0s autopkgtest [12:54:35]: starting date and time: 2024-08-11 12:54:35+0000 0s autopkgtest [12:54:35]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [12:54:35]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.za_94cjj/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssl --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssl/3.0.13-0ubuntu3.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-s390x --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-s390x-11.secgroup --name adt-noble-s390x-openssh-20240811-115939-juju-7f2275-prod-proposed-migration-environment-3-81733400-db31-4684-9638-133c0f69e618 --image adt/ubuntu-noble-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration-s390x -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 73s autopkgtest [12:55:48]: testbed dpkg architecture: s390x 73s autopkgtest [12:55:48]: testbed apt version: 2.7.14build2 73s autopkgtest [12:55:48]: @@@@@@@@@@@@@@@@@@@@ test bed setup 74s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 74s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 74s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 74s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 74s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 74s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 74s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 74s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 74s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 74s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 74s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 74s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 75s Fetched 630 kB in 1s (1019 kB/s) 75s Reading package lists... 77s Reading package lists... 77s Building dependency tree... 77s Reading state information... 78s Calculating upgrade... 78s The following packages will be upgraded: 78s libssl3t64 openssl 78s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 78s Need to get 2660 kB of archives. 78s After this operation, 220 kB disk space will be freed. 78s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.3 [1653 kB] 78s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3.3 [1007 kB] 78s Fetched 2660 kB in 1s (3895 kB/s) 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 79s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.3_s390x.deb ... 79s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.3) over (3.0.13-0ubuntu3.1) ... 79s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.3) ... 79s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 79s Preparing to unpack .../openssl_3.0.13-0ubuntu3.3_s390x.deb ... 79s Unpacking openssl (3.0.13-0ubuntu3.3) over (3.0.13-0ubuntu3.1) ... 79s Setting up openssl (3.0.13-0ubuntu3.3) ... 79s Processing triggers for man-db (2.12.0-4build2) ... 79s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 79s Reading package lists... 79s Building dependency tree... 79s Reading state information... 79s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 80s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 80s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 80s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 80s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 80s Get:5 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 80s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 80s Get:7 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 80s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 80s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 80s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 80s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 80s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 80s Get:13 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 80s Get:14 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 80s Get:15 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 80s Get:16 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 80s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 80s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 80s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 80s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 82s Fetched 2024 kB in 1s (2295 kB/s) 83s Reading package lists... 83s Reading package lists... 83s Building dependency tree... 83s Reading state information... 83s Calculating upgrade... 83s The following NEW packages will be installed: 83s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 83s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 83s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 83s linux-tools-6.8.0-40-generic 83s The following packages will be upgraded: 83s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 83s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 83s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 83s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 83s libpython3.12t64 libsystemd-shared libsystemd0 libudev1 linux-generic 83s linux-headers-generic linux-headers-virtual linux-image-generic 83s linux-image-virtual linux-libc-dev linux-tools-common linux-virtual 83s python3-apport python3-problem-report python3.12 python3.12-minimal systemd 83s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev xkb-data 83s 43 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 83s Need to get 86.3 MB of archives. 83s After this operation, 158 MB of additional disk space will be used. 83s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 84s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 84s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 84s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 84s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 84s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 84s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 84s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 84s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 84s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 84s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 84s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 84s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 84s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 84s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 84s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 84s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 84s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 84s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 84s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 84s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 84s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 84s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 84s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 84s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 84s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 84s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 84s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 84s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 84s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 85s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 85s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 85s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 85s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 85s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 85s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 86s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 86s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 86s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 86s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 86s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 86s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 86s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 86s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 87s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 87s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 87s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 87s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 87s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 87s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 88s Preconfiguring packages ... 88s Fetched 86.3 MB in 4s (20.3 MB/s) 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 88s Preparing to unpack .../00-libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 88s Preparing to unpack .../01-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 88s Preparing to unpack .../02-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 88s Preparing to unpack .../03-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 88s Preparing to unpack .../04-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 88s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 88s Preparing to unpack .../05-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../06-systemd-dev_255.4-1ubuntu8.2_all.deb ... 88s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../07-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../08-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../09-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../10-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 88s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 88s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 88s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 88s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 88s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 88s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 88s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 89s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 89s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 89s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 89s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 89s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 89s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 89s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 89s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 89s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 89s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 89s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 89s Preparing to unpack .../10-xkb-data_2.41-2ubuntu1.1_all.deb ... 89s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 89s Preparing to unpack .../11-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 89s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 89s Preparing to unpack .../12-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 89s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 89s Preparing to unpack .../13-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 89s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 89s Preparing to unpack .../14-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 89s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 89s Preparing to unpack .../15-curl_8.5.0-2ubuntu10.2_s390x.deb ... 89s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 89s Preparing to unpack .../16-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 89s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 89s Preparing to unpack .../17-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 89s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 89s Preparing to unpack .../18-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 89s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 89s Selecting previously unselected package linux-modules-6.8.0-40-generic. 89s Preparing to unpack .../19-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 89s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 90s Selecting previously unselected package linux-image-6.8.0-40-generic. 90s Preparing to unpack .../20-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 90s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 90s Preparing to unpack .../21-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 90s Preparing to unpack .../22-linux-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 90s Preparing to unpack .../23-linux-image-generic_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 90s Preparing to unpack .../24-linux-virtual_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 90s Preparing to unpack .../25-linux-image-virtual_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 90s Preparing to unpack .../26-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 90s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 90s Selecting previously unselected package linux-headers-6.8.0-40. 90s Preparing to unpack .../27-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 90s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 91s Selecting previously unselected package linux-headers-6.8.0-40-generic. 91s Preparing to unpack .../28-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 91s Preparing to unpack .../29-linux-headers-generic_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 91s Preparing to unpack .../30-linux-libc-dev_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 91s Preparing to unpack .../31-linux-tools-common_6.8.0-40.40_all.deb ... 91s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 91s Selecting previously unselected package linux-tools-6.8.0-40. 91s Preparing to unpack .../32-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 91s Selecting previously unselected package linux-tools-6.8.0-40-generic. 91s Preparing to unpack .../33-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 91s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 91s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 91s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 91s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 91s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 91s Setting up xkb-data (2.41-2ubuntu1.1) ... 91s Setting up systemd-dev (255.4-1ubuntu8.2) ... 91s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 91s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 92s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 92s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 92s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 92s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 92s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 92s Installing new version of config file /etc/apparmor.d/firefox ... 92s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 92s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 92s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 92s Removing obsolete conffile /etc/apparmor.d/foliate ... 92s Removing obsolete conffile /etc/apparmor.d/transmission ... 92s Removing obsolete conffile /etc/apparmor.d/wike ... 92s Reloading AppArmor profiles 93s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 93s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 93s Setting up dracut-install (060+5-1ubuntu3.2) ... 93s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 93s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 93s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 93s Setting up linux-tools-common (6.8.0-40.40) ... 93s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 93s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 94s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 94s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 95s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 95s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 95s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 95s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 95s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 95s Setting up systemd (255.4-1ubuntu8.2) ... 96s Setting up linux-headers-generic (6.8.0-40.40) ... 96s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 96s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 96s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 96s Setting up udev (255.4-1ubuntu8.2) ... 96s Setting up linux-image-virtual (6.8.0-40.40) ... 96s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 97s Setting up linux-image-generic (6.8.0-40.40) ... 97s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 97s Setting up linux-headers-virtual (6.8.0-40.40) ... 97s Setting up linux-generic (6.8.0-40.40) ... 97s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 97s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 97s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 97s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 97s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 97s Setting up linux-virtual (6.8.0-40.40) ... 97s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 97s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 97s Setting up curl (8.5.0-2ubuntu10.2) ... 97s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 97s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 97s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 98s Setting up apport (2.28.1-0ubuntu3.1) ... 98s apport-autoreport.service is a disabled or a static unit not running, not starting it. 98s Processing triggers for dbus (1.14.10-4ubuntu4) ... 98s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 98s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 98s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 100s Not invoking zipl: initrd doesn't exist yet 100s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 100s Processing triggers for man-db (2.12.0-4build2) ... 100s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 100s /etc/kernel/postinst.d/initramfs-tools: 100s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 100s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 102s Using config file '/etc/zipl.conf' 102s Building bootmap in '/boot' 102s Adding IPL section 'ubuntu' (default) 102s Preparing boot device for LD-IPL: vda (0000). 102s Done. 102s /etc/kernel/postinst.d/zz-zipl: 102s Using config file '/etc/zipl.conf' 102s Building bootmap in '/boot' 102s Adding IPL section 'ubuntu' (default) 102s Preparing boot device for LD-IPL: vda (0000). 102s Done. 102s Reading package lists... 102s Building dependency tree... 102s Reading state information... 102s The following packages will be REMOVED: 102s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 102s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 102s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 102s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 102s After this operation, 147 MB disk space will be freed. 102s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 102s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 102s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 103s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 103s /etc/kernel/postrm.d/initramfs-tools: 103s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 103s /etc/kernel/postrm.d/zz-zipl: 103s Using config file '/etc/zipl.conf' 103s Building bootmap in '/boot' 103s Adding IPL section 'ubuntu' (default) 103s Preparing boot device for LD-IPL: vda (0000). 103s Done. 103s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 103s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 103s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 103s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 103s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 103s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 104s autopkgtest [12:56:19]: rebooting testbed after setup commands that affected boot 107s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 134s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 140s autopkgtest [12:56:55]: testbed running kernel: Linux 6.8.0-40-generic #40-Ubuntu SMP Fri Jul 5 09:45:35 UTC 2024 142s autopkgtest [12:56:57]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 146s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (dsc) [3342 B] 146s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (tar) [1858 kB] 146s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (asc) [833 B] 146s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (diff) [204 kB] 146s gpgv: Signature made Tue Jul 9 11:53:59 2024 UTC 146s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 146s gpgv: Can't check signature: No public key 146s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.4.dsc: no acceptable signature found 146s autopkgtest [12:57:01]: testing package openssh version 1:9.6p1-3ubuntu13.4 147s autopkgtest [12:57:02]: build not needed 147s autopkgtest [12:57:02]: test regress: preparing testbed 148s Reading package lists... 149s Building dependency tree... 149s Reading state information... 149s Starting pkgProblemResolver with broken count: 0 149s Starting 2 pkgProblemResolver with broken count: 0 149s Done 149s The following additional packages will be installed: 149s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 149s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 149s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 149s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 149s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 149s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 149s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 149s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 149s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 149s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 149s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 149s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 149s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 149s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 149s python3-incremental python3-pyasn1 python3-pyasn1-modules 149s python3-service-identity python3-twisted python3-zope.interface wdiff 149s Suggested packages: 149s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 149s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 149s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 149s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 149s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 149s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 149s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 149s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 149s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 149s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 149s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 149s Recommended packages: 149s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 149s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 149s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 149s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 149s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 149s The following NEW packages will be installed: 149s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 149s libb-hooks-op-check-perl libclass-method-modifiers-perl 149s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 149s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 149s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 149s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 149s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 149s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 149s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 149s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 149s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 149s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 149s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 149s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 149s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 149s python3-incremental python3-pyasn1 python3-pyasn1-modules 149s python3-service-identity python3-twisted python3-zope.interface wdiff 149s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 149s Need to get 8256 kB/8257 kB of archives. 149s After this operation, 37.1 MB of additional disk space will be used. 149s Get:1 /tmp/autopkgtest.juKOjk/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [772 B] 149s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x libtommath1 s390x 1.2.1-2build1 [57.7 kB] 149s Get:3 http://ftpmaster.internal/ubuntu noble/universe s390x libtomcrypt1 s390x 1.18.2+dfsg-7build1 [432 kB] 149s Get:4 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear-bin s390x 2022.83-4 [156 kB] 149s Get:5 http://ftpmaster.internal/ubuntu noble/universe s390x dropbear all 2022.83-4 [9150 B] 149s Get:6 http://ftpmaster.internal/ubuntu noble/universe s390x libhavege2 s390x 1.9.14-1ubuntu2 [26.1 kB] 149s Get:7 http://ftpmaster.internal/ubuntu noble/universe s390x haveged s390x 1.9.14-1ubuntu2 [33.6 kB] 149s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libfile-dirlist-perl all 0.05-3 [7286 B] 149s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libfile-which-perl all 1.27-2 [12.5 kB] 149s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libfile-homedir-perl all 1.006-2 [37.0 kB] 149s Get:11 http://ftpmaster.internal/ubuntu noble/main s390x libfile-touch-perl all 0.12-2 [7498 B] 149s Get:12 http://ftpmaster.internal/ubuntu noble/main s390x libio-pty-perl s390x 1:1.20-1build2 [31.3 kB] 149s Get:13 http://ftpmaster.internal/ubuntu noble/main s390x libipc-run-perl all 20231003.0-1 [92.1 kB] 149s Get:14 http://ftpmaster.internal/ubuntu noble/main s390x libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 149s Get:15 http://ftpmaster.internal/ubuntu noble/main s390x libclass-xsaccessor-perl s390x 1.19-4build4 [35.0 kB] 149s Get:16 http://ftpmaster.internal/ubuntu noble/main s390x libb-hooks-op-check-perl s390x 0.22-3build1 [9458 B] 149s Get:17 http://ftpmaster.internal/ubuntu noble/main s390x libdynaloader-functions-perl all 0.003-3 [12.1 kB] 150s Get:18 http://ftpmaster.internal/ubuntu noble/main s390x libdevel-callchecker-perl s390x 0.008-2build3 [13.2 kB] 150s Get:19 http://ftpmaster.internal/ubuntu noble/main s390x libparams-classify-perl s390x 0.015-2build5 [20.6 kB] 150s Get:20 http://ftpmaster.internal/ubuntu noble/main s390x libmodule-runtime-perl all 0.016-2 [16.4 kB] 150s Get:21 http://ftpmaster.internal/ubuntu noble/main s390x libimport-into-perl all 1.002005-2 [10.7 kB] 150s Get:22 http://ftpmaster.internal/ubuntu noble/main s390x librole-tiny-perl all 2.002004-1 [16.3 kB] 150s Get:23 http://ftpmaster.internal/ubuntu noble/main s390x libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 150s Get:24 http://ftpmaster.internal/ubuntu noble/main s390x libmoo-perl all 2.005005-1 [47.4 kB] 150s Get:25 http://ftpmaster.internal/ubuntu noble/main s390x libencode-locale-perl all 1.05-3 [11.6 kB] 150s Get:26 http://ftpmaster.internal/ubuntu noble/main s390x libtimedate-perl all 2.3300-2 [34.0 kB] 150s Get:27 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-date-perl all 6.06-1 [10.2 kB] 150s Get:28 http://ftpmaster.internal/ubuntu noble/main s390x libfile-listing-perl all 6.16-1 [11.3 kB] 150s Get:29 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tagset-perl all 3.20-6 [11.3 kB] 150s Get:30 http://ftpmaster.internal/ubuntu noble/main s390x liburi-perl all 5.27-1 [88.0 kB] 150s Get:31 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-parser-perl s390x 3.81-1build3 [87.9 kB] 150s Get:32 http://ftpmaster.internal/ubuntu noble/main s390x libhtml-tree-perl all 5.07-3 [200 kB] 150s Get:33 http://ftpmaster.internal/ubuntu noble/main s390x libclone-perl s390x 0.46-1build3 [10.8 kB] 150s Get:34 http://ftpmaster.internal/ubuntu noble/main s390x libio-html-perl all 1.004-3 [15.9 kB] 150s Get:35 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 150s Get:36 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 150s Get:37 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-cookies-perl all 6.11-1 [18.2 kB] 150s Get:38 http://ftpmaster.internal/ubuntu noble/main s390x libhttp-negotiate-perl all 6.01-2 [12.4 kB] 150s Get:39 http://ftpmaster.internal/ubuntu noble/main s390x perl-openssl-defaults s390x 7build3 [6628 B] 150s Get:40 http://ftpmaster.internal/ubuntu noble/main s390x libnet-ssleay-perl s390x 1.94-1build4 [319 kB] 150s Get:41 http://ftpmaster.internal/ubuntu noble/main s390x libio-socket-ssl-perl all 2.085-1 [195 kB] 150s Get:42 http://ftpmaster.internal/ubuntu noble/main s390x libnet-http-perl all 6.23-1 [22.3 kB] 150s Get:43 http://ftpmaster.internal/ubuntu noble/main s390x liblwp-protocol-https-perl all 6.13-1 [9006 B] 150s Get:44 http://ftpmaster.internal/ubuntu noble/main s390x libtry-tiny-perl all 0.31-2 [20.8 kB] 150s Get:45 http://ftpmaster.internal/ubuntu noble/main s390x libwww-robotrules-perl all 6.02-1 [12.6 kB] 150s Get:46 http://ftpmaster.internal/ubuntu noble/main s390x libwww-perl all 6.76-1 [138 kB] 150s Get:47 http://ftpmaster.internal/ubuntu noble/main s390x patchutils s390x 0.4.2-1build3 [79.2 kB] 150s Get:48 http://ftpmaster.internal/ubuntu noble/main s390x wdiff s390x 1.2.2-6build1 [29.3 kB] 150s Get:49 http://ftpmaster.internal/ubuntu noble/main s390x devscripts all 2.23.7 [1069 kB] 150s Get:50 http://ftpmaster.internal/ubuntu noble/universe s390x putty-tools s390x 0.81-1 [717 kB] 150s Get:51 http://ftpmaster.internal/ubuntu noble/main s390x python3-bcrypt s390x 3.2.2-1build1 [29.3 kB] 150s Get:52 http://ftpmaster.internal/ubuntu noble/main s390x python3-hamcrest all 2.1.0-1 [28.1 kB] 150s Get:53 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1 all 0.4.8-4 [51.2 kB] 150s Get:54 http://ftpmaster.internal/ubuntu noble/main s390x python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 150s Get:55 http://ftpmaster.internal/ubuntu noble/main s390x python3-service-identity all 24.1.0-1 [11.2 kB] 150s Get:56 http://ftpmaster.internal/ubuntu noble/main s390x python3-automat all 22.10.0-2 [27.5 kB] 150s Get:57 http://ftpmaster.internal/ubuntu noble/main s390x python3-constantly all 23.10.4-1 [13.7 kB] 150s Get:58 http://ftpmaster.internal/ubuntu noble/main s390x python3-hyperlink all 21.0.0-5 [68.0 kB] 150s Get:59 http://ftpmaster.internal/ubuntu noble/main s390x python3-incremental all 22.10.0-1 [17.6 kB] 150s Get:60 http://ftpmaster.internal/ubuntu noble/main s390x python3-zope.interface s390x 6.1-1build1 [137 kB] 150s Get:61 http://ftpmaster.internal/ubuntu noble/main s390x python3-twisted all 24.3.0-1 [2057 kB] 150s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe s390x openssh-tests s390x 1:9.6p1-3ubuntu13.4 [1400 kB] 150s Fetched 8256 kB in 1s (6256 kB/s) 150s Selecting previously unselected package libtommath1:s390x. 151s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 151s Preparing to unpack .../00-libtommath1_1.2.1-2build1_s390x.deb ... 151s Unpacking libtommath1:s390x (1.2.1-2build1) ... 151s Selecting previously unselected package libtomcrypt1:s390x. 151s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_s390x.deb ... 151s Unpacking libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 151s Selecting previously unselected package dropbear-bin. 151s Preparing to unpack .../02-dropbear-bin_2022.83-4_s390x.deb ... 151s Unpacking dropbear-bin (2022.83-4) ... 151s Selecting previously unselected package dropbear. 151s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 151s Unpacking dropbear (2022.83-4) ... 151s Selecting previously unselected package libhavege2:s390x. 151s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_s390x.deb ... 151s Unpacking libhavege2:s390x (1.9.14-1ubuntu2) ... 151s Selecting previously unselected package haveged. 151s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_s390x.deb ... 151s Unpacking haveged (1.9.14-1ubuntu2) ... 151s Selecting previously unselected package libfile-dirlist-perl. 151s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 151s Unpacking libfile-dirlist-perl (0.05-3) ... 151s Selecting previously unselected package libfile-which-perl. 151s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 151s Unpacking libfile-which-perl (1.27-2) ... 151s Selecting previously unselected package libfile-homedir-perl. 151s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 151s Unpacking libfile-homedir-perl (1.006-2) ... 151s Selecting previously unselected package libfile-touch-perl. 151s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 151s Unpacking libfile-touch-perl (0.12-2) ... 151s Selecting previously unselected package libio-pty-perl. 151s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_s390x.deb ... 151s Unpacking libio-pty-perl (1:1.20-1build2) ... 151s Selecting previously unselected package libipc-run-perl. 151s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 151s Unpacking libipc-run-perl (20231003.0-1) ... 151s Selecting previously unselected package libclass-method-modifiers-perl. 151s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 151s Unpacking libclass-method-modifiers-perl (2.15-1) ... 151s Selecting previously unselected package libclass-xsaccessor-perl. 151s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_s390x.deb ... 151s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 151s Selecting previously unselected package libb-hooks-op-check-perl:s390x. 151s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_s390x.deb ... 151s Unpacking libb-hooks-op-check-perl:s390x (0.22-3build1) ... 151s Selecting previously unselected package libdynaloader-functions-perl. 151s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 151s Unpacking libdynaloader-functions-perl (0.003-3) ... 151s Selecting previously unselected package libdevel-callchecker-perl:s390x. 151s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_s390x.deb ... 151s Unpacking libdevel-callchecker-perl:s390x (0.008-2build3) ... 151s Selecting previously unselected package libparams-classify-perl:s390x. 151s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_s390x.deb ... 151s Unpacking libparams-classify-perl:s390x (0.015-2build5) ... 151s Selecting previously unselected package libmodule-runtime-perl. 151s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 151s Unpacking libmodule-runtime-perl (0.016-2) ... 151s Selecting previously unselected package libimport-into-perl. 151s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 151s Unpacking libimport-into-perl (1.002005-2) ... 151s Selecting previously unselected package librole-tiny-perl. 151s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 151s Unpacking librole-tiny-perl (2.002004-1) ... 151s Selecting previously unselected package libsub-quote-perl. 151s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 151s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 151s Selecting previously unselected package libmoo-perl. 151s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 151s Unpacking libmoo-perl (2.005005-1) ... 151s Selecting previously unselected package libencode-locale-perl. 151s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 151s Unpacking libencode-locale-perl (1.05-3) ... 151s Selecting previously unselected package libtimedate-perl. 151s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 151s Unpacking libtimedate-perl (2.3300-2) ... 151s Selecting previously unselected package libhttp-date-perl. 151s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 151s Unpacking libhttp-date-perl (6.06-1) ... 