: trace: using cached key type ssh-rsa 1457s 23:53:08.638029510 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.638554310 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.639103969 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.639682059 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.640240424 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.640755519 O: FAIL: corrupted copy 1457s 23:53:08.641295906 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.641838758 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.642408473 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.642938545 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.643472594 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.643985004 O: FAIL: corrupted copy 1457s 23:53:08.644516740 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.645042443 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.645584108 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.646104283 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.646624003 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.647132381 O: FAIL: corrupted copy 1457s 23:53:08.647651206 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.648169206 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.648704716 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.649220945 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.649755128 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.650295675 O: FAIL: corrupted copy 1457s 23:53:08.650836087 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.651380012 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.651930252 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.652458615 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.652980900 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.653513465 O: FAIL: corrupted copy 1457s 23:53:08.654045589 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.654581972 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.655138709 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.655680472 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.656211608 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.656748798 O: FAIL: corrupted copy 1457s 23:53:08.657281394 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.657808582 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.658351789 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.725645.sshd.73187.log 1457s 23:53:08.658897272 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.659421740 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.659927533 O: 1457s 23:53:08.660454919 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.661013583 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.661533111 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.662043516 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.662555208 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.663079837 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.663651075 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.664170831 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.664692101 O: trace: using cached key type ssh-dss 1457s 23:53:08.665201584 O: trace: using cached key type ssh-rsa 1457s 23:53:08.665707600 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.666211464 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.666727107 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.667226833 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.667730718 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.668228278 O: FAIL: corrupted copy 1457s 23:53:08.668732030 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.669234451 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.669759610 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.670262666 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.670764670 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.671253345 O: FAIL: corrupted copy 1457s 23:53:08.671752108 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.672251659 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.672796719 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.673336202 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.673858134 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.674396958 O: FAIL: corrupted copy 1457s 23:53:08.674933298 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.675453838 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.675989541 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.676503508 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.677021443 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.677527737 O: FAIL: corrupted copy 1457s 23:53:08.678046110 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.678561848 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.679129866 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.679659854 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.680180409 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.680715242 O: FAIL: corrupted copy 1457s 23:53:08.681239193 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.681781854 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.682324282 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.682874917 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.683666460 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.684218935 O: FAIL: corrupted copy 1457s 23:53:08.684771180 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.685324465 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.685861751 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.725645.sshd.73187.log 1457s 23:53:08.686392120 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.686945052 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.687485665 O: FAIL: corrupted copy 1457s 23:53:08.688012043 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.688530015 O: 1457s 23:53:08.689053133 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.689596856 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.690113459 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.690640780 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.691157390 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.691678874 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.692194921 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.692733752 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.693271531 O: trace: using cached key type ssh-dss 1457s 23:53:08.694037518 O: trace: using cached key type ssh-rsa 1457s 23:53:08.694555219 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.695090821 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.695635792 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.696166753 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.696682318 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.697240530 O: FAIL: corrupted copy 1457s 23:53:08.697779729 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.698318596 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.698898112 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.699438532 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.699975560 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.700515492 O: FAIL: corrupted copy 1457s 23:53:08.701044435 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.701592730 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.702143559 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.702686215 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.703218943 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.703736865 O: FAIL: corrupted copy 1457s 23:53:08.704275182 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.704830548 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.705370661 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.705895882 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.706438096 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.706947253 O: FAIL: corrupted copy 1457s 23:53:08.707467484 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.707995281 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.708569726 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.709113028 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.709654734 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.710175490 O: FAIL: corrupted copy 1457s 23:53:08.710727170 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.711281172 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.711823326 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.712358326 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.712898234 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.713527770 O: FAIL: corrupted copy 1457s 23:53:08.714082476 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.714627705 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.715167489 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.725645.sshd.73187.log 1457s 23:53:08.715686201 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.716202049 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.716710632 O: FAIL: corrupted copy 1457s 23:53:08.717229436 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.717744791 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1457s 23:53:08.718284169 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.864530.sshd.73269.log 1457s 23:53:08.718800344 