0s autopkgtest [05:08:36]: starting date and time: 2025-02-22 05:08:36+0000 0s autopkgtest [05:08:36]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [05:08:36]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.uprduqxs/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glib2.0/2.83.4-1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-arm64-9.secgroup --name adt-plucky-arm64-openssh-20250222-050835-juju-7f2275-prod-proposed-migration-environment-15-a57025c1-7f4d-440e-8934-5cbb1d251974 --image adt/ubuntu-plucky-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 134s autopkgtest [05:10:50]: testbed dpkg architecture: arm64 134s autopkgtest [05:10:50]: testbed apt version: 2.9.30ubuntu1 134s autopkgtest [05:10:50]: @@@@@@@@@@@@@@@@@@@@ test bed setup 135s autopkgtest [05:10:51]: testbed release detected to be: None 135s autopkgtest [05:10:51]: updating testbed package index (apt update) 136s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 136s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 136s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 136s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 136s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.1 kB] 136s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 136s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 136s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [508 kB] 136s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [122 kB] 136s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [7960 B] 136s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [451 kB] 136s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [9060 B] 137s Fetched 1305 kB in 1s (1369 kB/s) 138s Reading package lists... 138s + lsb_release --codename --short 138s + RELEASE=plucky 138s + cat 138s + [ plucky != trusty ] 138s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 138s Reading package lists... 138s Building dependency tree... 138s Reading state information... 139s Calculating upgrade... 139s Calculating upgrade... 140s The following packages will be upgraded: 140s apparmor base-files cloud-init cloud-init-base gcc-14-base libapparmor1 140s libclang-cpp18 libclang1-19 libgnutls30t64 libllvm18 libllvm19 liblsof0 140s libnss3 libperl5.40 lsof motd-news-config perl perl-base perl-modules-5.40 140s ucf vim-common vim-tiny xxd 140s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 140s Need to get 90.2 MB of archives. 140s After this operation, 11.3 kB of additional disk space will be used. 140s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 motd-news-config all 13.6ubuntu1 [5168 B] 140s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 base-files arm64 13.6ubuntu1 [75.6 kB] 140s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-modules-5.40 all 5.40.1-2 [3217 kB] 140s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libperl5.40 arm64 5.40.1-2 [4779 kB] 141s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 perl arm64 5.40.1-2 [262 kB] 141s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-base arm64 5.40.1-2 [1788 kB] 141s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-base arm64 14.2.0-17ubuntu3 [53.6 kB] 141s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libapparmor1 arm64 4.1.0~beta5-0ubuntu5 [53.7 kB] 141s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls30t64 arm64 3.8.9-2ubuntu2 [962 kB] 141s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 ucf all 3.0050 [43.5 kB] 141s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-tiny arm64 2:9.1.0967-1ubuntu2 [807 kB] 141s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-common all 2:9.1.0967-1ubuntu2 [396 kB] 141s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 xxd arm64 2:9.1.0967-1ubuntu2 [67.8 kB] 141s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 apparmor arm64 4.1.0~beta5-0ubuntu5 [660 kB] 141s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 lsof arm64 4.99.4+dfsg-2 [236 kB] 141s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsof0 arm64 4.99.4+dfsg-2 [54.0 kB] 141s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init-base all 25.1-0ubuntu1 [616 kB] 141s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang-cpp18 arm64 1:18.1.8-16build1 [13.1 MB] 142s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm18 arm64 1:18.1.8-16build1 [26.3 MB] 144s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm19 arm64 1:19.1.7-1ubuntu2 [27.3 MB] 147s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang1-19 arm64 1:19.1.7-1ubuntu2 [7986 kB] 147s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libnss3 arm64 2:3.108-1ubuntu1 [1446 kB] 148s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init all 25.1-0ubuntu1 [2088 B] 148s Preconfiguring packages ... 148s Fetched 90.2 MB in 8s (11.3 MB/s) 148s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 148s Preparing to unpack .../motd-news-config_13.6ubuntu1_all.deb ... 148s Unpacking motd-news-config (13.6ubuntu1) over (13.5ubuntu3) ... 148s Preparing to unpack .../base-files_13.6ubuntu1_arm64.deb ... 149s Unpacking base-files (13.6ubuntu1) over (13.5ubuntu3) ... 149s Setting up base-files (13.6ubuntu1) ... 149s Updating /root/.profile to current default. 149s motd-news.service is a disabled or a static unit not running, not starting it. 149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 150s Preparing to unpack .../perl_5.40.1-2_arm64.deb ... 150s Unpacking perl (5.40.1-2) over (5.40.0-8) ... 150s Preparing to unpack .../perl-modules-5.40_5.40.1-2_all.deb ... 150s Unpacking perl-modules-5.40 (5.40.1-2) over (5.40.0-8) ... 150s Preparing to unpack .../libperl5.40_5.40.1-2_arm64.deb ... 150s Unpacking libperl5.40:arm64 (5.40.1-2) over (5.40.0-8) ... 150s Preparing to unpack .../perl-base_5.40.1-2_arm64.deb ... 150s Unpacking perl-base (5.40.1-2) over (5.40.0-8) ... 150s Setting up perl-base (5.40.1-2) ... 150s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 150s Preparing to unpack .../00-gcc-14-base_14.2.0-17ubuntu3_arm64.deb ... 151s Unpacking gcc-14-base:arm64 (14.2.0-17ubuntu3) over (14.2.0-17ubuntu1) ... 151s Preparing to unpack .../01-libapparmor1_4.1.0~beta5-0ubuntu5_arm64.deb ... 151s Unpacking libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 151s Preparing to unpack .../02-libgnutls30t64_3.8.9-2ubuntu2_arm64.deb ... 151s Unpacking libgnutls30t64:arm64 (3.8.9-2ubuntu2) over (3.8.9-2ubuntu1) ... 151s Preparing to unpack .../03-ucf_3.0050_all.deb ... 151s Unpacking ucf (3.0050) over (3.0049) ... 151s Preparing to unpack .../04-vim-tiny_2%3a9.1.0967-1ubuntu2_arm64.deb ... 151s Unpacking vim-tiny (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 151s Preparing to unpack .../05-vim-common_2%3a9.1.0967-1ubuntu2_all.deb ... 151s Unpacking vim-common (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 151s Preparing to unpack .../06-xxd_2%3a9.1.0967-1ubuntu2_arm64.deb ... 151s Unpacking xxd (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 151s Preparing to unpack .../07-apparmor_4.1.0~beta5-0ubuntu5_arm64.deb ... 152s Unpacking apparmor (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 152s Preparing to unpack .../08-lsof_4.99.4+dfsg-2_arm64.deb ... 152s Unpacking lsof (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 152s Preparing to unpack .../09-liblsof0_4.99.4+dfsg-2_arm64.deb ... 152s Unpacking liblsof0 (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 152s Preparing to unpack .../10-cloud-init-base_25.1-0ubuntu1_all.deb ... 152s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 152s for fn in glob1(directory, "%s.*" % fname): 152s Unpacking cloud-init-base (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 153s Preparing to unpack .../11-libclang-cpp18_1%3a18.1.8-16build1_arm64.deb ... 153s Unpacking libclang-cpp18 (1:18.1.8-16build1) over (1:18.1.8-15) ... 153s Preparing to unpack .../12-libllvm18_1%3a18.1.8-16build1_arm64.deb ... 153s Unpacking libllvm18:arm64 (1:18.1.8-16build1) over (1:18.1.8-15) ... 154s Preparing to unpack .../13-libllvm19_1%3a19.1.7-1ubuntu2_arm64.deb ... 154s Unpacking libllvm19:arm64 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 155s Preparing to unpack .../14-libclang1-19_1%3a19.1.7-1ubuntu2_arm64.deb ... 155s Unpacking libclang1-19 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 155s Preparing to unpack .../15-libnss3_2%3a3.108-1ubuntu1_arm64.deb ... 155s Unpacking libnss3:arm64 (2:3.108-1ubuntu1) over (2:3.107-1ubuntu1) ... 155s Preparing to unpack .../16-cloud-init_25.1-0ubuntu1_all.deb ... 155s Unpacking cloud-init (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 155s Setting up libgnutls30t64:arm64 (3.8.9-2ubuntu2) ... 155s Setting up motd-news-config (13.6ubuntu1) ... 155s Setting up libllvm19:arm64 (1:19.1.7-1ubuntu2) ... 155s Setting up libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) ... 155s Setting up libclang1-19 (1:19.1.7-1ubuntu2) ... 155s Setting up gcc-14-base:arm64 (14.2.0-17ubuntu3) ... 155s Setting up liblsof0 (4.99.4+dfsg-2) ... 155s Setting up libnss3:arm64 (2:3.108-1ubuntu1) ... 155s Setting up cloud-init-base (25.1-0ubuntu1) ... 156s Setting up xxd (2:9.1.0967-1ubuntu2) ... 156s Setting up apparmor (4.1.0~beta5-0ubuntu5) ... 157s Installing new version of config file /etc/apparmor.d/fusermount3 ... 158s Reloading AppArmor profiles 159s Setting up vim-common (2:9.1.0967-1ubuntu2) ... 159s Setting up ucf (3.0050) ... 159s Setting up lsof (4.99.4+dfsg-2) ... 159s Setting up perl-modules-5.40 (5.40.1-2) ... 159s Setting up libllvm18:arm64 (1:18.1.8-16build1) ... 159s Setting up cloud-init (25.1-0ubuntu1) ... 159s Setting up vim-tiny (2:9.1.0967-1ubuntu2) ... 159s Setting up libperl5.40:arm64 (5.40.1-2) ... 159s Setting up perl (5.40.1-2) ... 159s Setting up libclang-cpp18 (1:18.1.8-16build1) ... 159s Processing triggers for rsyslog (8.2412.0-2ubuntu1) ... 159s Processing triggers for systemd (257.2-3ubuntu1) ... 159s Processing triggers for man-db (2.13.0-1) ... 161s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu5) ... 161s Processing triggers for install-info (7.1.1-1) ... 161s Processing triggers for libc-bin (2.40-4ubuntu1) ... 161s Processing triggers for initramfs-tools (0.145ubuntu2) ... 161s update-initramfs: Generating /boot/initrd.img-6.12.0-15-generic 161s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 179s System running in EFI mode, skipping. 179s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 179s + /usr/lib/apt/apt-helper analyze-pattern ?true 179s + uname -r 179s + sed s/\./\\./g 179s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 179s + apt+ cut -d/ -f1 179s + tail -n+2 179s list ?obsolete 179s + grep -v ^linux-.*6\.12\.0-15-generic.* 179s + true 179s + obsolete_pkgs= 179s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 179s Reading package lists... 182s Building dependency tree... 182s Reading state information...