151s Selecting previously unselected package libfile-listing-perl. 151s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 151s Unpacking libfile-listing-perl (6.16-1) ... 151s Selecting previously unselected package libhtml-tagset-perl. 151s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 151s Unpacking libhtml-tagset-perl (3.20-6) ... 151s Selecting previously unselected package liburi-perl. 151s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 151s Unpacking liburi-perl (5.27-1) ... 151s Selecting previously unselected package libhtml-parser-perl:s390x. 151s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_s390x.deb ... 151s Unpacking libhtml-parser-perl:s390x (3.81-1build3) ... 151s Selecting previously unselected package libhtml-tree-perl. 151s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 151s Unpacking libhtml-tree-perl (5.07-3) ... 151s Selecting previously unselected package libclone-perl:s390x. 151s Preparing to unpack .../31-libclone-perl_0.46-1build3_s390x.deb ... 151s Unpacking libclone-perl:s390x (0.46-1build3) ... 151s Selecting previously unselected package libio-html-perl. 151s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 151s Unpacking libio-html-perl (1.004-3) ... 151s Selecting previously unselected package liblwp-mediatypes-perl. 151s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 151s Unpacking liblwp-mediatypes-perl (6.04-2) ... 151s Selecting previously unselected package libhttp-message-perl. 151s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 151s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 151s Selecting previously unselected package libhttp-cookies-perl. 151s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 151s Unpacking libhttp-cookies-perl (6.11-1) ... 151s Selecting previously unselected package libhttp-negotiate-perl. 151s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 151s Unpacking libhttp-negotiate-perl (6.01-2) ... 151s Selecting previously unselected package perl-openssl-defaults:s390x. 151s Preparing to unpack .../37-perl-openssl-defaults_7build3_s390x.deb ... 151s Unpacking perl-openssl-defaults:s390x (7build3) ... 151s Selecting previously unselected package libnet-ssleay-perl:s390x. 151s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_s390x.deb ... 151s Unpacking libnet-ssleay-perl:s390x (1.94-1build4) ... 151s Selecting previously unselected package libio-socket-ssl-perl. 151s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 151s Unpacking libio-socket-ssl-perl (2.085-1) ... 151s Selecting previously unselected package libnet-http-perl. 151s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 151s Unpacking libnet-http-perl (6.23-1) ... 151s Selecting previously unselected package liblwp-protocol-https-perl. 151s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 151s Unpacking liblwp-protocol-https-perl (6.13-1) ... 151s Selecting previously unselected package libtry-tiny-perl. 151s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 151s Unpacking libtry-tiny-perl (0.31-2) ... 151s Selecting previously unselected package libwww-robotrules-perl. 151s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 151s Unpacking libwww-robotrules-perl (6.02-1) ... 151s Selecting previously unselected package libwww-perl. 151s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 151s Unpacking libwww-perl (6.76-1) ... 151s Selecting previously unselected package patchutils. 151s Preparing to unpack .../45-patchutils_0.4.2-1build3_s390x.deb ... 151s Unpacking patchutils (0.4.2-1build3) ... 151s Selecting previously unselected package wdiff. 151s Preparing to unpack .../46-wdiff_1.2.2-6build1_s390x.deb ... 151s Unpacking wdiff (1.2.2-6build1) ... 151s Selecting previously unselected package devscripts. 151s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 151s Unpacking devscripts (2.23.7) ... 151s Selecting previously unselected package putty-tools. 151s Preparing to unpack .../48-putty-tools_0.81-1_s390x.deb ... 151s Unpacking putty-tools (0.81-1) ... 151s Selecting previously unselected package python3-bcrypt. 151s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_s390x.deb ... 151s Unpacking python3-bcrypt (3.2.2-1build1) ... 151s Selecting previously unselected package python3-hamcrest. 151s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 151s Unpacking python3-hamcrest (2.1.0-1) ... 151s Selecting previously unselected package python3-pyasn1. 151s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 151s Unpacking python3-pyasn1 (0.4.8-4) ... 151s Selecting previously unselected package python3-pyasn1-modules. 151s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 151s Unpacking python3-pyasn1-modules (0.2.8-1) ... 151s Selecting previously unselected package python3-service-identity. 151s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 151s Unpacking python3-service-identity (24.1.0-1) ... 151s Selecting previously unselected package python3-automat. 151s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 151s Unpacking python3-automat (22.10.0-2) ... 151s Selecting previously unselected package python3-constantly. 151s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 151s Unpacking python3-constantly (23.10.4-1) ... 151s Selecting previously unselected package python3-hyperlink. 151s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 151s Unpacking python3-hyperlink (21.0.0-5) ... 151s Selecting previously unselected package python3-incremental. 151s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 151s Unpacking python3-incremental (22.10.0-1) ... 151s Selecting previously unselected package python3-zope.interface. 151s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_s390x.deb ... 151s Unpacking python3-zope.interface (6.1-1build1) ... 151s Selecting previously unselected package python3-twisted. 151s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 151s Unpacking python3-twisted (24.3.0-1) ... 151s Selecting previously unselected package openssh-tests. 151s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.4_s390x.deb ... 151s Unpacking openssh-tests (1:9.6p1-3ubuntu13.4) ... 151s Selecting previously unselected package autopkgtest-satdep. 151s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 151s Unpacking autopkgtest-satdep (0) ... 151s Setting up wdiff (1.2.2-6build1) ... 151s Setting up libfile-which-perl (1.27-2) ... 151s Setting up libdynaloader-functions-perl (0.003-3) ... 151s Setting up libclass-method-modifiers-perl (2.15-1) ... 151s Setting up libio-pty-perl (1:1.20-1build2) ... 151s Setting up python3-zope.interface (6.1-1build1) ... 152s Setting up libclone-perl:s390x (0.46-1build3) ... 152s Setting up libtommath1:s390x (1.2.1-2build1) ... 152s Setting up libhtml-tagset-perl (3.20-6) ... 152s Setting up python3-bcrypt (3.2.2-1build1) ... 152s Setting up python3-automat (22.10.0-2) ... 152s Setting up liblwp-mediatypes-perl (6.04-2) ... 152s Setting up libtry-tiny-perl (0.31-2) ... 152s Setting up perl-openssl-defaults:s390x (7build3) ... 152s Setting up libencode-locale-perl (1.05-3) ... 152s Setting up python3-hamcrest (2.1.0-1) ... 152s Setting up putty-tools (0.81-1) ... 152s Setting up libhavege2:s390x (1.9.14-1ubuntu2) ... 152s Setting up patchutils (0.4.2-1build3) ... 152s Setting up python3-incremental (22.10.0-1) ... 152s Setting up python3-hyperlink (21.0.0-5) ... 152s Setting up libio-html-perl (1.004-3) ... 152s Setting up libb-hooks-op-check-perl:s390x (0.22-3build1) ... 152s Setting up libipc-run-perl (20231003.0-1) ... 152s Setting up libtimedate-perl (2.3300-2) ... 152s Setting up librole-tiny-perl (2.002004-1) ... 152s Setting up python3-pyasn1 (0.4.8-4) ... 152s Setting up python3-constantly (23.10.4-1) ... 152s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 152s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 152s Setting up libfile-dirlist-perl (0.05-3) ... 152s Setting up libfile-homedir-perl (1.006-2) ... 152s Setting up liburi-perl (5.27-1) ... 152s Setting up libfile-touch-perl (0.12-2) ... 152s Setting up libnet-ssleay-perl:s390x (1.94-1build4) ... 152s Setting up libtomcrypt1:s390x (1.18.2+dfsg-7build1) ... 152s Setting up libhttp-date-perl (6.06-1) ... 152s Setting up haveged (1.9.14-1ubuntu2) ... 153s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 153s Setting up dropbear-bin (2022.83-4) ... 153s Setting up libfile-listing-perl (6.16-1) ... 153s Setting up libnet-http-perl (6.23-1) ... 153s Setting up libdevel-callchecker-perl:s390x (0.008-2build3) ... 153s Setting up dropbear (2022.83-4) ... 153s Converting existing OpenSSH RSA host key to Dropbear format. 153s Key is a ssh-rsa key 153s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 153s 3072 SHA256:PgyoJjEjOr+X7vMoukTpwtS0ntxu+tban7T9mJBo1gw /etc/dropbear/dropbear_rsa_host_key (RSA) 153s +---[RSA 3072]----+ 153s | | 153s | | 153s | . | 153s | + .. | 153s |=+ o. .ES | 153s |B+o.o += . | 153s |=+o+ o.++* | 153s |o=. =++...= o | 153s |oooBO*o..+ +.. | 153s +----[SHA256]-----+ 153s Converting existing OpenSSH ECDSA host key to Dropbear format. 153s Key is a ecdsa-sha2-nistp256 key 153s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 153s 256 SHA256:QnXTLMmbCg6cpRtEXaKIdnZlgLzRBrJys7IBqwqr29o /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 153s +---[ECDSA 256]---+ 153s | ..o=oo+o.o+ | 153s | .o=.+=o .+.o | 153s |+o+===. + | 153s |+oo+B.. o | 153s |+ . =..S. | 153s |.+ . ... | 153s |+ | 153s |o+ | 153s |BoE | 153s +----[SHA256]-----+ 153s Converting existing OpenSSH ED25519 host key to Dropbear format. 153s Key is a ssh-ed25519 key 153s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 153s 256 SHA256:lLhpLy7e+qlxLCaDTsaBuX6Ji1HO9iRbK2uiBDUSFXs /etc/dropbear/dropbear_ed25519_host_key (ED25519) 153s +--[ED25519 256]--+ 153s |..o. | 153s | . . . . | 153s |. + E . o | 153s |.+ o + | 153s |+.. + S | 153s |o*. o . | 153s |+=O B + . | 153s |O+o%.B o | 153s |+*=+*== | 153s +----[SHA256]-----+ 153s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 153s Setting up python3-pyasn1-modules (0.2.8-1) ... 154s Setting up python3-service-identity (24.1.0-1) ... 154s Setting up libwww-robotrules-perl (6.02-1) ... 154s Setting up libhtml-parser-perl:s390x (3.81-1build3) ... 154s Setting up libio-socket-ssl-perl (2.085-1) ... 154s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 154s Setting up libhttp-negotiate-perl (6.01-2) ... 154s Setting up libhttp-cookies-perl (6.11-1) ... 154s Setting up libhtml-tree-perl (5.07-3) ... 154s Setting up libparams-classify-perl:s390x (0.015-2build5) ... 154s Setting up libmodule-runtime-perl (0.016-2) ... 154s Setting up python3-twisted (24.3.0-1) ... 156s Setting up libimport-into-perl (1.002005-2) ... 156s Setting up libmoo-perl (2.005005-1) ... 156s Setting up openssh-tests (1:9.6p1-3ubuntu13.4) ... 156s Setting up liblwp-protocol-https-perl (6.13-1) ... 156s Setting up libwww-perl (6.76-1) ... 156s Setting up devscripts (2.23.7) ... 156s Setting up autopkgtest-satdep (0) ... 156s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 156s Processing triggers for man-db (2.12.0-4build2) ... 157s Processing triggers for install-info (7.1-3build2) ... 159s (Reading database ... 81678 files and directories currently installed.) 159s Removing autopkgtest-satdep (0) ... 159s autopkgtest [12:57:14]: test regress: [----------------------- 159s info: Adding user `openssh-tests' ... 159s info: Selecting UID/GID from range 1000 to 59999 ... 159s info: Adding new group `openssh-tests' (1001) ... 160s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 160s info: Creating home directory `/home/openssh-tests' ... 160s info: Copying files from `/etc/skel' ... 160s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 160s info: Adding user `openssh-tests' to group `users' ... 160s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 160s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 160s 12:57:15.534570757 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user 160s 12:57:15.547520142 O: make: Entering directory '/tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress' 160s 12:57:15.547992784 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/valgrind-out 160s 12:57:15.548579629 O: ssh-keygen -if /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.prv 160s 12:57:15.551778373 O: tr '\n' '\r' /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 160s 12:57:15.552394415 O: ssh-keygen -if /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.prv 160s 12:57:15.556102415 O: awk '{print $0 "\r"}' /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 160s 12:57:15.557201022 O: ssh-keygen -if /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.prv 160s 12:57:15.560826854 O: cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t2.out 160s 12:57:15.561419188 O: chmod 600 /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t2.out 160s 12:57:15.561894020 O: ssh-keygen -yf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.pub 160s 12:57:15.565804737 O: ssh-keygen -ef /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t3.out 160s 12:57:15.568474549 O: ssh-keygen -if /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.pub 160s 12:57:15.571269038 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 160s 12:57:15.572714708 O: awk '{print $2}' | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t4.ok 160s 12:57:15.574392409 O: ssh-keygen -Bf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 160s 12:57:15.575830709 O: awk '{print $2}' | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t5.ok 160s 12:57:15.577517511 O: ssh-keygen -if /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t6.out1 160s 12:57:15.580864446 O: ssh-keygen -if /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t6.out2 160s 12:57:15.583739111 O: chmod 600 /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t6.out1 160s 12:57:15.584209950 O: ssh-keygen -yf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t6.out2 160s 12:57:15.587630259 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t7.out 162s 12:57:17.272983967 O: ssh-keygen -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t7.out > /dev/null 162s 12:57:17.275790992 O: ssh-keygen -Bf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t7.out > /dev/null 162s 12:57:17.278563281 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t8.out 162s 12:57:17.410840000 O: ssh-keygen -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t8.out > /dev/null 162s 12:57:17.413646899 O: ssh-keygen -Bf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t8.out > /dev/null 162s 12:57:17.416457479 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 162s 12:57:17.416916018 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t9.out 162s 12:57:17.423930334 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 162s 12:57:17.424386486 O: ssh-keygen -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t9.out > /dev/null 162s 12:57:17.431170311 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 162s 12:57:17.431630929 O: ssh-keygen -Bf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t9.out > /dev/null 162s 12:57:17.438463124 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t10.out 162s 12:57:17.441823949 O: ssh-keygen -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t10.out > /dev/null 162s 12:57:17.444608617 O: ssh-keygen -Bf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t10.out > /dev/null 162s 12:57:17.447481201 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 162s 12:57:17.447924910 O: awk '{print $2}' | diff - /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t11.ok 162s 12:57:17.450588478 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t12.out 162s 12:57:17.453910958 O: ssh-keygen -lf /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 162s 12:57:17.457689568 E: run test connect.sh ... 164s 12:57:19.635494245 O: ok simple connect 164s 12:57:19.635882844 E: run test proxy-connect.sh ... 164s 12:57:19.762313528 O: plain username comp=no 165s 12:57:20.030130852 O: plain username comp=yes 165s 12:57:20.307970319 O: username with style 165s 12:57:20.575838099 O: ok proxy connect 165s 12:57:20.576231333 E: run test sshfp-connect.sh ... 165s 12:57:20.703212434 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 165s 12:57:20.703600485 E: run test connect-privsep.sh ... 169s 12:57:24.301645420 O: ok proxy connect with privsep 169s 12:57:24.302037151 E: run test connect-uri.sh ... 169s 12:57:24.561008911 O: uri connect: no trailing slash 169s 12:57:24.877706060 O: uri connect: trailing slash 170s 12:57:25.197586487 O: uri connect: with path name 170s 12:57:25.208960366 O: ok uri connect 170s 12:57:25.209351183 E: run test proto-version.sh ... 170s 12:57:25.396738279 O: ok sshd version with different protocol combinations 170s 12:57:25.397129075 E: run test proto-mismatch.sh ... 170s 12:57:25.584376055 O: ok protocol version mismatch 170s 12:57:25.584820389 E: run test exit-status.sh ... 170s 12:57:25.708481713 O: test remote exit status: status 0 176s 12:57:31.245619861 O: test remote exit status: status 1 181s 12:57:36.785040223 O: test remote exit status: status 4 187s 12:57:42.323169545 O: test remote exit status: status 5 192s 12:57:47.859212163 O: test remote exit status: status 44 198s 12:57:53.396177380 E: run test exit-status-signal.sh ... 198s 12:57:53.395876063 O: ok remote exit status 199s 12:57:54.521210874 O: ok exit status on signal 199s 12:57:54.521551674 E: run test envpass.sh ... 199s 12:57:54.643820306 O: test environment passing: pass env, don't accept 199s 12:57:54.911332378 O: test environment passing: setenv, don't accept 200s 12:57:55.178371052 O: test environment passing: don't pass env, accept 200s 12:57:55.446190275 O: test environment passing: pass single env, accept single env 200s 12:57:55.714386558 O: test environment passing: pass multiple env, accept multiple env 201s 12:57:55.981773685 O: test environment passing: setenv, accept 201s 12:57:56.248864961 O: test environment passing: setenv, first match wins 201s 12:57:56.515922590 O: test environment passing: server setenv wins 201s 12:57:56.781846322 O: test environment passing: server setenv wins 202s 12:57:57.048590929 E: run test transfer.sh ... 202s 12:57:57.048485418 O: ok environment passing 204s 12:57:59.332090555 O: ok transfer data 204s 12:57:59.332526576 E: run test banner.sh ... 204s 12:57:59.455701249 O: test banner: missing banner file 204s 12:57:59.725017106 O: test banner: size 0 205s 12:57:59.998462290 O: test banner: size 10 205s 12:58:00.272924762 O: test banner: size 100 205s 12:58:00.545671938 O: test banner: size 1000 205s 12:58:00.819405129 O: test banner: size 10000 206s 12:58:01.093286221 O: test banner: size 100000 206s 12:58:01.366572735 O: test banner: suppress banner (-q) 206s 12:58:01.635424615 O: ok banner 206s 12:58:01.635810986 E: run test rekey.sh ... 206s 12:58:01.773255415 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 208s 12:58:03.050940460 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 209s 12:58:04.330495009 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 210s 12:58:05.609284256 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 211s 12:58:06.886248922 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 213s 12:58:08.164003887 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 214s 12:58:09.441768232 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 215s 12:58:10.720821689 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 217s 12:58:11.999006585 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 218s 12:58:13.279635796 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 219s 12:58:14.558595788 O: client rekey KexAlgorithms=curve25519-sha256 220s 12:58:15.836273412 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 222s 12:58:17.115793229 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 223s 12:58:18.394001339 O: client rekey Ciphers=3des-cbc 224s 12:58:19.671376143 O: client rekey Ciphers=aes128-cbc 225s 12:58:20.949462423 O: client rekey Ciphers=aes192-cbc 227s 12:58:22.226751985 O: client rekey Ciphers=aes256-cbc 228s 12:58:23.514958097 O: client rekey Ciphers=aes128-ctr 229s 12:58:24.796562477 O: client rekey Ciphers=aes192-ctr 231s 12:58:26.074600720 O: client rekey Ciphers=aes256-ctr 232s 12:58:27.354551402 O: client rekey Ciphers=aes128-gcm@openssh.com 233s 12:58:28.632648377 O: client rekey Ciphers=aes256-gcm@openssh.com 234s 12:58:29.909418471 O: client rekey Ciphers=chacha20-poly1305@openssh.com 236s 12:58:31.187706567 O: client rekey MACs=hmac-sha1 237s 12:58:32.466579598 O: client rekey MACs=hmac-sha1-96 238s 12:58:33.743843841 O: client rekey MACs=hmac-sha2-256 240s 12:58:35.022128400 O: client rekey MACs=hmac-sha2-512 241s 12:58:36.299574673 O: client rekey MACs=hmac-md5 242s 12:58:37.578311222 O: client rekey MACs=hmac-md5-96 243s 12:58:38.858235037 O: client rekey MACs=umac-64@openssh.com 245s 12:58:40.136456313 O: client rekey MACs=umac-128@openssh.com 246s 12:58:41.414915954 O: client rekey MACs=hmac-sha1-etm@openssh.com 247s 12:58:42.694280770 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 249s 12:58:43.973946530 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 250s 12:58:45.250995413 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 251s 12:58:46.529771119 O: client rekey MACs=hmac-md5-etm@openssh.com 252s 12:58:47.806483114 O: client rekey MACs=hmac-md5-96-etm@openssh.com 254s 12:58:49.081653526 O: client rekey MACs=umac-64-etm@openssh.com 255s 12:58:50.357850004 O: client rekey MACs=umac-128-etm@openssh.com 256s 12:58:51.647289664 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 258s 12:58:53.034655355 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 259s 12:58:54.420377892 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 260s 12:58:55.805860334 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 262s 12:58:57.191817262 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 263s 12:58:58.579691542 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 264s 12:58:59.966560235 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 266s 12:59:01.351791576 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 267s 12:59:02.741935223 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 269s 12:59:04.130016982 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 270s 12:59:05.518070970 O: client rekey aes128-gcm@openssh.com curve25519-sha256 271s 12:59:06.904056450 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 273s 12:59:08.288010410 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 274s 12:59:09.678545469 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 276s 12:59:11.063769656 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 277s 12:59:12.448051297 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 278s 12:59:13.835131911 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 280s 12:59:15.221176466 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 281s 12:59:16.608449873 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 283s 12:59:17.994767296 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 284s 12:59:19.393333924 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 285s 12:59:20.790114712 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 287s 12:59:22.188199765 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 288s 12:59:23.588547334 O: client rekey aes256-gcm@openssh.com curve25519-sha256 290s 12:59:24.980167646 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 291s 12:59:26.378211389 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 292s 12:59:27.789865759 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 294s 12:59:29.088439627 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 295s 12:59:30.378783473 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 296s 12:59:31.662007234 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 297s 12:59:32.937327478 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 299s 12:59:34.213940520 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 300s 12:59:35.489738028 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 301s 12:59:36.766050271 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 303s 12:59:38.059089790 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 304s 12:59:39.337205720 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 305s 12:59:40.614900156 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 306s 12:59:41.905146105 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 308s 12:59:43.182404253 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 309s 12:59:44.460731963 O: client rekeylimit 16 311s 12:59:46.299164738 O: client rekeylimit 1k 313s 12:59:48.025025534 O: client rekeylimit 128k 314s 12:59:49.414314717 O: client rekeylimit 256k 315s 12:59:50.693525939 O: client rekeylimit default 5 330s 13:00:05.967024154 O: client rekeylimit default 10 351s 13:00:26.250223288 O: client rekeylimit default 5 no data 366s 13:00:41.524150289 O: client rekeylimit default 10 no data 386s 13:01:01.797657949 O: server rekeylimit 16 388s 13:01:03.639952432 O: server rekeylimit 1k 390s 13:01:05.490427500 O: server rekeylimit 128k 391s 13:01:06.877733109 O: server rekeylimit 256k 393s 13:01:08.158894375 O: server rekeylimit default 5 no data 408s 13:01:23.542952363 O: server rekeylimit default 10 no data 428s 13:01:43.930503073 O: rekeylimit parsing 439s 13:01:54.761335355 O: ok rekey 439s 13:01:54.761765847 E: run test dhgex.sh ... 439s 13:01:54.895042336 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 440s 13:01:55.080970724 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 440s 13:01:55.269271469 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 440s 13:01:55.453435526 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 440s 13:01:55.637919742 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 440s 13:01:55.818556821 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 441s 13:01:55.997263729 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 441s 13:01:56.176531429 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 441s 13:01:56.364527992 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 441s 13:01:56.617479200 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 441s 13:01:56.870823094 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 442s 13:01:57.128440297 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 442s 13:01:57.385911924 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 442s 13:01:57.642193460 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 442s 13:01:57.903367815 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 443s 13:01:58.159799836 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 443s 13:01:58.421269281 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 443s 13:01:58.680870070 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 443s 13:01:58.942683905 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 444s 13:01:59.290759760 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 444s 13:01:59.639194865 O: ok dhgex 444s 13:01:59.639666582 E: run test stderr-data.sh ... 444s 13:01:59.764883486 O: test stderr data transfer: () 451s 13:02:06.310008628 O: test stderr data transfer: (-n) 457s 13:02:12.853752464 O: ok stderr data transfer 457s 13:02:12.854193614 E: run test stderr-after-eof.sh ... 460s 13:02:15.257182713 O: ok stderr data after eof 460s 13:02:15.257613240 E: run test broken-pipe.sh ... 460s 13:02:15.396915501 O: ok broken pipe test 460s 13:02:15.397339318 E: run test try-ciphers.sh ... 460s 13:02:15.529648739 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 460s 13:02:15.808247520 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 461s 13:02:16.085869322 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 461s 13:02:16.364718062 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 461s 13:02:16.637991812 O: test try ciphers: cipher 3des-cbc mac hmac-md5 461s 13:02:16.913865348 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 462s 13:02:17.192783768 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 462s 13:02:17.469760332 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 462s 13:02:17.742737384 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 463s 13:02:18.018892453 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 463s 13:02:18.297967090 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 463s 13:02:18.571014951 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 463s 13:02:18.843125638 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 464s 13:02:19.114617964 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 464s 13:02:19.391250427 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 464s 13:02:19.663880378 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 464s 13:02:19.944751955 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 465s 13:02:20.215997193 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 465s 13:02:20.488351852 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 465s 13:02:20.761906564 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 466s 13:02:21.038331892 O: test try ciphers: cipher aes128-cbc mac hmac-md5 466s 13:02:21.312593915 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 466s 13:02:21.587824648 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 466s 13:02:21.862391075 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 467s 13:02:22.132433874 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 467s 13:02:22.406864269 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 467s 13:02:22.682305063 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 467s 13:02:22.959600179 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 468s 13:02:23.234998500 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 468s 13:02:23.510907540 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 468s 13:02:23.786926532 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 469s 13:02:24.058918649 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 469s 13:02:24.336514781 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 469s 13:02:24.611932455 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 469s 13:02:24.883530855 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 470s 13:02:25.158863514 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 470s 13:02:25.432591930 O: test try ciphers: cipher aes192-cbc mac hmac-md5 470s 13:02:25.707361662 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 471s 13:02:25.983405423 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 471s 13:02:26.253955330 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 471s 13:02:26.531792345 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 471s 13:02:26.805288390 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 472s 13:02:27.078940945 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 472s 13:02:27.353935740 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 472s 13:02:27.624094276 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 472s 13:02:27.902234098 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 473s 13:02:28.179520172 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 473s 13:02:28.454812417 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 473s 13:02:28.732569074 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 474s 13:02:29.006661257 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 474s 13:02:29.281550505 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 474s 13:02:29.555430946 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 474s 13:02:29.828792168 O: test try ciphers: cipher aes256-cbc mac hmac-md5 475s 13:02:30.105383168 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 475s 13:02:30.375545360 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 475s 13:02:30.645669078 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 475s 13:02:30.923818673 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 476s 13:02:31.203102880 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 476s 13:02:31.479058134 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 476s 13:02:31.763634678 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 477s 13:02:32.044807097 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 477s 13:02:32.318415777 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 477s 13:02:32.593813578 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 477s 13:02:32.866855398 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 478s 13:02:33.143372675 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 478s 13:02:33.421103721 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 478s 13:02:33.696458133 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 478s 13:02:33.966399989 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 479s 13:02:34.240290841 O: test try ciphers: cipher aes128-ctr mac hmac-md5 479s 13:02:34.513962224 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 479s 13:02:34.791277770 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 480s 13:02:35.062639005 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 480s 13:02:35.333911437 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 480s 13:02:35.606931823 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 480s 13:02:35.885243464 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 481s 13:02:36.158476626 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 481s 13:02:36.434504675 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 481s 13:02:36.712377938 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 482s 13:02:36.984917019 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 482s 13:02:37.262464097 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 482s 13:02:37.542928176 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 482s 13:02:37.814590938 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 483s 13:02:38.093669855 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 483s 13:02:38.366506573 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 483s 13:02:38.641629284 O: test try ciphers: cipher aes192-ctr mac hmac-md5 483s 13:02:38.916679451 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 484s 13:02:39.193962485 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 484s 13:02:39.467963257 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 484s 13:02:39.741913691 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 485s 13:02:40.017516003 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 485s 13:02:40.298481033 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 485s 13:02:40.577514025 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 485s 13:02:40.852809899 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 486s 13:02:41.124935277 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 486s 13:02:41.398751518 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 486s 13:02:41.672623099 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 486s 13:02:41.950288649 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 487s 13:02:42.224421691 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 487s 13:02:42.498289757 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 487s 13:02:42.775266199 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 488s 13:02:43.052310834 O: test try ciphers: cipher aes256-ctr mac hmac-md5 488s 13:02:43.324627689 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 488s 13:02:43.597398482 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 488s 13:02:43.877335538 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 489s 13:02:44.155088196 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 489s 13:02:44.427677236 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 489s 13:02:44.701345633 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 490s 13:02:44.973912458 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 490s 13:02:45.247672206 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 490s 13:02:45.521357704 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 490s 13:02:45.795338828 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 491s 13:02:46.070195539 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 491s 13:02:46.350995083 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 491s 13:02:46.631530427 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 491s 13:02:46.911174989 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 492s 13:02:47.185282145 O: ok try ciphers 492s 13:02:47.185783159 E: run test yes-head.sh ... 