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.719322769 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.719825450 O: 1457s 23:53:08.720353602 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.720876608 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.721381222 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.721886370 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.722396698 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.722892100 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.723428077 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.724283411 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.724788413 O: trace: using cached key type ssh-dss 1457s 23:53:08.725286217 O: trace: using cached key type ssh-rsa 1457s 23:53:08.725779443 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.726282782 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.726800681 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.727298984 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.727799576 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.728290845 O: FAIL: corrupted copy 1457s 23:53:08.728791252 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.729332385 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.729866417 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.730406932 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.730928670 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.731437466 O: FAIL: corrupted copy 1457s 23:53:08.731956140 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.732484873 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.733051180 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.733730593 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.734291068 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.734836575 O: FAIL: corrupted copy 1457s 23:53:08.735378982 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.735899969 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.736475827 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.737028601 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.737558055 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.738105479 O: FAIL: corrupted copy 1457s 23:53:08.738646642 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.739188513 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.739732381 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.740270653 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.740801133 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.741336162 O: FAIL: corrupted copy 1457s 23:53:08.741858471 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.742401688 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.742955677 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.743787675 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.744350625 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.744880891 O: FAIL: corrupted copy 1457s 23:53:08.745432095 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.745989824 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.746536981 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.725645.sshd.73187.log 1457s 23:53:08.747075255 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.747600170 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.748122398 O: FAIL: corrupted copy 1457s 23:53:08.748651056 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.749186972 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1457s 23:53:08.749735873 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.864530.sshd.73269.log 1457s 23:53:08.750278816 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.750801886 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.751362406 O: FAIL: corrupted copy 1457s 23:53:08.751911613 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.752457220 O: 1457s 23:53:08.753083449 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.753732538 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.754282343 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.754836068 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.755363252 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.755879580 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.756399676 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.756928733 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.757440316 O: trace: using cached key type ssh-dss 1457s 23:53:08.758028599 O: trace: using cached key type ssh-rsa 1457s 23:53:08.758585366 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.759140465 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.759698008 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.760276040 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.760824972 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.761364767 O: FAIL: corrupted copy 1457s 23:53:08.761904879 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.762460739 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.763021416 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.763784528 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.764352205 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.764906559 O: FAIL: corrupted copy 1457s 23:53:08.765456607 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.765983163 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.766578715 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.767097311 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.767642603 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.768158043 O: FAIL: corrupted copy 1457s 23:53:08.768703514 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.769228740 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.769779437 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.770322638 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.770846309 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.771368884 O: FAIL: corrupted copy 1457s 23:53:08.771906865 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.772432299 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.772971872 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.773569092 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.774096144 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.774657845 O: FAIL: corrupted copy 1457s 23:53:08.775193738 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.775721989 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.776263255 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.776793745 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.777317298 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.777834819 O: FAIL: corrupted copy 1457s 23:53:08.778356599 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.778880499 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.779414921 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.725645.sshd.73187.log 1457s 23:53:08.779940170 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.780465955 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.780975594 O: FAIL: corrupted copy 1457s 23:53:08.781495093 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.782022197 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1457s 23:53:08.782573532 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.864530.sshd.73269.log 1457s 23:53:08.783103440 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.783639201 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.784154567 O: FAIL: corrupted copy 1457s 23:53:08.784693434 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.785226197 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1457s 23:53:08.785777802 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235306.014395.sshd.73351.log 1457s 23:53:08.786310762 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.786841992 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.787352140 O: 1457s 23:53:08.787881457 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.267976.ssh.72602.log 1457s 23:53:08.788417716 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.272230.ssh.72609.log 1457s 23:53:08.788933003 O: trace: using cached key type ssh-ed25519 1457s 23:53:08.789452763 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1457s 23:53:08.789989169 O: trace: using cached key type ecdsa-sha2-nistp256 1457s 23:53:08.790513924 O: trace: using cached key type ecdsa-sha2-nistp384 1457s 23:53:08.791030858 O: trace: using cached key type ecdsa-sha2-nistp521 1457s 23:53:08.791557940 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1457s 23:53:08.792096998 O: trace: using cached key type ssh-dss 1457s 23:53:08.792618910 O: trace: using cached key type ssh-rsa 1457s 23:53:08.793141887 O: trace: Create dropbear keys and add to authorized_keys 1457s 23:53:08.793682728 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1457s 23:53:08.794225971 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.805788.sshd.72695.log 1457s 23:53:08.794765982 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.795294036 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.795890960 O: FAIL: corrupted copy 1457s 23:53:08.796451157 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.796972107 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1457s 23:53:08.797537381 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235304.946367.sshd.72777.log 1457s 23:53:08.798101046 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.798621583 