+ grep -q trusty /etc/lsb-release 182s + [ ! -d /usr/share/doc/unattended-upgrades ] 182s + [ ! -d /usr/share/doc/lxd ] 182s + [ ! -d /usr/share/doc/lxd-client ] 182s + [ ! -d /usr/share/doc/snapd ] 182s + type iptables 182s + cat 182s + chmod 755 /etc/rc.local 182s + . /etc/rc.local 182s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 182s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 182s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 182s + uname -m 182s + [ aarch64 = ppc64le ] 182s + [ -d /run/systemd/system ] 182s + systemd-detect-virt --quiet --vm 182s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 182s + cat 182s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 182s + echo COMPRESS=lz4 182s autopkgtest [05:11:36]: upgrading testbed (apt dist-upgrade and autopurge) 182s 182s Solving dependencies... 182s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 182s Reading package lists... 182s Building dependency tree... 182s Reading state information... 182s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 182s Starting 2 pkgProblemResolver with broken count: 0 182s Done 182s Entering ResolveByKeep 182s 182s Calculating upgrade... 183s The following packages will be upgraded: 183s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 183s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 183s Need to get 1808 kB of archives. 183s After this operation, 2048 B of additional disk space will be used. 183s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 gir1.2-glib-2.0 arm64 2.83.4-1 [185 kB] 183s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-0t64 arm64 2.83.4-1 [1570 kB] 183s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-data all 2.83.4-1 [52.9 kB] 184s Fetched 1808 kB in 1s (2442 kB/s) 184s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 184s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_arm64.deb ... 184s Unpacking gir1.2-glib-2.0:arm64 (2.83.4-1) over (2.83.3-2) ... 184s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_arm64.deb ... 184s Unpacking libglib2.0-0t64:arm64 (2.83.4-1) over (2.83.3-2) ... 184s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 184s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 184s Setting up libglib2.0-0t64:arm64 (2.83.4-1) ... 184s No schema files found: doing nothing. 184s Setting up libglib2.0-data (2.83.4-1) ... 184s Setting up gir1.2-glib-2.0:arm64 (2.83.4-1) ... 184s Processing triggers for libc-bin (2.40-4ubuntu1) ... 184s Reading package lists... 185s Building dependency tree... 185s Reading state information... 185s Starting pkgProblemResolver with broken count: 0 185s Starting 2 pkgProblemResolver with broken count: 0 185s Done 186s Solving dependencies... 186s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 186s autopkgtest [05:11:42]: rebooting testbed after setup commands that affected boot 211s autopkgtest [05:12:07]: testbed running kernel: Linux 6.12.0-15-generic #15-Ubuntu SMP PREEMPT_DYNAMIC Tue Feb 4 15:49:33 UTC 2025 213s autopkgtest [05:12:09]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 220s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (dsc) [3480 B] 220s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (tar) [1965 kB] 220s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (asc) [833 B] 220s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.9p1-3ubuntu2 (diff) [210 kB] 220s gpgv: Signature made Thu Nov 21 14:24:07 2024 UTC 220s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 220s gpgv: Can't check signature: No public key 220s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu2.dsc: no acceptable signature found 221s autopkgtest [05:12:17]: testing package openssh version 1:9.9p1-3ubuntu2 224s autopkgtest [05:12:20]: build not needed 229s autopkgtest [05:12:25]: test regress: preparing testbed 229s Reading package lists... 230s Building dependency tree... 230s Reading state information... 230s Starting pkgProblemResolver with broken count: 0 230s Starting 2 pkgProblemResolver with broken count: 0 230s Done 231s The following NEW packages will be installed: 231s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 231s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 231s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 231s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 231s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 231s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 231s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 231s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 231s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 231s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 231s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 231s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 231s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 231s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 231s python3-packaging python3-pyasn1 python3-pyasn1-modules 231s python3-service-identity python3-twisted python3-zope.interface wdiff 231s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 231s Need to get 8271 kB of archives. 231s After this operation, 38.9 MB of additional disk space will be used. 231s Get:1 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtommath1 arm64 1.3.0-1 [59.1 kB] 231s Get:2 http://ftpmaster.internal/ubuntu plucky/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 231s Get:3 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear-bin arm64 2024.86-2 [143 kB] 231s Get:4 http://ftpmaster.internal/ubuntu plucky/universe arm64 dropbear all 2024.86-2 [8664 B] 231s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 231s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 231s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 231s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 231s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-pty-perl arm64 1:1.20-1build3 [31.3 kB] 231s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 libipc-run-perl all 20231003.0-2 [91.5 kB] 231s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 231s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 libclass-xsaccessor-perl arm64 1.19-4build6 [32.8 kB] 232s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 libb-hooks-op-check-perl arm64 0.22-3build2 [9348 B] 232s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 libdynaloader-functions-perl all 0.004-1 [11.4 kB] 232s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 libdevel-callchecker-perl arm64 0.009-1build1 [14.0 kB] 232s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 libparams-classify-perl arm64 0.015-2build6 [19.8 kB] 232s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 232s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 232s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 232s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 232s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 232s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 232s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 232s Get:24 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 232s Get:25 http://ftpmaster.internal/ubuntu plucky/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 232s Get:26 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tagset-perl all 3.24-1 [14.1 kB] 232s Get:27 http://ftpmaster.internal/ubuntu plucky/main arm64 liburi-perl all 5.30-1 [94.4 kB] 232s Get:28 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-parser-perl arm64 3.83-1build1 [85.3 kB] 232s Get:29 http://ftpmaster.internal/ubuntu plucky/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 232s Get:30 http://ftpmaster.internal/ubuntu plucky/main arm64 libclone-perl arm64 0.47-1 [10.4 kB] 232s Get:31 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 232s Get:32 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 232s Get:33 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 232s Get:34 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 232s Get:35 http://ftpmaster.internal/ubuntu plucky/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 232s Get:36 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 232s Get:37 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-ssleay-perl arm64 1.94-3 [307 kB] 232s Get:38 http://ftpmaster.internal/ubuntu plucky/main arm64 libio-socket-ssl-perl all 2.089-1 [200 kB] 232s Get:39 http://ftpmaster.internal/ubuntu plucky/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 232s Get:40 http://ftpmaster.internal/ubuntu plucky/main arm64 liblwp-protocol-https-perl all 6.14-1 [9040 B] 232s Get:41 http://ftpmaster.internal/ubuntu plucky/main arm64 libtry-tiny-perl all 0.32-1 [21.2 kB] 232s Get:42 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 232s Get:43 http://ftpmaster.internal/ubuntu plucky/main arm64 libwww-perl all 6.77-1 [138 kB] 232s Get:44 http://ftpmaster.internal/ubuntu plucky/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 232s Get:45 http://ftpmaster.internal/ubuntu plucky/main arm64 wdiff arm64 1.2.2-7 [29.3 kB] 232s Get:46 http://ftpmaster.internal/ubuntu plucky/main arm64 devscripts all 2.25.2 [1058 kB] 232s Get:47 http://ftpmaster.internal/ubuntu plucky/universe arm64 libhavege2 arm64 1.9.19-9ubuntu1 [25.8 kB] 232s Get:48 http://ftpmaster.internal/ubuntu plucky/universe arm64 putty-tools arm64 0.83-2 [734 kB] 233s Get:49 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 233s Get:50 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1 all 0.6.0-1 [57.8 kB] 233s Get:51 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-pyasn1-modules all 0.4.1-1 [80.2 kB] 233s Get:52 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 233s Get:53 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-automat all 24.8.1-1 [35.5 kB] 233s Get:54 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-constantly all 23.10.4-2 [13.9 kB] 233s Get:55 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-hyperlink all 21.0.0-6 [68.0 kB] 233s Get:56 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-packaging all 24.2-1 [51.5 kB] 233s Get:57 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-incremental all 24.7.2-3 [18.6 kB] 233s Get:58 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-zope.interface arm64 7.2-1 [141 kB] 233s Get:59 http://ftpmaster.internal/ubuntu plucky/main arm64 python3-twisted all 24.11.0-1 [2066 kB] 233s Get:60 http://ftpmaster.internal/ubuntu plucky/universe arm64 openssh-tests arm64 1:9.9p1-3ubuntu2 [1393 kB] 233s Get:61 http://ftpmaster.internal/ubuntu plucky/universe arm64 haveged arm64 1.9.19-9ubuntu1 [32.4 kB] 234s Fetched 8271 kB in 2s (3430 kB/s) 234s Selecting previously unselected package libtommath1:arm64. 234s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 234s Preparing to unpack .../00-libtommath1_1.3.0-1_arm64.deb ... 234s Unpacking libtommath1:arm64 (1.3.0-1) ... 