495s 13:02:50.315023252 O: ok yes pipe head 495s 13:02:50.315461415 E: run test login-timeout.sh ... 510s 13:03:05.906909403 O: ok connect after login grace timeout 510s 13:03:05.907397486 E: run test agent.sh ... 521s 13:03:16.590408646 O: ok simple agent test 521s 13:03:16.590931283 E: run test agent-getpeereid.sh ... 521s 13:03:16.733297179 O: ok disallow agent attach from other uid 521s 13:03:16.733790520 E: run test agent-timeout.sh ... 541s 13:03:36.951357482 O: ok agent timeout test 541s 13:03:36.951837279 E: run test agent-ptrace.sh ... 542s 13:03:37.082022804 O: skipped (gdb not found) 542s 13:03:37.082405044 E: run test agent-subprocess.sh ... 553s 13:03:48.217520684 O: ok agent subprocess 553s 13:03:48.218061010 E: run test keyscan.sh ... 555s 13:03:50.105367053 O: ok keyscan 555s 13:03:50.105859069 E: run test keygen-change.sh ... 560s 13:03:55.908586041 O: ok change passphrase for key 560s 13:03:55.909037724 E: run test keygen-comment.sh ... 565s 13:04:00.846272563 O: ok Comment extraction from private key 565s 13:04:00.846665925 E: run test keygen-convert.sh ... 569s 13:04:04.272908116 O: ok convert keys 569s 13:04:04.273352267 E: run test keygen-knownhosts.sh ... 569s 13:04:04.486803294 O: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 13:04:04.487372416 O: Original contents retained as /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts.old 569s 13:04:04.497615335 O: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 13:04:04.498139462 O: Original contents retained as /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts.old 569s 13:04:04.501619747 O: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 13:04:04.502141674 O: Original contents retained as /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts.old 569s 13:04:04.509308127 O: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 13:04:04.509860812 O: Original contents retained as /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hosts.old 569s 13:04:04.523050296 O: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hashed updated. 569s 13:04:04.525156800 O: Original contents retained as /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/kh.hashed.old 569s 13:04:04.526588198 O: ok ssh-keygen known_hosts 569s 13:04:04.527054067 E: run test keygen-moduli.sh ... 574s 13:04:09.648456544 O: ok keygen moduli 574s 13:04:09.648899846 E: run test keygen-sshfp.sh ... 574s 13:04:09.800905368 O: ok keygen-sshfp 574s 13:04:09.801414912 E: run test key-options.sh ... 574s 13:04:09.930303561 O: key option command="echo bar" 575s 13:04:10.198959562 O: key option no-pty,command="echo bar" 575s 13:04:10.469148521 O: key option pty default 575s 13:04:10.740512369 O: key option pty no-pty 576s 13:04:11.007866861 O: key option pty restrict 576s 13:04:11.275784194 O: key option pty restrict,pty 576s 13:04:11.545594300 O: key option environment 577s 13:04:12.216581725 O: key option from="127.0.0.1" 578s 13:04:13.166868209 O: key option from="127.0.0.0/8" 578s 13:04:13.849013735 O: key option expiry-time default 579s 13:04:14.117072909 O: key option expiry-time invalid 579s 13:04:14.486411112 O: key option expiry-time expired 579s 13:04:14.855199612 O: key option expiry-time valid 580s 13:04:15.129850429 O: ok key options 580s 13:04:15.130296644 E: run test scp.sh ... 580s 13:04:15.258322919 O: scp: scp mode: simple copy local file to local file 580s 13:04:15.262574338 O: scp: scp mode: simple copy local file to remote file 580s 13:04:15.266600005 O: scp: scp mode: simple copy remote file to local file 580s 13:04:15.270562690 O: scp: scp mode: copy local file to remote file in place 580s 13:04:15.275389287 O: scp: scp mode: copy remote file to local file in place 580s 13:04:15.279842982 O: scp: scp mode: copy local file to remote file clobber 580s 13:04:15.283770256 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 13:04 /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy 580s 13:04:15.284312840 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 13:04 /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data 580s 13:04:15.284821365 O: scp: scp mode: copy remote file to local file clobber 580s 13:04:15.289468522 O: scp: scp mode: simple copy local file to remote dir 580s 13:04:15.293978737 O: scp: scp mode: simple copy local file to local dir 580s 13:04:15.298324044 O: scp: scp mode: simple copy remote file to local dir 580s 13:04:15.302837065 O: scp: scp mode: recursive local dir to remote dir 580s 13:04:15.310496532 O: scp: scp mode: recursive local dir to local dir 580s 13:04:15.319146827 O: scp: scp mode: recursive remote dir to local dir 580s 13:04:15.328119583 O: scp: scp mode: unmatched glob file local->remote 580s 13:04:15.332222444 O: scp: scp mode: unmatched glob file remote->local 580s 13:04:15.334382738 O: scp: scp mode: unmatched glob dir recursive local->remote 580s 13:04:15.340705516 O: scp: scp mode: unmatched glob dir recursive remote->local 580s 13:04:15.343988738 O: scp: scp mode: shell metacharacters 580s 13:04:15.347616051 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 580s 13:04:15.364010879 O: scp: scp mode: disallow bad server #0 580s 13:04:15.374838638 O: scp: scp mode: disallow bad server #1 580s 13:04:15.385862199 O: scp: scp mode: disallow bad server #2 580s 13:04:15.396548143 O: scp: scp mode: disallow bad server #3 580s 13:04:15.407686352 O: scp: scp mode: disallow bad server #4 580s 13:04:15.419312900 O: scp: scp mode: disallow bad server #5 580s 13:04:15.429729820 O: scp: scp mode: disallow bad server #6 580s 13:04:15.440529578 O: scp: scp mode: disallow bad server #7 580s 13:04:15.450949988 O: scp: scp mode: detect non-directory target 580s 13:04:15.453062551 E: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy2: Not a directory 580s 13:04:15.454084215 O: scp: sftp mode: simple copy local file to local file 580s 13:04:15.457658005 O: scp: sftp mode: simple copy local file to remote file 580s 13:04:15.462995442 O: scp: sftp mode: simple copy remote file to local file 580s 13:04:15.467288801 O: scp: sftp mode: copy local file to remote file in place 580s 13:04:15.472744038 O: scp: sftp mode: copy remote file to local file in place 580s 13:04:15.477222857 O: scp: sftp mode: copy local file to remote file clobber 580s 13:04:15.482111384 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 13:04 /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy 580s 13:04:15.482617268 O: -rw-rw-r-- 1 openssh-tests openssh-tests 313624 Aug 11 13:04 /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data 580s 13:04:15.483092159 O: scp: sftp mode: copy remote file to local file clobber 580s 13:04:15.487918985 O: scp: sftp mode: simple copy local file to remote dir 580s 13:04:15.493082783 O: scp: sftp mode: simple copy local file to local dir 580s 13:04:15.497410582 O: scp: sftp mode: simple copy remote file to local dir 580s 13:04:15.501972040 O: scp: sftp mode: recursive local dir to remote dir 580s 13:04:15.511639260 O: scp: sftp mode: recursive local dir to local dir 580s 13:04:15.519638663 O: scp: sftp mode: recursive remote dir to local dir 580s 13:04:15.530043728 O: scp: sftp mode: unmatched glob file local->remote 580s 13:04:15.534830117 O: scp: sftp mode: unmatched glob file remote->local 580s 13:04:15.538675868 O: scp: sftp mode: unmatched glob dir recursive local->remote 580s 13:04:15.545549424 O: scp: sftp mode: unmatched glob dir recursive remote->local 580s 13:04:15.550770013 O: scp: sftp mode: shell metacharacters 580s 13:04:15.554654526 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 580s 13:04:15.571288955 O: scp: sftp mode: disallow bad server #0 580s 13:04:15.585428959 O: scp: sftp mode: disallow bad server #1 580s 13:04:15.599155299 O: scp: sftp mode: disallow bad server #2 580s 13:04:15.612665546 O: scp: sftp mode: disallow bad server #3 580s 13:04:15.626709866 O: scp: sftp mode: disallow bad server #4 580s 13:04:15.640297850 O: scp: sftp mode: disallow bad server #5 580s 13:04:15.654297128 O: scp: sftp mode: disallow bad server #6 580s 13:04:15.668037030 O: scp: sftp mode: disallow bad server #7 580s 13:04:15.681417738 O: scp: sftp mode: detect non-directory target 580s 13:04:15.683595467 E: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy2: Not a directory 580s 13:04:15.686609277 O: ok scp 580s 13:04:15.687102040 E: run test scp3.sh ... 580s 13:04:15.814868344 O: scp3: scp mode: simple copy remote file to remote file 581s 13:04:16.110176109 O: scp3: scp mode: simple copy remote file to remote dir 581s 13:04:16.417816884 O: scp3: scp mode: recursive remote dir to remote dir 581s 13:04:16.731887418 O: scp3: scp mode: detect non-directory target 582s 13:04:17.316579924 O: scp3: sftp mode: simple copy remote file to remote file 582s 13:04:17.321693128 O: scp3: sftp mode: simple copy remote file to remote dir 582s 13:04:17.327800821 O: scp3: sftp mode: recursive remote dir to remote dir 582s 13:04:17.339415111 O: scp3: sftp mode: detect non-directory target 582s 13:04:17.342067274 E: scp: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy2: destination is not a directory 582s 13:04:17.342670112 E: scp: /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy2: destination is not a directory 582s 13:04:17.345882329 O: ok scp3 582s 13:04:17.346315548 E: run test scp-uri.sh ... 582s 13:04:17.476728279 O: scp-uri: scp mode: simple copy local file to remote file 582s 13:04:17.479989841 O: scp-uri: scp mode: simple copy remote file to local file 582s 13:04:17.483179696 O: scp-uri: scp mode: simple copy local file to remote dir 582s 13:04:17.486985114 O: scp-uri: scp mode: simple copy remote file to local dir 582s 13:04:17.490671153 O: scp-uri: scp mode: recursive local dir to remote dir 582s 13:04:17.495052487 O: scp-uri: scp mode: recursive remote dir to local dir 582s 13:04:17.499416144 O: scp-uri: sftp mode: simple copy local file to remote file 582s 13:04:17.503260641 O: scp-uri: sftp mode: simple copy remote file to local file 582s 13:04:17.506718640 O: scp-uri: sftp mode: simple copy local file to remote dir 582s 13:04:17.511147111 O: scp-uri: sftp mode: simple copy remote file to local dir 582s 13:04:17.515528426 O: scp-uri: sftp mode: recursive local dir to remote dir 582s 13:04:17.520791409 O: scp-uri: sftp mode: recursive remote dir to local dir 582s 13:04:17.526984904 O: ok scp-uri 582s 13:04:17.527465291 E: run test sftp.sh ... 582s 13:04:17.654848345 O: test basic sftp put/get: buffer_size 5 num_requests 1 584s 13:04:19.019534655 O: test basic sftp put/get: buffer_size 5 num_requests 2 584s 13:04:19.758275360 O: test basic sftp put/get: buffer_size 5 num_requests 10 585s 13:04:20.170715518 O: test basic sftp put/get: buffer_size 1000 num_requests 1 585s 13:04:20.181607324 O: test basic sftp put/get: buffer_size 1000 num_requests 2 585s 13:04:20.188621315 O: test basic sftp put/get: buffer_size 1000 num_requests 10 585s 13:04:20.194118046 O: test basic sftp put/get: buffer_size 32000 num_requests 1 585s 13:04:20.197870706 O: test basic sftp put/get: buffer_size 32000 num_requests 2 585s 13:04:20.201473491 O: test basic sftp put/get: buffer_size 32000 num_requests 10 585s 13:04:20.205281642 O: test basic sftp put/get: buffer_size 64000 num_requests 1 585s 13:04:20.208802581 O: test basic sftp put/get: buffer_size 64000 num_requests 2 585s 13:04:20.212481955 O: test basic sftp put/get: buffer_size 64000 num_requests 10 585s 13:04:20.217066902 O: ok basic sftp put/get 585s 13:04:20.217548028 E: run test sftp-chroot.sh ... 585s 13:04:20.483096432 O: test sftp in chroot: get 585s 13:04:20.795608529 O: test sftp in chroot: match 586s 13:04:21.245586944 O: ok sftp in chroot 586s 13:04:21.249082771 E: run test sftp-cmds.sh ... 586s 13:04:21.376204996 O: sftp commands: lls 586s 13:04:21.379485922 O: sftp commands: lls w/path 586s 13:04:21.382690106 O: sftp commands: ls 586s 13:04:21.386501262 O: sftp commands: shell 586s 13:04:21.388862434 O: sftp commands: pwd 586s 13:04:21.390286404 O: sftp commands: lpwd 586s 13:04:21.392019841 O: sftp commands: quit 586s 13:04:21.393547162 O: sftp commands: help 586s 13:04:21.395487021 O: sftp commands: get 586s 13:04:21.398726531 O: sftp commands: get quoted 586s 13:04:21.402530177 O: sftp commands: get filename with quotes 586s 13:04:21.406839352 O: sftp commands: get filename with spaces 586s 13:04:21.410699458 O: sftp commands: get filename with glob metacharacters 586s 13:04:21.413825466 O: sftp commands: get to directory 586s 13:04:21.417349140 O: sftp commands: glob get to directory 586s 13:04:21.455918793 O: sftp commands: get to local dir 586s 13:04:21.459212086 O: sftp commands: glob get to local dir 586s 13:04:21.482715642 O: sftp commands: put 586s 13:04:21.486375791 O: sftp commands: put filename with quotes 586s 13:04:21.490104766 O: sftp commands: put filename with spaces 586s 13:04:21.495427853 O: sftp commands: put to directory 586s 13:04:21.499188372 O: sftp commands: glob put to directory 586s 13:04:21.503731949 O: sftp commands: put to local dir 586s 13:04:21.507540348 O: sftp commands: glob put to local dir 586s 13:04:21.511605946 O: sftp commands: rename 586s 13:04:21.513657234 O: sftp commands: rename directory 586s 13:04:21.515298649 O: sftp commands: ln 586s 13:04:21.517233601 O: sftp commands: ln -s 586s 13:04:21.519295960 O: sftp commands: cp 586s 13:04:21.522146324 O: sftp commands: mkdir 586s 13:04:21.523730918 O: sftp commands: chdir 586s 13:04:21.525679890 O: sftp commands: rmdir 586s 13:04:21.527287118 O: sftp commands: lmkdir 586s 13:04:21.528841096 O: sftp commands: lchdir 586s 13:04:21.531583326 O: ok sftp commands 586s 13:04:21.532026799 E: run test sftp-badcmds.sh ... 586s 13:04:21.658124306 O: sftp invalid commands: get nonexistent 586s 13:04:21.660166486 O: sftp invalid commands: glob get to nonexistent directory 586s 13:04:21.668099777 O: sftp invalid commands: put nonexistent 586s 13:04:21.670040519 O: sftp invalid commands: glob put to nonexistent directory 586s 13:04:21.672609890 O: sftp invalid commands: rename nonexistent 586s 13:04:21.675614444 O: sftp invalid commands: rename target exists (directory) 586s 13:04:21.678986196 O: sftp invalid commands: glob put files to local file 586s 13:04:21.681825898 O: ok sftp invalid commands 586s 13:04:21.682262167 E: run test sftp-batch.sh ... 586s 13:04:21.809051044 O: sftp batchfile: good commands 586s 13:04:21.812156367 O: sftp batchfile: bad commands 586s 13:04:21.816501073 O: sftp batchfile: comments and blanks 586s 13:04:21.819775256 O: sftp batchfile: junk command 586s 13:04:21.821659684 O: ok sftp batchfile 586s 13:04:21.822161394 E: run test sftp-glob.sh ... 586s 13:04:21.952078746 O: sftp glob: file glob 586s 13:04:21.955880983 O: sftp glob: dir glob 586s 13:04:21.959178398 O: sftp glob: quoted glob 586s 13:04:21.962805781 O: sftp glob: escaped glob 586s 13:04:21.966290056 O: sftp glob: escaped quote 586s 13:04:21.969285036 O: sftp glob: quoted quote 587s 13:04:21.972263454 O: sftp glob: single-quoted quote 587s 13:04:21.975220988 O: sftp glob: escaped space 587s 13:04:21.978216409 O: sftp glob: quoted space 587s 13:04:21.981029161 O: sftp glob: escaped slash 587s 13:04:21.983985681 O: sftp glob: quoted slash 587s 13:04:21.987341239 O: sftp glob: escaped slash at EOL 587s 13:04:21.990261607 O: sftp glob: quoted slash at EOL 587s 13:04:21.993215449 O: sftp glob: escaped slash+quote 587s 13:04:21.996068419 O: sftp glob: quoted slash+quote 587s 13:04:21.999373196 O: ok sftp glob 587s 13:04:21.999821804 E: run test sftp-perm.sh ... 587s 13:04:22.127542094 O: sftp permissions: read-only upload 587s 13:04:22.134887623 O: sftp permissions: read-only setstat 587s 13:04:22.142321959 O: sftp permissions: read-only rm 587s 13:04:22.149212559 O: sftp permissions: read-only mkdir 587s 13:04:22.155580760 O: sftp permissions: read-only rmdir 587s 13:04:22.162559720 O: sftp permissions: read-only posix-rename 587s 13:04:22.169737075 O: sftp permissions: read-only oldrename 587s 13:04:22.176592051 O: sftp permissions: read-only symlink 587s 13:04:22.183397272 O: sftp permissions: read-only hardlink 587s 13:04:22.190336225 O: sftp permissions: explicit open 587s 13:04:22.204423832 O: sftp permissions: explicit read 587s 13:04:22.218748920 O: sftp permissions: explicit write 587s 13:04:22.234406310 O: sftp permissions: explicit lstat 587s 13:04:22.248461216 O: sftp permissions: explicit opendir 587s 13:04:22.264202289 O: sftp permissions: explicit readdir 587s 13:04:22.280223209 O: sftp permissions: explicit setstat 587s 13:04:22.295185430 O: sftp permissions: explicit remove 587s 13:04:22.308515393 O: sftp permissions: explicit mkdir 587s 13:04:22.319752116 O: sftp permissions: explicit rmdir 587s 13:04:22.334179134 O: sftp permissions: explicit rename 587s 13:04:22.347831241 O: sftp permissions: explicit symlink 587s 13:04:22.361354819 O: sftp permissions: explicit hardlink 587s 13:04:22.374468288 O: sftp permissions: explicit statvfs 587s 13:04:22.384318582 E: run test sftp-uri.sh ... 587s 13:04:22.384240113 O: ok sftp permissions 587s 13:04:22.646227756 O: sftp-uri: non-interactive fetch to local file 587s 13:04:22.960137830 O: sftp-uri: non-interactive fetch to local dir 588s 13:04:23.270837081 O: sftp-uri: put to remote directory (trailing slash) 588s 13:04:23.590589286 O: sftp-uri: put to remote directory (no slash) 588s 13:04:23.909200233 O: ok sftp-uri 588s 13:04:23.909309913 E: run test reconfigure.sh ... 602s 13:04:37.466034731 O: ok simple connect after reconfigure 602s 13:04:37.466532818 E: run test dynamic-forward.sh ... 602s 13:04:37.729867240 O: test -D forwarding 604s 13:04:39.138252284 O: test -R forwarding 605s 13:04:40.677951725 O: PermitRemoteOpen=any 607s 13:04:42.277522177 O: PermitRemoteOpen=none 607s 13:04:42.729187752 O: PermitRemoteOpen=explicit 609s 13:04:44.316400285 O: PermitRemoteOpen=disallowed 609s 13:04:44.777320029 O: ok dynamic forwarding 609s 13:04:44.777702104 E: run test forwarding.sh ... 616s 13:04:51.262071920 O: ok local and remote forwarding 616s 13:04:51.262440852 E: run test multiplex.sh ... 617s 13:04:52.529157794 O: test connection multiplexing: setenv 617s 13:04:52.535859798 O: test connection multiplexing: envpass 617s 13:04:52.542481904 O: test connection multiplexing: transfer 617s 13:04:52.614888615 O: test connection multiplexing: forward 619s 13:04:54.636232921 O: test connection multiplexing: status 0 () 624s 13:04:59.650629229 O: test connection multiplexing: status 0 (-Oproxy) 629s 13:05:04.666236721 O: test connection multiplexing: status 1 () 634s 13:05:09.681610494 O: test connection multiplexing: status 1 (-Oproxy) 639s 13:05:14.698098726 O: test connection multiplexing: status 4 () 644s 13:05:19.713829704 O: test connection multiplexing: status 4 (-Oproxy) 649s 13:05:24.730103483 O: test connection multiplexing: status 5 () 654s 13:05:29.745044953 O: test connection multiplexing: status 5 (-Oproxy) 659s 13:05:34.760838124 O: test connection multiplexing: status 44 () 664s 13:05:39.775414005 O: test connection multiplexing: status 44 (-Oproxy) 669s 13:05:44.790311312 O: test connection multiplexing: cmd check 669s 13:05:44.795167791 O: test connection multiplexing: cmd forward local (TCP) 671s 13:05:46.125601987 O: test connection multiplexing: cmd forward remote (TCP) 672s 13:05:47.464273189 O: test connection multiplexing: cmd forward local (UNIX) 673s 13:05:48.476169987 O: test connection multiplexing: cmd forward remote (UNIX) 674s 13:05:49.487740088 O: test connection multiplexing: cmd exit 674s 13:05:49.493121592 O: test connection multiplexing: cmd stop 685s 13:06:00.519122576 O: ok connection multiplexing 685s 13:06:00.519513782 E: run test reexec.sh ... 685s 13:06:00.642293674 O: test config passing 686s 13:06:01.097439112 E: ln: failed to create hard link '/tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 686s 13:06:01.097101258 O: test reexec fallback 686s 13:06:01.548055095 O: ok reexec tests 686s 13:06:01.548439395 E: run test brokenkeys.sh ... 687s 13:06:02.115784309 O: ok broken keys 687s 13:06:02.116226780 E: run test sshcfgparse.sh ... 687s 13:06:02.237522758 O: reparse minimal config 687s 13:06:02.247046905 O: ssh -W opts 687s 13:06:02.274615228 O: user first match 687s 13:06:02.293728779 O: pubkeyacceptedalgorithms 687s 13:06:02.334488681 O: agentforwarding 687s 13:06:02.355769916 O: command line override 687s 13:06:02.367492088 O: ok ssh config parse 687s 13:06:02.367876190 E: run test cfgparse.sh ... 687s 13:06:02.492913132 O: reparse minimal config 687s 13:06:02.627482477 O: reparse regress config 687s 13:06:02.761902846 O: listenaddress order 687s 13:06:02.899687511 O: ok sshd config parse 687s 13:06:02.900069774 E: run test cfgmatch.sh ... 695s 13:06:10.689361002 O: ok sshd_config match 695s 13:06:10.689772259 E: run test cfgmatchlisten.sh ... 707s 13:06:22.393071967 O: ok sshd_config matchlisten 707s 13:06:22.393543125 E: run test percent.sh ... 707s 13:06:22.518263865 O: percent expansions matchexec percent 711s 13:06:26.106693323 O: percent expansions localcommand percent 714s 13:06:29.359245907 O: percent expansions remotecommand percent 714s 13:06:29.431237024 O: percent expansions controlpath percent 714s 13:06:29.503193970 O: percent expansions identityagent percent 714s 13:06:29.575921197 O: percent expansions forwardagent percent 714s 13:06:29.647433188 O: percent expansions localforward percent 714s 13:06:29.719403039 O: percent expansions remoteforward percent 714s 13:06:29.790499996 O: percent expansions revokedhostkeys percent 714s 13:06:29.862297235 O: percent expansions userknownhostsfile percent 717s 13:06:32.277068685 O: percent expansions controlpath dollar 717s 13:06:32.283446793 O: percent expansions identityagent dollar 717s 13:06:32.289779664 O: percent expansions forwardagent dollar 717s 13:06:32.296084060 O: percent expansions localforward dollar 717s 13:06:32.302522146 O: percent expansions remoteforward dollar 717s 13:06:32.309029635 O: percent expansions userknownhostsfile dollar 717s 13:06:32.551208977 O: percent expansions controlpath tilde 717s 13:06:32.563409620 O: percent expansions identityagent tilde 717s 13:06:32.575598746 O: percent expansions forwardagent tilde 717s 13:06:32.587888912 O: ok percent expansions 717s 13:06:32.588315719 E: run test addrmatch.sh ... 717s 13:06:32.712004023 O: test first entry for user 192.168.0.1 somehost 717s 13:06:32.776419308 O: test negative match for user 192.168.30.1 somehost 717s 13:06:32.841395690 O: test no match for user 19.0.0.1 somehost 717s 13:06:32.905510683 O: test list middle for user 10.255.255.254 somehost 717s 13:06:32.970468798 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 718s 13:06:33.034501554 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 718s 13:06:33.099526567 O: test localaddress for user 19.0.0.1 somehost 718s 13:06:33.163618086 O: test localport for user 19.0.0.1 somehost 718s 13:06:33.228456802 O: test bare IP6 address for user ::1 somehost.example.com 718s 13:06:33.292784951 O: test deny IPv6 for user ::2 somehost.example.com 718s 13:06:33.357625254 O: test IP6 negated for user ::3 somehost 718s 13:06:33.421872163 O: test IP6 no match for user ::4 somehost 718s 13:06:33.486804502 O: test IP6 network for user 2000::1 somehost 718s 13:06:33.551044361 O: test IP6 network for user 2001::1 somehost 718s 13:06:33.616023548 O: test IP6 localaddress for user ::5 somehost 718s 13:06:33.680012574 O: test IP6 localport for user ::5 somehost 718s 13:06:33.745042366 O: test invalid Match address 10.0.1.0/8 718s 13:06:33.751275862 O: test invalid Match localaddress 10.0.1.0/8 718s 13:06:33.757324125 O: test invalid Match address 10.0.0.1/24 718s 13:06:33.763423104 O: test invalid Match localaddress 10.0.0.1/24 718s 13:06:33.769660119 O: test invalid Match address 2000:aa:bb:01::/56 718s 13:06:33.775893835 O: test invalid Match localaddress 2000:aa:bb:01::/56 718s 13:06:33.783020885 O: ok address match 718s 13:06:33.783394936 E: run test localcommand.sh ... 718s 13:06:33.905241621 O: test localcommand: proto localcommand 719s 13:06:34.173154668 O: ok localcommand 719s 13:06:34.173537868 E: run test forcecommand.sh ... 720s 13:06:35.379629680 E: Connection closed. 720s 13:06:35.380177183 E: Connection closed 720s 13:06:35.914153117 E: Connection closed. 720s 13:06:35.914611958 E: Connection closed 721s 13:06:36.189068610 O: ok forced command 721s 13:06:36.189503550 E: run test portnum.sh ... 721s 13:06:36.311903342 O: port number parsing: invalid port 0 721s 13:06:36.316209344 O: port number parsing: invalid port 65536 721s 13:06:36.320585225 O: port number parsing: invalid port 131073 721s 13:06:36.324962675 O: port number parsing: invalid port 2000blah 721s 13:06:36.329332648 O: port number parsing: invalid port blah2000 721s 13:06:36.333726314 O: port number parsing: valid port 1 721s 13:06:36.602031929 O: port number parsing: valid port 22 721s 13:06:36.869932052 O: port number parsing: valid port 2222 722s 13:06:37.137871587 O: port number parsing: valid port 22222 722s 13:06:37.405843223 O: port number parsing: valid port 65535 722s 13:06:37.673577436 E: run test keytype.sh ... 722s 13:06:37.673495549 O: ok port number parsing 722s 13:06:37.799700625 O: keygen ed25519, 512 bits 722s 13:06:37.805627805 O: keygen ed25519-sk, n/a bits 722s 13:06:37.813383147 O: keygen ecdsa, 256 bits 722s 13:06:37.818483806 O: keygen ecdsa, 384 bits 722s 13:06:37.823602773 O: keygen ecdsa, 521 bits 722s 13:06:37.828787178 O: keygen ecdsa-sk, n/a bits 722s 13:06:37.839812552 O: keygen dsa, 1024 bits 722s 13:06:37.920535463 O: keygen rsa, 2048 bits 723s 13:06:38.430543589 O: keygen rsa, 3072 bits 725s 13:06:40.869807348 O: userkey ed25519-512, hostkey ed25519-512 726s 13:06:41.023623737 O: userkey ed25519-512, hostkey ed25519-512 726s 13:06:41.178841608 O: userkey ed25519-512, hostkey ed25519-512 726s 13:06:41.335638998 O: userkey ed25519-sk, hostkey ed25519-sk 726s 13:06:41.488844095 O: userkey ed25519-sk, hostkey ed25519-sk 726s 13:06:41.642708384 O: userkey ed25519-sk, hostkey ed25519-sk 726s 13:06:41.799327734 O: userkey ecdsa-256, hostkey ecdsa-256 727s 13:06:41.972853868 O: userkey ecdsa-256, hostkey ecdsa-256 727s 13:06:42.145841656 O: userkey ecdsa-256, hostkey ecdsa-256 727s 13:06:42.320173762 O: userkey ecdsa-384, hostkey ecdsa-384 727s 13:06:42.537009220 O: userkey ecdsa-384, hostkey ecdsa-384 727s 13:06:42.754356748 O: userkey ecdsa-384, hostkey ecdsa-384 728s 13:06:42.990197479 O: userkey ecdsa-521, hostkey ecdsa-521 728s 13:06:43.276578648 O: userkey ecdsa-521, hostkey ecdsa-521 728s 13:06:43.573216010 O: userkey ecdsa-521, hostkey ecdsa-521 728s 13:06:43.861958597 O: userkey ecdsa-sk, hostkey ecdsa-sk 729s 13:06:44.046617866 O: userkey ecdsa-sk, hostkey ecdsa-sk 729s 13:06:44.229694131 O: userkey ecdsa-sk, hostkey ecdsa-sk 729s 13:06:44.414418433 O: userkey dsa-1024, hostkey dsa-1024 729s 13:06:44.562523616 O: userkey dsa-1024, hostkey dsa-1024 729s 13:06:44.711798306 O: userkey dsa-1024, hostkey dsa-1024 729s 13:06:44.860962026 O: userkey rsa-2048, hostkey rsa-2048 730s 13:06:45.014284189 O: userkey rsa-2048, hostkey rsa-2048 730s 13:06:45.166492611 O: userkey rsa-2048, hostkey rsa-2048 730s 13:06:45.322752073 O: userkey rsa-3072, hostkey rsa-3072 730s 13:06:45.479876324 O: userkey rsa-3072, hostkey rsa-3072 730s 13:06:45.636431273 O: userkey rsa-3072, hostkey rsa-3072 730s 13:06:45.792350912 E: run test kextype.sh ... 730s 13:06:45.791914750 O: ok login with different key types 730s 13:06:45.924823834 O: kex diffie-hellman-group1-sha1 731s 13:06:46.565001992 O: kex diffie-hellman-group14-sha1 732s 13:06:47.244911959 O: kex diffie-hellman-group14-sha256 732s 13:06:47.924476139 O: kex diffie-hellman-group16-sha512 733s 13:06:48.743521584 O: kex diffie-hellman-group18-sha512 735s 13:06:50.072925760 O: kex diffie-hellman-group-exchange-sha1 736s 13:06:51.432284589 O: kex diffie-hellman-group-exchange-sha256 737s 13:06:52.786185806 O: kex ecdh-sha2-nistp256 738s 13:06:53.421991085 O: kex ecdh-sha2-nistp384 739s 13:06:54.078513553 O: kex ecdh-sha2-nistp521 739s 13:06:54.763319117 O: kex curve25519-sha256 740s 13:06:55.433863422 O: kex curve25519-sha256@libssh.org 741s 13:06:56.105664561 O: kex sntrup761x25519-sha512@openssh.com 742s 13:06:57.164728577 O: ok login with different key exchange algorithms 742s 13:06:57.164604940 E: run test cert-hostkey.sh ... 743s 13:06:58.761073498 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/host_ca_key.pub 743s 13:06:58.761592974 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/host_ca_key2.pub 743s 13:06:58.762047777 O: certified host keys: sign host ed25519 cert 743s 13:06:58.767360156 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 743s 13:06:58.776088973 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 743s 13:06:58.777377671 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 743s 13:06:58.785125786 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 743s 13:06:58.793858342 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 743s 13:06:58.795178093 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 743s 13:06:58.801670877 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 743s 13:06:58.813763236 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 743s 13:06:58.815221460 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 743s 13:06:58.823909740 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 743s 13:06:58.840385586 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 743s 13:06:58.841619872 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 743s 13:06:58.853864732 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 743s 13:06:58.877075625 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 743s 13:06:58.878307961 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 743s 13:06:58.890789727 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 743s 13:06:58.902843551 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 743s 13:06:58.904092044 O: certified host keys: sign host dsa cert 744s 13:06:59.150787998 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 744s 13:06:59.159479828 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 744s 13:06:59.160723974 O: certified host keys: sign host rsa cert 745s 13:07:00.397509186 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 745s 13:07:00.406316593 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 745s 13:07:00.407562164 O: certified host keys: sign host rsa-sha2-256 cert 746s 13:07:01.151845620 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 746s 13:07:01.165239761 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 746s 13:07:01.166490245 O: certified host keys: sign host rsa-sha2-512 cert 747s 13:07:02.758174306 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 747s 13:07:02.771523614 O: Revoking from /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 747s 13:07:02.772777422 O: certified host keys: host ed25519 cert connect 747s 13:07:02.773610084 O: certified host keys: ed25519 basic connect expect success yes 748s 13:07:02.994438915 O: certified host keys: ed25519 empty KRL expect success yes 748s 13:07:03.215773663 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 748s 13:07:03.378799790 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 748s 13:07:03.554732430 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 748s 13:07:03.730005897 O: certified host keys: ed25519 empty plaintext revocation expect success yes 748s 13:07:03.970753802 O: certified host keys: ed25519 plain key plaintext revocation expect success no 749s 13:07:04.136205249 O: certified host keys: ed25519 cert plaintext revocation expect success no 749s 13:07:04.314931085 O: certified host keys: ed25519 CA plaintext revocation expect success no 749s 13:07:04.491579564 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 749s 13:07:04.493666784 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 749s 13:07:04.747850205 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 750s 13:07:04.976463163 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 750s 13:07:05.142575189 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 750s 13:07:05.320440973 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 750s 13:07:05.511636530 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 750s 13:07:05.745057199 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 750s 13:07:05.910803513 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 751s 13:07:06.101587248 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 751s 13:07:06.279061742 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 751s 13:07:06.281112580 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 751s 13:07:06.543518503 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 751s 13:07:06.776201725 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 751s 13:07:06.960693394 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 752s 13:07:07.149057088 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 752s 13:07:07.336471543 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 752s 13:07:07.588535991 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 752s 13:07:07.765861116 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 752s 13:07:07.952613489 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 753s 13:07:08.141245033 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 753s 13:07:08.143341300 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 753s 13:07:08.435947570 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 753s 13:07:08.690047775 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 753s 13:07:08.879847191 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 754s 13:07:09.081948169 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 754s 13:07:09.306451766 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 754s 13:07:09.572858977 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 754s 13:07:09.767322601 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 755s 13:07:09.991310306 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 755s 13:07:10.196134724 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 755s 13:07:10.198181113 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 755s 13:07:10.508285602 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 755s 13:07:10.798551112 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 