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.799123101 O: FAIL: corrupted copy 1457s 23:53:08.799646854 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.800203515 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1457s 23:53:08.800752782 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.123077.sshd.72859.log 1457s 23:53:08.801271843 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.801788818 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.802297733 O: FAIL: corrupted copy 1457s 23:53:08.802810756 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.803326119 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1457s 23:53:08.803899700 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.263797.sshd.72941.log 1457s 23:53:08.804459616 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.805012597 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.805525070 O: FAIL: corrupted copy 1457s 23:53:08.806051477 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.806590546 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1457s 23:53:08.807126039 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.411060.sshd.73023.log 1457s 23:53:08.807639165 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.808172344 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.808705564 O: FAIL: corrupted copy 1457s 23:53:08.809223329 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.809732793 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1457s 23:53:08.810292940 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.549632.sshd.73105.log 1457s 23:53:08.810820725 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.811349455 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.811853358 O: FAIL: corrupted copy 1457s 23:53:08.812374612 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.812887330 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1457s 23:53:08.813446590 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.725645.sshd.73187.log 1457s 23:53:08.813954922 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.814566290 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.815075984 O: FAIL: corrupted copy 1457s 23:53:08.815585682 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.816097950 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1457s 23:53:08.816620222 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235305.864530.sshd.73269.log 1457s 23:53:08.817124550 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.817637518 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.818127682 O: FAIL: corrupted copy 1457s 23:53:08.818634351 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.819152283 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1457s 23:53:08.819676872 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T235306.014395.sshd.73351.log 1457s 23:53:08.820224936 O: FAIL: ssh cat /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/data failed 1457s 23:53:08.820752346 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.821256625 O: FAIL: corrupted copy 1457s 23:53:08.821777611 O: Saving debug logs to /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1457s 23:53:08.822281595 O: 1457s 23:53:08.822803785 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.7HuK5B/autopkgtest_tmp/user/regress/log/20240810T2353023:53:08.823811677 I: Finished with exitcode 2 1457s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1457s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1458s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1458s info: Looking for files to backup/remove ... 1458s info: Removing files ... 1458s info: Removing crontab ... 1458s info: Removing user `openssh-tests' ... 1458s autopkgtest [23:53:09]: test regress: -----------------------] 1459s regress FAIL non-zero exit status 2 1459s autopkgtest [23:53:10]: test regress: - - - - - - - - - - results - - - - - - - - - - 1459s autopkgtest [23:53:10]: test systemd-socket-activation: preparing testbed 1595s autopkgtest [23:55:26]: testbed dpkg architecture: s390x 1595s autopkgtest [23:55:26]: testbed apt version: 2.7.14build2 1595s autopkgtest [23:55:26]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1596s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1596s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1596s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1596s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1596s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1596s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1596s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1596s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1596s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1596s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1596s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1596s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1597s Fetched 630 kB in 1s (879 kB/s) 1597s Reading package lists... 1599s Reading package lists... 1599s Building dependency tree... 1599s Reading state information... 1599s Calculating upgrade... 1599s The following packages will be upgraded: 1599s openssh-client openssh-server openssh-sftp-server 1600s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1600s Need to get 1496 kB of archives. 1600s After this operation, 77.8 kB disk space will be freed. 1600s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu13.5 [38.6 kB] 1600s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu13.5 [526 kB] 1600s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu13.5 [930 kB] 1601s Preconfiguring packages ... 1601s Fetched 1496 kB in 1s (998 kB/s) 1601s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1601s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 1601s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1601s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 1601s Unpacking openssh-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1601s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 1601s Unpacking openssh-client (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1601s Setting up openssh-client (1:9.6p1-3ubuntu13.5) ... 1601s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.5) ... 1601s Setting up openssh-server (1:9.6p1-3ubuntu13.5) ... 1602s Processing triggers for man-db (2.12.0-4build2) ... 1603s Processing triggers for ufw (0.36.2-6) ... 1603s Reading package lists... 1603s Building dependency tree... 1603s Reading state information... 1603s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1603s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1603s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1604s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1604s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1604s Get:5 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1604s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1604s Get:7 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1604s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 1604s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 1605s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 1605s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 1605s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 1605s Get:13 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1605s Get:14 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 1605s Get:15 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1605s Get:16 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1605s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 1605s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 1605s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 1605s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 1607s Fetched 2024 kB in 2s (1080 kB/s) 1607s Reading package lists... 1607s Reading package lists... 1608s Building dependency tree... 1608s Reading state information... 1608s Calculating upgrade... 1608s The following NEW packages will be installed: 1608s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1608s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1608s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1608s linux-tools-6.8.0-40-generic 1608s The following packages will be upgraded: 1608s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1608s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 1608s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 1608s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 1608s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 1608s linux-generic linux-headers-generic linux-headers-virtual 1608s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 1608s linux-virtual openssl python3-apport python3-problem-report python3.12 1608s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 1608s systemd-timesyncd udev xkb-data 1608s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1608s Need to get 89.0 MB of archives. 