234s Selecting previously unselected package libtomcrypt1:arm64. 234s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 234s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 234s Selecting previously unselected package dropbear-bin. 234s Preparing to unpack .../02-dropbear-bin_2024.86-2_arm64.deb ... 234s Unpacking dropbear-bin (2024.86-2) ... 234s Selecting previously unselected package dropbear. 234s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 234s Unpacking dropbear (2024.86-2) ... 234s Selecting previously unselected package libfile-dirlist-perl. 234s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 234s Unpacking libfile-dirlist-perl (0.05-3) ... 234s Selecting previously unselected package libfile-which-perl. 234s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 234s Unpacking libfile-which-perl (1.27-2) ... 234s Selecting previously unselected package libfile-homedir-perl. 234s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 234s Unpacking libfile-homedir-perl (1.006-2) ... 234s Selecting previously unselected package libfile-touch-perl. 234s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 234s Unpacking libfile-touch-perl (0.12-2) ... 234s Selecting previously unselected package libio-pty-perl. 234s Preparing to unpack .../08-libio-pty-perl_1%3a1.20-1build3_arm64.deb ... 234s Unpacking libio-pty-perl (1:1.20-1build3) ... 234s Selecting previously unselected package libipc-run-perl. 234s Preparing to unpack .../09-libipc-run-perl_20231003.0-2_all.deb ... 234s Unpacking libipc-run-perl (20231003.0-2) ... 234s Selecting previously unselected package libclass-method-modifiers-perl. 234s Preparing to unpack .../10-libclass-method-modifiers-perl_2.15-1_all.deb ... 234s Unpacking libclass-method-modifiers-perl (2.15-1) ... 234s Selecting previously unselected package libclass-xsaccessor-perl. 235s Preparing to unpack .../11-libclass-xsaccessor-perl_1.19-4build6_arm64.deb ... 235s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 235s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 235s Preparing to unpack .../12-libb-hooks-op-check-perl_0.22-3build2_arm64.deb ... 235s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 235s Selecting previously unselected package libdynaloader-functions-perl. 235s Preparing to unpack .../13-libdynaloader-functions-perl_0.004-1_all.deb ... 235s Unpacking libdynaloader-functions-perl (0.004-1) ... 235s Selecting previously unselected package libdevel-callchecker-perl:arm64. 235s Preparing to unpack .../14-libdevel-callchecker-perl_0.009-1build1_arm64.deb ... 235s Unpacking libdevel-callchecker-perl:arm64 (0.009-1build1) ... 235s Selecting previously unselected package libparams-classify-perl:arm64. 235s Preparing to unpack .../15-libparams-classify-perl_0.015-2build6_arm64.deb ... 235s Unpacking libparams-classify-perl:arm64 (0.015-2build6) ... 235s Selecting previously unselected package libmodule-runtime-perl. 235s Preparing to unpack .../16-libmodule-runtime-perl_0.016-2_all.deb ... 235s Unpacking libmodule-runtime-perl (0.016-2) ... 235s Selecting previously unselected package libimport-into-perl. 235s Preparing to unpack .../17-libimport-into-perl_1.002005-2_all.deb ... 235s Unpacking libimport-into-perl (1.002005-2) ... 235s Selecting previously unselected package librole-tiny-perl. 235s Preparing to unpack .../18-librole-tiny-perl_2.002004-1_all.deb ... 235s Unpacking librole-tiny-perl (2.002004-1) ... 235s Selecting previously unselected package libsub-quote-perl. 235s Preparing to unpack .../19-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 235s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 235s Selecting previously unselected package libmoo-perl. 235s Preparing to unpack .../20-libmoo-perl_2.005005-1_all.deb ... 235s Unpacking libmoo-perl (2.005005-1) ... 235s Selecting previously unselected package libencode-locale-perl. 235s Preparing to unpack .../21-libencode-locale-perl_1.05-3_all.deb ... 235s Unpacking libencode-locale-perl (1.05-3) ... 235s Selecting previously unselected package libtimedate-perl. 235s Preparing to unpack .../22-libtimedate-perl_2.3300-2_all.deb ... 235s Unpacking libtimedate-perl (2.3300-2) ... 235s Selecting previously unselected package libhttp-date-perl. 235s Preparing to unpack .../23-libhttp-date-perl_6.06-1_all.deb ... 235s Unpacking libhttp-date-perl (6.06-1) ... 235s Selecting previously unselected package libfile-listing-perl. 235s Preparing to unpack .../24-libfile-listing-perl_6.16-1_all.deb ... 235s Unpacking libfile-listing-perl (6.16-1) ... 235s Selecting previously unselected package libhtml-tagset-perl. 235s Preparing to unpack .../25-libhtml-tagset-perl_3.24-1_all.deb ... 235s Unpacking libhtml-tagset-perl (3.24-1) ... 235s Selecting previously unselected package liburi-perl. 235s Preparing to unpack .../26-liburi-perl_5.30-1_all.deb ... 235s Unpacking liburi-perl (5.30-1) ... 235s Selecting previously unselected package libhtml-parser-perl:arm64. 235s Preparing to unpack .../27-libhtml-parser-perl_3.83-1build1_arm64.deb ... 235s Unpacking libhtml-parser-perl:arm64 (3.83-1build1) ... 235s Selecting previously unselected package libhtml-tree-perl. 235s Preparing to unpack .../28-libhtml-tree-perl_5.07-3_all.deb ... 235s Unpacking libhtml-tree-perl (5.07-3) ... 235s Selecting previously unselected package libclone-perl:arm64. 235s Preparing to unpack .../29-libclone-perl_0.47-1_arm64.deb ... 235s Unpacking libclone-perl:arm64 (0.47-1) ... 235s Selecting previously unselected package libio-html-perl. 235s Preparing to unpack .../30-libio-html-perl_1.004-3_all.deb ... 235s Unpacking libio-html-perl (1.004-3) ... 235s Selecting previously unselected package liblwp-mediatypes-perl. 235s Preparing to unpack .../31-liblwp-mediatypes-perl_6.04-2_all.deb ... 235s Unpacking liblwp-mediatypes-perl (6.04-2) ... 235s Selecting previously unselected package libhttp-message-perl. 235s Preparing to unpack .../32-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 235s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 235s Selecting previously unselected package libhttp-cookies-perl. 235s Preparing to unpack .../33-libhttp-cookies-perl_6.11-1_all.deb ... 235s Unpacking libhttp-cookies-perl (6.11-1) ... 235s Selecting previously unselected package libhttp-negotiate-perl. 235s Preparing to unpack .../34-libhttp-negotiate-perl_6.01-2_all.deb ... 235s Unpacking libhttp-negotiate-perl (6.01-2) ... 235s Selecting previously unselected package perl-openssl-defaults:arm64. 236s Preparing to unpack .../35-perl-openssl-defaults_7build3_arm64.deb ... 236s Unpacking perl-openssl-defaults:arm64 (7build3) ... 236s Selecting previously unselected package libnet-ssleay-perl:arm64. 236s Preparing to unpack .../36-libnet-ssleay-perl_1.94-3_arm64.deb ... 236s Unpacking libnet-ssleay-perl:arm64 (1.94-3) ... 236s Selecting previously unselected package libio-socket-ssl-perl. 236s Preparing to unpack .../37-libio-socket-ssl-perl_2.089-1_all.deb ... 236s Unpacking libio-socket-ssl-perl (2.089-1) ... 236s Selecting previously unselected package libnet-http-perl. 236s Preparing to unpack .../38-libnet-http-perl_6.23-1_all.deb ... 236s Unpacking libnet-http-perl (6.23-1) ... 236s Selecting previously unselected package liblwp-protocol-https-perl. 236s Preparing to unpack .../39-liblwp-protocol-https-perl_6.14-1_all.deb ... 236s Unpacking liblwp-protocol-https-perl (6.14-1) ... 236s Selecting previously unselected package libtry-tiny-perl. 236s Preparing to unpack .../40-libtry-tiny-perl_0.32-1_all.deb ... 236s Unpacking libtry-tiny-perl (0.32-1) ... 236s Selecting previously unselected package libwww-robotrules-perl. 236s Preparing to unpack .../41-libwww-robotrules-perl_6.02-1_all.deb ... 236s Unpacking libwww-robotrules-perl (6.02-1) ... 236s Selecting previously unselected package libwww-perl. 236s Preparing to unpack .../42-libwww-perl_6.77-1_all.deb ... 236s Unpacking libwww-perl (6.77-1) ... 236s Selecting previously unselected package patchutils. 236s Preparing to unpack .../43-patchutils_0.4.2-1build3_arm64.deb ... 236s Unpacking patchutils (0.4.2-1build3) ... 236s Selecting previously unselected package wdiff. 236s Preparing to unpack .../44-wdiff_1.2.2-7_arm64.deb ... 236s Unpacking wdiff (1.2.2-7) ... 236s Selecting previously unselected package devscripts. 236s Preparing to unpack .../45-devscripts_2.25.2_all.deb ... 236s Unpacking devscripts (2.25.2) ... 236s Selecting previously unselected package libhavege2:arm64. 236s Preparing to unpack .../46-libhavege2_1.9.19-9ubuntu1_arm64.deb ... 236s Unpacking libhavege2:arm64 (1.9.19-9ubuntu1) ... 236s Selecting previously unselected package putty-tools. 236s Preparing to unpack .../47-putty-tools_0.83-2_arm64.deb ... 236s Unpacking putty-tools (0.83-2) ... 236s Selecting previously unselected package python3-hamcrest. 236s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 236s Unpacking python3-hamcrest (2.1.0-1) ... 236s Selecting previously unselected package python3-pyasn1. 236s Preparing to unpack .../49-python3-pyasn1_0.6.0-1_all.deb ... 236s Unpacking python3-pyasn1 (0.6.0-1) ... 236s Selecting previously unselected package python3-pyasn1-modules. 236s Preparing to unpack .../50-python3-pyasn1-modules_0.4.1-1_all.deb ... 236s Unpacking python3-pyasn1-modules (0.4.1-1) ... 236s Selecting previously unselected package python3-service-identity. 236s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 236s Unpacking python3-service-identity (24.1.0-1) ... 236s Selecting previously unselected package python3-automat. 237s Preparing to unpack .../52-python3-automat_24.8.1-1_all.deb ... 237s Unpacking python3-automat (24.8.1-1) ... 237s Selecting previously unselected package python3-constantly. 237s Preparing to unpack .../53-python3-constantly_23.10.4-2_all.deb ... 237s Unpacking python3-constantly (23.10.4-2) ... 237s Selecting previously unselected package python3-hyperlink. 237s Preparing to unpack .../54-python3-hyperlink_21.0.0-6_all.deb ... 237s Unpacking python3-hyperlink (21.0.0-6) ... 237s Selecting previously unselected package python3-packaging. 237s Preparing to unpack .../55-python3-packaging_24.2-1_all.deb ... 237s Unpacking python3-packaging (24.2-1) ... 237s Selecting previously unselected package python3-incremental. 237s Preparing to unpack .../56-python3-incremental_24.7.2-3_all.deb ... 237s Unpacking python3-incremental (24.7.2-3) ... 237s Selecting previously unselected package python3-zope.interface. 237s Preparing to unpack .../57-python3-zope.interface_7.2-1_arm64.deb ... 237s Unpacking python3-zope.interface (7.2-1) ... 237s Selecting previously unselected package python3-twisted. 237s Preparing to unpack .../58-python3-twisted_24.11.0-1_all.deb ... 237s Unpacking python3-twisted (24.11.0-1) ... 237s Selecting previously unselected package openssh-tests. 