756s 13:07:11.011737806 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 756s 13:07:11.237105876 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 756s 13:07:11.469402467 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 756s 13:07:11.774792863 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 757s 13:07:12.001979440 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 757s 13:07:12.255361762 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 757s 13:07:12.489925551 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 757s 13:07:12.492317528 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 757s 13:07:12.750676409 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 758s 13:07:12.995866830 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 758s 13:07:13.174541201 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 758s 13:07:13.375848772 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 758s 13:07:13.574579073 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 758s 13:07:13.831863588 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 759s 13:07:14.036102564 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 759s 13:07:14.257013915 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 759s 13:07:14.448131018 O: certified host keys: host dsa cert connect 759s 13:07:14.450126459 O: certified host keys: dsa basic connect expect success yes 759s 13:07:14.682178817 O: certified host keys: dsa empty KRL expect success yes 759s 13:07:14.899356302 O: certified host keys: dsa KRL w/ plain key revoked expect success no 760s 13:07:15.062619786 O: certified host keys: dsa KRL w/ cert revoked expect success no 760s 13:07:15.238012918 O: certified host keys: dsa KRL w/ CA revoked expect success no 760s 13:07:15.415133532 O: certified host keys: dsa empty plaintext revocation expect success yes 760s 13:07:15.651284977 O: certified host keys: dsa plain key plaintext revocation expect success no 760s 13:07:15.828736767 O: certified host keys: dsa cert plaintext revocation expect success no 761s 13:07:16.034785603 O: certified host keys: dsa CA plaintext revocation expect success no 761s 13:07:16.210054640 O: certified host keys: host rsa cert connect 761s 13:07:16.212053638 O: certified host keys: rsa basic connect expect success yes 761s 13:07:16.454943919 O: certified host keys: rsa empty KRL expect success yes 761s 13:07:16.681244165 O: certified host keys: rsa KRL w/ plain key revoked expect success no 761s 13:07:16.853726051 O: certified host keys: rsa KRL w/ cert revoked expect success no 762s 13:07:17.037819512 O: certified host keys: rsa KRL w/ CA revoked expect success no 762s 13:07:17.223356642 O: certified host keys: rsa empty plaintext revocation expect success yes 762s 13:07:17.465656921 O: certified host keys: rsa plain key plaintext revocation expect success no 762s 13:07:17.656592451 O: certified host keys: rsa cert plaintext revocation expect success no 762s 13:07:17.887968290 O: certified host keys: rsa CA plaintext revocation expect success no 763s 13:07:18.067078517 O: certified host keys: host rsa-sha2-256 cert connect 763s 13:07:18.068952349 O: certified host keys: rsa-sha2-256 basic connect expect success yes 763s 13:07:18.296051222 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 763s 13:07:18.513558692 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 763s 13:07:18.679778745 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 763s 13:07:18.864130428 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 764s 13:07:19.044546647 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 764s 13:07:19.274138886 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 764s 13:07:19.456452604 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 764s 13:07:19.692822180 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 764s 13:07:19.882027534 O: certified host keys: host rsa-sha2-512 cert connect 764s 13:07:19.884065676 O: certified host keys: rsa-sha2-512 basic connect expect success yes 765s 13:07:20.132467102 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 765s 13:07:20.350064322 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 765s 13:07:20.518848446 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 765s 13:07:20.704245011 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 765s 13:07:20.871931357 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 766s 13:07:21.105436697 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 766s 13:07:21.287865300 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 766s 13:07:21.507913083 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 766s 13:07:21.698751681 O: certified host keys: host ed25519 revoked cert 766s 13:07:21.891114712 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 767s 13:07:22.098905056 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 767s 13:07:22.320234025 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 767s 13:07:22.552056354 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 767s 13:07:22.808761017 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 768s 13:07:23.033123692 O: certified host keys: host dsa revoked cert 768s 13:07:23.238791400 O: certified host keys: host rsa revoked cert 768s 13:07:23.456555109 O: certified host keys: host rsa-sha2-256 revoked cert 768s 13:07:23.672604754 O: certified host keys: host rsa-sha2-512 revoked cert 768s 13:07:23.884913067 O: certified host keys: host ed25519 revoked cert 769s 13:07:24.061817223 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 769s 13:07:24.243514417 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 769s 13:07:24.431219954 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 769s 13:07:24.639769737 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 769s 13:07:24.885676850 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 770s 13:07:25.080223703 O: certified host keys: host dsa revoked cert 770s 13:07:25.258348680 O: certified host keys: host rsa revoked cert 770s 13:07:25.448395161 O: certified host keys: host rsa-sha2-256 revoked cert 770s 13:07:25.615895539 O: certified host keys: host rsa-sha2-512 revoked cert 785s 13:07:40.428663331 O: certified host keys: host ed25519 cert downgrade to raw key 785s 13:07:40.897935161 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 786s 13:07:41.359122021 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 786s 13:07:41.841033160 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 787s 13:07:42.395477844 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 788s 13:07:42.985518691 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 788s 13:07:43.475036485 O: certified host keys: host dsa cert downgrade to raw key 789s 13:07:43.985425966 O: certified host keys: host rsa cert downgrade to raw key 791s 13:07:46.301748824 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 793s 13:07:48.078293195 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 794s 13:07:49.312208703 O: certified host keys: host ed25519 connect wrong cert 794s 13:07:49.483278153 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 794s 13:07:49.672165134 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 794s 13:07:49.869429125 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 795s 13:07:50.090099181 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 795s 13:07:50.354836731 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 795s 13:07:50.566716473 O: certified host keys: host dsa connect wrong cert 795s 13:07:50.810024231 O: certified host keys: host rsa connect wrong cert 797s 13:07:52.490862519 O: certified host keys: host rsa-sha2-256 connect wrong cert 798s 13:07:53.452797744 O: certified host keys: host rsa-sha2-512 connect wrong cert 799s 13:07:54.775588306 E: run test cert-userkey.sh ... 799s 13:07:54.775712133 O: ok certified host keys 800s 13:07:55.540680714 O: certified user keys: sign user ed25519 cert 800s 13:07:55.554637171 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 800s 13:07:55.570296436 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 800s 13:07:55.585039130 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 800s 13:07:55.601829146 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 800s 13:07:55.622218557 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 800s 13:07:55.642897508 O: certified user keys: sign user dsa cert 800s 13:07:55.784286101 O: certified user keys: sign user rsa cert 803s 13:07:58.034937853 O: certified user keys: sign user rsa-sha2-256 cert 804s 13:07:59.409863020 O: certified user keys: sign user rsa-sha2-512 cert 805s 13:08:00.234242473 O: certified user keys: ed25519 missing authorized_principals 805s 13:08:00.515013509 O: certified user keys: ed25519 empty authorized_principals 805s 13:08:00.796890045 O: certified user keys: ed25519 wrong authorized_principals 806s 13:08:01.085812706 O: certified user keys: ed25519 correct authorized_principals 806s 13:08:01.375760836 O: certified user keys: ed25519 authorized_principals bad key opt 806s 13:08:01.655043587 O: certified user keys: ed25519 authorized_principals command=false 806s 13:08:01.943132944 O: certified user keys: ed25519 authorized_principals command=true 807s 13:08:02.220939182 O: certified user keys: ed25519 wrong principals key option 807s 13:08:02.496697130 O: certified user keys: ed25519 correct principals key option 807s 13:08:02.790583071 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 808s 13:08:03.074810896 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 808s 13:08:03.373405620 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 808s 13:08:03.656993608 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 808s 13:08:03.950230500 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 809s 13:08:04.235351477 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 809s 13:08:04.535043437 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 809s 13:08:04.814363467 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 810s 13:08:05.095356280 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 810s 13:08:05.382140331 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 810s 13:08:05.666821445 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 810s 13:08:05.965798347 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 811s 13:08:06.255326620 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 811s 13:08:06.545332608 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 811s 13:08:06.829933758 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 812s 13:08:07.126516230 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 812s 13:08:07.406555328 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 812s 13:08:07.684042855 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 813s 13:08:07.979120548 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 813s 13:08:08.285598605 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 813s 13:08:08.609040453 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 813s 13:08:08.930524548 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 814s 13:08:09.254184063 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 814s 13:08:09.555253826 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 814s 13:08:09.878522902 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 815s 13:08:10.184024712 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 815s 13:08:10.475736985 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 815s 13:08:10.809904507 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 816s 13:08:11.120800368 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 816s 13:08:11.431310450 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 816s 13:08:11.771613885 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 817s 13:08:12.148021401 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 817s 13:08:12.457961307 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 817s 13:08:12.825250449 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 818s 13:08:13.166828340 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 818s 13:08:13.502283511 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 818s 13:08:13.874167123 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 819s 13:08:14.146013965 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 819s 13:08:14.425042949 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 819s 13:08:14.707390694 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 820s 13:08:15.011096022 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 820s 13:08:15.285314940 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 820s 13:08:15.582783541 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 820s 13:08:15.869759602 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 821s 13:08:16.159974730 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 821s 13:08:16.466072134 O: certified user keys: dsa missing authorized_principals 821s 13:08:16.739082764 O: certified user keys: dsa empty authorized_principals 822s 13:08:17.028410065 O: certified user keys: dsa wrong authorized_principals 822s 13:08:17.314374027 O: certified user keys: dsa correct authorized_principals 822s 13:08:17.601653554 O: certified user keys: dsa authorized_principals bad key opt 822s 13:08:17.873465144 O: certified user keys: dsa authorized_principals command=false 823s 13:08:18.159215249 O: certified user keys: dsa authorized_principals command=true 823s 13:08:18.431899306 O: certified user keys: dsa wrong principals key option 823s 13:08:18.724471788 O: certified user keys: dsa correct principals key option 824s 13:08:19.024515280 O: certified user keys: rsa missing authorized_principals 824s 13:08:19.293218132 O: certified user keys: rsa empty authorized_principals 824s 13:08:19.565005136 O: certified user keys: rsa wrong authorized_principals 824s 13:08:19.846153746 O: certified user keys: rsa correct authorized_principals 825s 13:08:20.121109434 O: certified user keys: rsa authorized_principals bad key opt 825s 13:08:20.388173067 O: certified user keys: rsa authorized_principals command=false 825s 13:08:20.680686194 O: certified user keys: rsa authorized_principals command=true 825s 13:08:20.956434663 O: certified user keys: rsa wrong principals key option 826s 13:08:21.228967256 O: certified user keys: rsa correct principals key option 826s 13:08:21.521282397 O: certified user keys: rsa-sha2-256 missing authorized_principals 826s 13:08:21.790807177 O: certified user keys: rsa-sha2-256 empty authorized_principals 827s 13:08:22.075864175 O: certified user keys: rsa-sha2-256 wrong authorized_principals 827s 13:08:22.361169976 O: certified user keys: rsa-sha2-256 correct authorized_principals 827s 13:08:22.652961822 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 827s 13:08:22.922594428 O: certified user keys: rsa-sha2-256 authorized_principals command=false 828s 13:08:23.213672551 O: certified user keys: rsa-sha2-256 authorized_principals command=true 828s 13:08:23.490209444 O: certified user keys: rsa-sha2-256 wrong principals key option 828s 13:08:23.767747300 O: certified user keys: rsa-sha2-256 correct principals key option 829s 13:08:24.067619173 O: certified user keys: rsa-sha2-512 missing authorized_principals 829s 13:08:24.347841586 O: certified user keys: rsa-sha2-512 empty authorized_principals 829s 13:08:24.647882930 O: certified user keys: rsa-sha2-512 wrong authorized_principals 829s 13:08:24.946868057 O: certified user keys: rsa-sha2-512 correct authorized_principals 830s 13:08:25.249083742 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 830s 13:08:25.528536939 O: certified user keys: rsa-sha2-512 authorized_principals command=false 830s 13:08:25.829841796 O: certified user keys: rsa-sha2-512 authorized_principals command=true 831s 13:08:26.112744397 O: certified user keys: rsa-sha2-512 wrong principals key option 831s 13:08:26.394645876 O: certified user keys: rsa-sha2-512 correct principals key option 831s 13:08:26.694375505 O: certified user keys: ed25519 authorized_keys connect 832s 13:08:26.977128888 O: certified user keys: ed25519 authorized_keys revoked key 832s 13:08:27.246845480 O: certified user keys: ed25519 authorized_keys revoked via KRL 832s 13:08:27.537199116 O: certified user keys: ed25519 authorized_keys empty KRL 832s 13:08:27.825388859 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 833s 13:08:28.104846952 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 833s 13:08:28.389662735 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 833s 13:08:28.689891602 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 834s 13:08:28.982075342 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 834s 13:08:29.263216177 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 834s 13:08:29.544963449 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 834s 13:08:29.841300510 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 835s 13:08:30.138707976 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 835s 13:08:30.444231192 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 835s 13:08:30.744950298 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 836s 13:08:31.067762113 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 836s 13:08:31.399096065 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 836s 13:08:31.760092826 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 837s 13:08:32.124953939 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 837s 13:08:32.465163502 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 837s 13:08:32.851584766 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 838s 13:08:33.140218001 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 838s 13:08:33.420093327 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 838s 13:08:33.714622843 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 839s 13:08:34.023723646 O: certified user keys: dsa authorized_keys connect 839s 13:08:34.294673226 O: certified user keys: dsa authorized_keys revoked key 839s 13:08:34.584950386 O: certified user keys: dsa authorized_keys revoked via KRL 839s 13:08:34.878741682 O: certified user keys: dsa authorized_keys empty KRL 840s 13:08:35.171986666 O: certified user keys: rsa authorized_keys connect 840s 13:08:35.456445677 O: certified user keys: rsa authorized_keys revoked key 840s 13:08:35.730777734 O: certified user keys: rsa authorized_keys revoked via KRL 841s 13:08:36.047960126 O: certified user keys: rsa authorized_keys empty KRL 841s 13:08:36.339864839 O: certified user keys: rsa-sha2-256 authorized_keys connect 841s 13:08:36.624154326 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 841s 13:08:36.904613725 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 842s 13:08:37.193948622 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 842s 13:08:37.479307255 O: certified user keys: rsa-sha2-512 authorized_keys connect 842s 13:08:37.757869066 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 843s 13:08:38.026248129 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 843s 13:08:38.297371553 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 843s 13:08:38.589605039 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 843s 13:08:38.865033108 O: certified user keys: authorized_keys CA does not authenticate 843s 13:08:38.869705977 O: certified user keys: ensure CA key does not authenticate user 844s 13:08:39.147960770 O: certified user keys: ed25519 TrustedUserCAKeys connect 844s 13:08:39.447230140 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 844s 13:08:39.715894750 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 845s 13:08:39.998712543 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 845s 13:08:40.272072507 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 845s 13:08:40.546471100 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 845s 13:08:40.841655260 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 846s 13:08:41.147673507 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 846s 13:08:41.446966399 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 846s 13:08:41.729379108 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 847s 13:08:42.023888386 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 847s 13:08:42.334947525 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 847s 13:08:42.633404234 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 847s 13:08:42.935745115 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 848s 13:08:43.253269509 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 848s 13:08:43.546632262 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 848s 13:08:43.854179227 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 849s 13:08:44.197066571 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 849s 13:08:44.560485838 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 849s 13:08:44.910125590 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 850s 13:08:45.281840914 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 850s 13:08:45.567828017 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 850s 13:08:45.848920237 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 851s 13:08:46.139910205 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 851s 13:08:46.441532678 O: certified user keys: dsa TrustedUserCAKeys connect 851s 13:08:46.716992061 O: certified user keys: dsa TrustedUserCAKeys revoked key 852s 13:08:47.011726128 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 852s 13:08:47.319571194 O: certified user keys: dsa TrustedUserCAKeys empty KRL 852s 13:08:47.619695965 O: certified user keys: rsa TrustedUserCAKeys connect 852s 13:08:47.895720830 O: certified user keys: rsa TrustedUserCAKeys revoked key 853s 13:08:48.174953051 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 853s 13:08:48.473975016 O: certified user keys: rsa TrustedUserCAKeys empty KRL 853s 13:08:48.774770057 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 854s 13:08:49.052894141 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 854s 13:08:49.328044645 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 854s 13:08:49.618759362 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 854s 13:08:49.908805185 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 855s 13:08:50.184814070 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 855s 13:08:50.462651243 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 855s 13:08:50.753871714 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 856s 13:08:51.045708583 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 856s 13:08:51.325022991 O: certified user keys: TrustedUserCAKeys CA does not authenticate 856s 13:08:51.329323813 O: certified user keys: ensure CA key does not authenticate user 856s 13:08:51.603581266 O: certified user keys: correct principal auth authorized_keys expect success rsa 856s 13:08:51.904503186 O: certified user keys: correct principal auth authorized_keys expect success ed25519 857s 13:08:52.189250903 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 857s 13:08:52.478573304 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 857s 13:08:52.767985401 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 858s 13:08:53.044993609 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 858s 13:08:53.335839013 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 858s 13:08:53.627885215 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 858s 13:08:53.926576444 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 859s 13:08:54.229600814 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 859s 13:08:54.529852016 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 859s 13:08:54.831734794 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 860s 13:08:55.119331124 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 860s 13:08:55.417869090 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 860s 13:08:55.720915146 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 861s 13:08:56.024171719 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 861s 13:08:56.325010688 O: certified user keys: cert expired auth authorized_keys expect failure rsa 861s 13:08:56.620106888 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 861s 13:08:56.918212874 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 862s 13:08:57.219691167 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 862s 13:08:57.507533753 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 862s 13:08:57.809748519 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 863s 13:08:58.095813147 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 863s 13:08:58.386659882 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 863s 13:08:58.675873996 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 863s 13:08:58.965066300 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 864s 13:08:59.256399462 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 864s 13:08:59.562358763 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 864s 13:08:59.866543023 O: certified user keys: force-command auth authorized_keys expect failure rsa 865s 13:09:00.173827352 O: certified user keys: force-command auth authorized_keys expect failure ed25519 865s 13:09:00.461458024 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 865s 13:09:00.751087888 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 866s 13:09:01.041508706 O: certified user keys: empty principals auth authorized_keys expect success rsa 866s 13:09:01.329201432 O: certified user keys: empty principals auth authorized_keys expect success ed25519 866s 13:09:01.615863383 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 866s 13:09:01.904998465 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 867s 13:09:02.209020800 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 867s 13:09:02.515737495 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 867s 13:09:02.803413867 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 868s 13:09:03.095011853 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 868s 13:09:03.389107682 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 868s 13:09:03.694842672 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 869s 13:09:03.981672760 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 869s 13:09:04.275006319 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 869s 13:09:04.565242686 O: certified user keys: force-command match true auth authorized_keys expect success rsa 869s 13:09:04.874977621 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 870s 13:09:05.161844736 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 870s 13:09:05.450865288 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 870s 13:09:05.738561924 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 871s 13:09:06.025009832 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 871s 13:09:06.323137556 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 871s 13:09:06.630109425 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 871s 13:09:06.934161967 O: certified user keys: user ed25519 connect wrong cert 872s 13:09:07.232211858 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 872s 13:09:07.515925259 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 872s 13:09:07.809726789 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 873s 13:09:08.120656119 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 873s 13:09:08.428494041 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 873s 13:09:08.711770981 O: certified user keys: user dsa connect wrong cert 874s 13:09:09.007579863 O: certified user keys: user rsa connect wrong cert 874s 13:09:09.306989874 O: certified user keys: user rsa-sha2-256 connect wrong cert 874s 13:09:09.606099126 O: certified user keys: user rsa-sha2-512 connect wrong cert 874s 13:09:09.895850928 O: ok certified user keys 874s 13:09:09.896419443 E: run test host-expand.sh ... 875s 13:09:10.295060713 O: ok expand %h and %n 875s 13:09:10.295146458 E: run test keys-command.sh ... 875s 13:09:10.436742934 O: SKIPPED: /var/run/keycommand_openssh-tests.45453 not executable (/var/run mounted noexec?) 875s 13:09:10.440587119 E: run test forward-control.sh ... 876s 13:09:11.301471364 O: check_lfwd done (expecting Y): default configuration 876s 13:09:11.901902942 O: check_rfwd done (expecting Y): default configuration 878s 13:09:13.510901610 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 879s 13:09:14.112177446 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 880s 13:09:15.408603347 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 881s 13:09:16.001349087 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 882s 13:09:17.601148432 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 883s 13:09:18.202394853 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 884s 13:09:19.503004941 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 885s 13:09:20.102184431 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 886s 13:09:21.704712063 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 887s 13:09:22.301483243 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 887s 13:09:22.600916831 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 887s 13:09:22.881255593 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 889s 13:09:24.180968182 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 889s 13:09:24.461051878 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 890s 13:09:25.061998666 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 890s 13:09:25.661946705 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 892s 13:09:27.272540497 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 892s 13:09:27.547275472 O: check_rfwd done (expecting N): AllowTcpForwarding=local 893s 13:09:28.844697000 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 894s 13:09:29.124086878 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 895s 13:09:30.722595082 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 896s 13:09:31.001371591 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 896s 13:09:31.296106805 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 896s 13:09:31.572474587 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 898s 13:09:33.163827396 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 898s 13:09:33.439971554 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 899s 13:09:34.735222202 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 900s 13:09:35.013000399 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 900s 13:09:35.307289556 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 900s 13:09:35.584276512 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 902s 13:09:37.181770306 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 902s 13:09:37.458755319 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 903s 13:09:38.756985004 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 904s 13:09:39.362322747 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 905s 13:09:40.665282571 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 906s 13:09:41.261477658 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 907s 13:09:42.559126779 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 908s 13:09:43.172685973 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 908s 13:09:43.471128523 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 909s 13:09:44.081969077 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 909s 13:09:44.381535283 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 910s 13:09:44.982613034 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 911s 13:09:46.281440775 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 911s 13:09:46.560210097 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 911s 13:09:46.858035529 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 912s 13:09:47.136575137 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 913s 13:09:48.436179633 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 914s 13:09:49.052827469 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 914s 13:09:49.345175120 O: check_lfwd done (expecting N): AllowTcpForwarding=no 914s 13:09:49.618029683 O: check_rfwd done (expecting N): AllowTcpForwarding=no 914s 13:09:49.914458093 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 915s 13:09:50.191883658 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 916s 13:09:51.483568832 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 916s 13:09:51.763833208 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 918s 13:09:53.057006605 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 918s 13:09:53.329064439 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 918s 13:09:53.620611383 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 918s 13:09:53.894620447 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 919s 13:09:54.188335408 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 919s 13:09:54.462402916 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 919s 13:09:54.760709036 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 920s 13:09:55.034218416 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 921s 13:09:56.327134946 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 921s 13:09:56.602264472 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 922s 13:09:57.189874776 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 922s 13:09:57.472082501 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 924s 13:09:59.072454091 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 924s 13:09:59.659875602 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 925s 13:10:00.270712776 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 925s 13:10:00.542108536 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 927s 13:10:02.149720047 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 927s 13:10:02.432570183 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 928s 13:10:03.725236263 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 929s 13:10:03.999028411 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 930s 13:10:05.295219996 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 931s 13:10:06.895837867 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 932s 13:10:07.188229835 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 932s 13:10:07.462313185 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 933s 13:10:08.758287635 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 934s 13:10:09.036856553 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 934s 13:10:09.045300895 O: ok sshd control of local and remote forwarding 934s 13:10:09.045733806 E: run test integrity.sh ... 