1608s After this operation, 158 MB of additional disk space will be used. 1608s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1610s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 1610s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1611s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1612s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1613s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1613s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1613s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1613s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1613s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1613s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1614s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1614s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1614s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1614s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1615s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1616s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1616s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1616s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1616s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1616s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1616s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1616s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1616s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1616s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1616s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1616s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1616s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 1616s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1616s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1616s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1616s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1616s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1617s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1617s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1617s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1617s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1617s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1619s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1620s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1621s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1621s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1621s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1621s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1621s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1621s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1621s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1622s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1622s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1622s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1622s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1622s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1622s Preconfiguring packages ... 1622s Fetched 89.0 MB in 14s (6299 kB/s) 1622s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1622s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1622s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1622s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 1622s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1622s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 1622s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1622s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1622s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1622s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1622s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1622s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1622s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1622s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1622s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1623s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1623s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1623s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1623s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1623s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1623s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1623s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 1623s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1623s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1623s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1623s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1623s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1623s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1623s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1623s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1623s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1623s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1623s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1623s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1623s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1623s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1623s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1623s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1623s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1623s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1623s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1623s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1623s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 1623s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1623s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 1623s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1623s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1624s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1624s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1624s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1624s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1624s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1624s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1624s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1624s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1624s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1624s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1624s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1624s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1624s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1624s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1624s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1624s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1624s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1624s Selecting previously unselected package linux-image-6.8.0-40-generic. 1624s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1624s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1624s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1624s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1624s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1624s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1624s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1624s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1624s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1624s Selecting previously unselected package linux-headers-6.8.0-40. 1624s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1624s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1625s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1625s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1625s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1626s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1626s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1626s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1626s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1626s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 1626s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1626s Selecting previously unselected package linux-tools-6.8.0-40. 1626s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1626s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1626s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1626s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1626s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1626s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1626s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1626s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1626s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1626s Setting up xkb-data (2.41-2ubuntu1.1) ... 1626s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1626s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1626s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1626s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1626s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1626s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1626s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1626s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1626s Installing new version of config file /etc/apparmor.d/firefox ... 1627s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1627s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1627s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1627s Removing obsolete conffile /etc/apparmor.d/foliate ... 1627s Removing obsolete conffile /etc/apparmor.d/transmission ... 1627s Removing obsolete conffile /etc/apparmor.d/wike ... 1627s Reloading AppArmor profiles 1627s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1627s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1627s Setting up dracut-install (060+5-1ubuntu3.2) ... 1627s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1627s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1627s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1627s Setting up openssl (3.0.13-0ubuntu3.2) ... 