237s Preparing to unpack .../59-openssh-tests_1%3a9.9p1-3ubuntu2_arm64.deb ... 237s Unpacking openssh-tests (1:9.9p1-3ubuntu2) ... 237s Selecting previously unselected package haveged. 237s Preparing to unpack .../60-haveged_1.9.19-9ubuntu1_arm64.deb ... 237s Unpacking haveged (1.9.19-9ubuntu1) ... 237s Setting up wdiff (1.2.2-7) ... 237s Setting up libfile-which-perl (1.27-2) ... 237s Setting up libdynaloader-functions-perl (0.004-1) ... 237s Setting up libclass-method-modifiers-perl (2.15-1) ... 237s Setting up libio-pty-perl (1:1.20-1build3) ... 237s Setting up python3-zope.interface (7.2-1) ... 237s Setting up libclone-perl:arm64 (0.47-1) ... 237s Setting up libtommath1:arm64 (1.3.0-1) ... 237s Setting up libhtml-tagset-perl (3.24-1) ... 237s Setting up python3-automat (24.8.1-1) ... 238s Setting up liblwp-mediatypes-perl (6.04-2) ... 238s Setting up libtry-tiny-perl (0.32-1) ... 238s Setting up perl-openssl-defaults:arm64 (7build3) ... 238s Setting up libencode-locale-perl (1.05-3) ... 238s Setting up python3-hamcrest (2.1.0-1) ... 238s Setting up putty-tools (0.83-2) ... 238s Setting up libhavege2:arm64 (1.9.19-9ubuntu1) ... 238s Setting up patchutils (0.4.2-1build3) ... 238s Setting up python3-packaging (24.2-1) ... 238s Setting up python3-incremental (24.7.2-3) ... 238s Setting up python3-hyperlink (21.0.0-6) ... 238s Setting up libio-html-perl (1.004-3) ... 238s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build2) ... 238s Setting up libipc-run-perl (20231003.0-2) ... 238s Setting up libtimedate-perl (2.3300-2) ... 238s Setting up librole-tiny-perl (2.002004-1) ... 238s Setting up python3-pyasn1 (0.6.0-1) ... 238s Setting up python3-constantly (23.10.4-2) ... 239s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 239s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 239s Setting up libfile-dirlist-perl (0.05-3) ... 239s Setting up libfile-homedir-perl (1.006-2) ... 239s Setting up liburi-perl (5.30-1) ... 239s Setting up libfile-touch-perl (0.12-2) ... 239s Setting up libnet-ssleay-perl:arm64 (1.94-3) ... 239s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 239s Setting up libhttp-date-perl (6.06-1) ... 239s Setting up haveged (1.9.19-9ubuntu1) ... 239s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 239s Setting up dropbear-bin (2024.86-2) ... 239s Setting up libfile-listing-perl (6.16-1) ... 239s Setting up libnet-http-perl (6.23-1) ... 239s Setting up libdevel-callchecker-perl:arm64 (0.009-1build1) ... 239s Setting up dropbear (2024.86-2) ... 239s Converting existing OpenSSH RSA host key to Dropbear format. 239s Key is a ssh-rsa key 239s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 239s 3072 SHA256:Y6qbmpHTQcAPh3IfVD/S0eZ91WHFvaNv2V1sSMfFBQc /etc/dropbear/dropbear_rsa_host_key (RSA) 239s +---[RSA 3072]----+ 239s | ..o... .. EBX| 239s |. =.o o .o ..B| 239s | o =... +o . oo| 239s | .o . .. . ooo| 239s | . S o.+.| 239s | o . o . .. +| 239s | + . . ..=| 239s | + o +o| 239s | o.+. . | 239s +----[SHA256]-----+ 239s Converting existing OpenSSH ECDSA host key to Dropbear format. 239s Key is a ecdsa-sha2-nistp256 key 239s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 239s 256 SHA256:OgRtXqsBottvQSV7VOGbuUVusHRzXDXFxk0poHFGaAA /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 239s +---[ECDSA 256]---+ 239s | E.o+oo=. .*B| 239s | ..o. o=. o .*| 239s | . o=o *.+ o .. | 239s | . .o=.o @ o | 239s |. . .+ S + | 239s | o .. + + | 239s |. . .+ . | 239s | .. . | 239s | .. | 239s +----[SHA256]-----+ 239s Converting existing OpenSSH ED25519 host key to Dropbear format. 239s Key is a ssh-ed25519 key 239s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 239s 256 SHA256:6DDHrPYk96WK/yVihWtV90HjMVwZlUZTSdw9TXu0ZyU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 239s +--[ED25519 256]--+ 239s | .EB^| 239s | o.&O| 239s | . . +o=| 239s | o o . . . oo| 239s | o * S . | 239s | * + | 239s | + O . o | 239s | . O o = | 239s | ..+o+ | 239s +----[SHA256]-----+ 239s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 240s Setting up python3-pyasn1-modules (0.4.1-1) ... 240s Setting up python3-service-identity (24.1.0-1) ... 240s Setting up libwww-robotrules-perl (6.02-1) ... 240s Setting up libhtml-parser-perl:arm64 (3.83-1build1) ... 240s Setting up libio-socket-ssl-perl (2.089-1) ... 240s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 240s Setting up libhttp-negotiate-perl (6.01-2) ... 240s Setting up libhttp-cookies-perl (6.11-1) ... 240s Setting up libhtml-tree-perl (5.07-3) ... 240s Setting up libparams-classify-perl:arm64 (0.015-2build6) ... 240s Setting up libmodule-runtime-perl (0.016-2) ... 240s Setting up python3-twisted (24.11.0-1) ... 243s Setting up libimport-into-perl (1.002005-2) ... 243s Setting up libmoo-perl (2.005005-1) ... 243s Setting up openssh-tests (1:9.9p1-3ubuntu2) ... 243s Setting up liblwp-protocol-https-perl (6.14-1) ... 243s Setting up libwww-perl (6.77-1) ... 243s Setting up devscripts (2.25.2) ... 244s Processing triggers for install-info (7.1.1-1) ... 244s Processing triggers for libc-bin (2.40-4ubuntu1) ... 244s Processing triggers for man-db (2.13.0-1) ... 254s autopkgtest [05:12:50]: test regress: [----------------------- 254s info: Adding user `openssh-tests' ... 254s info: Selecting UID/GID from range 1000 to 59999 ... 254s info: Adding new group `openssh-tests' (1001) ... 255s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 255s info: Creating home directory `/home/openssh-tests' ... 255s info: Copying files from `/etc/skel' ... 255s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 255s info: Adding user `openssh-tests' to group `users' ... 255s I: annotate-output 2.25.2 255s I: prefix='%H:%M:%S.%N ' 255s 05:12:51.539681416 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user 255s 05:12:51.570160896 O: make: Entering directory '/tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress' 255s 05:12:51.572859656 E: + /usr/bin/ssh -Q key 255s 05:12:51.573449336 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/valgrind-out 255s 05:12:51.574519536 E: + grep -q ^ssh-rsa 255s 05:12:51.576156656 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 255s 05:12:51.577689376 O: ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 255s 05:12:51.579894696 O: tr '\n' '\r' /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 255s 05:12:51.582269776 O: ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 255s 05:12:51.583749976 O: awk '{print $0 "\r"}' /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 255s 05:12:51.585611136 O: ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 255s 05:12:51.586959576 O: fi 255s 05:12:51.591849056 E: + ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2.prv 255s 05:12:51.594439896 E: + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv 255s 05:12:51.598460736 E: + tr \n \r 255s 05:12:51.601910256 E: + ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 255s 05:12:51.603580656 E: + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv 255s 05:12:51.608278376 E: + awk {print $0 "\r"} /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2.prv 255s 05:12:51.612202336 E: + ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 255s 05:12:51.613791016 E: + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv 255s 05:12:51.618805136 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 255s 05:12:51.620450576 O: cat /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t2.out ; \ 255s 05:12:51.624116976 E: + /usr/bin/ssh -Q key 255s 05:12:51.625332176 O: chmod 600 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t2.out ; \ 255s 05:12:51.627269336 E: + grep -q ^ssh-rsa 255s 05:12:51.627692576 O: ssh-keygen -yf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 255s 05:12:51.629367456 E: + cat /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.prv 255s 05:12:51.630770296 E: + chmod 600 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t2.out 255s 05:12:51.630834816 O: fi 255s 05:12:51.632174176 E: + + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub 255s 05:12:51.633542616 E: ssh-keygen -yf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t2.out 255s 05:12:51.639291416 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 255s 05:12:51.640900376 O: ssh-keygen -ef /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t3.out ; \ 255s 05:12:51.643196976 E: + /usr/bin/ssh -Q key 255s 05:12:51.644030216 O: ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 255s 05:12:51.645450896 E: + grep -q ^ssh-rsa 255s 05:12:51.646917656 O: fi 255s 05:12:51.648286496 E: + ssh-keygen -ef /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub 255s 05:12:51.654451256 E: + ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t3.out 255s 05:12:51.655874696 E: + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub 255s 05:12:51.659136056 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 255s 05:12:51.660752096 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 255s 05:12:51.663378776 E: + /usr/bin/ssh -Q key 255s 05:12:51.662311696 O: awk '{print $2}' | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t4.ok ; \ 255s 05:12:51.666149856 E: + grep -q ^ssh-rsa 255s 05:12:51.667007656 O: fi 255s 05:12:51.669980576 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub 255s 05:12:51.672531056 E: + awk {print $2} 255s 05:12:51.674013936 E: + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t4.ok 255s 05:12:51.679493696 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 255s 05:12:51.680958136 O: ssh-keygen -Bf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 255s 05:12:51.683931096 E: + /usr/bin/ssh -Q key 255s 05:12:51.683532096 O: awk '{print $2}' | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t5.ok ; \ 255s 05:12:51.687243216 E: + grep -q ^ssh-rsa 255s 05:12:51.686890656 O: fi 255s 05:12:51.690015856 E: + ssh-keygen -Bf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub+ 255s 05:12:51.693228256 E: + diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t5.ok 255s 05:12:51.694950896 E: awk {print $2} 255s 05:12:51.697282776 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 255s 05:12:51.698820536 O: ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t6.out1 ; \ 255s 05:12:51.700393376 O: ssh-keygen -if /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t6.out2 ; \ 255s 05:12:51.701608056 E: + /usr/bin/ssh -Q key 255s 05:12:51.703228936 O: chmod 600 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t6.out1 ; \ 255s 05:12:51.705009616 E: + grep -q ^ssh-dss 255s 05:12:51.706297776 O: ssh-keygen -yf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t6.out2 ; \ 255s 05:12:51.707905096 O: fi 255s 05:12:51.709335376 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 255s 05:12:51.712042856 E: + /usr/bin/ssh -Q key 255s 05:12:51.711842816 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t7.out ; \ 