934s 13:10:09.183365761 O: test integrity: hmac-sha1 @2900 934s 13:10:09.459243694 O: test integrity: hmac-sha1 @2901 934s 13:10:09.735926722 O: test integrity: hmac-sha1 @2902 935s 13:10:10.012415187 O: test integrity: hmac-sha1 @2903 935s 13:10:10.288948464 O: test integrity: hmac-sha1 @2904 935s 13:10:10.565506471 O: test integrity: hmac-sha1 @2905 935s 13:10:10.843932684 O: test integrity: hmac-sha1 @2906 936s 13:10:11.123119345 O: test integrity: hmac-sha1 @2907 936s 13:10:11.400947701 O: test integrity: hmac-sha1 @2908 936s 13:10:11.677684085 O: test integrity: hmac-sha1 @2909 936s 13:10:11.947775242 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 936s 13:10:11.954921619 O: test integrity: hmac-sha1-96 @2900 937s 13:10:12.227780099 O: test integrity: hmac-sha1-96 @2901 937s 13:10:12.500692803 O: test integrity: hmac-sha1-96 @2902 937s 13:10:12.775090868 O: test integrity: hmac-sha1-96 @2903 938s 13:10:13.048851518 O: test integrity: hmac-sha1-96 @2904 938s 13:10:13.322371636 O: test integrity: hmac-sha1-96 @2905 938s 13:10:13.595402845 O: test integrity: hmac-sha1-96 @2906 938s 13:10:13.869728148 O: test integrity: hmac-sha1-96 @2907 939s 13:10:14.144419160 O: test integrity: hmac-sha1-96 @2908 939s 13:10:14.419561254 O: test integrity: hmac-sha1-96 @2909 939s 13:10:14.689512132 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 13:10:14.696621895 O: test integrity: hmac-sha2-256 @2900 939s 13:10:14.965455313 O: test integrity: hmac-sha2-256 @2901 940s 13:10:15.234389390 O: test integrity: hmac-sha2-256 @2902 940s 13:10:15.503834365 O: test integrity: hmac-sha2-256 @2903 940s 13:10:15.773111460 O: test integrity: hmac-sha2-256 @2904 941s 13:10:16.042249887 O: test integrity: hmac-sha2-256 @2905 941s 13:10:16.312077330 O: test integrity: hmac-sha2-256 @2906 941s 13:10:16.580178843 O: test integrity: hmac-sha2-256 @2907 941s 13:10:16.850158523 O: test integrity: hmac-sha2-256 @2908 942s 13:10:17.119793910 O: test integrity: hmac-sha2-256 @2909 942s 13:10:17.384209479 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 942s 13:10:17.391246391 O: test integrity: hmac-sha2-512 @2900 942s 13:10:17.658334469 O: test integrity: hmac-sha2-512 @2901 942s 13:10:17.923288116 O: test integrity: hmac-sha2-512 @2902 943s 13:10:18.189041199 O: test integrity: hmac-sha2-512 @2903 943s 13:10:18.465775184 O: test integrity: hmac-sha2-512 @2904 943s 13:10:18.731668185 O: test integrity: hmac-sha2-512 @2905 944s 13:10:18.998369220 O: test integrity: hmac-sha2-512 @2906 944s 13:10:19.265487668 O: test integrity: hmac-sha2-512 @2907 944s 13:10:19.533175076 O: test integrity: hmac-sha2-512 @2908 944s 13:10:19.799147034 O: test integrity: hmac-sha2-512 @2909 945s 13:10:20.058872278 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 13:10:20.066410194 O: test integrity: hmac-md5 @2900 945s 13:10:20.337434022 O: test integrity: hmac-md5 @2901 945s 13:10:20.609529332 O: test integrity: hmac-md5 @2902 945s 13:10:20.882402742 O: test integrity: hmac-md5 @2903 946s 13:10:21.155489589 O: test integrity: hmac-md5 @2904 946s 13:10:21.427110628 O: test integrity: hmac-md5 @2905 946s 13:10:21.710748700 O: test integrity: hmac-md5 @2906 947s 13:10:21.984821252 O: test integrity: hmac-md5 @2907 947s 13:10:22.257991857 O: test integrity: hmac-md5 @2908 947s 13:10:22.530984029 O: test integrity: hmac-md5 @2909 947s 13:10:22.799169060 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 947s 13:10:22.806367093 O: test integrity: hmac-md5-96 @2900 948s 13:10:23.080673386 O: test integrity: hmac-md5-96 @2901 948s 13:10:23.356110581 O: test integrity: hmac-md5-96 @2902 948s 13:10:23.630819439 O: test integrity: hmac-md5-96 @2903 948s 13:10:23.905461713 O: test integrity: hmac-md5-96 @2904 949s 13:10:24.179128308 O: test integrity: hmac-md5-96 @2905 949s 13:10:24.453745143 O: test integrity: hmac-md5-96 @2906 949s 13:10:24.728490439 O: test integrity: hmac-md5-96 @2907 950s 13:10:25.003116358 O: test integrity: hmac-md5-96 @2908 950s 13:10:25.278434280 O: test integrity: hmac-md5-96 @2909 950s 13:10:25.548047435 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 950s 13:10:25.555155014 O: test integrity: umac-64@openssh.com @2900 950s 13:10:25.825076821 O: test integrity: umac-64@openssh.com @2901 951s 13:10:26.095092208 O: test integrity: umac-64@openssh.com @2902 951s 13:10:26.365569382 O: test integrity: umac-64@openssh.com @2903 951s 13:10:26.635524761 O: test integrity: umac-64@openssh.com @2904 951s 13:10:26.905410394 O: test integrity: umac-64@openssh.com @2905 952s 13:10:27.175124134 O: test integrity: umac-64@openssh.com @2906 952s 13:10:27.445426271 O: test integrity: umac-64@openssh.com @2907 952s 13:10:27.715461939 O: test integrity: umac-64@openssh.com @2908 953s 13:10:27.985648922 O: test integrity: umac-64@openssh.com @2909 953s 13:10:28.249546981 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 953s 13:10:28.256698524 O: test integrity: umac-128@openssh.com @2900 953s 13:10:28.527731894 O: test integrity: umac-128@openssh.com @2901 953s 13:10:28.798371870 O: test integrity: umac-128@openssh.com @2902 954s 13:10:29.068880896 O: test integrity: umac-128@openssh.com @2903 954s 13:10:29.339839505 O: test integrity: umac-128@openssh.com @2904 954s 13:10:29.610532691 O: test integrity: umac-128@openssh.com @2905 954s 13:10:29.880925940 O: test integrity: umac-128@openssh.com @2906 955s 13:10:30.151560189 O: test integrity: umac-128@openssh.com @2907 955s 13:10:30.422351894 O: test integrity: umac-128@openssh.com @2908 955s 13:10:30.693186766 O: test integrity: umac-128@openssh.com @2909 955s 13:10:30.958751866 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 955s 13:10:30.965874836 O: test integrity: hmac-sha1-etm@openssh.com @2900 956s 13:10:31.236775056 O: test integrity: hmac-sha1-etm@openssh.com @2901 956s 13:10:31.518503499 O: test integrity: hmac-sha1-etm@openssh.com @2902 956s 13:10:31.790432387 O: test integrity: hmac-sha1-etm@openssh.com @2903 957s 13:10:32.062573629 O: test integrity: hmac-sha1-etm@openssh.com @2904 957s 13:10:32.335036054 O: test integrity: hmac-sha1-etm@openssh.com @2905 957s 13:10:32.606412765 O: test integrity: hmac-sha1-etm@openssh.com @2906 957s 13:10:32.878537721 O: test integrity: hmac-sha1-etm@openssh.com @2907 958s 13:10:33.150897475 O: test integrity: hmac-sha1-etm@openssh.com @2908 958s 13:10:33.422112764 O: test integrity: hmac-sha1-etm@openssh.com @2909 958s 13:10:33.689124512 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 13:10:33.696232948 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 958s 13:10:33.971402868 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 959s 13:10:34.247982245 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 959s 13:10:34.524566585 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 959s 13:10:34.801916032 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 960s 13:10:35.077176352 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 960s 13:10:35.353657661 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 960s 13:10:35.631496394 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 960s 13:10:35.909869913 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 961s 13:10:36.188837870 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 961s 13:10:36.461877631 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 961s 13:10:36.469290281 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 961s 13:10:36.743004135 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 962s 13:10:37.015172514 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 962s 13:10:37.286954476 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 962s 13:10:37.558351429 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 962s 13:10:37.831234143 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 963s 13:10:38.103545264 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 963s 13:10:38.375447073 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 963s 13:10:38.647181000 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 963s 13:10:38.920549568 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 964s 13:10:39.187803535 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 964s 13:10:39.195208074 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 964s 13:10:39.449172665 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 964s 13:10:39.701389483 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 964s 13:10:39.953877889 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 965s 13:10:40.207320439 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 965s 13:10:40.459528202 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 965s 13:10:40.719995415 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 965s 13:10:40.971915788 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 966s 13:10:41.224885247 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 966s 13:10:41.477670271 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 966s 13:10:41.725566922 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 966s 13:10:41.733228526 O: test integrity: hmac-md5-etm@openssh.com @2900 967s 13:10:42.010508159 O: test integrity: hmac-md5-etm@openssh.com @2901 967s 13:10:42.288130372 O: test integrity: hmac-md5-etm@openssh.com @2902 967s 13:10:42.566005319 O: test integrity: hmac-md5-etm@openssh.com @2903 967s 13:10:42.843570697 O: test integrity: hmac-md5-etm@openssh.com @2904 968s 13:10:43.120883734 O: test integrity: hmac-md5-etm@openssh.com @2905 968s 13:10:43.397895508 O: test integrity: hmac-md5-etm@openssh.com @2906 968s 13:10:43.674803437 O: test integrity: hmac-md5-etm@openssh.com @2907 968s 13:10:43.952345804 O: test integrity: hmac-md5-etm@openssh.com @2908 969s 13:10:44.229806629 O: test integrity: hmac-md5-etm@openssh.com @2909 969s 13:10:44.502407964 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 969s 13:10:44.509799352 O: test integrity: hmac-md5-96-etm@openssh.com @2900 969s 13:10:44.780996667 O: test integrity: hmac-md5-96-etm@openssh.com @2901 970s 13:10:45.052819828 O: test integrity: hmac-md5-96-etm@openssh.com @2902 970s 13:10:45.323438784 O: test integrity: hmac-md5-96-etm@openssh.com @2903 970s 13:10:45.595234065 O: test integrity: hmac-md5-96-etm@openssh.com @2904 970s 13:10:45.867253913 O: test integrity: hmac-md5-96-etm@openssh.com @2905 971s 13:10:46.138878670 O: test integrity: hmac-md5-96-etm@openssh.com @2906 971s 13:10:46.410789481 O: test integrity: hmac-md5-96-etm@openssh.com @2907 971s 13:10:46.682085868 O: test integrity: hmac-md5-96-etm@openssh.com @2908 971s 13:10:46.953930592 O: test integrity: hmac-md5-96-etm@openssh.com @2909 972s 13:10:47.220346751 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 972s 13:10:47.227764024 O: test integrity: umac-64-etm@openssh.com @2900 972s 13:10:47.504881814 O: test integrity: umac-64-etm@openssh.com @2901 972s 13:10:47.782288781 O: test integrity: umac-64-etm@openssh.com @2902 973s 13:10:48.059899188 O: test integrity: umac-64-etm@openssh.com @2903 973s 13:10:48.337147380 O: test integrity: umac-64-etm@openssh.com @2904 973s 13:10:48.614004909 O: test integrity: umac-64-etm@openssh.com @2905 973s 13:10:48.889899004 O: test integrity: umac-64-etm@openssh.com @2906 974s 13:10:49.166790725 O: test integrity: umac-64-etm@openssh.com @2907 974s 13:10:49.443074887 O: test integrity: umac-64-etm@openssh.com @2908 974s 13:10:49.719920314 O: test integrity: umac-64-etm@openssh.com @2909 975s 13:10:49.992208555 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 975s 13:10:49.999571727 O: test integrity: umac-128-etm@openssh.com @2900 975s 13:10:50.274826844 O: test integrity: umac-128-etm@openssh.com @2901 975s 13:10:50.549540813 O: test integrity: umac-128-etm@openssh.com @2902 975s 13:10:50.824860338 O: test integrity: umac-128-etm@openssh.com @2903 976s 13:10:51.100619912 O: test integrity: umac-128-etm@openssh.com @2904 976s 13:10:51.374375326 O: test integrity: umac-128-etm@openssh.com @2905 976s 13:10:51.648383817 O: test integrity: umac-128-etm@openssh.com @2906 976s 13:10:51.924147902 O: test integrity: umac-128-etm@openssh.com @2907 977s 13:10:52.199066023 O: test integrity: umac-128-etm@openssh.com @2908 977s 13:10:52.472564153 O: test integrity: umac-128-etm@openssh.com @2909 977s 13:10:52.741291371 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 977s 13:10:52.748708333 O: test integrity: aes128-gcm@openssh.com @2900 978s 13:10:53.000259971 O: test integrity: aes128-gcm@openssh.com @2901 978s 13:10:53.252185091 O: test integrity: aes128-gcm@openssh.com @2902 978s 13:10:53.503040180 O: test integrity: aes128-gcm@openssh.com @2903 978s 13:10:53.755421537 O: test integrity: aes128-gcm@openssh.com @2904 979s 13:10:54.007109743 O: test integrity: aes128-gcm@openssh.com @2905 979s 13:10:54.259051595 O: test integrity: aes128-gcm@openssh.com @2906 979s 13:10:54.511667783 O: test integrity: aes128-gcm@openssh.com @2907 979s 13:10:54.763987916 O: test integrity: aes128-gcm@openssh.com @2908 980s 13:10:55.017318659 O: test integrity: aes128-gcm@openssh.com @2909 980s 13:10:55.264462777 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 980s 13:10:55.271864181 O: test integrity: aes256-gcm@openssh.com @2900 980s 13:10:55.531018380 O: test integrity: aes256-gcm@openssh.com @2901 980s 13:10:55.797261413 O: test integrity: aes256-gcm@openssh.com @2902 981s 13:10:56.049313641 O: test integrity: aes256-gcm@openssh.com @2903 981s 13:10:56.315585235 O: test integrity: aes256-gcm@openssh.com @2904 981s 13:10:56.569034273 O: test integrity: aes256-gcm@openssh.com @2905 981s 13:10:56.842488220 O: test integrity: aes256-gcm@openssh.com @2906 982s 13:10:57.097528585 O: test integrity: aes256-gcm@openssh.com @2907 982s 13:10:57.349567043 O: test integrity: aes256-gcm@openssh.com @2908 982s 13:10:57.615087296 O: test integrity: aes256-gcm@openssh.com @2909 982s 13:10:57.868535291 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 982s 13:10:57.877706410 O: test integrity: chacha20-poly1305@openssh.com @2900 983s 13:10:58.131959558 O: test integrity: chacha20-poly1305@openssh.com @2901 983s 13:10:58.392064931 O: test integrity: chacha20-poly1305@openssh.com @2902 983s 13:10:58.644167581 O: test integrity: chacha20-poly1305@openssh.com @2903 983s 13:10:58.895425314 O: test integrity: chacha20-poly1305@openssh.com @2904 984s 13:10:59.154254826 O: test integrity: chacha20-poly1305@openssh.com @2905 984s 13:10:59.406252211 O: test integrity: chacha20-poly1305@openssh.com @2906 984s 13:10:59.659401555 O: test integrity: chacha20-poly1305@openssh.com @2907 984s 13:10:59.912042270 O: test integrity: chacha20-poly1305@openssh.com @2908 985s 13:11:00.163977897 O: test integrity: chacha20-poly1305@openssh.com @2909 985s 13:11:00.418099651 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 985s 13:11:00.419076319 O: ok integrity 985s 13:11:00.419494858 E: run test krl.sh ... 985s 13:11:00.555974545 O: key revocation lists: generating test keys 988s 13:11:03.153215332 O: key revocation lists: generating KRLs 988s 13:11:03.286507764 O: key revocation lists: checking revocations for revoked keys 988s 13:11:03.729719743 O: key revocation lists: checking revocations for unrevoked keys 989s 13:11:04.083368907 O: key revocation lists: checking revocations for revoked certs 989s 13:11:04.865927460 O: key revocation lists: checking revocations for unrevoked certs 990s 13:11:05.552491148 O: key revocation lists: testing KRL update 991s 13:11:06.660778820 O: key revocation lists: checking revocations for revoked keys 992s 13:11:07.094973345 O: key revocation lists: checking revocations for unrevoked keys 992s 13:11:07.448866358 O: key revocation lists: checking revocations for revoked certs 993s 13:11:08.215258407 O: key revocation lists: checking revocations for unrevoked certs 993s 13:11:08.905844793 O: ok key revocation lists 993s 13:11:08.906288821 E: run test multipubkey.sh ... 996s 13:11:11.360351036 O: ok multiple pubkey 996s 13:11:11.360859086 E: run test limit-keytype.sh ... 1000s 13:11:15.019510465 O: allow rsa,ed25519 1000s 13:11:15.818576929 O: allow ed25519 1001s 13:11:16.577644437 O: allow cert only 1002s 13:11:17.359613086 O: match w/ no match 1003s 13:11:18.150179013 O: match w/ matching 1003s 13:11:18.943941542 O: ok restrict pubkey type 1003s 13:11:18.944704507 E: run test hostkey-agent.sh ... 1005s 13:11:20.611949636 O: key type ssh-ed25519 1005s 13:11:20.774099071 O: key type sk-ssh-ed25519@openssh.com 1005s 13:11:20.933358856 O: key type ecdsa-sha2-nistp256 1006s 13:11:21.097075218 O: key type ecdsa-sha2-nistp384 1006s 13:11:21.275150396 O: key type ecdsa-sha2-nistp521 1006s 13:11:21.481937035 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1006s 13:11:21.650926265 O: key type ssh-dss 1006s 13:11:21.806273109 O: key type ssh-rsa 1006s 13:11:21.970482637 O: cert type ssh-ed25519-cert-v01@openssh.com 1007s 13:11:22.183545908 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1007s 13:11:22.399394650 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1007s 13:11:22.613660122 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1007s 13:11:22.847189907 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1008s 13:11:23.092337755 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1008s 13:11:23.311364556 O: cert type ssh-dss-cert-v01@openssh.com 1008s 13:11:23.554069187 O: cert type ssh-rsa-cert-v01@openssh.com 1008s 13:11:23.774998014 O: cert type rsa-sha2-256-cert-v01@openssh.com 1009s 13:11:23.992009222 O: cert type rsa-sha2-512-cert-v01@openssh.com 1009s 13:11:24.212616473 O: ok hostkey agent 1009s 13:11:24.213063329 E: run test hostkey-rotate.sh ... 1010s 13:11:25.520872303 O: learn hostkey with StrictHostKeyChecking=no 1010s 13:11:25.740472054 O: learn additional hostkeys 1011s 13:11:26.030020264 O: learn additional hostkeys, type=ssh-ed25519 1011s 13:11:26.290725729 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1011s 13:11:26.554480157 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1011s 13:11:26.815881142 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1012s 13:11:27.090829750 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1012s 13:11:27.373170783 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1012s 13:11:27.639117832 O: learn additional hostkeys, type=ssh-dss 1012s 13:11:27.899843991 O: learn additional hostkeys, type=ssh-rsa 1013s 13:11:28.164543627 O: learn changed non-primary hostkey type=ssh-rsa 1015s 13:11:30.849655907 O: learn new primary hostkey 1016s 13:11:31.132814866 O: rotate primary hostkey 1016s 13:11:31.420338765 O: check rotate primary hostkey 1016s 13:11:31.705323409 O: ok hostkey rotate 1016s 13:11:31.705369848 E: run test principals-command.sh ... 1018s 13:11:33.028065470 O: SKIPPED: /var/run/principals_command_openssh-tests.62437 not executable (/var/run mounted noexec?) 1018s 13:11:33.031477001 E: run test cert-file.sh ... 1018s 13:11:33.198842294 O: identity cert with no plain public file 1018s 13:11:33.484029743 O: CertificateFile with no plain public file 1018s 13:11:33.763717786 O: plain keys 1019s 13:11:34.057525866 O: untrusted cert 1019s 13:11:34.344062413 O: good cert, bad key 1019s 13:11:34.667894180 O: single trusted 1019s 13:11:34.946162001 O: multiple trusted 1021s 13:11:36.119468579 O: ok ssh with certificates 1021s 13:11:36.119919056 E: run test cfginclude.sh ... 1021s 13:11:36.250294580 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.256108251 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.261644042 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.267172538 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.272716067 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.278241636 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.283768387 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.289669444 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.295143262 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.306926955 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.311961221 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.317019565 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.325494581 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.329776903 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.335258875 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.341058886 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.346618764 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.352184507 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.357781196 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.363328391 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.368861404 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.380557961 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.385181655 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.390368707 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1021s 13:11:36.395890727 O: ok config include 1021s 13:11:36.396261453 E: run test servcfginclude.sh ... 1021s 13:11:36.658197574 O: ok server config include 1021s 13:11:36.658533679 E: run test allow-deny-users.sh ... 1024s 13:11:39.055364838 O: ok AllowUsers/DenyUsers 1024s 13:11:39.055763844 E: run test authinfo.sh ... 1024s 13:11:39.181549401 O: ExposeAuthInfo=no 1024s 13:11:39.452433903 O: ExposeAuthInfo=yes 1024s 13:11:39.724704295 E: run test sshsig.sh ... 1024s 13:11:39.725146998 O: ok authinfo 1024s 13:11:39.861986491 O: sshsig: make certificates 1024s 13:11:39.904400502 O: sshsig: check signature for ssh-ed25519 1025s 13:11:40.118526356 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1025s 13:11:40.351856578 O: sshsig: check signature for ecdsa-sha2-nistp256 1025s 13:11:40.664787420 O: sshsig: check signature for ecdsa-sha2-nistp384 1026s 13:11:41.181346743 O: sshsig: check signature for ecdsa-sha2-nistp521 1027s 13:11:42.033611470 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1027s 13:11:42.424605212 O: sshsig: check signature for ssh-dss 1027s 13:11:42.606004686 O: sshsig: check signature for ssh-rsa 1027s 13:11:42.805485508 O: sshsig: check signature for ssh-ed25519-cert.pub 1028s 13:11:43.361876822 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1028s 13:11:43.941115340 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1029s 13:11:44.585609277 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1030s 13:11:45.480919430 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1031s 13:11:46.772500073 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1032s 13:11:47.508146663 O: sshsig: check signature for ssh-dss-cert.pub 1033s 13:11:47.990926508 O: sshsig: check signature for ssh-rsa-cert.pub 1033s 13:11:48.493966448 O: sshsig: match principals 1033s 13:11:48.512486306 O: sshsig: nomatch principals 1033s 13:11:48.522622653 O: ok sshsig 1033s 13:11:48.523068943 E: run test knownhosts.sh ... 1035s 13:11:50.195321669 O: ok known hosts 1035s 13:11:50.195850715 E: run test knownhosts-command.sh ... 1035s 13:11:50.322511014 O: simple connection 1035s 13:11:50.565178939 O: no keys 1035s 13:11:50.722768211 O: bad exit status 1035s 13:11:50.860523578 O: keytype ssh-ed25519 1036s 13:11:51.122282558 O: keytype sk-ssh-ed25519@openssh.com 1036s 13:11:51.337819979 O: keytype ecdsa-sha2-nistp256 1036s 13:11:51.553175077 O: keytype ecdsa-sha2-nistp384 1036s 13:11:51.781433685 O: keytype ecdsa-sha2-nistp521 1037s 13:11:52.036428134 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1037s 13:11:52.258082558 O: keytype ssh-rsa 1037s 13:11:52.478930529 O: ok known hosts command 1037s 13:11:52.479428374 E: run test agent-restrict.sh ... 1037s 13:11:52.610526616 O: generate keys 1037s 13:11:52.664160078 O: prepare client config 1037s 13:11:52.670541602 O: prepare known_hosts 1037s 13:11:52.673060893 O: prepare server configs 1037s 13:11:52.681339949 O: authentication w/o agent 1039s 13:11:54.260768140 O: start agent 1043s 13:11:58.263761567 O: authentication with agent (no restrict) 1044s 13:11:59.867341921 O: unrestricted keylist 1045s 13:12:00.764553597 O: authentication with agent (basic restrict) 1046s 13:12:01.580425337 O: authentication with agent incorrect key (basic restrict) 1047s 13:12:02.303187836 O: keylist (basic restrict) 1048s 13:12:03.187012338 O: username 1049s 13:12:03.998362027 O: username wildcard 1049s 13:12:04.820021343 O: username incorrect 1049s 13:12:04.864236656 O: agent restriction honours certificate principal 1049s 13:12:04.884049796 O: multihop without agent 1051s 13:12:05.998639707 O: multihop agent unrestricted 1052s 13:12:07.150034457 O: multihop restricted 1053s 13:12:08.301106540 O: multihop username 1054s 13:12:09.447411192 O: multihop wildcard username 1055s 13:12:10.528802087 O: multihop wrong username 1056s 13:12:11.396069330 O: multihop cycle no agent 1058s 13:12:13.085315821 O: multihop cycle agent unrestricted 1059s 13:12:14.772457765 O: multihop cycle restricted deny 1060s 13:12:15.410321228 O: multihop cycle restricted allow 1062s 13:12:17.088295366 O: ok agent restrictions 1062s 13:12:17.088661670 E: run test hostbased.sh ... 1062s 13:12:17.213016268 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1062s 13:12:17.213402703 E: run test channel-timeout.sh ... 1062s 13:12:17.336471967 O: no timeout 1067s 13:12:22.604435736 O: command timeout 1068s 13:12:23.316397465 O: command wildcard timeout 1069s 13:12:24.317133323 O: command irrelevant timeout 1074s 13:12:29.590402698 O: sftp no timeout 1079s 13:12:34.864110285 O: sftp timeout 1080s 13:12:35.316660057 E: Connection closed 1080s 13:12:35.317354064 O: sftp irrelevant timeout 1085s 13:12:40.589994061 O: ok channel timeout 1085s 13:12:40.590527671 E: run test connection-timeout.sh ... 1085s 13:12:40.719101280 O: no timeout 1091s 13:12:45.992714222 O: timeout 1099s 13:12:54.258753607 O: session inhibits timeout 1107s 13:13:02.534905873 O: timeout after session 1115s 13:13:10.538141598 O: timeout with listeners 1123s 13:13:18.813220826 O: ok unused connection timeout 1123s 13:13:18.813727992 E: run test match-subsystem.sh ... 1126s 13:13:21.618222511 O: ok sshd_config match subsystem 1126s 13:13:21.618717985 E: run test agent-pkcs11-restrict.sh ... 1126s 13:13:21.745914925 O: SKIPPED: No PKCS#11 library found 1126s 13:13:21.746349426 E: run test agent-pkcs11-cert.sh ... 1126s 13:13:21.872562429 O: SKIPPED: No PKCS#11 library found 1126s 13:13:21.873068339 O: set -e ; if test -z "" ; then \ 1126s 13:13:21.873564239 O: V="" ; \ 1126s 13:13:21.874001166 O: test "x" = "x" || \ 1126s 13:13:21.874444107 O: V=/tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1126s 13:13:21.874898317 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1126s 13:13:21.875353064 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1126s 13:13:21.875792530 O: -d /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1126s 13:13:21.876235967 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1126s 13:13:21.876676883 O: -d /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1126s 13:13:21.877116098 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1126s 13:13:21.877550226 O: -d /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1126s 13:13:21.877987043 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1126s 13:13:21.878417204 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1126s 13:13:21.878851632 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1126s 13:13:21.879284180 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1126s 13:13:21.879716185 O: -d /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1126s 13:13:21.880142588 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1126s 13:13:21.880576581 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1126s 13:13:21.880997123 O: if test "x" = "xyes" ; then \ 1126s 13:13:21.881427925 O: $V /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1126s 13:13:21.881841266 O: fi \ 1126s 13:13:21.882256741 O: fi 1142s 13:13:37.431134289 O: test_sshbuf: ...................................................................................................... 103 tests ok 1372s 13:17:27.255022024 O: test_sshkey: ........................................................................................................ 104 tests ok 1372s 13:17:27.273269162 O: test_sshsig: ........ 8 tests ok 1372s 13:17:27.547875562 O: test_authopt: .................................................................................................................................................. 146 tests ok 1387s 13:17:42.189877208 O: test_bitmap: .. 2 tests ok 1387s 13:17:42.192259678 O: test_conversion: . 1 tests ok 1402s 13:17:57.352071909 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1402s 13:17:57.793540958 O: test_hostkeys: .................. 18 tests ok 1402s 13:17:57.795999612 O: test_match: ...... 6 tests ok 1402s 13:17:57.798329150 O: test_misc: ........................................... 43 tests ok 1402s 13:17:57.798989797 E: run test putty-transfer.sh ... 1406s 13:18:01.395991739 O: putty transfer data: compression 0 1408s 13:18:03.154666613 O: putty transfer data: compression 1 1409s 13:18:04.914530867 O: ok putty transfer data 1409s 13:18:04.914933021 E: run test putty-ciphers.sh ... 1411s 13:18:06.603936152 O: putty ciphers: cipher aes 1411s 13:18:06.824882158 O: putty ciphers: cipher 3des 1412s 13:18:07.045902775 O: putty ciphers: cipher aes128-ctr 1412s 13:18:07.266922686 O: putty ciphers: cipher aes192-ctr 1412s 13:18:07.486950683 O: putty ciphers: cipher aes256-ctr 1412s 13:18:07.707755147 O: putty ciphers: cipher chacha20 1412s 13:18:07.925024564 O: ok putty ciphers 1412s 13:18:07.925458336 E: run test putty-kex.sh ... 1416s 13:18:11.778761742 O: putty KEX: kex dh-gex-sha1 1416s 13:18:11.949993044 O: putty KEX: kex dh-group1-sha1 1417s 13:18:12.125084879 O: putty KEX: kex dh-group14-sha1 1417s 13:18:12.293313755 O: putty KEX: kex ecdh 1417s 13:18:12.506233994 O: ok putty KEX 1417s 13:18:12.506999188 E: run test conch-ciphers.sh ... 1417s 13:18:12.630423644 O: SKIPPED: conch interop tests requires a controlling terminal 1417s 13:18:12.630474104 E: run test dropbear-ciphers.sh ... 1418s 13:18:13.463500019 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1418s 13:18:13.583988479 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1418s 13:18:13.584374770 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1418s 13:18:13.600667079 O: corrupted copy 1418s 13:18:13.601163660 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1418s 13:18:13.761610121 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1418s 13:18:13.761989404 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1418s 13:18:13.778783001 O: corrupted copy 1418s 13:18:13.779261724 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1418s 13:18:13.898961963 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1418s 13:18:13.899341549 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1418s 13:18:13.915422259 O: corrupted copy 1418s 13:18:13.915900940 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1419s 13:18:14.043873643 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.044255051 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.060572218 O: corrupted copy 1419s 13:18:14.061072528 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1419s 13:18:14.180686008 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.181130600 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.197204370 O: corrupted copy 1419s 13:18:14.197695567 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1419s 13:18:14.358537677 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.358896961 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.375018169 O: corrupted copy 1419s 13:18:14.375520051 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1419s 13:18:14.495445416 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.495926479 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.511878912 O: corrupted copy 1419s 13:18:14.512367329 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1419s 13:18:14.640018196 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.640498749 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.656934879 O: corrupted copy 1419s 13:18:14.657399368 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1419s 13:18:14.776702131 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.777065431 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.793304235 O: corrupted copy 1419s 13:18:14.793865517 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1419s 13:18:14.953643832 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1419s 13:18:14.954128974 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1419s 13:18:14.970294235 O: corrupted copy 1419s 13:18:14.970767361 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1420s 13:18:15.090657017 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1420s 13:18:15.091135021 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1420s 13:18:15.107689118 O: corrupted copy 1420s 13:18:15.108174798 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1420s 13:18:15.237293009 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1420s 13:18:15.237671002 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1420s 13:18:15.253732689 O: corrupted copy 1420s 13:18:15.254266489 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1420s 13:18:15.373764986 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1420s 13:18:15.374173619 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1420s 13:18:15.390212896 O: corrupted copy 1420s 13:18:15.390688788 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1420s 13:18:15.551134734 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1420s 13:18:15.551563920 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1420s 13:18:15.567605241 O: corrupted copy 1420s 13:18:15.568068381 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1420s 13:18:15.688249939 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1420s 13:18:15.688690113 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1420s 13:18:15.704869403 O: corrupted copy 1420s 13:18:15.705466008 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1420s 13:18:15.833273581 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1420s 13:18:15.833654494 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1420s 13:18:15.849892381 O: corrupted copy 1420s 13:18:15.850378749 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1421s 13:18:15.971947738 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:15.972307383 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:15.988942475 O: corrupted copy 1421s 13:18:15.989479457 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1421s 13:18:16.150146150 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:16.150518561 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:16.167283975 O: corrupted copy 1421s 13:18:16.167770021 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1421s 13:18:16.288180524 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:16.288622998 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:16.304909054 O: corrupted copy 1421s 13:18:16.305788940 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1421s 13:18:16.432979408 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:16.433339368 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:16.449521146 O: corrupted copy 1421s 13:18:16.450022213 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1421s 13:18:16.569906235 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:16.570349541 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:16.586502646 O: corrupted copy 1421s 13:18:16.587006590 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1421s 13:18:16.747833376 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:16.748216239 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:16.764372782 O: corrupted copy 1421s 13:18:16.764916270 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1421s 13:18:16.885486984 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1421s 13:18:16.885850966 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1421s 