1627s Setting up linux-tools-common (6.8.0-40.40) ... 1627s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1628s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1628s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1628s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1629s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1630s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1630s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1630s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1630s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1630s Setting up systemd (255.4-1ubuntu8.2) ... 1630s Setting up linux-headers-generic (6.8.0-40.40) ... 1630s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1630s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1631s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1631s Setting up udev (255.4-1ubuntu8.2) ... 1631s Setting up linux-image-virtual (6.8.0-40.40) ... 1631s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1632s Setting up linux-image-generic (6.8.0-40.40) ... 1632s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1632s Setting up linux-headers-virtual (6.8.0-40.40) ... 1632s Setting up linux-generic (6.8.0-40.40) ... 1632s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1632s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1632s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1632s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1632s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1632s Setting up linux-virtual (6.8.0-40.40) ... 1632s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1632s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1632s Setting up curl (8.5.0-2ubuntu10.2) ... 1632s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1632s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1632s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1632s Setting up apport (2.28.1-0ubuntu3.1) ... 1633s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1633s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1633s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1633s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1633s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1635s Not invoking zipl: initrd doesn't exist yet 1635s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1635s Processing triggers for man-db (2.12.0-4build2) ... 1635s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1635s /etc/kernel/postinst.d/initramfs-tools: 1635s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1635s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1636s Using config file '/etc/zipl.conf' 1636s Building bootmap in '/boot' 1636s Adding IPL section 'ubuntu' (default) 1636s Preparing boot device for LD-IPL: vda (0000). 1636s Done. 1636s /etc/kernel/postinst.d/zz-zipl: 1636s Using config file '/etc/zipl.conf' 1636s Building bootmap in '/boot' 1636s Adding IPL section 'ubuntu' (default) 1636s Preparing boot device for LD-IPL: vda (0000). 1636s Done. 1637s Reading package lists... 1637s Building dependency tree... 1637s Reading state information... 1637s The following packages will be REMOVED: 1637s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1637s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1637s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1637s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1637s After this operation, 147 MB disk space will be freed. 1637s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 1637s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1637s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1638s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1638s /etc/kernel/postrm.d/initramfs-tools: 1638s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1638s /etc/kernel/postrm.d/zz-zipl: 1638s Using config file '/etc/zipl.conf' 1638s Building bootmap in '/boot' 1638s Adding IPL section 'ubuntu' (default) 1638s Preparing boot device for LD-IPL: vda (0000). 1638s Done. 1638s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1638s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1638s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1638s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 1638s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1638s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1638s autopkgtest [23:56:09]: rebooting testbed after setup commands that affected boot 1669s Reading package lists... 1669s Building dependency tree... 1669s Reading state information... 1669s Starting pkgProblemResolver with broken count: 0 1669s Starting 2 pkgProblemResolver with broken count: 0 1669s Done 1669s The following NEW packages will be installed: 1669s autopkgtest-satdep 1669s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1669s Need to get 0 B/724 B of archives. 1669s After this operation, 0 B of additional disk space will be used. 1669s Get:1 /tmp/autopkgtest.7HuK5B/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1670s Selecting previously unselected package autopkgtest-satdep. 1670s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1670s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1670s Unpacking autopkgtest-satdep (0) ... 1670s Setting up autopkgtest-satdep (0) ... 1671s (Reading database ... 78540 files and directories currently installed.) 1671s Removing autopkgtest-satdep (0) ... 1675s autopkgtest [23:56:46]: test systemd-socket-activation: [----------------------- 1675s Stopping ssh.service... 1676s Checking that ssh.socket is active and listening... 1676s Checking that ssh.service is inactive/dead... 1676s Checking that a connection attempt activates ssh.service... 1676s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1676s Checking that sshd can be re-executed... 1676s Fail: ssh.service: expected ActiveState=active, but got ActiveState=reloading 1676s autopkgtest [23:56:47]: test systemd-socket-activation: -----------------------] 1677s autopkgtest [23:56:48]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1677s systemd-socket-activation FAIL non-zero exit status 1 1677s autopkgtest [23:56:48]: test sshd-socket-generator: preparing testbed 1678s Reading package lists... 1678s Building dependency tree... 1678s Reading state information... 1678s Starting pkgProblemResolver with broken count: 0 1678s Starting 2 pkgProblemResolver with broken count: 0 1678s Done 1679s The following NEW packages will be installed: 1679s autopkgtest-satdep 1679s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1679s Need to get 0 B/720 B of archives. 1679s After this operation, 0 B of additional disk space will be used. 1679s Get:1 /tmp/autopkgtest.7HuK5B/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1679s Selecting previously unselected package autopkgtest-satdep. 1679s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1679s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1679s Unpacking autopkgtest-satdep (0) ... 1679s Setting up autopkgtest-satdep (0) ... 1680s (Reading database ... 78540 files and directories currently installed.) 1680s Removing autopkgtest-satdep (0) ... 1681s autopkgtest [23:56:52]: test sshd-socket-generator: [----------------------- 1681s test_default...PASS 1681s test_custom_port...PASS 1681s test_default_and_custom_port...PASS 1681s test_mutiple_custom_ports...PASS 1681s test_custom_listenaddress...PASS 1681s test_custom_listenaddress_and_port...PASS 1681s test_custom_ipv6_listenaddress...PASS 1681s autopkgtest [23:56:52]: test sshd-socket-generator: -----------------------] 1682s autopkgtest [23:56:53]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1682s sshd-socket-generator PASS 1682s autopkgtest [23:56:53]: test ssh-gssapi: preparing testbed 1789s autopkgtest [23:58:40]: testbed dpkg architecture: s390x 1790s autopkgtest [23:58:41]: testbed apt version: 2.7.14build2 1790s autopkgtest [23:58:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1791s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1791s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1791s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1791s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1791s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1791s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1791s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1791s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1791s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1791s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1791s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1791s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1792s Fetched 630 kB in 1s (890 kB/s) 1792s Reading package lists... 1794s Reading package lists... 1794s Building dependency tree... 1794s Reading state information... 1794s Calculating upgrade... 1795s The following packages will be upgraded: 1795s openssh-client openssh-server openssh-sftp-server 1795s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1795s Need to get 1496 kB of archives. 1795s After this operation, 77.8 kB disk space will be freed. 1795s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu13.5 [38.6 kB] 1795s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-server s390x 1:9.6p1-3ubuntu13.5 [526 kB] 1795s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssh-client s390x 1:9.6p1-3ubuntu13.5 [930 kB] 1795s Preconfiguring packages ... 