255s 05:12:51.713589496 E: + grep -q ^ssh-dss 255s 05:12:51.714463256 O: fi 255s 05:12:51.716724016 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 255s 05:12:51.719123856 E: + + /usr/bin/ssh -Q key 255s 05:12:51.719515216 O: ssh-keygen -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 255s 05:12:51.722441416 O: ssh-keygen -Bf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 255s 05:12:51.721705576 E: grep -q ^ssh-dss 255s 05:12:51.723877856 O: fi 255s 05:12:51.726522616 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 255s 05:12:51.728017216 E: + ssh+ -Q key 255s 05:12:51.729475176 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t8.out ; \ 255s 05:12:51.731901496 E: grep -q ^ssh-dss 255s 05:12:51.732862856 O: fi 255s 05:12:51.737131736 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 255s 05:12:51.738675416 O: ssh-keygen -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 255s 05:12:51.741236496 E: + ssh -Q key 255s 05:12:51.741472976 O: ssh-keygen -Bf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 255s 05:12:51.743844456 E: + grep -q ^ssh-dss 255s 05:12:51.743563496 O: fi 255s 05:12:51.746721016 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 255s 05:12:51.748036216 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t9.out 255s 05:12:51.760258176 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 255s 05:12:51.761868856 O: ssh-keygen -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t9.out > /dev/null 255s 05:12:51.773506536 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 255s 05:12:51.775158136 O: ssh-keygen -Bf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t9.out > /dev/null 255s 05:12:51.786806496 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t10.out 255s 05:12:51.793749496 O: ssh-keygen -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t10.out > /dev/null 255s 05:12:51.799530016 O: ssh-keygen -Bf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t10.out > /dev/null 255s 05:12:51.805442296 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 255s 05:12:51.806838496 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 255s 05:12:51.808238736 O: awk '{print $2}' | diff - /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t11.ok ; \ 255s 05:12:51.810574096 E: + /usr/bin/ssh -Q key 255s 05:12:51.810039336 O: fi 255s 05:12:51.811961376 E: + grep -q ^ssh-dss 255s 05:12:51.814877256 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t12.out 255s 05:12:51.820408696 O: ssh-keygen -lf /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 255s 05:12:51.828255376 E: run test connect.sh ... 257s 05:12:53.042140016 E: run test proxy-connect.sh ... 257s 05:12:53.042913296 O: ok simple connect 257s 05:12:53.244878656 O: plain username comp=no 257s 05:12:53.426948136 O: plain username comp=yes 257s 05:12:53.615571536 O: username with style 257s 05:12:53.801196696 O: ok proxy connect 257s 05:12:53.801510456 E: run test sshfp-connect.sh ... 258s 05:12:54.006197336 E: run test connect-privsep.sh ... 258s 05:12:54.006944936 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 260s 05:12:56.541890296 O: ok proxy connect with privsep 260s 05:12:56.543231896 E: run test connect-uri.sh ... 260s 05:12:56.819233456 O: uri connect: no trailing slash 261s 05:12:57.039482896 O: uri connect: trailing slash 261s 05:12:57.262588536 O: uri connect: with path name 261s 05:12:57.296911656 E: run test proto-version.sh ... 261s 05:12:57.297392856 O: ok uri connect 261s 05:12:57.535502976 E: run test proto-mismatch.sh ... 261s 05:12:57.536616136 O: ok sshd version with different protocol combinations 261s 05:12:57.767911336 E: run test exit-status.sh ... 261s 05:12:57.768393576 O: ok protocol version mismatch 261s 05:12:57.955215376 O: test remote exit status: status 0 267s 05:13:03.333589536 O: test remote exit status: status 1 272s 05:13:08.702575445 O: test remote exit status: status 4 278s 05:13:14.083065803 O: test remote exit status: status 5 283s 05:13:19.451188716 O: test remote exit status: status 44 288s 05:13:24.828115909 E: run test exit-status-signal.sh ... 288s 05:13:24.828333857 O: ok remote exit status 290s 05:13:26.050847553 O: ok exit status on signal 290s 05:13:26.052372885 E: run test envpass.sh ... 290s 05:13:26.265746426 O: test environment passing: pass env, don't accept 290s 05:13:26.456428656 O: test environment passing: setenv, don't accept 290s 05:13:26.648526726 O: test environment passing: don't pass env, accept 290s 05:13:26.839264043 O: test environment passing: pass single env, accept single env 291s 05:13:27.097761260 O: test environment passing: pass multiple env, accept multiple env 291s 05:13:27.286696367 O: test environment passing: setenv, accept 291s 05:13:27.472048537 O: test environment passing: setenv, first match wins 291s 05:13:27.655918590 O: test environment passing: server setenv wins 291s 05:13:27.843567722 O: test environment passing: server setenv wins 292s 05:13:28.030186637 E: run test transfer.sh ... 292s 05:13:28.029218742 O: ok environment passing 293s 05:13:29.825719474 O: ok transfer data 293s 05:13:29.826909064 E: run test banner.sh ... 294s 05:13:30.017516538 O: test banner: missing banner file 294s 05:13:30.208156730 O: test banner: size 0 294s 05:13:30.396454118 O: test banner: size 10 294s 05:13:30.599134674 O: test banner: size 100 294s 05:13:30.801139212 O: test banner: size 1000 295s 05:13:31.002365754 O: test banner: size 10000 295s 05:13:31.204112375 O: test banner: size 100000 295s 05:13:31.400808464 O: test banner: suppress banner (-q) 295s 05:13:31.585985857 E: run test rekey.sh ... 295s 05:13:31.586591426 O: ok banner 295s 05:13:31.815406330 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 296s 05:13:32.004051588 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 296s 05:13:32.221626390 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 296s 05:13:32.446720287 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 296s 05:13:32.796688272 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 297s 05:13:33.678087298 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 298s 05:13:34.601533354 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 299s 05:13:35.582983857 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 299s 05:13:35.795966368 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 299s 05:13:35.967988544 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 300s 05:13:36.141930086 O: client rekey KexAlgorithms=curve25519-sha256 300s 05:13:36.319042406 O: client rekey KexAlgorithms=sntrup761x25519-sha512 300s 05:13:36.640178016 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 300s 05:13:36.966061346 O: client rekey KexAlgorithms=mlkem768x25519-sha256 301s 05:13:37.141389202 O: client rekey Ciphers=3des-cbc 301s 05:13:37.318970816 O: client rekey Ciphers=aes128-cbc 301s 05:13:37.502361471 O: client rekey Ciphers=aes192-cbc 301s 05:13:37.784545785 O: client rekey Ciphers=aes256-cbc 302s 05:13:38.034236231 O: client rekey Ciphers=aes128-ctr 302s 05:13:38.228892956 O: client rekey Ciphers=aes192-ctr 302s 05:13:38.420074901 O: client rekey Ciphers=aes256-ctr 302s 05:13:38.602980017 O: client rekey Ciphers=aes128-gcm@openssh.com 305s 05:13:41.836513698 O: client rekey Ciphers=aes256-gcm@openssh.com 309s 05:13:45.676056425 O: client rekey Ciphers=chacha20-poly1305@openssh.com 314s 05:13:50.933555958 O: client rekey MACs=hmac-sha1 315s 05:13:51.128979593 O: client rekey MACs=hmac-sha1-96 315s 05:13:51.348092539 O: client rekey MACs=hmac-sha2-256 315s 05:13:51.586173950 O: client rekey MACs=hmac-sha2-512 315s 05:13:51.781572525 O: client rekey MACs=hmac-md5 316s 05:13:51.972974850 O: client rekey MACs=hmac-md5-96 316s 05:13:52.161972976 O: client rekey MACs=umac-64@openssh.com 316s 05:13:52.350334850 O: client rekey MACs=umac-128@openssh.com 316s 05:13:52.538480279 O: client rekey MACs=hmac-sha1-etm@openssh.com 316s 05:13:52.723198436 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 316s 05:13:52.908325882 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 317s 05:13:53.096704230 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 317s 05:13:53.278874575 O: client rekey MACs=hmac-md5-etm@openssh.com 317s 05:13:53.468128859 O: client rekey MACs=hmac-md5-96-etm@openssh.com 317s 05:13:53.658365243 O: client rekey MACs=umac-64-etm@openssh.com 317s 05:13:53.849728008 O: client rekey MACs=umac-128-etm@openssh.com 318s 05:13:54.036962888 O: client rekeylimit 16 318s 05:13:54.228233977 O: client rekeylimit 1k 318s 05:13:54.405815853 O: client rekeylimit 128k 318s 05:13:54.593829681 O: client rekeylimit 256k 318s 05:13:54.845147758 O: client rekeylimit default 5 334s 05:14:10.044748863 O: client rekeylimit default 10 354s 05:14:30.192291765 O: client rekeylimit default 5 no data 369s 05:14:45.333516977 O: client rekeylimit default 10 no data 389s 05:15:05.473144262 O: server rekeylimit 16 389s 05:15:05.647764436 O: server rekeylimit 1k 389s 05:15:05.824214719 O: server rekeylimit 128k 390s 05:15:06.004509498 O: server rekeylimit 256k 390s 05:15:06.231514047 O: server rekeylimit default 5 no data 405s 05:15:21.376694692 O: server rekeylimit default 10 no data 425s 05:15:41.536526260 O: rekeylimit parsing: bytes 425s 05:15:41.643888853 O: rekeylimit parsing: time 425s 05:15:41.750111395 O: ok rekey 425s 05:15:41.751128045 E: run test dhgex.sh ... 425s 05:15:41.946111528 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 426s 05:15:42.095171619 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 426s 05:15:42.262944756 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 426s 05:15:42.419105307 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 426s 05:15:42.571699185 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 426s 05:15:42.717536761 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 426s 05:15:42.874791602 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 427s 05:15:43.025684943 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 427s 05:15:43.182589927 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 427s 05:15:43.424657564 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 427s 05:15:43.661160511 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 427s 05:15:43.899606796 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 428s 05:15:44.152999044 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 428s 05:15:44.413907391 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 428s 05:15:44.674827299 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 428s 05:15:44.934757197 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 429s 05:15:45.192810343 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 429s 05:15:45.477185839 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 429s 05:15:45.758600709 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 430s 05:15:46.139776777 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 430s 05:15:46.510068531 O: ok dhgex 430s 05:15:46.511622544 E: run test stderr-data.sh ... 