13:18:16.902019231 O: corrupted copy 1421s 13:18:16.902528488 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1422s 13:18:17.031408165 O: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.031789206 E: cmp: EOF on /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/copy which is empty 1422s 13:18:17.048021399 O: corrupted copy 1422s 13:18:17.048572142 E: make: *** [Makefile:254: t-exec-interop] Error 1 1422s 13:18:17.048962447 O: failed dropbear ciphers 1422s 13:18:17.049398615 E: tail: error writing 'standard output': Resource temporarily unavailable 1422s 13:18:17.049838542 E: tail: error writing 'standard output': Resource temporarily unavailable 1422s 13:18:17.049984372 O: make: Leaving directory '/tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress' 1422s 13:18:17.050367410 E: tail: error writing 'standard output': Resource temporarily unavailable 1422s 13:18:17.050443582 O: ==> /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-regress.log <== 1422s 13:18:17.050920371 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.051379271 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.051825553 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.052267590 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.052709659 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.053149614 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.053597109 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.054035236 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.054476086 O: trace: using cached key type ssh-dss 1422s 13:18:17.055098460 O: trace: using cached key type ssh-rsa 1422s 13:18:17.055549593 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.055992116 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.056461245 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.056902417 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.057353559 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.057785997 O: 1422s 13:18:17.058241649 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.058693176 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.059135063 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.059573562 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.060014173 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.060451184 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.060897679 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.061337661 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.061777685 O: trace: using cached key type ssh-dss 1422s 13:18:17.062216150 O: trace: using cached key type ssh-rsa 1422s 13:18:17.062663192 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.063104731 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.063572744 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.064016190 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.064468446 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.064961205 O: FAIL: corrupted copy 1422s 13:18:17.065419148 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.065848548 O: 1422s 13:18:17.066307295 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.066760783 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.067209035 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.067647670 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.068088102 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.068525811 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.068967209 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.069417319 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.069854984 O: trace: using cached key type ssh-dss 1422s 13:18:17.070291650 O: trace: using cached key type ssh-rsa 1422s 13:18:17.070740555 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.071190245 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.071658300 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.072100874 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.072554309 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.072993642 O: FAIL: corrupted copy 1422s 13:18:17.073446659 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.073891894 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.074365562 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.075125965 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.075583988 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.076016598 O: 1422s 13:18:17.076471548 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.076923550 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.077360406 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.077799481 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.078239429 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.078673849 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.079115306 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.079552397 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.079986418 O: trace: using cached key type ssh-dss 1422s 13:18:17.080423459 O: trace: using cached key type ssh-rsa 1422s 13:18:17.080866753 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.081314681 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.081775551 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.082224116 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.082670688 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.083105928 O: FAIL: corrupted copy 1422s 13:18:17.083561896 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.084017205 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.084482787 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.084934946 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.085387622 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.085829237 O: FAIL: corrupted copy 1422s 13:18:17.086277369 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.086711037 O: 1422s 13:18:17.087163800 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.087618710 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.088047905 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.088487799 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.088920735 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.089362722 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.089800043 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.090244096 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.090685204 O: trace: using cached key type ssh-dss 1422s 13:18:17.091127245 O: trace: using cached key type ssh-rsa 1422s 13:18:17.091570143 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.092046252 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.092508974 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.092958328 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.093408838 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.093849147 O: FAIL: corrupted copy 1422s 13:18:17.094296208 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.094883116 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.095349270 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.095797155 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.096263870 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.096703431 O: FAIL: corrupted copy 1422s 13:18:17.097151813 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.097599692 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.098061321 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.098509993 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.098954382 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.099391786 O: 1422s 13:18:17.099846025 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.100302860 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.100750091 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.101204794 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.101642708 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.102092967 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.102534204 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.102981875 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.103417488 O: trace: using cached key type ssh-dss 1422s 13:18:17.103866770 O: trace: using cached key type ssh-rsa 1422s 13:18:17.104314245 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.104771974 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.105242667 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.105695596 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.106146129 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.106585068 O: FAIL: corrupted copy 1422s 13:18:17.107037555 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.107502505 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.107978347 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.108436659 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.108896410 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.109345646 O: FAIL: corrupted copy 1422s 13:18:17.109807466 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.110266455 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.110752643 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.111218125 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.111677087 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.112135438 O: FAIL: corrupted copy 1422s 13:18:17.112593573 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.113056104 O: 1422s 13:18:17.113535746 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.114023240 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.114503680 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.115020671 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.115473129 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.115913620 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.116383381 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.116829296 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.117268543 O: trace: using cached key type ssh-dss 1422s 13:18:17.117702715 O: trace: using cached key type ssh-rsa 1422s 13:18:17.118147255 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.118586302 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.119054240 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.119497157 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.119950423 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.120386057 O: FAIL: corrupted copy 1422s 13:18:17.120845669 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.121291919 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.121756162 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.122200340 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.122655656 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.123090933 O: FAIL: corrupted copy 1422s 13:18:17.123542104 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.123984884 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.124447791 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.124902891 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.125354214 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.125792975 O: FAIL: corrupted copy 1422s 13:18:17.126236505 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.126684084 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.127145068 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.127594225 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.128046067 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.128483121 O: 1422s 13:18:17.128935776 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.129394502 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.129829870 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.130271659 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.130719096 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.131172779 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.131617853 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.132066621 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.132510352 O: trace: using cached key type ssh-dss 1422s 13:18:17.132957730 O: trace: using cached key type ssh-rsa 1422s 13:18:17.133403647 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.133858972 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.134329224 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.134794579 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.135257460 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.135697960 O: FAIL: corrupted copy 1422s 13:18:17.136148723 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.136599623 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.137059808 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.137507119 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.137951563 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.138391083 O: FAIL: corrupted copy 1422s 13:18:17.138839670 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.139293933 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.139755229 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.140209099 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.140678317 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.141128009 O: FAIL: corrupted copy 1422s 13:18:17.141596060 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.142062122 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.142532603 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.142992461 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.143449649 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.143895641 O: FAIL: corrupted copy 1422s 13:18:17.144355921 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.145084999 O: 1422s 13:18:17.145541605 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.145998456 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.146435691 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.146878401 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.147317642 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.147760688 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.148198341 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.148644006 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.149075175 O: trace: using cached key type ssh-dss 1422s 13:18:17.149511284 O: trace: using cached key type ssh-rsa 1422s 13:18:17.149951516 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.150400082 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.150870460 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.151319057 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.151772555 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.152210468 O: FAIL: corrupted copy 1422s 13:18:17.152659473 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.153110470 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.153574080 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.154024458 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.154476863 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.155153411 O: FAIL: corrupted copy 1422s 13:18:17.155603062 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.156053369 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.156514428 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.156964021 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.157407032 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.157841399 O: FAIL: corrupted copy 1422s 13:18:17.158289338 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.158734663 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.159192498 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.159637242 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.160115185 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.160555091 O: FAIL: corrupted copy 1422s 13:18:17.161010945 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.161463509 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.161925953 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.162369454 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.162815724 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.163247521 O: 1422s 13:18:17.163696129 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.164151712 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.164587905 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.165049616 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.165487266 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.165928675 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.166381962 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.166820072 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.167258065 O: trace: using cached key type ssh-dss 1422s 13:18:17.167689626 O: trace: using cached key type ssh-rsa 1422s 13:18:17.168131981 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.168575392 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.169040008 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.169482316 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.169932391 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.170364183 O: FAIL: corrupted copy 1422s 13:18:17.170819063 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.171266696 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.171735473 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.172179822 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.172632028 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.173065486 O: FAIL: corrupted copy 1422s 13:18:17.173517754 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.173964772 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.174432489 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.175280621 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.175739734 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.176170970 O: FAIL: corrupted copy 1422s 13:18:17.176621610 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.177062214 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.177545874 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.178003427 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.178456807 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.178897811 O: FAIL: corrupted copy 1422s 13:18:17.179349526 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.179814024 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.180281747 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.180746319 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.181205483 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.181644396 O: FAIL: corrupted copy 1422s 13:18:17.182092164 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.182534784 O: 1422s 13:18:17.182985972 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.183446087 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.183884941 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.184331145 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.184775842 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.185234653 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.185675550 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.186122184 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.186558731 O: trace: using cached key type ssh-dss 1422s 13:18:17.187002988 O: trace: using cached key type ssh-rsa 1422s 13:18:17.187440178 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.187892981 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.188359079 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.188808222 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.189257600 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.189695548 O: FAIL: corrupted copy 1422s 13:18:17.190149474 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.190605099 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.191080744 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.191527849 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.191978049 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.192415496 O: FAIL: corrupted copy 1422s 13:18:17.192862808 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.193314317 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.193776975 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.194229597 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.194813494 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.195255929 O: FAIL: corrupted copy 1422s 13:18:17.195700613 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.196149173 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.196611977 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.197057159 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.197500567 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.197936677 O: FAIL: corrupted copy 1422s 13:18:17.198381470 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.198828844 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.199288302 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.199735534 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.200182079 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.200626335 O: FAIL: corrupted copy 1422s 13:18:17.201077584 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.201527571 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.201988133 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.202437119 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.202879900 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.203316647 O: 1422s 13:18:17.203770439 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.204227365 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.204667958 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.205155335 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.205612540 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.206066334 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.206513157 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.206966424 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.207413144 O: trace: using cached key type ssh-dss 1422s 13:18:17.207846542 O: trace: using cached key type ssh-rsa 1422s 13:18:17.208290358 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.208733460 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.209201911 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.209645985 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.210098648 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.210531099 O: FAIL: corrupted copy 1422s 13:18:17.210985041 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.211432553 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.211903020 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.212344252 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.212798518 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.213233193 O: FAIL: corrupted copy 1422s 13:18:17.213686590 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.214130246 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.214597225 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.215306965 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.215758536 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.216189616 O: FAIL: corrupted copy 1422s 13:18:17.216640369 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.217078812 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.217538921 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.217980955 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.218427779 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.218859347 O: FAIL: corrupted copy 1422s 13:18:17.219308868 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.219753224 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.220217689 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.220667961 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.221119506 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.221548041 O: FAIL: corrupted copy 1422s 13:18:17.222001644 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.222445787 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.222914176 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.223358346 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.223807055 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.224238060 O: FAIL: corrupted copy 1422s 13:18:17.224705019 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.225183679 O: 1422s 13:18:17.225636420 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.226100258 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.226539612 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.226979694 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.227420591 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.227867091 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.228302290 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.228750447 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.229182744 O: trace: using cached key type ssh-dss 1422s 13:18:17.229624529 O: trace: using cached key type ssh-rsa 1422s 13:18:17.230066180 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.230510034 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.230978999 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.231431779 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.231880938 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.232315032 O: FAIL: corrupted copy 1422s 13:18:17.232764284 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.233218090 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.233678920 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.234125791 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.234578501 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.235289282 O: FAIL: corrupted copy 1422s 13:18:17.235750280 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.236202301 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.236678943 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.237123845 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.237575693 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.238007356 O: FAIL: corrupted copy 1422s 13:18:17.238455831 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.238898211 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.239363005 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.239803525 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.240251322 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.240693382 O: FAIL: corrupted copy 1422s 13:18:17.241146122 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.241591598 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.242056045 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.242502863 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.242954801 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.243386130 O: FAIL: corrupted copy 1422s 13:18:17.243840649 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.244289367 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.244757715 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.245216157 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.245693483 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.246152878 O: FAIL: corrupted copy 1422s 13:18:17.246618304 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.247085995 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1422s 13:18:17.247560110 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.381417.sshd.74024.log 1422s 13:18:17.248020439 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.248481932 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.248914040 O: 1422s 13:18:17.249377063 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.249844043 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.250305805 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.250751546 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.251210330 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.251653368 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.252105929 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.252558605 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.253011364 O: trace: using cached key type ssh-dss 1422s 13:18:17.253456127 O: trace: using cached key type ssh-rsa 1422s 13:18:17.253900798 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.254347743 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.255081049 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.255529488 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.255984874 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.256419689 O: FAIL: corrupted copy 1422s 13:18:17.256870591 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.257318558 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.257784522 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.258228175 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.258679402 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.259113487 O: FAIL: corrupted copy 1422s 13:18:17.259565156 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.260010724 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.260478282 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.260928516 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.261378728 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.261815433 O: FAIL: corrupted copy 1422s 13:18:17.262271339 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.262719579 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.263189594 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.263634443 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.264087972 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.264518932 O: FAIL: corrupted copy 1422s 13:18:17.265029733 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.265488308 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.265949393 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.266408608 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.266852041 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.267290228 O: FAIL: corrupted copy 1422s 13:18:17.267745556 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.268194647 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.268658102 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.269107997 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.269556018 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.270001175 O: FAIL: corrupted copy 1422s 13:18:17.270452681 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.270914418 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1422s 13:18:17.271378909 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.381417.sshd.74024.log 1422s 13:18:17.271827118 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.272271121 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.272715873 O: FAIL: corrupted copy 1422s 13:18:17.273162591 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.273595204 O: 1422s 13:18:17.274045129 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.274502318 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.274958430 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.275406350 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.275851428 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.276290728 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.276732255 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.277174909 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.277624248 O: trace: using cached key type ssh-dss 1422s 13:18:17.278072152 O: trace: using cached key type ssh-rsa 1422s 13:18:17.278527284 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.278972254 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.279437308 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.279882132 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.280334107 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.280773907 O: FAIL: corrupted copy 1422s 13:18:17.281224161 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.281664002 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.282129648 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.282574790 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.283026171 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.283462281 O: FAIL: corrupted copy 1422s 13:18:17.283915930 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.284360869 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.285031300 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.285479705 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.285933033 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.286363287 O: FAIL: corrupted copy 1422s 13:18:17.286810855 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.287256246 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.287722054 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.288164249 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.288617368 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.289046532 O: FAIL: corrupted copy 1422s 13:18:17.289528571 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.289977079 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.290439798 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.290892602 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.291341855 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.291784421 O: FAIL: corrupted copy 1422s 13:18:17.292232435 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.292683049 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.293147191 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.293596777 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.294047665 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.294487523 O: FAIL: corrupted copy 1422s 13:18:17.294954759 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.295411894 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1422s 13:18:17.295877869 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.381417.sshd.74024.log 1422s 13:18:17.296323677 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.296774267 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.297213032 O: FAIL: corrupted copy 1422s 13:18:17.297661193 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.298110929 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1422s 13:18:17.298570908 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.518315.sshd.74107.log 1422s 13:18:17.299018304 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.299465008 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.299895847 O: 1422s 13:18:17.300346911 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.300811854 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.301260360 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.301703228 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.302146433 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.302588546 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.303027860 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.303476725 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.303913285 O: trace: using cached