1795s Fetched 1496 kB in 1s (2824 kB/s) 1795s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1795s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 1795s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1795s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 1795s Unpacking openssh-server (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1795s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13.5_s390x.deb ... 1796s Unpacking openssh-client (1:9.6p1-3ubuntu13.5) over (1:9.6p1-3ubuntu13.4) ... 1796s Setting up openssh-client (1:9.6p1-3ubuntu13.5) ... 1796s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13.5) ... 1796s Setting up openssh-server (1:9.6p1-3ubuntu13.5) ... 1796s Processing triggers for man-db (2.12.0-4build2) ... 1797s Processing triggers for ufw (0.36.2-6) ... 1797s Reading package lists... 1797s Building dependency tree... 1797s Reading state information... 1797s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1798s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1798s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1798s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1798s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1798s Get:5 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1798s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 1798s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1798s Get:8 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1798s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 1798s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 1798s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 1798s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 1798s Get:13 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1798s Get:14 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1798s Get:15 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 1798s Get:16 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1798s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 1798s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 1798s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 1798s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 1800s Fetched 2024 kB in 1s (2306 kB/s) 1801s Reading package lists... 1801s Reading package lists... 1801s Building dependency tree... 1801s Reading state information... 1801s Calculating upgrade... 1801s The following NEW packages will be installed: 1801s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1801s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1801s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1801s linux-tools-6.8.0-40-generic 1801s The following packages will be upgraded: 1801s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1801s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 1801s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 1801s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 1801s libpython3.12t64 libssl3t64 libsystemd-shared libsystemd0 libudev1 1801s linux-generic linux-headers-generic linux-headers-virtual 1801s linux-image-generic linux-image-virtual linux-libc-dev linux-tools-common 1801s linux-virtual openssl python3-apport python3-problem-report python3.12 1801s python3.12-minimal systemd systemd-dev systemd-resolved systemd-sysv 1801s systemd-timesyncd udev xkb-data 1801s 45 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1801s Need to get 89.0 MB of archives. 1801s After this operation, 158 MB of additional disk space will be used. 1801s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1802s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.2 [1676 kB] 1802s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1802s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1802s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1802s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1802s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1802s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1802s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1802s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1802s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1802s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1802s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1802s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1802s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1802s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1802s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1802s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1802s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1802s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1802s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1802s Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1802s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1802s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1802s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1802s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1802s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1802s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x openssl s390x 3.0.13-0ubuntu3.2 [1010 kB] 1802s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1802s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1802s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1802s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1802s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1802s Get:34 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1802s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1802s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1802s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1802s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1803s Get:39 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1803s Get:40 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1803s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1803s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1803s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1803s Get:44 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1803s Get:45 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1803s Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1803s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1803s Get:48 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1803s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1803s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1804s Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1804s Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1804s Preconfiguring packages ... 1804s Fetched 89.0 MB in 3s (33.0 MB/s) 1804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1804s Preparing to unpack .../libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1804s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1804s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.2_s390x.deb ... 1804s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1804s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.2) ... 1804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1804s Preparing to unpack .../0-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1804s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1804s Preparing to unpack .../1-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1804s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1804s Preparing to unpack .../2-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1804s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1804s Preparing to unpack .../3-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1804s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1804s Preparing to unpack .../4-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../5-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1804s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../6-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../7-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../8-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../9-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1804s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1804s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1804s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1805s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1805s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1805s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1805s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1805s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1805s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 1805s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1805s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1805s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1805s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1805s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1805s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1805s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1805s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1805s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1805s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1805s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1805s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1805s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1805s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1805s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1805s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1805s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1805s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1805s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1805s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1805s Preparing to unpack .../10-openssl_3.0.13-0ubuntu3.2_s390x.deb ... 