430s 05:15:46.679111625 O: test stderr data transfer: () 437s 05:15:53.051334555 O: test stderr data transfer: (-n) 443s 05:15:59.436268322 O: ok stderr data transfer 443s 05:15:59.437873935 E: run test stderr-after-eof.sh ... 445s 05:16:01.822460062 O: ok stderr data after eof 445s 05:16:01.824143315 E: run test broken-pipe.sh ... 446s 05:16:02.053589095 E: run test try-ciphers.sh ... 446s 05:16:02.054917065 O: ok broken pipe test 446s 05:16:02.270858290 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 446s 05:16:02.470802068 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 446s 05:16:02.670400364 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 446s 05:16:02.868241045 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 447s 05:16:03.073589543 O: test try ciphers: cipher 3des-cbc mac hmac-md5 447s 05:16:03.275926971 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 447s 05:16:03.481010181 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 447s 05:16:03.683765893 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 447s 05:16:03.878299979 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 448s 05:16:04.070375004 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 448s 05:16:04.259387439 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 448s 05:16:04.454850885 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 448s 05:16:04.642394549 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 448s 05:16:04.835392376 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 449s 05:16:05.034870531 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 449s 05:16:05.221467260 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 449s 05:16:05.423710470 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 449s 05:16:05.613014140 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 449s 05:16:05.822771288 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 450s 05:16:06.016126589 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 450s 05:16:06.214796323 O: test try ciphers: cipher aes128-cbc mac hmac-md5 450s 05:16:06.413588499 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 450s 05:16:06.604787935 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 450s 05:16:06.796741498 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 451s 05:16:06.990394993 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 451s 05:16:07.185147490 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 451s 05:16:07.380339830 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 451s 05:16:07.570799534 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 451s 05:16:07.767621126 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 451s 05:16:07.967547222 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 452s 05:16:08.170832338 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 452s 05:16:08.381839111 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 452s 05:16:08.585109745 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 452s 05:16:08.786264403 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 453s 05:16:08.980337887 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 453s 05:16:09.178903118 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 453s 05:16:09.379341964 O: test try ciphers: cipher aes192-cbc mac hmac-md5 453s 05:16:09.576581704 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 453s 05:16:09.773723204 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 454s 05:16:09.970002018 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 454s 05:16:10.161613150 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 454s 05:16:10.360611897 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 454s 05:16:10.553385597 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 454s 05:16:10.751002253 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 454s 05:16:10.947081138 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 455s 05:16:11.142011370 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 455s 05:16:11.331234396 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 455s 05:16:11.526271546 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 455s 05:16:11.738326785 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 455s 05:16:11.933009852 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 456s 05:16:12.129101126 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 456s 05:16:12.322162655 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 456s 05:16:12.514974382 O: test try ciphers: cipher aes256-cbc mac hmac-md5 456s 05:16:12.717321661 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 456s 05:16:12.912242563 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 457s 05:16:13.102792030 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 457s 05:16:13.298996376 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 457s 05:16:13.495478444 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 457s 05:16:13.687812281 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 457s 05:16:13.884396150 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 458s 05:16:14.081904024 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 458s 05:16:14.283102641 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 458s 05:16:14.475672833 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 458s 05:16:14.664342077 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 458s 05:16:14.871595859 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 459s 05:16:15.066489188 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 459s 05:16:15.265269500 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 461s 05:16:15.454916746 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 461s 05:16:15.650992239 O: test try ciphers: cipher aes128-ctr mac hmac-md5 461s 05:16:15.843533705 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 461s 05:16:16.029372842 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 461s 05:16:16.221274418 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 461s 05:16:16.414288083 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 461s 05:16:16.609540616 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 461s 05:16:16.796288661 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 461s 05:16:16.984272637 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 461s 05:16:17.178228704 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 461s 05:16:17.373118924 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 461s 05:16:17.569975345 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 461s 05:16:17.767534861 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 462s 05:16:17.976734225 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 462s 05:16:18.172054738 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 462s 05:16:18.365579729 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 462s 05:16:18.553579804 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 462s 05:16:18.745051471 O: test try ciphers: cipher aes192-ctr mac hmac-md5 462s 05:16:18.937059870 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 463s 05:16:19.123616890 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 463s 05:16:19.327414135 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 463s 05:16:19.520547119 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 463s 05:16:19.723820634 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 463s 05:16:19.924526095 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 464s 05:16:20.109858055 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 464s 05:16:20.294985834 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 464s 05:16:20.485783371 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 464s 05:16:20.670010253 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 464s 05:16:20.878041065 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 465s 05:16:21.075607047 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 465s 05:16:21.265072320 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 465s 05:16:21.458291149 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 465s 05:16:21.646952445 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 465s 05:16:21.839153053 O: test try ciphers: cipher aes256-ctr mac hmac-md5 466s 05:16:22.029060569 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 466s 05:16:22.216147357 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 466s 05:16:22.407042342 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 466s 05:16:22.600036049 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 466s 05:16:22.790363862 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 467s 05:16:22.991378652 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 467s 05:16:23.206123881 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 467s 05:16:23.415531161 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 467s 05:16:23.626768797 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 467s 05:16:23.829951192 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 468s 05:16:24.025122982 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 468s 05:16:24.231195277 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 468s 05:16:24.454487393 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 468s 05:16:24.667077577 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 468s 05:16:24.858901029 O: ok try ciphers 468s 05:16:24.859889688 E: run test yes-head.sh ... 472s 05:16:28.053537589 O: ok yes pipe head 472s 05:16:28.054870574 E: run test login-timeout.sh ... 487s 05:16:43.662730390 O: ok connect after login grace timeout 487s 05:16:43.662877272 E: run test agent.sh ... 493s 05:16:49.917879362 O: ok simple agent test 493s 05:16:49.919469268 E: run test agent-getpeereid.sh ... 494s 05:16:50.140011948 O: ok disallow agent attach from other uid 494s 05:16:50.140395034 E: run test agent-timeout.sh ... 514s 05:17:10.395330744 O: ok agent timeout test 514s 05:17:10.396610682 E: run test agent-ptrace.sh ... 514s 05:17:10.574266695 O: skipped (gdb not found) 514s 05:17:10.575513072 E: run test agent-subprocess.sh ... 524s 05:17:20.784672294 O: ok agent subprocess 524s 05:17:20.785119300 E: run test keyscan.sh ... 526s 05:17:22.407599735 O: ok keyscan 526s 05:17:22.409264156 E: run test keygen-change.sh ... 531s 05:17:27.414948998 O: ok change passphrase for key 531s 05:17:27.415745008 E: run test keygen-comment.sh ... 535s 05:17:31.536761718 O: ok Comment extraction from private key 535s 05:17:31.537444406 E: run test keygen-convert.sh ... 539s 05:17:35.050798599 E: run test keygen-knownhosts.sh ... 539s 05:17:35.051289565 O: ok convert keys 539s 05:17:35.414315944 O: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts updated. 