key type ssh-dss 1422s 13:18:17.304358975 O: trace: using cached key type ssh-rsa 1422s 13:18:17.305097929 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.305558205 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.306021365 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.306467470 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.306910269 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.307343606 O: FAIL: corrupted copy 1422s 13:18:17.307786483 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.308234777 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.308696671 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.309140943 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.309601877 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.310046628 O: FAIL: corrupted copy 1422s 13:18:17.310505253 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.310966793 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.311439739 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.311892422 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.312347363 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.312786372 O: FAIL: corrupted copy 1422s 13:18:17.313243467 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.313699936 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.314168936 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.314627272 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.315219116 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.315670665 O: FAIL: corrupted copy 1422s 13:18:17.316126519 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.316578643 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.317063004 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.317516536 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.317978692 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.318418318 O: FAIL: corrupted copy 1422s 13:18:17.318870635 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.319315464 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.319786560 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.320230272 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.320696938 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.321137470 O: FAIL: corrupted copy 1422s 13:18:17.321603376 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.322050542 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1422s 13:18:17.322525870 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.381417.sshd.74024.log 1422s 13:18:17.322972802 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.323430687 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.323866881 O: FAIL: corrupted copy 1422s 13:18:17.324317141 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.325034569 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1422s 13:18:17.325512060 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.518315.sshd.74107.log 1422s 13:18:17.325954211 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.326409433 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.326841426 O: FAIL: corrupted copy 1422s 13:18:17.327290484 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.327719857 O: 1422s 13:18:17.328177501 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.328628876 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.329069112 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.329513050 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.329960895 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.330397004 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.330843995 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.331284591 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.331727049 O: trace: using cached key type ssh-dss 1422s 13:18:17.332163655 O: trace: using cached key type ssh-rsa 1422s 13:18:17.332606221 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.333053963 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.333518704 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.333967205 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.334424083 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.334862855 O: FAIL: corrupted copy 1422s 13:18:17.335318236 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.335764498 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.336230221 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.336671822 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.337122341 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.337551416 O: FAIL: corrupted copy 1422s 13:18:17.338003349 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.338454685 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.338923537 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.784850.sshd.73692.log 1422s 13:18:17.339362092 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.339812160 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.340267580 O: FAIL: corrupted copy 1422s 13:18:17.340734412 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.341183048 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1422s 13:18:17.341653465 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.921718.sshd.73775.log 1422s 13:18:17.342097975 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.342549724 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.342981918 O: FAIL: corrupted copy 1422s 13:18:17.343439208 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.343887550 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1422s 13:18:17.344357424 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.066978.sshd.73858.log 1422s 13:18:17.344821338 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.345361068 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.345798042 O: FAIL: corrupted copy 1422s 13:18:17.346250581 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.346695069 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1422s 13:18:17.347160268 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.203596.sshd.73941.log 1422s 13:18:17.347601775 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.348059874 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.348495960 O: FAIL: corrupted copy 1422s 13:18:17.348949429 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.349397677 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1422s 13:18:17.349869870 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.381417.sshd.74024.log 1422s 13:18:17.350312348 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.350775775 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.351213811 O: FAIL: corrupted copy 1422s 13:18:17.351670167 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.352113686 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1422s 13:18:17.352587096 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.518315.sshd.74107.log 1422s 13:18:17.353029809 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.353485380 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.353932368 O: FAIL: corrupted copy 1422s 13:18:17.354398483 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.354864620 O: trace: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1422s 13:18:17.355355416 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131814.663145.sshd.74190.log 1422s 13:18:17.355810783 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.356280855 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.356728925 O: 1422s 13:18:17.357186071 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.640335.ssh.73433.log 1422s 13:18:17.357661933 O: Executing: /usr/bin/ssh -Q key-plain log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131812.644514.ssh.73440.log 1422s 13:18:17.358101528 O: trace: using cached key type ssh-ed25519 1422s 13:18:17.358567341 O: trace: using cached key type sk-ssh-ed25519@openssh.com 1422s 13:18:17.359010644 O: trace: using cached key type ecdsa-sha2-nistp256 1422s 13:18:17.359466841 O: trace: using cached key type ecdsa-sha2-nistp384 1422s 13:18:17.359917883 O: trace: using cached key type ecdsa-sha2-nistp521 1422s 13:18:17.360373957 O: trace: using cached key type sk-ecdsa-sha2-nistp256@openssh.com 1422s 13:18:17.360849588 O: trace: using cached key type ssh-dss 1422s 13:18:17.361304662 O: trace: using cached key type ssh-rsa 1422s 13:18:17.361763712 O: trace: Create dropbear keys and add to authorized_keys 1422s 13:18:17.362216960 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1422s 13:18:17.362701284 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.469182.sshd.73526.log 1422s 13:18:17.363152186 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.363619179 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.364061123 O: FAIL: corrupted copy 1422s 13:18:17.364525669 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.365006236 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1422s 13:18:17.365503668 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/log/20240811T131813.606946.sshd.73609.log 1422s 13:18:17.365952610 O: FAIL: ssh cat /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/data failed 1422s 13:18:17.366416759 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.366863280 O: FAIL: corrupted copy 1422s 13:18:17.367318499 O: Saving debug logs to /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/failed-dropbear_ciphers-logs.tar 1422s 13:18:17.367773087 O: trace: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1422s 13:18:17.368256441 O: Executing: /usr/sbin/sshd -i -f /tmp/autopkgtest.juKOjk/autopkgtest_tmp/user/regress/sshd_proxy log13:18:17.368909970 I: Finished with exitcode 2 1422s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1422s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1422s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1423s info: Looking for files to backup/remove ... 1423s info: Removing files ... 1423s info: Removing crontab ... 1423s info: Removing user `openssh-tests' ... 1423s autopkgtest [13:18:18]: test regress: -----------------------] 1423s regress FAIL non-zero exit status 2 1423s autopkgtest [13:18:18]: test regress: - - - - - - - - - - results - - - - - - - - - - 1424s autopkgtest [13:18:19]: test systemd-socket-activation: preparing testbed 1486s autopkgtest [13:19:21]: testbed dpkg architecture: s390x 1486s autopkgtest [13:19:21]: testbed apt version: 2.7.14build2 1486s autopkgtest [13:19:21]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1487s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1487s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1487s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1487s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1487s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1487s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1487s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1487s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1487s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1487s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1487s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1487s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1488s Fetched 630 kB in 1s (960 kB/s) 1488s Reading package lists... 1490s Reading package lists... 1490s Building dependency tree... 1490s Reading state information... 1490s Calculating upgrade... 1491s The following packages will be upgraded: 1491s libssl3t64 openssl 1491s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1491s Need to get 2660 kB of archives. 1491s After this operation, 220 kB disk space will be freed. 1491s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.3 [1653 kB] 1491s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3.3 [1007 kB] 1491s Fetched 2660 kB in 1s (3933 kB/s) 1492s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1492s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.3_s390x.deb ... 1492s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.3) over (3.0.13-0ubuntu3.1) ... 1492s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.3) ... 1492s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1492s Preparing to unpack .../openssl_3.0.13-0ubuntu3.3_s390x.deb ... 1492s Unpacking openssl (3.0.13-0ubuntu3.3) over (3.0.13-0ubuntu3.1) ... 1492s Setting up openssl (3.0.13-0ubuntu3.3) ... 1492s Processing triggers for man-db (2.12.0-4build2) ... 1492s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1492s Reading package lists... 1492s Building dependency tree... 1492s Reading state information... 1492s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1493s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1493s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1493s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1493s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1493s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 1493s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1493s Get:7 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1493s Get:8 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1493s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 1493s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 1493s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 1493s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 1493s Get:13 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1493s Get:14 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1493s Get:15 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 1493s Get:16 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1493s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 1493s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 1493s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 1493s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 1495s Fetched 2024 kB in 1s (2317 kB/s) 1496s Reading package lists... 1496s Reading package lists... 1496s Building dependency tree... 1496s Reading state information... 1496s Calculating upgrade... 1496s The following NEW packages will be installed: 1496s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1496s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1496s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1496s linux-tools-6.8.0-40-generic 1496s The following packages will be upgraded: 1496s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1496s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 1496s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 1496s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 1496s libpython3.12t64 libsystemd-shared libsystemd0 libudev1 linux-generic 1496s linux-headers-generic linux-headers-virtual linux-image-generic 1496s linux-image-virtual linux-libc-dev linux-tools-common linux-virtual 1496s python3-apport python3-problem-report python3.12 python3.12-minimal systemd 1496s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev xkb-data 1496s 43 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1496s Need to get 86.3 MB of archives. 1496s After this operation, 158 MB of additional disk space will be used. 1496s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1497s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1497s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1497s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1497s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1497s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1497s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1497s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1497s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1497s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1497s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1497s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1497s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1497s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1497s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1497s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1497s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1497s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1497s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1497s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1497s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1497s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1497s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1497s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1497s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1497s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1497s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1497s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1497s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1497s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1497s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1497s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1497s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1497s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1497s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1497s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1498s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1498s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1498s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1498s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1498s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1498s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1498s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1498s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1499s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1499s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1499s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1499s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1499s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1499s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1499s Preconfiguring packages ... 1499s Fetched 86.3 MB in 3s (31.3 MB/s) 1499s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1499s Preparing to unpack .../00-libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1499s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1499s Preparing to unpack .../01-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1499s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1499s Preparing to unpack .../02-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1499s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1499s Preparing to unpack .../03-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1499s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1499s Preparing to unpack .../04-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1499s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1499s Preparing to unpack .../05-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1499s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1499s Preparing to unpack .../06-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1499s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1499s Preparing to unpack .../07-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1499s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1499s Preparing to unpack .../08-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1499s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Preparing to unpack .../09-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Preparing to unpack .../10-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1500s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1500s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1500s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1500s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1500s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 1500s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1500s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1500s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1500s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1500s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1500s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1500s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1500s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1500s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1500s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1500s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1500s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1500s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1500s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1500s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1500s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1500s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1500s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1500s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1500s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1500s Preparing to unpack .../10-xkb-data_2.41-2ubuntu1.1_all.deb ... 1500s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1500s Preparing to unpack .../11-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1501s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1501s Preparing to unpack .../12-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1501s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1501s Preparing to unpack .../13-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1501s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1501s Preparing to unpack .../14-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1501s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1501s Preparing to unpack .../15-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1501s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1501s Preparing to unpack .../16-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1501s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1501s Preparing to unpack .../17-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1501s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1501s Preparing to unpack .../18-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1501s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1501s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1501s Preparing to unpack .../19-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1501s Selecting previously unselected package linux-image-6.8.0-40-generic. 1501s Preparing to unpack .../20-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1501s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1501s Preparing to unpack .../21-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1501s Preparing to unpack .../22-linux-generic_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1501s Preparing to unpack .../23-linux-image-generic_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1501s Preparing to unpack .../24-linux-virtual_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1501s Preparing to unpack .../25-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1501s Preparing to unpack .../26-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1501s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1501s Selecting previously unselected package linux-headers-6.8.0-40. 1501s Preparing to unpack .../27-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1501s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1502s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1502s Preparing to unpack .../28-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1502s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1502s Preparing to unpack .../29-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1502s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1502s Preparing to unpack .../30-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1502s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1503s Preparing to unpack .../31-linux-tools-common_6.8.0-40.40_all.deb ... 1503s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1503s Selecting previously unselected package linux-tools-6.8.0-40. 1503s Preparing to unpack .../32-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1503s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1503s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1503s Preparing to unpack .../33-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1503s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1503s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1503s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1503s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1503s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1503s Setting up xkb-data (2.41-2ubuntu1.1) ... 1503s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1503s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1503s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1503s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1503s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1503s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1503s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1503s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1503s Installing new version of config file /etc/apparmor.d/firefox ... 1504s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1504s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1504s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1504s Removing obsolete conffile /etc/apparmor.d/foliate ... 1504s Removing obsolete conffile /etc/apparmor.d/transmission ... 1504s Removing obsolete conffile /etc/apparmor.d/wike ... 1504s Reloading AppArmor profiles 1504s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1504s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1504s Setting up dracut-install (060+5-1ubuntu3.2) ... 1504s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1504s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1504s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1504s Setting up linux-tools-common (6.8.0-40.40) ... 1504s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1505s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1505s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1505s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1506s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1507s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1507s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1507s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1507s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1507s Setting up systemd (255.4-1ubuntu8.2) ... 1507s Setting up linux-headers-generic (6.8.0-40.40) ... 1507s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1507s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1507s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1507s Setting up udev (255.4-1ubuntu8.2) ... 1508s Setting up linux-image-virtual (6.8.0-40.40) ... 1508s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1509s Setting up linux-image-generic (6.8.0-40.40) ... 1509s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1509s Setting up linux-headers-virtual (6.8.0-40.40) ... 1509s Setting up linux-generic (6.8.0-40.40) ... 1509s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1509s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1509s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1509s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1509s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1509s Setting up linux-virtual (6.8.0-40.40) ... 1509s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1509s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1509s Setting up curl (8.5.0-2ubuntu10.2) ... 1509s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1509s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1509s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1509s Setting up apport (2.28.1-0ubuntu3.1) ... 1510s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1510s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1510s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1510s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1510s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1512s Not invoking zipl: initrd doesn't exist yet 1512s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1512s Processing triggers for man-db (2.12.0-4build2) ... 1512s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1512s /etc/kernel/postinst.d/initramfs-tools: 1512s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1512s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1513s Using config file '/etc/zipl.conf' 1513s Building bootmap in '/boot' 1513s Adding IPL section 'ubuntu' (default) 1513s Preparing boot device for LD-IPL: vda (0000). 1513s Done. 1513s /etc/kernel/postinst.d/zz-zipl: 1513s Using config file '/etc/zipl.conf' 1513s Building bootmap in '/boot' 1513s Adding IPL section 'ubuntu' (default) 1513s Preparing boot device for LD-IPL: vda (0000). 1513s Done. 1514s Reading package lists... 1514s Building dependency tree... 1514s Reading state information... 1514s The following packages will be REMOVED: 1514s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1514s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1514s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1514s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1514s After this operation, 147 MB disk space will be freed. 1514s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 1514s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1514s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1515s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1515s /etc/kernel/postrm.d/initramfs-tools: 1515s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1515s /etc/kernel/postrm.d/zz-zipl: 1515s Using config file '/etc/zipl.conf' 1515s Building bootmap in '/boot' 1515s Adding IPL section 'ubuntu' (default) 1515s Preparing boot device for LD-IPL: vda (0000). 1515s Done. 1515s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1515s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1515s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1515s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 1515s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1515s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1515s autopkgtest [13:19:50]: rebooting testbed after setup commands that affected boot 1519s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1548s Reading package lists... 1548s Building dependency tree... 1548s Reading state information... 1548s Starting pkgProblemResolver with broken count: 0 1548s Starting 2 pkgProblemResolver with broken count: 0 1548s Done 1548s The following NEW packages will be installed: 1548s autopkgtest-satdep 1548s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1548s Need to get 0 B/720 B of archives. 1548s After this operation, 0 B of additional disk space will be used. 1548s Get:1 /tmp/autopkgtest.juKOjk/2-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [720 B] 1548s Selecting previously unselected package autopkgtest-satdep. 1549s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1549s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1549s Unpacking autopkgtest-satdep (0) ... 1549s Setting up autopkgtest-satdep (0) ... 1550s (Reading database ... 78540 files and directories currently installed.) 1550s Removing autopkgtest-satdep (0) ... 1552s autopkgtest [13:20:27]: test systemd-socket-activation: [----------------------- 1553s Stopping ssh.service... 1553s Checking that ssh.socket is active and listening... 1553s Checking that ssh.service is inactive/dead... 1553s Checking that a connection attempt activates ssh.service... 1553s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1554s Checking that sshd can be re-executed... 1554s Checking sshd can run in debug mode... 1554s debug1: SELinux support disabled 1554s debug1: PAM: reinitializing credentials 1554s debug1: permanently_set_uid: 0/0 1554s debug3: Copy environment: XDG_SESSION_ID=5 1554s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1554s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1554s debug3: Copy environment: XDG_SESSION_TYPE=tty 1554s debug3: Copy environment: XDG_SESSION_CLASS=user 1554s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1554s debug3: Copy environment: LANG=C.UTF-8 1554s Environment: 1554s LANG=C.UTF-8 1554s USER=root 1554s LOGNAME=root 1554s HOME=/root 1554s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1554s SHELL=/bin/bash 1554s XDG_SESSION_ID=5 1554s XDG_RUNTIME_DIR=/run/user/0 1554s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1554s XDG_SESSION_TYPE=tty 1554s XDG_SESSION_CLASS=user 1554s SSH_CLIENT=::1 51882 22 1554s SSH_CONNECTION=::1 51882 ::1 22 1554s Done. 1554s autopkgtest [13:20:29]: test systemd-socket-activation: -----------------------] 1555s autopkgtest [13:20:30]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1555s systemd-socket-activation PASS 1555s autopkgtest [13:20:30]: test sshd-socket-generator: preparing testbed 1556s Reading package lists... 1556s Building dependency tree... 1556s Reading state information... 1556s Starting pkgProblemResolver with broken count: 0 1556s Starting 2 pkgProblemResolver with broken count: 0 1556s Done 1557s The following NEW packages will be installed: 1557s autopkgtest-satdep 1557s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1557s Need to get 0 B/724 B of archives. 1557s After this operation, 0 B of additional disk space will be used. 1557s Get:1 /tmp/autopkgtest.juKOjk/3-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1557s Selecting previously unselected package autopkgtest-satdep. 1557s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1557s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1557s Unpacking autopkgtest-satdep (0) ... 1557s Setting up autopkgtest-satdep (0) ... 1558s (Reading database ... 78540 files and directories currently installed.) 1558s Removing autopkgtest-satdep (0) ... 1559s autopkgtest [13:20:34]: test sshd-socket-generator: [----------------------- 1559s test_default...PASS 1559s test_custom_port...PASS 1559s test_default_and_custom_port...PASS 1559s test_mutiple_custom_ports...PASS 1559s test_custom_listenaddress...PASS 1559s test_custom_listenaddress_and_port...PASS 1559s test_custom_ipv6_listenaddress...PASS 1559s autopkgtest [13:20:34]: test sshd-socket-generator: -----------------------] 1560s autopkgtest [13:20:35]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1560s sshd-socket-generator PASS 1560s autopkgtest [13:20:35]: test ssh-gssapi: preparing testbed 1624s autopkgtest [13:21:39]: testbed dpkg architecture: s390x 1624s autopkgtest [13:21:39]: testbed apt version: 2.7.14build2 1624s autopkgtest [13:21:39]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1625s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1625s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [85.2 kB] 1625s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [16.8 kB] 1625s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [29.0 kB] 1625s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2280 B] 1625s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main s390x Packages [145 kB] 1625s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main s390x c-n-f Metadata [4828 B] 1625s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x Packages [1548 B] 1625s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted s390x c-n-f Metadata [116 B] 1625s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x Packages [77.6 kB] 1625s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe s390x c-n-f Metadata [2376 B] 1625s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse s390x c-n-f Metadata [116 B] 1627s Fetched 630 kB in 1s (815 kB/s) 1627s Reading package lists... 