1805s Unpacking openssl (3.0.13-0ubuntu3.2) over (3.0.13-0ubuntu3.1) ... 1805s Preparing to unpack .../11-xkb-data_2.41-2ubuntu1.1_all.deb ... 1805s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1805s Preparing to unpack .../12-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1806s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1806s Preparing to unpack .../13-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1806s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1806s Preparing to unpack .../14-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1806s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1806s Preparing to unpack .../15-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1806s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1806s Preparing to unpack .../16-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1806s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1806s Preparing to unpack .../17-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1806s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1806s Preparing to unpack .../18-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1806s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1806s Preparing to unpack .../19-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1806s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1806s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1806s Preparing to unpack .../20-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1806s Selecting previously unselected package linux-image-6.8.0-40-generic. 1806s Preparing to unpack .../21-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1806s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1806s Preparing to unpack .../22-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1806s Preparing to unpack .../23-linux-generic_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1806s Preparing to unpack .../24-linux-image-generic_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1806s Preparing to unpack .../25-linux-virtual_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1806s Preparing to unpack .../26-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1806s Preparing to unpack .../27-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1806s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1806s Selecting previously unselected package linux-headers-6.8.0-40. 1806s Preparing to unpack .../28-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1806s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1807s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1807s Preparing to unpack .../29-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1807s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1807s Preparing to unpack .../30-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1807s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1807s Preparing to unpack .../31-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1807s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1808s Preparing to unpack .../32-linux-tools-common_6.8.0-40.40_all.deb ... 1808s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1808s Selecting previously unselected package linux-tools-6.8.0-40. 1808s Preparing to unpack .../33-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1808s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1808s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1808s Preparing to unpack .../34-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1808s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1808s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1808s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1808s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1808s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1808s Setting up xkb-data (2.41-2ubuntu1.1) ... 1808s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1808s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1808s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1808s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1808s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1808s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1808s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1808s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1808s Installing new version of config file /etc/apparmor.d/firefox ... 1809s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1809s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1809s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1809s Removing obsolete conffile /etc/apparmor.d/foliate ... 1809s Removing obsolete conffile /etc/apparmor.d/transmission ... 1809s Removing obsolete conffile /etc/apparmor.d/wike ... 1809s Reloading AppArmor profiles 1809s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1809s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1809s Setting up dracut-install (060+5-1ubuntu3.2) ... 1809s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1809s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1809s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1809s Setting up openssl (3.0.13-0ubuntu3.2) ... 1809s Setting up linux-tools-common (6.8.0-40.40) ... 1809s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1810s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1810s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1810s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1811s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1812s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1812s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1812s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1812s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1812s Setting up systemd (255.4-1ubuntu8.2) ... 1812s Setting up linux-headers-generic (6.8.0-40.40) ... 1812s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1812s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1812s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1812s Setting up udev (255.4-1ubuntu8.2) ... 1813s Setting up linux-image-virtual (6.8.0-40.40) ... 1813s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1813s Setting up linux-image-generic (6.8.0-40.40) ... 1813s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1813s Setting up linux-headers-virtual (6.8.0-40.40) ... 1813s Setting up linux-generic (6.8.0-40.40) ... 1813s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1813s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1813s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1813s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1814s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1814s Setting up linux-virtual (6.8.0-40.40) ... 1814s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1814s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1814s Setting up curl (8.5.0-2ubuntu10.2) ... 1814s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1814s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1814s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1814s Setting up apport (2.28.1-0ubuntu3.1) ... 1815s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1815s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1815s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1815s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1815s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1817s Not invoking zipl: initrd doesn't exist yet 1817s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1817s Processing triggers for man-db (2.12.0-4build2) ... 1817s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1817s /etc/kernel/postinst.d/initramfs-tools: 1817s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1817s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1818s Using config file '/etc/zipl.conf' 1818s Building bootmap in '/boot' 1818s Adding IPL section 'ubuntu' (default) 1818s Preparing boot device for LD-IPL: vda (0000). 1818s Done. 1818s /etc/kernel/postinst.d/zz-zipl: 1818s Using config file '/etc/zipl.conf' 1818s Building bootmap in '/boot' 1818s Adding IPL section 'ubuntu' (default) 1818s Preparing boot device for LD-IPL: vda (0000). 1818s Done. 1819s Reading package lists... 1819s Building dependency tree... 1819s Reading state information... 1819s The following packages will be REMOVED: 1819s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1819s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1819s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1819s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1819s After this operation, 147 MB disk space will be freed. 1819s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 1819s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1819s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1820s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1820s /etc/kernel/postrm.d/initramfs-tools: 1820s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1820s /etc/kernel/postrm.d/zz-zipl: 1820s Using config file '/etc/zipl.conf' 1820s Building bootmap in '/boot' 1820s Adding IPL section 'ubuntu' (default) 1820s Preparing boot device for LD-IPL: vda (0000). 