539s 05:17:35.415882043 O: Original contents retained as /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts.old 539s 05:17:35.439973890 O: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts updated. 539s 05:17:35.441334947 O: Original contents retained as /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts.old 539s 05:17:35.448989438 O: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts updated. 539s 05:17:35.450379895 O: Original contents retained as /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts.old 539s 05:17:35.465852960 O: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts updated. 539s 05:17:35.467969225 O: Original contents retained as /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hosts.old 539s 05:17:35.496584087 O: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hashed updated. 539s 05:17:35.498079585 O: Original contents retained as /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/kh.hashed.old 539s 05:17:35.502848242 O: ok ssh-keygen known_hosts 539s 05:17:35.502922523 E: run test keygen-moduli.sh ... 547s 05:17:43.011607621 O: ok keygen moduli 547s 05:17:43.012943317 E: run test keygen-sshfp.sh ... 547s 05:17:43.245753033 O: ok keygen-sshfp 547s 05:17:43.246145838 E: run test key-options.sh ... 547s 05:17:43.437266675 O: key option command="echo bar" 547s 05:17:43.616374294 O: key option no-pty,command="echo bar" 547s 05:17:43.802014948 O: key option pty default 548s 05:17:44.051044968 O: key option pty no-pty 548s 05:17:44.233419735 O: key option pty restrict 548s 05:17:44.417276838 O: key option pty restrict,pty 548s 05:17:44.606594005 O: key option environment 549s 05:17:45.029145238 O: key option from="127.0.0.1" 549s 05:17:45.612775006 O: key option from="127.0.0.0/8" 550s 05:17:46.013530370 O: key option expiry-time default 550s 05:17:46.194191859 O: key option expiry-time invalid 550s 05:17:46.376278284 O: key option expiry-time expired 550s 05:17:46.557939703 O: key option expiry-time valid 550s 05:17:46.760465840 O: ok key options 550s 05:17:46.761926616 E: run test scp.sh ... 550s 05:17:46.951773249 O: scp: scp mode: simple copy local file to local file 551s 05:17:46.965119400 O: scp: scp mode: simple copy local file to remote file 551s 05:17:46.977100256 O: scp: scp mode: simple copy remote file to local file 551s 05:17:46.989557878 O: scp: scp mode: copy local file to remote file in place 551s 05:17:47.003613997 O: scp: scp mode: copy remote file to local file in place 551s 05:17:47.017462553 O: scp: scp mode: copy local file to remote file clobber 551s 05:17:47.030619142 O: -rw-r--r-- 1 openssh-tests openssh-tests 920536 Feb 22 05:17 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/copy 551s 05:17:47.032185359 O: -rw-rw-r-- 1 openssh-tests openssh-tests 920536 Feb 22 05:17 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/data 551s 05:17:47.034261823 O: scp: scp mode: copy remote file to local file clobber 551s 05:17:47.049013229 O: scp: scp mode: simple copy local file to remote dir 551s 05:17:47.062866106 O: scp: scp mode: simple copy local file to local dir 551s 05:17:47.077421070 O: scp: scp mode: simple copy remote file to local dir 551s 05:17:47.092619162 O: scp: scp mode: recursive local dir to remote dir 551s 05:17:47.120796120 O: scp: scp mode: recursive local dir to local dir 551s 05:17:47.150808778 O: scp: scp mode: recursive remote dir to local dir 551s 05:17:47.182787059 O: scp: scp mode: unmatched glob file local->remote 551s 05:17:47.197509506 O: scp: scp mode: unmatched glob file remote->local 551s 05:17:47.205833520 O: scp: scp mode: unmatched glob dir recursive local->remote 551s 05:17:47.226374631 O: scp: scp mode: unmatched glob dir recursive remote->local 551s 05:17:47.238458888 O: scp: scp mode: shell metacharacters 551s 05:17:47.250845228 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 551s 05:17:47.302798774 O: scp: scp mode: disallow bad server #0 551s 05:17:47.336512795 O: scp: scp mode: disallow bad server #1 551s 05:17:47.366117609 O: scp: scp mode: disallow bad server #2 551s 05:17:47.396879116 O: scp: scp mode: disallow bad server #3 551s 05:17:47.428729916 O: scp: scp mode: disallow bad server #4 551s 05:17:47.461883890 O: scp: scp mode: disallow bad server #5 551s 05:17:47.491491064 O: scp: scp mode: disallow bad server #6 551s 05:17:47.522354293 O: scp: scp mode: disallow bad server #7 551s 05:17:47.594209664 O: scp: scp mode: detect non-directory target 551s 05:17:47.612743633 E: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/copy2: Not a directory 551s 05:17:47.615434623 O: scp: sftp mode: simple copy local file to local file 551s 05:17:47.627508720 O: scp: sftp mode: simple copy local file to remote file 551s 05:17:47.644668913 O: scp: sftp mode: simple copy remote file to local file 551s 05:17:47.658278707 O: scp: sftp mode: copy local file to remote file in place 551s 05:17:47.674473570 O: scp: sftp mode: copy remote file to local file in place 551s 05:17:47.689970945 O: scp: sftp mode: copy local file to remote file clobber 551s 05:17:47.704399028 O: -rw-r--r-- 1 openssh-tests openssh-tests 920536 Feb 22 05:17 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/copy 551s 05:17:47.706818815 O: -rw-rw-r-- 1 openssh-tests openssh-tests 920536 Feb 22 05:17 /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/data 551s 05:17:47.708080829 O: scp: sftp mode: copy remote file to local file clobber 551s 05:17:47.723317081 O: scp: sftp mode: simple copy local file to remote dir 551s 05:17:47.739402463 O: scp: sftp mode: simple copy local file to local dir 551s 05:17:47.753109658 O: scp: sftp mode: simple copy remote file to local dir 551s 05:17:47.769165879 O: scp: sftp mode: recursive local dir to remote dir 551s 05:17:47.800187669 O: scp: sftp mode: recursive local dir to local dir 551s 05:17:47.827951422 O: scp: sftp mode: recursive remote dir to local dir 551s 05:17:47.863335262 O: scp: sftp mode: unmatched glob file local->remote 551s 05:17:47.879243561 O: scp: sftp mode: unmatched glob file remote->local 551s 05:17:47.890999614 O: scp: sftp mode: unmatched glob dir recursive local->remote 551s 05:17:47.915036365 O: scp: sftp mode: unmatched glob dir recursive remote->local 551s 05:17:47.930367539 O: scp: sftp mode: shell metacharacters 551s 05:17:47.942413555 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 552s 05:17:47.995198510 O: scp: sftp mode: disallow bad server #0 552s 05:17:48.039392447 O: scp: sftp mode: disallow bad server #1 552s 05:17:48.084087390 O: scp: sftp mode: disallow bad server #2 552s 05:17:48.128409648 O: scp: sftp mode: disallow bad server #3 552s 05:17:48.172243300 O: scp: sftp mode: disallow bad server #4 552s 05:17:48.216520398 O: scp: sftp mode: disallow bad server #5 552s 05:17:48.261020858 O: scp: sftp mode: disallow bad server #6 552s 05:17:48.304977312 O: scp: sftp mode: disallow bad server #7 552s 05:17:48.350804307 O: scp: sftp mode: detect non-directory target 552s 05:17:48.356482131 E: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/copy2: Not a directory 552s 05:17:48.365160949 E: run test scp3.sh ... 552s 05:17:48.366451923 O: ok scp 552s 05:17:48.556337937 O: scp3: scp mode: simple copy remote file to remote file 552s 05:17:48.779473485 O: scp3: scp mode: simple copy remote file to remote dir 553s 05:17:49.002942036 O: scp3: scp mode: recursive remote dir to remote dir 553s 05:17:49.273231901 O: scp3: scp mode: detect non-directory target 553s 05:17:49.699425390 O: scp3: sftp mode: simple copy remote file to remote file 553s 05:17:49.716104097 O: scp3: sftp mode: simple copy remote file to remote dir 553s 05:17:49.734759625 O: scp3: sftp mode: recursive remote dir to remote dir 553s 05:17:49.775607202 O: scp3: sftp mode: detect non-directory target 553s 05:17:49.785567794 E: scp: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/copy2: destination is not a directory 553s 05:17:49.787193612 E: scp: /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/copy2: destination is not a directory 553s 05:17:49.796402955 E: run test scp-uri.sh ... 553s 05:17:49.796656038 O: ok scp3 554s 05:17:49.991231255 O: scp-uri: scp mode: simple copy local file to remote file 554s 05:17:50.002040216 O: scp-uri: scp mode: simple copy remote file to local file 554s 05:17:50.012786096 O: scp-uri: scp mode: simple copy local file to remote dir 554s 05:17:50.025744480 O: scp-uri: scp mode: simple copy remote file to local dir 554s 05:17:50.038808946 O: scp-uri: scp mode: recursive local dir to remote dir 554s 05:17:50.053927914 O: scp-uri: scp mode: recursive remote dir to local dir 554s 05:17:50.068765680 O: scp-uri: sftp mode: simple copy local file to remote file 554s 05:17:50.081051376 O: scp-uri: sftp mode: simple copy remote file to local file 554s 05:17:50.092205141 O: scp-uri: sftp mode: simple copy local file to remote dir 554s 05:17:50.107113027 O: scp-uri: sftp mode: simple copy remote file to local dir 554s 05:17:50.122619240 O: scp-uri: sftp mode: recursive local dir to remote dir 554s 05:17:50.140080194 O: scp-uri: sftp mode: recursive remote dir to local dir 554s 05:17:50.160840265 E: run test sftp.sh ... 554s 05:17:50.161327791 O: ok scp-uri 554s 05:17:50.351485910 O: test basic sftp put/get: buffer_size 5 num_requests 1 562s 05:17:58.616671248 O: test basic sftp put/get: buffer_size 5 num_requests 2 567s 05:18:03.143120773 O: test basic sftp put/get: buffer_size 5 num_requests 10 569s 05:18:05.081832999 O: test basic sftp put/get: buffer_size 1000 num_requests 1 569s 05:18:05.179383703 O: test basic sftp put/get: buffer_size 1000 num_requests 2 569s 05:18:05.239442654 O: test basic sftp put/get: buffer_size 1000 num_requests 10 569s 05:18:05.273453811 O: test basic sftp put/get: buffer_size 32000 num_requests 1 569s 05:18:05.295435362 O: test basic sftp put/get: buffer_size 32000 num_requests 2 569s 05:18:05.313866356 O: test basic sftp put/get: buffer_size 32000 num_requests 10 569s 05:18:05.345710890 O: test basic sftp put/get: buffer_size 64000 num_requests 1 569s 05:18:05.396748986 O: test basic sftp put/get: buffer_size 64000 num_requests 2 569s 05:18:05.444834771 O: test basic sftp put/get: buffer_size 64000 num_requests 10 572s 05:18:05.513888177 O: ok basic sftp put/get 572s 05:18:05.522500387 E: run test sftp-chroot.sh ... 572s 05:18:06.050390010 O: test sftp in chroot: get 572s 05:18:06.313834767 O: test sftp in chroot: match 572s 05:18:06.673667132 O: ok sftp in chroot 572s 05:18:06.687026792 E: run test sftp-cmds.sh ... 