1628s Reading package lists... 1629s Building dependency tree... 1629s Reading state information... 1629s Calculating upgrade... 1629s The following packages will be upgraded: 1629s libssl3t64 openssl 1629s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1629s Need to get 2660 kB of archives. 1629s After this operation, 220 kB disk space will be freed. 1629s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main s390x libssl3t64 s390x 3.0.13-0ubuntu3.3 [1653 kB] 1629s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main s390x openssl s390x 3.0.13-0ubuntu3.3 [1007 kB] 1630s Fetched 2660 kB in 1s (3951 kB/s) 1630s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1630s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3.3_s390x.deb ... 1630s Unpacking libssl3t64:s390x (3.0.13-0ubuntu3.3) over (3.0.13-0ubuntu3.1) ... 1630s Setting up libssl3t64:s390x (3.0.13-0ubuntu3.3) ... 1630s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1630s Preparing to unpack .../openssl_3.0.13-0ubuntu3.3_s390x.deb ... 1630s Unpacking openssl (3.0.13-0ubuntu3.3) over (3.0.13-0ubuntu3.1) ... 1630s Setting up openssl (3.0.13-0ubuntu3.3) ... 1630s Processing triggers for man-db (2.12.0-4build2) ... 1630s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1630s Reading package lists... 1631s Building dependency tree... 1631s Reading state information... 1631s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1631s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1631s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1631s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 1631s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 1632s Get:5 http://ftpmaster.internal/ubuntu noble-updates/multiverse Sources [8600 B] 1632s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [269 kB] 1632s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main Sources [125 kB] 1632s Get:8 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [19.5 kB] 1632s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x Packages [233 kB] 1632s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x c-n-f Metadata [5684 B] 1632s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x Packages [309 kB] 1632s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x c-n-f Metadata [12.2 kB] 1632s Get:13 http://ftpmaster.internal/ubuntu noble-security/universe Sources [241 kB] 1632s Get:14 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [19.5 kB] 1632s Get:15 http://ftpmaster.internal/ubuntu noble-security/multiverse Sources [6312 B] 1632s Get:16 http://ftpmaster.internal/ubuntu noble-security/main Sources [87.7 kB] 1632s Get:17 http://ftpmaster.internal/ubuntu noble-security/main s390x Packages [181 kB] 1632s Get:18 http://ftpmaster.internal/ubuntu noble-security/main s390x c-n-f Metadata [3676 B] 1632s Get:19 http://ftpmaster.internal/ubuntu noble-security/universe s390x Packages [241 kB] 1632s Get:20 http://ftpmaster.internal/ubuntu noble-security/universe s390x c-n-f Metadata [9276 B] 1633s Fetched 2024 kB in 1s (2279 kB/s) 1634s Reading package lists... 1634s Reading package lists... 1634s Building dependency tree... 1634s Reading state information... 1634s Calculating upgrade... 1634s The following NEW packages will be installed: 1634s linux-headers-6.8.0-40 linux-headers-6.8.0-40-generic 1634s linux-image-6.8.0-40-generic linux-modules-6.8.0-40-generic 1634s linux-modules-extra-6.8.0-40-generic linux-tools-6.8.0-40 1634s linux-tools-6.8.0-40-generic 1634s The following packages will be upgraded: 1634s apparmor apport apport-core-dump-handler bind9-dnsutils bind9-host 1634s bind9-libs curl dracut-install krb5-locales libapparmor1 libcurl3t64-gnutls 1634s libcurl4t64 libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0 1634s libnss-systemd libpam-systemd libpython3.12-minimal libpython3.12-stdlib 1634s libpython3.12t64 libsystemd-shared libsystemd0 libudev1 linux-generic 1634s linux-headers-generic linux-headers-virtual linux-image-generic 1634s linux-image-virtual linux-libc-dev linux-tools-common linux-virtual 1634s python3-apport python3-problem-report python3.12 python3.12-minimal systemd 1634s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev xkb-data 1634s 43 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. 1634s Need to get 86.3 MB of archives. 1634s After this operation, 158 MB of additional disk space will be used. 1634s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12t64 s390x 3.12.3-1ubuntu0.1 [2530 kB] 1635s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12 s390x 3.12.3-1ubuntu0.1 [651 kB] 1635s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-stdlib s390x 3.12.3-1ubuntu0.1 [2068 kB] 1635s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x python3.12-minimal s390x 3.12.3-1ubuntu0.1 [2462 kB] 1635s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpython3.12-minimal s390x 3.12.3-1ubuntu0.1 [831 kB] 1635s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libnss-systemd s390x 255.4-1ubuntu8.2 [166 kB] 1635s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-dev all 255.4-1ubuntu8.2 [104 kB] 1635s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-timesyncd s390x 255.4-1ubuntu8.2 [35.3 kB] 1635s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-resolved s390x 255.4-1ubuntu8.2 [304 kB] 1635s Get:10 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd-shared s390x 255.4-1ubuntu8.2 [2133 kB] 1635s Get:11 http://ftpmaster.internal/ubuntu noble-updates/main s390x libsystemd0 s390x 255.4-1ubuntu8.2 [443 kB] 1635s Get:12 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd-sysv s390x 255.4-1ubuntu8.2 [11.9 kB] 1635s Get:13 http://ftpmaster.internal/ubuntu noble-updates/main s390x libpam-systemd s390x 255.4-1ubuntu8.2 [242 kB] 1635s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main s390x systemd s390x 255.4-1ubuntu8.2 [3533 kB] 1635s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main s390x udev s390x 255.4-1ubuntu8.2 [1887 kB] 1635s Get:16 http://ftpmaster.internal/ubuntu noble-updates/main s390x libudev1 s390x 255.4-1ubuntu8.2 [179 kB] 1635s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main s390x libapparmor1 s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [51.5 kB] 1635s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-problem-report all 2.28.1-0ubuntu3.1 [24.3 kB] 1635s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main s390x python3-apport all 2.28.1-0ubuntu3.1 [92.3 kB] 1635s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport-core-dump-handler all 2.28.1-0ubuntu3.1 [17.3 kB] 1635s Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main s390x apport all 2.28.1-0ubuntu3.1 [84.4 kB] 1635s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main s390x krb5-locales all 1.20.1-6ubuntu2.1 [14.0 kB] 1635s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main s390x libk5crypto3 s390x 1.20.1-6ubuntu2.1 [90.2 kB] 1635s Get:24 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssapi-krb5-2 s390x 1.20.1-6ubuntu2.1 [149 kB] 1635s Get:25 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5support0 s390x 1.20.1-6ubuntu2.1 [34.8 kB] 1635s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkrb5-3 s390x 1.20.1-6ubuntu2.1 [360 kB] 1635s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main s390x xkb-data all 2.41-2ubuntu1.1 [397 kB] 1635s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main s390x apparmor s390x 4.0.1really4.0.0-beta3-0ubuntu0.1 [711 kB] 1635s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-host s390x 1:9.18.28-0ubuntu0.24.04.1 [50.7 kB] 1635s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-dnsutils s390x 1:9.18.28-0ubuntu0.24.04.1 [163 kB] 1636s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main s390x bind9-libs s390x 1:9.18.28-0ubuntu0.24.04.1 [1254 kB] 1636s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main s390x curl s390x 8.5.0-2ubuntu10.2 [228 kB] 1636s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl4t64 s390x 8.5.0-2ubuntu10.2 [364 kB] 1636s Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main s390x dracut-install s390x 060+5-1ubuntu3.2 [33.5 kB] 1636s Get:35 http://ftpmaster.internal/ubuntu noble-updates/main s390x libcurl3t64-gnutls s390x 8.5.0-2ubuntu10.2 [356 kB] 1636s Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-6.8.0-40-generic s390x 6.8.0-40.40 [21.7 MB] 1636s Get:37 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-image-6.8.0-40-generic s390x 6.8.0-40.40 [9892 kB] 1636s Get:38 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-modules-extra-6.8.0-40-generic s390x 6.8.0-40.40 [11.0 MB] 1637s Get:39 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-generic s390x 6.8.0-40.40 [1732 B] 1637s Get:40 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-generic s390x 6.8.0-40.40 [10.2 kB] 1637s Get:41 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-virtual s390x 6.8.0-40.40 [1726 B] 1637s Get:42 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-image-virtual s390x 6.8.0-40.40 [10.2 kB] 1637s Get:43 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-virtual s390x 6.8.0-40.40 [1650 B] 1637s Get:44 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40 all 6.8.0-40.40 [13.7 MB] 1637s Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-headers-6.8.0-40-generic s390x 6.8.0-40.40 [2689 kB] 1637s Get:46 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-headers-generic s390x 6.8.0-40.40 [10.1 kB] 1637s Get:47 http://ftpmaster.internal/ubuntu noble-updates/main s390x linux-libc-dev s390x 6.8.0-40.40 [1667 kB] 1637s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-common all 6.8.0-40.40 [513 kB] 1637s Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40 s390x 6.8.0-40.40 [3093 kB] 1637s Get:50 http://ftpmaster.internal/ubuntu noble-proposed/main s390x linux-tools-6.8.0-40-generic s390x 6.8.0-40.40 [1728 B] 1637s Preconfiguring packages ... 1637s Fetched 86.3 MB in 3s (32.1 MB/s) 1637s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1637s Preparing to unpack .../00-libpython3.12t64_3.12.3-1ubuntu0.1_s390x.deb ... 1637s Unpacking libpython3.12t64:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1637s Preparing to unpack .../01-python3.12_3.12.3-1ubuntu0.1_s390x.deb ... 1637s Unpacking python3.12 (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1637s Preparing to unpack .../02-libpython3.12-stdlib_3.12.3-1ubuntu0.1_s390x.deb ... 1637s Unpacking libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1638s Preparing to unpack .../03-python3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1638s Unpacking python3.12-minimal (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1638s Preparing to unpack .../04-libpython3.12-minimal_3.12.3-1ubuntu0.1_s390x.deb ... 1638s Unpacking libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) over (3.12.3-1) ... 1638s Preparing to unpack .../05-libnss-systemd_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking libnss-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../06-systemd-dev_255.4-1ubuntu8.2_all.deb ... 1638s Unpacking systemd-dev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../07-systemd-timesyncd_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking systemd-timesyncd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../08-systemd-resolved_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking systemd-resolved (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../09-libsystemd-shared_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking libsystemd-shared:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../10-libsystemd0_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking libsystemd0:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Setting up libsystemd0:s390x (255.4-1ubuntu8.2) ... 1638s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78199 files and directories currently installed.) 1638s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking systemd-sysv (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking libpam-systemd:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../systemd_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking systemd (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../udev_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking udev (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Preparing to unpack .../libudev1_255.4-1ubuntu8.2_s390x.deb ... 1638s Unpacking libudev1:s390x (255.4-1ubuntu8.2) over (255.4-1ubuntu8.1) ... 1638s Setting up libudev1:s390x (255.4-1ubuntu8.2) ... 1638s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78200 files and directories currently installed.) 1638s Preparing to unpack .../00-libapparmor1_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1638s Unpacking libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1638s Preparing to unpack .../01-python3-problem-report_2.28.1-0ubuntu3.1_all.deb ... 1638s Unpacking python3-problem-report (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1638s Preparing to unpack .../02-python3-apport_2.28.1-0ubuntu3.1_all.deb ... 1638s Unpacking python3-apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1638s Preparing to unpack .../03-apport-core-dump-handler_2.28.1-0ubuntu3.1_all.deb ... 1638s Unpacking apport-core-dump-handler (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1638s Preparing to unpack .../04-apport_2.28.1-0ubuntu3.1_all.deb ... 1638s Unpacking apport (2.28.1-0ubuntu3.1) over (2.28.1-0ubuntu3) ... 1638s Preparing to unpack .../05-krb5-locales_1.20.1-6ubuntu2.1_all.deb ... 1638s Unpacking krb5-locales (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1638s Preparing to unpack .../06-libk5crypto3_1.20.1-6ubuntu2.1_s390x.deb ... 1638s Unpacking libk5crypto3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1639s Preparing to unpack .../07-libgssapi-krb5-2_1.20.1-6ubuntu2.1_s390x.deb ... 1639s Unpacking libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1639s Preparing to unpack .../08-libkrb5support0_1.20.1-6ubuntu2.1_s390x.deb ... 1639s Unpacking libkrb5support0:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1639s Preparing to unpack .../09-libkrb5-3_1.20.1-6ubuntu2.1_s390x.deb ... 1639s Unpacking libkrb5-3:s390x (1.20.1-6ubuntu2.1) over (1.20.1-6ubuntu2) ... 1639s Preparing to unpack .../10-xkb-data_2.41-2ubuntu1.1_all.deb ... 1639s Unpacking xkb-data (2.41-2ubuntu1.1) over (2.41-2ubuntu1) ... 1639s Preparing to unpack .../11-apparmor_4.0.1really4.0.0-beta3-0ubuntu0.1_s390x.deb ... 1639s Unpacking apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) over (4.0.1-0ubuntu0.24.04.2) ... 1639s Preparing to unpack .../12-bind9-host_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1639s Unpacking bind9-host (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1639s Preparing to unpack .../13-bind9-dnsutils_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1639s Unpacking bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1639s Preparing to unpack .../14-bind9-libs_1%3a9.18.28-0ubuntu0.24.04.1_s390x.deb ... 1639s Unpacking bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) over (1:9.18.24-0ubuntu5) ... 1639s Preparing to unpack .../15-curl_8.5.0-2ubuntu10.2_s390x.deb ... 1639s Unpacking curl (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1639s Preparing to unpack .../16-libcurl4t64_8.5.0-2ubuntu10.2_s390x.deb ... 1639s Unpacking libcurl4t64:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1639s Preparing to unpack .../17-dracut-install_060+5-1ubuntu3.2_s390x.deb ... 1639s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 1639s Preparing to unpack .../18-libcurl3t64-gnutls_8.5.0-2ubuntu10.2_s390x.deb ... 1639s Unpacking libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) over (8.5.0-2ubuntu10.1) ... 1639s Selecting previously unselected package linux-modules-6.8.0-40-generic. 1639s Preparing to unpack .../19-linux-modules-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1639s Selecting previously unselected package linux-image-6.8.0-40-generic. 1639s Preparing to unpack .../20-linux-image-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1639s Selecting previously unselected package linux-modules-extra-6.8.0-40-generic. 1639s Preparing to unpack .../21-linux-modules-extra-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1639s Preparing to unpack .../22-linux-generic_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1639s Preparing to unpack .../23-linux-image-generic_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-image-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1639s Preparing to unpack .../24-linux-virtual_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1639s Preparing to unpack .../25-linux-image-virtual_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-image-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1639s Preparing to unpack .../26-linux-headers-virtual_6.8.0-40.40_s390x.deb ... 1639s Unpacking linux-headers-virtual (6.8.0-40.40) over (6.8.0-38.38) ... 1639s Selecting previously unselected package linux-headers-6.8.0-40. 1639s Preparing to unpack .../27-linux-headers-6.8.0-40_6.8.0-40.40_all.deb ... 1639s Unpacking linux-headers-6.8.0-40 (6.8.0-40.40) ... 1640s Selecting previously unselected package linux-headers-6.8.0-40-generic. 1641s Preparing to unpack .../28-linux-headers-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1641s Unpacking linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1641s Preparing to unpack .../29-linux-headers-generic_6.8.0-40.40_s390x.deb ... 1641s Unpacking linux-headers-generic (6.8.0-40.40) over (6.8.0-38.38) ... 1641s Preparing to unpack .../30-linux-libc-dev_6.8.0-40.40_s390x.deb ... 1641s Unpacking linux-libc-dev:s390x (6.8.0-40.40) over (6.8.0-38.38) ... 1641s Preparing to unpack .../31-linux-tools-common_6.8.0-40.40_all.deb ... 1641s Unpacking linux-tools-common (6.8.0-40.40) over (6.8.0-38.38) ... 1641s Selecting previously unselected package linux-tools-6.8.0-40. 1641s Preparing to unpack .../32-linux-tools-6.8.0-40_6.8.0-40.40_s390x.deb ... 1641s Unpacking linux-tools-6.8.0-40 (6.8.0-40.40) ... 1641s Selecting previously unselected package linux-tools-6.8.0-40-generic. 1641s Preparing to unpack .../33-linux-tools-6.8.0-40-generic_6.8.0-40.40_s390x.deb ... 1641s Unpacking linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1641s Setting up libapparmor1:s390x (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1641s Setting up python3-problem-report (2.28.1-0ubuntu3.1) ... 1641s Setting up libpython3.12-minimal:s390x (3.12.3-1ubuntu0.1) ... 1641s Setting up linux-libc-dev:s390x (6.8.0-40.40) ... 1641s Setting up xkb-data (2.41-2ubuntu1.1) ... 1641s Setting up systemd-dev (255.4-1ubuntu8.2) ... 1641s Setting up krb5-locales (1.20.1-6ubuntu2.1) ... 1641s Setting up linux-modules-6.8.0-40-generic (6.8.0-40.40) ... 1641s Setting up python3-apport (2.28.1-0ubuntu3.1) ... 1641s Setting up libkrb5support0:s390x (1.20.1-6ubuntu2.1) ... 1641s Setting up apparmor (4.0.1really4.0.0-beta3-0ubuntu0.1) ... 1641s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1641s Installing new version of config file /etc/apparmor.d/abstractions/samba ... 1642s Installing new version of config file /etc/apparmor.d/firefox ... 1642s Removing obsolete conffile /etc/apparmor.d/abstractions/transmission-common ... 1642s Removing obsolete conffile /etc/apparmor.d/balena-etcher ... 1642s Removing obsolete conffile /etc/apparmor.d/bwrap-userns-restrict ... 1642s Removing obsolete conffile /etc/apparmor.d/foliate ... 1642s Removing obsolete conffile /etc/apparmor.d/transmission ... 1642s Removing obsolete conffile /etc/apparmor.d/wike ... 1642s Reloading AppArmor profiles 1643s Setting up libsystemd-shared:s390x (255.4-1ubuntu8.2) ... 1643s Setting up libk5crypto3:s390x (1.20.1-6ubuntu2.1) ... 1643s Setting up dracut-install (060+5-1ubuntu3.2) ... 1643s Setting up libkrb5-3:s390x (1.20.1-6ubuntu2.1) ... 1643s Setting up linux-headers-6.8.0-40 (6.8.0-40.40) ... 1643s Setting up linux-headers-6.8.0-40-generic (6.8.0-40.40) ... 1643s Setting up linux-tools-common (6.8.0-40.40) ... 1643s Setting up linux-modules-extra-6.8.0-40-generic (6.8.0-40.40) ... 1643s Setting up python3.12-minimal (3.12.3-1ubuntu0.1) ... 1644s Setting up libpython3.12-stdlib:s390x (3.12.3-1ubuntu0.1) ... 1644s Setting up python3.12 (3.12.3-1ubuntu0.1) ... 1645s Setting up linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1645s I: /boot/vmlinuz.old is now a symlink to vmlinuz-6.8.0-38-generic 1645s I: /boot/initrd.img.old is now a symlink to initrd.img-6.8.0-38-generic 1645s I: /boot/vmlinuz is now a symlink to vmlinuz-6.8.0-40-generic 1645s I: /boot/initrd.img is now a symlink to initrd.img-6.8.0-40-generic 1645s Setting up systemd (255.4-1ubuntu8.2) ... 1646s Setting up linux-headers-generic (6.8.0-40.40) ... 1646s Setting up libpython3.12t64:s390x (3.12.3-1ubuntu0.1) ... 1646s Setting up systemd-timesyncd (255.4-1ubuntu8.2) ... 1646s Setting up libgssapi-krb5-2:s390x (1.20.1-6ubuntu2.1) ... 1646s Setting up udev (255.4-1ubuntu8.2) ... 1646s Setting up linux-image-virtual (6.8.0-40.40) ... 1646s Setting up systemd-resolved (255.4-1ubuntu8.2) ... 1646s Setting up linux-image-generic (6.8.0-40.40) ... 1646s Setting up systemd-sysv (255.4-1ubuntu8.2) ... 1647s Setting up linux-headers-virtual (6.8.0-40.40) ... 1647s Setting up linux-generic (6.8.0-40.40) ... 1647s Setting up libcurl4t64:s390x (8.5.0-2ubuntu10.2) ... 1647s Setting up bind9-libs:s390x (1:9.18.28-0ubuntu0.24.04.1) ... 1647s Setting up libcurl3t64-gnutls:s390x (8.5.0-2ubuntu10.2) ... 1647s Setting up libnss-systemd:s390x (255.4-1ubuntu8.2) ... 1647s Setting up linux-tools-6.8.0-40 (6.8.0-40.40) ... 1647s Setting up linux-virtual (6.8.0-40.40) ... 1647s Setting up linux-tools-6.8.0-40-generic (6.8.0-40.40) ... 1647s Setting up libpam-systemd:s390x (255.4-1ubuntu8.2) ... 1647s Setting up curl (8.5.0-2ubuntu10.2) ... 1647s Setting up bind9-host (1:9.18.28-0ubuntu0.24.04.1) ... 1647s Setting up bind9-dnsutils (1:9.18.28-0ubuntu0.24.04.1) ... 1647s Setting up apport-core-dump-handler (2.28.1-0ubuntu3.1) ... 1647s Setting up apport (2.28.1-0ubuntu3.1) ... 1648s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1648s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1648s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1648s update-initramfs: Generating /boot/initrd.img-6.8.0-38-generic 1648s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1650s Not invoking zipl: initrd doesn't exist yet 1650s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1650s Processing triggers for man-db (2.12.0-4build2) ... 1650s Processing triggers for linux-image-6.8.0-40-generic (6.8.0-40.40) ... 1650s /etc/kernel/postinst.d/initramfs-tools: 1650s update-initramfs: Generating /boot/initrd.img-6.8.0-40-generic 1650s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1651s Using config file '/etc/zipl.conf' 1651s Building bootmap in '/boot' 1651s Adding IPL section 'ubuntu' (default) 1651s Preparing boot device for LD-IPL: vda (0000). 1651s Done. 1651s /etc/kernel/postinst.d/zz-zipl: 1651s Using config file '/etc/zipl.conf' 1651s Building bootmap in '/boot' 1651s Adding IPL section 'ubuntu' (default) 1651s Preparing boot device for LD-IPL: vda (0000). 1651s Done. 1652s Reading package lists... 1652s Building dependency tree... 1652s Reading state information... 1652s The following packages will be REMOVED: 1652s linux-headers-6.8.0-36* linux-headers-6.8.0-36-generic* 1652s linux-image-6.8.0-36-generic* linux-modules-6.8.0-36-generic* 1652s linux-tools-6.8.0-36* linux-tools-6.8.0-36-generic* 1652s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1652s After this operation, 147 MB disk space will be freed. 1652s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 102549 files and directories currently installed.) 1652s Removing linux-headers-6.8.0-36-generic (6.8.0-36.36) ... 1652s Removing linux-headers-6.8.0-36 (6.8.0-36.36) ... 1653s Removing linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1653s /etc/kernel/postrm.d/initramfs-tools: 1653s update-initramfs: Deleting /boot/initrd.img-6.8.0-36-generic 1653s /etc/kernel/postrm.d/zz-zipl: 1653s Using config file '/etc/zipl.conf' 1653s Building bootmap in '/boot' 1653s Adding IPL section 'ubuntu' (default) 1653s Preparing boot device for LD-IPL: vda (0000). 1653s Done. 1653s Removing linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1653s Removing linux-tools-6.8.0-36-generic (6.8.0-36.36) ... 1653s Removing linux-tools-6.8.0-36 (6.8.0-36.36) ... 1653s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78541 files and directories currently installed.) 1653s Purging configuration files for linux-image-6.8.0-36-generic (6.8.0-36.36) ... 1653s Purging configuration files for linux-modules-6.8.0-36-generic (6.8.0-36.36) ... 1653s autopkgtest [13:22:08]: rebooting testbed after setup commands that affected boot 1657s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1686s Reading package lists... 1686s Building dependency tree... 1686s Reading state information... 1686s Starting pkgProblemResolver with broken count: 0 1686s Starting 2 pkgProblemResolver with broken count: 0 1686s Done 1686s The following additional packages will be installed: 1686s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1686s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1686s libverto-libevent1t64 libverto1t64 1686s Suggested packages: 1686s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1686s The following NEW packages will be installed: 1686s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1686s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1686s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1686s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1686s Need to get 784 kB/785 kB of archives. 1686s After this operation, 2604 kB of additional disk space will be used. 1686s Get:1 /tmp/autopkgtest.juKOjk/4-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [724 B] 1686s Get:2 http://ftpmaster.internal/ubuntu noble/main s390x krb5-config all 2.7 [22.0 kB] 1686s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main s390x libgssrpc4t64 s390x 1.20.1-6ubuntu2.1 [60.5 kB] 1686s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5clnt-mit12 s390x 1.20.1-6ubuntu2.1 [40.9 kB] 1686s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkdb5-10t64 s390x 1.20.1-6ubuntu2.1 [42.4 kB] 1686s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main s390x libkadm5srv-mit12 s390x 1.20.1-6ubuntu2.1 [55.9 kB] 1686s Get:7 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-user s390x 1.20.1-6ubuntu2.1 [110 kB] 1686s Get:8 http://ftpmaster.internal/ubuntu noble/main s390x libevent-2.1-7t64 s390x 2.1.12-stable-9ubuntu2 [147 kB] 1686s Get:9 http://ftpmaster.internal/ubuntu noble/main s390x libverto1t64 s390x 0.3.1-1.2ubuntu3 [11.0 kB] 1687s Get:10 http://ftpmaster.internal/ubuntu noble/main s390x libverto-libevent1t64 s390x 0.3.1-1.2ubuntu3 [6384 B] 1687s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-kdc s390x 1.20.1-6ubuntu2.1 [191 kB] 1687s Get:12 http://ftpmaster.internal/ubuntu noble-updates/universe s390x krb5-admin-server s390x 1.20.1-6ubuntu2.1 [96.9 kB] 1687s Preconfiguring packages ... 1687s Fetched 784 kB in 1s (1409 kB/s) 1687s Selecting previously unselected package krb5-config. 1687s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 78540 files and directories currently installed.) 1687s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1687s Unpacking krb5-config (2.7) ... 1687s Selecting previously unselected package libgssrpc4t64:s390x. 1687s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package libkadm5clnt-mit12:s390x. 1687s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package libkdb5-10t64:s390x. 1687s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package libkadm5srv-mit12:s390x. 1687s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package krb5-user. 1687s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking krb5-user (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package libevent-2.1-7t64:s390x. 1687s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_s390x.deb ... 1687s Unpacking libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1687s Selecting previously unselected package libverto1t64:s390x. 1687s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1687s Unpacking libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1687s Selecting previously unselected package libverto-libevent1t64:s390x. 1687s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_s390x.deb ... 1687s Unpacking libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1687s Selecting previously unselected package krb5-kdc. 1687s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking krb5-kdc (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package krb5-admin-server. 1687s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.1_s390x.deb ... 1687s Unpacking krb5-admin-server (1.20.1-6ubuntu2.1) ... 1687s Selecting previously unselected package autopkgtest-satdep. 1687s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1687s Unpacking autopkgtest-satdep (0) ... 1687s Setting up libevent-2.1-7t64:s390x (2.1.12-stable-9ubuntu2) ... 1687s Setting up libgssrpc4t64:s390x (1.20.1-6ubuntu2.1) ... 1687s Setting up krb5-config (2.7) ... 1687s Setting up libkadm5clnt-mit12:s390x (1.20.1-6ubuntu2.1) ... 1687s Setting up libkdb5-10t64:s390x (1.20.1-6ubuntu2.1) ... 1687s Setting up libkadm5srv-mit12:s390x (1.20.1-6ubuntu2.1) ... 1687s Setting up krb5-user (1.20.1-6ubuntu2.1) ... 1687s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1687s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1687s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1687s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1687s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1687s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1687s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1687s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1687s Setting up libverto1t64:s390x (0.3.1-1.2ubuntu3) ... 1687s Setting up libverto-libevent1t64:s390x (0.3.1-1.2ubuntu3) ... 1687s Setting up krb5-kdc (1.20.1-6ubuntu2.1) ... 1688s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1688s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1688s Setting up krb5-admin-server (1.20.1-6ubuntu2.1) ... 1688s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1689s Setting up autopkgtest-satdep (0) ... 1689s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1689s Processing triggers for man-db (2.12.0-4build2) ... 1691s (Reading database ... 78653 files and directories currently installed.) 1691s Removing autopkgtest-satdep (0) ... 1693s autopkgtest [13:22:48]: test ssh-gssapi: [----------------------- 1693s ## Setting up test environment 1693s ## Creating Kerberos realm EXAMPLE.FAKE 1693s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1693s master key name 'K/M@EXAMPLE.FAKE' 1693s ## Creating principals 1693s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1693s Principal "testuser1658@EXAMPLE.FAKE" created. 1693s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1693s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1693s ## Extracting service principal host/sshd-gssapi.example.fake 1693s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1693s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1693s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1693s ## Adjusting /etc/krb5.conf 1693s ## TESTS 1693s 1693s ## TEST test_gssapi_login 1693s ## Configuring sshd for gssapi-with-mic authentication 1693s ## Restarting ssh 1693s ## Obtaining TGT 1693s Password for testuser1658@EXAMPLE.FAKE: 1693s Ticket cache: FILE:/tmp/krb5cc_0 1693s Default principal: testuser1658@EXAMPLE.FAKE 1693s 1693s Valid starting Expires Service principal 1693s 08/11/24 13:22:48 08/11/24 23:22:48 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1693s renew until 08/12/24 13:22:48 1693s 1693s ## ssh'ing into localhost using gssapi-with-mic auth 1693s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1693s Sun Aug 11 13:22:48 UTC 2024 1693s 1693s ## checking that we got a service ticket for ssh (host/) 1693s 08/11/24 13:22:48 08/11/24 23:22:48 host/sshd-gssapi.example.fake@ 1693s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1693s 1693s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1693s Aug 11 13:22:48 sshd-gssapi.example.fake sshd[1728]: Accepted gssapi-with-mic for testuser1658 from 127.0.0.1 port 45962 ssh2: testuser1658@EXAMPLE.FAKE 1693s ## PASS test_gssapi_login 1693s 1693s ## TEST test_gssapi_keyex_login 1693s ## Configuring sshd for gssapi-keyex authentication 1693s ## Restarting ssh 1693s ## Obtaining TGT 1693s Password for testuser1658@EXAMPLE.FAKE: 1693s Ticket cache: FILE:/tmp/krb5cc_0 1693s Default principal: testuser1658@EXAMPLE.FAKE 1693s 1693s Valid starting Expires Service principal 1693s 08/11/24 13:22:48 08/11/24 23:22:48 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1693s renew until 08/12/24 13:22:48 1693s 1693s ## ssh'ing into localhost using gssapi-keyex auth 1694s Sun Aug 11 13:22:49 UTC 2024 1694s 1694s ## checking that we got a service ticket for ssh (host/) 1694s 08/11/24 13:22:48 08/11/24 23:22:48 host/sshd-gssapi.example.fake@ 1694s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1694s 1694s ## Checking ssh logs to confirm gssapi-keyex auth was used 1694s Aug 11 13:22:48 sshd-gssapi.example.fake sshd[1778]: Accepted gssapi-keyex for testuser1658 from 127.0.0.1 port 45970 ssh2: testuser1658@EXAMPLE.FAKE 1694s ## PASS test_gssapi_keyex_login 1694s 1694s ## ALL TESTS PASSED 1694s ## Cleaning up 1694s autopkgtest [13:22:49]: test ssh-gssapi: -----------------------] 1694s autopkgtest [13:22:49]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1694s ssh-gssapi PASS 1695s autopkgtest [13:22:50]: @@@@@@@@@@@@@@@@@@@@ summary 1695s regress FAIL non-zero exit status 2 1695s systemd-socket-activation PASS 1695s sshd-socket-generator PASS 1695s ssh-gssapi PASS 1706s nova [W] Using flock in prodstack6-s390x 1706s Creating nova instance adt-noble-s390x-openssh-20240811-115939-juju-7f2275-prod-proposed-migration-environment-3-81733400-db31-4684-9638-133c0f69e618 from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 1706s nova [W] Using flock in prodstack6-s390x 1706s Creating nova instance adt-noble-s390x-openssh-20240811-115939-juju-7f2275-prod-proposed-migration-environment-3-81733400-db31-4684-9638-133c0f69e618 from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)... 1706s nova [W] Using flock in prodstack6-s390x 1706s Creating nova instance adt-noble-s390x-openssh-20240811-115939-juju-7f2275-prod-proposed-migration-environment-3-81733400-db31-4684-9638-133c0f69e618 from image adt/ubuntu-noble-s390x-server-20240713.img (UUID 920ef23d-06ec-432b-945e-a14b2b94e2bd)...