1820s Done. 1820s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1820s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1820s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1820s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 1820s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1820s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1821s autopkgtest [23:59:12]: rebooting testbed after setup commands that affected boot 1853s Reading package lists... 1853s Building dependency tree... 1853s Reading state information... 1853s Starting pkgProblemResolver with broken count: 0 1853s Starting 2 pkgProblemResolver with broken count: 0 1853s Done 1854s The following additional packages will be installed: 1854s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1854s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1854s libverto-libevent1t64 libverto1t64 1854s Suggested packages: 1854s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1854s The following NEW packages will be installed: 1854s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1854s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1854s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1854s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1854s Need to get 784 kB/785 kB of archives. 1854s After this operation, 2604 kB of additional disk space will be used. 1854s Get:1 /tmp/autopkgtest.7HuK5B/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1854s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1854s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.1 [60.5 kB] 1854s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.1 [40.9 kB] 1854s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.1 [42.4 kB] 1854s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.1 [55.9 kB] 1854s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.1 [110 kB] 1854s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1854s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1854s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1854s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2.1 [191 kB] 1854s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2.1 [96.9 kB] 1854s Preconfiguring packages ... 1855s Fetched 784 kB in 1s (1454 kB/s) 1855s Selecting previously unselected package krb5-config. 1855s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1855s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1855s Unpacking krb5-config (2.7) ... 1855s Selecting previously unselected package libgssrpc4t64:s390x. 1855s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1855s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package libkdb5-10t64:s390x. 1855s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package libkadm5srv-mit12:s390x. 1855s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package krb5-user. 1855s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package libevent-2.1-7t64:s390x. 1855s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1855s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1855s Selecting previously unselected package libverto1t64:s390x. 1855s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1855s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1855s Selecting previously unselected package libverto-libevent1t64:s390x. 1855s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1855s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1855s Selecting previously unselected package krb5-kdc. 1855s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package krb5-admin-server. 1855s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_s390x.deb ... 1855s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 1855s Selecting previously unselected package autopkgtest-satdep. 1855s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1855s Unpacking autopkgtest-satdep (0) ... 1855s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1855s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1855s Setting up krb5-config (2.7) ... 1855s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1855s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1855s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1855s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 1855s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1855s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1855s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1855s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1855s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1855s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1855s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1855s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1855s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1855s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1855s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 1855s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1856s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1856s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 1856s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1856s Setting up autopkgtest-satdep (0) ... 1856s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1856s Processing triggers for man-db (2.12.0-4build2) ... 1858s (Reading database ... 78653 files and directories currently installed.) 1858s Removing autopkgtest-satdep (0) ... 1860s autopkgtest [23:59:51]: test ssh-gssapi: [----------------------- 1860s ## Setting up test environment 1860s ## Creating Kerberos realm EXAMPLE.FAKE 1860s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1860s master key name 'K/M@EXAMPLE.FAKE' 1861s ## Creating principals 1861s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1861s Principal "testuser1658@EXAMPLE.FAKE" created. 1861s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1861s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1861s ## Extracting service principal host/sshd-gssapi.example.fake 1861s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1861s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1861s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1861s ## Adjusting /etc/krb5.conf 1861s ## TESTS 1861s 1861s ## TEST test_gssapi_login 1861s ## Configuring sshd for gssapi-with-mic authentication 1861s ## Restarting ssh 1861s ## Obtaining TGT 1861s Password for testuser1658@EXAMPLE.FAKE: 1861s Ticket cache: FILE:/tmp/krb5cc_0 1861s Default principal: testuser1658@EXAMPLE.FAKE 1861s 1861s Valid starting Expires Service principal 1861s 08/10/24 23:59:52 08/11/24 09:59:52 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1861s renew until 08/11/24 23:59:52 1861s 1861s ## ssh'ing into localhost using gssapi-with-mic auth 1861s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1861s Sat Aug 10 23:59:52 UTC 2024 1861s 1861s ## checking that we got a service ticket for ssh (host/) 1861s 08/10/24 23:59:52 08/11/24 09:59:52 host/sshd-gssapi.example.fake@ 1861s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1861s 1861s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1861s Aug 10 23:59:52 sshd-gssapi.example.fake sshd[1728]: Accepted gssapi-with-mic for testuser1658 from 127.0.0.1 port 34490 ssh2: testuser1658@EXAMPLE.FAKE 1861s ## PASS test_gssapi_login 1861s 1861s ## TEST test_gssapi_keyex_login 1861s ## Configuring sshd for gssapi-keyex authentication 1861s ## Restarting ssh 1861s ## Obtaining TGT 1861s Password for testuser1658@EXAMPLE.FAKE: 1861s Ticket cache: FILE:/tmp/krb5cc_0 1861s Default principal: testuser1658@EXAMPLE.FAKE 1861s 1861s Valid starting Expires Service principal 1861s 08/10/24 23:59:52 08/11/24 09:59:52 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1861s renew until 08/11/24 23:59:52 1861s 1861s ## ssh'ing into localhost using gssapi-keyex auth 1861s Sat Aug 10 23:59:52 UTC 2024 1861s 1861s ## checking that we got a service ticket for ssh (host/) 1861s 08/10/24 23:59:52 08/11/24 09:59:52 host/sshd-gssapi.example.fake@ 1861s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1861s 1861s ## Checking ssh logs to confirm gssapi-keyex auth was used 1861s Aug 10 23:59:52 sshd-gssapi.example.fake sshd[1778]: Accepted gssapi-keyex for testuser1658 from 127.0.0.1 port 34492 ssh2: testuser1658@EXAMPLE.FAKE 1861s ## PASS test_gssapi_keyex_login 1861s 1861s ## ALL TESTS PASSED 1861s ## Cleaning up 1862s autopkgtest [23:59:53]: test ssh-gssapi: -----------------------] 1862s ssh-gssapi PASS 1862s autopkgtest [23:59:53]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1862s autopkgtest [23:59:53]: @@@@@@@@@@@@@@@@@@@@ summary 1862s regress FAIL non-zero exit status 2 1862s systemd-socket-activation FAIL non-zero exit status 1 1862s sshd-socket-generator PASS 1862s ssh-gssapi PASS 1867s nova [W] Using flock in prodstack6-s390x 1867s Creating nova instance adt-noble-s390x-openssh-20240810-232851-juju-7f2275-prod-proposed-migration-environment-3-fc9c7a17-4fbb-4477-b86d-1576963cbd06 from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 1867s nova [W] Using flock in prodstack6-s390x 1867s Creating nova instance adt-noble-s390x-openssh-20240810-232851-juju-7f2275-prod-proposed-migration-environment-3-fc9c7a17-4fbb-4477-b86d-1576963cbd06 from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 1867s nova [W] Using flock in prodstack6-s390x 1867s Creating nova instance adt-noble-s390x-openssh-20240810-232851-juju-7f2275-prod-proposed-migration-environment-3-fc9c7a17-4fbb-4477-b86d-1576963cbd06 from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)...