572s 05:18:06.913205839 O: sftp commands: lls 572s 05:18:06.924517438 O: sftp commands: lls w/path 572s 05:18:06.937040369 O: sftp commands: ls 572s 05:18:06.947300916 O: sftp commands: shell 572s 05:18:06.958807317 O: sftp commands: pwd 572s 05:18:06.966021912 O: sftp commands: lpwd 572s 05:18:06.972691702 O: sftp commands: quit 572s 05:18:06.978936127 O: sftp commands: help 572s 05:18:06.986619288 O: sftp commands: get 572s 05:18:06.999431782 O: sftp commands: get quoted 572s 05:18:07.016856803 O: sftp commands: get filename with quotes 572s 05:18:07.034167944 O: sftp commands: get filename with spaces 572s 05:18:07.050187151 O: sftp commands: get filename with glob metacharacters 572s 05:18:07.084951074 O: sftp commands: get to directory 572s 05:18:07.098965100 O: sftp commands: glob get to directory 572s 05:18:07.205151647 O: sftp commands: get to local dir 572s 05:18:07.217082732 O: sftp commands: glob get to local dir 572s 05:18:07.267411816 O: sftp commands: put 572s 05:18:07.280516993 O: sftp commands: put filename with quotes 572s 05:18:07.293216525 O: sftp commands: put filename with spaces 572s 05:18:07.308356723 O: sftp commands: put to directory 572s 05:18:07.322032026 O: sftp commands: glob put to directory 572s 05:18:07.337264025 O: sftp commands: put to local dir 572s 05:18:07.350905647 O: sftp commands: glob put to local dir 572s 05:18:07.387242706 O: sftp commands: rename 572s 05:18:07.395560153 O: sftp commands: rename directory 572s 05:18:07.401612976 O: sftp commands: ln 572s 05:18:07.410783712 O: sftp commands: ln -s 572s 05:18:07.420271170 O: sftp commands: cp 572s 05:18:07.431459247 O: sftp commands: mkdir 572s 05:18:07.438571481 O: sftp commands: chdir 572s 05:18:07.445267311 O: sftp commands: rmdir 572s 05:18:07.450825729 O: sftp commands: lmkdir 572s 05:18:07.457013954 O: sftp commands: lchdir 572s 05:18:07.470162971 O: ok sftp commands 572s 05:18:07.472131311 E: run test sftp-badcmds.sh ... 572s 05:18:07.710362516 O: sftp invalid commands: get nonexistent 572s 05:18:07.718426000 O: sftp invalid commands: glob get to nonexistent directory 572s 05:18:07.738085045 O: sftp invalid commands: put nonexistent 572s 05:18:07.746172169 O: sftp invalid commands: glob put to nonexistent directory 572s 05:18:07.756207754 O: sftp invalid commands: rename nonexistent 572s 05:18:07.768105198 O: sftp invalid commands: rename target exists (directory) 572s 05:18:07.780503527 O: sftp invalid commands: glob put files to local file 572s 05:18:07.791151798 O: ok sftp invalid commands 572s 05:18:07.793846906 E: run test sftp-batch.sh ... 572s 05:18:08.040848761 O: sftp batchfile: good commands 572s 05:18:08.050973826 O: sftp batchfile: bad commands 572s 05:18:08.062842149 O: sftp batchfile: comments and blanks 572s 05:18:08.071207476 O: sftp batchfile: junk command 572s 05:18:08.078907076 O: ok sftp batchfile 572s 05:18:08.080153729 E: run test sftp-glob.sh ... 572s 05:18:08.311885977 O: sftp glob: file glob 572s 05:18:08.327042935 O: sftp glob: dir glob 572s 05:18:08.336062789 O: sftp glob: quoted glob 572s 05:18:08.351908433 O: sftp glob: escaped glob 572s 05:18:08.365498535 O: sftp glob: escaped quote 572s 05:18:08.378070625 O: sftp glob: quoted quote 572s 05:18:08.388884738 O: sftp glob: single-quoted quote 572s 05:18:08.401615670 O: sftp glob: escaped space 572s 05:18:08.413928438 O: sftp glob: quoted space 572s 05:18:08.427319097 O: sftp glob: escaped slash 572s 05:18:08.440927438 O: sftp glob: quoted slash 572s 05:18:08.452240756 O: sftp glob: escaped slash at EOL 572s 05:18:08.466053100 O: sftp glob: quoted slash at EOL 572s 05:18:08.478457028 O: sftp glob: escaped slash+quote 572s 05:18:08.489220020 O: sftp glob: quoted slash+quote 572s 05:18:08.503588890 O: ok sftp glob 572s 05:18:08.505844073 E: run test sftp-perm.sh ... 572s 05:18:08.758049214 O: sftp permissions: read-only upload 572s 05:18:08.785352418 O: sftp permissions: read-only setstat 572s 05:18:08.826051321 O: sftp permissions: read-only rm 572s 05:18:08.858374537 O: sftp permissions: read-only mkdir 572s 05:18:08.946482052 O: sftp permissions: read-only rmdir 573s 05:18:08.978409304 O: sftp permissions: read-only posix-rename 573s 05:18:09.008560657 O: sftp permissions: read-only oldrename 573s 05:18:09.041312916 O: sftp permissions: read-only symlink 573s 05:18:09.072513519 O: sftp permissions: read-only hardlink 573s 05:18:09.101675461 O: sftp permissions: explicit open 573s 05:18:09.154510449 O: sftp permissions: explicit read 573s 05:18:09.212444489 O: sftp permissions: explicit write 573s 05:18:09.270063565 O: sftp permissions: explicit lstat 573s 05:18:09.324116685 O: sftp permissions: explicit opendir 573s 05:18:09.372932231 O: sftp permissions: explicit readdir 573s 05:18:09.419942918 O: sftp permissions: explicit setstat 573s 05:18:09.480042780 O: sftp permissions: explicit remove 573s 05:18:09.528857926 O: sftp permissions: explicit mkdir 573s 05:18:09.574579199 O: sftp permissions: explicit rmdir 573s 05:18:09.625995572 O: sftp permissions: explicit rename 573s 05:18:09.681772469 O: sftp permissions: explicit symlink 573s 05:18:09.745603210 O: sftp permissions: explicit hardlink 573s 05:18:09.798560519 O: sftp permissions: explicit statvfs 573s 05:18:09.836206349 O: ok sftp permissions 573s 05:18:09.835962786 E: run test sftp-uri.sh ... 574s 05:18:10.131985447 O: sftp-uri: non-interactive fetch to local file 574s 05:18:10.368884332 O: sftp-uri: non-interactive fetch to local dir 574s 05:18:10.613571498 O: sftp-uri: put to remote directory (trailing slash) 574s 05:18:10.847845836 O: sftp-uri: put to remote directory (no slash) 575s 05:18:11.113858697 E: run test reconfigure.sh ... 575s 05:18:11.114466904 O: ok sftp-uri 588s 05:18:24.358246777 E: run test dynamic-forward.sh ... 588s 05:18:24.359772592 O: ok simple connect after reconfigure 588s 05:18:24.624688370 O: test -D forwarding 589s 05:18:25.664237385 O: test -R forwarding 590s 05:18:26.793034088 O: PermitRemoteOpen=any 591s 05:18:27.958938480 O: PermitRemoteOpen=none 592s 05:18:28.322335953 O: PermitRemoteOpen=explicit 593s 05:18:29.426318453 O: PermitRemoteOpen=disallowed 594s 05:18:30.811940141 O: ok dynamic forwarding 594s 05:18:30.813595357 E: run test forwarding.sh ... 599s 05:18:35.719069955 E: run test multiplex.sh ... 599s 05:18:35.718789712 O: ok local and remote forwarding 601s 05:18:37.006924855 O: test connection multiplexing: setenv 601s 05:18:37.025551513 O: test connection multiplexing: envpass 601s 05:18:37.043565205 O: test connection multiplexing: transfer 601s 05:18:37.097452440 O: test connection multiplexing: transfer -Oproxy 601s 05:18:37.240558927 O: test connection multiplexing: forward 603s 05:18:39.316494844 O: test connection multiplexing: status 0 () 608s 05:18:44.362989705 O: test connection multiplexing: status 0 (-Oproxy) 613s 05:18:49.403469301 O: test connection multiplexing: status 1 () 618s 05:18:54.446997849 O: test connection multiplexing: status 1 (-Oproxy) 623s 05:18:59.493621019 O: test connection multiplexing: status 4 () 628s 05:19:04.575687340 O: test connection multiplexing: status 4 (-Oproxy) 633s 05:19:09.680018755 O: test connection multiplexing: status 5 () 638s 05:19:14.760381397 O: test connection multiplexing: status 5 (-Oproxy) 643s 05:19:19.827464553 O: test connection multiplexing: status 44 () 648s 05:19:24.880334364 O: test connection multiplexing: status 44 (-Oproxy) 653s 05:19:29.923003928 O: test connection multiplexing: cmd check 653s 05:19:29.934901432 O: test connection multiplexing: cmd forward local (TCP) 656s 05:19:31.190139794 O: test connection multiplexing: cmd forward remote (TCP) 656s 05:19:32.439759013 O: test connection multiplexing: cmd forward local (UNIX) 657s 05:19:33.481909211 O: test connection multiplexing: cmd forward remote (UNIX) 658s 05:19:34.525343650 O: test connection multiplexing: cmd exit 658s 05:19:34.539197570 O: test connection multiplexing: cmd stop 669s 05:19:45.609309254 O: ok connection multiplexing 669s 05:19:45.610794707 E: run test reexec.sh ... 669s 05:19:45.798267319 O: test config passing 670s 05:19:46.120284488 O: test reexec fallback 670s 05:19:46.125164450 E: ln: failed to create hard link '/tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 670s 05:19:46.498094335 O: ok reexec tests 670s 05:19:46.499026463 E: run test brokenkeys.sh ... 671s 05:19:46.990793409 E: run test sshcfgparse.sh ... 671s 05:19:46.991674057 O: ok broken keys 671s 05:19:47.180876961 O: reparse minimal config 671s 05:19:47.205209130 O: ssh -W opts 671s 05:19:47.277298709 O: user first match 671s 05:19:47.329181835 O: pubkeyacceptedalgorithms 671s 05:19:47.405534330 O: agentforwarding 671s 05:19:47.465557406 O: command line override 671s 05:19:47.499542177 O: ok ssh config parse 671s 05:19:47.501267912 E: run test cfgparse.sh ... 671s 05:19:47.705749188 O: reparse minimal config 671s 05:19:47.768821729 O: reparse regress config 671s 05:19:47.831627469 O: listenaddress order 671s 05:19:47.907143757 O: ok sshd config parse 671s 05:19:47.907109037 E: run test cfgmatch.sh ... 679s 05:19:55.462257078 E: run test cfgmatchlisten.sh ... 679s 05:19:55.462064997 O: ok sshd_config match 689s 05:20:05.685254346 O: ok sshd_config matchlisten 689s 05:20:05.686055633 E: run test percent.sh ... 689s 05:20:05.881502048 O: percent expansions matchexec percent 692s 05:20:08.153175304 O: percent expansions localcommand percent 694s 05:20:10.431813590 O: percent expansions remotecommand percent 694s 05:20:10.620620504 O: percent expansions controlpath percent 694s 05:20:10.809910541 O: percent expansions identityagent percent 695s 05:20:11.017051890 O: percent expansions forwardagent percent 695s 05:20:11.247356832 O: percent expansions localforward percent 695s 05:20:11.446915475 O: percent expansions remoteforward percent 695s 05:20:11.639559220 O: percent expansions revokedhostkeys percent 695s 05:20:11.841969688 O: percent expansions userknownhostsfile percent 697s 05:20:13.871136909 O: percent expansions controlpath dollar 697s 05:20:13.888361134 O: percent expansions identityagent dollar 697s 05:20:13.906004883 O: percent expansions forwardagent dollar 697s 05:20:13.923384310 O: percent expansions localforward dollar 697s 05:20:13.941202340 O: percent expansions remoteforward dollar 697s 05:20:13.958018921 O: percent expansions userknownhostsfile dollar 698s 05:20:14.141257424 O: percent expansions controlpath tilde 698s 05:20:14.175413512 O: percent expansions identityagent tilde 698s 05:20:14.210145524 O: percent expansions forwardagent tilde 698s 05:20:14.244012689 O: ok percent expansions 698s 05:20:14.244910137 E: run test addrmatch.sh ... 698s 05:20:14.434165011 O: test first entry for user 192.168.0.1 somehost 698s 05:20:14.457240725 O: test negative match for user 192.168.30.1 somehost 698s 05:20:14.479760714 O: test no match for user 19.0.0.1 somehost 698s 05:20:14.502449185 O: test list middle for user 10.255.255.254 somehost 698s 05:20:14.584386035 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 698s 05:20:14.613699882 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 698s 05:20:14.637975927 O: test localaddress for user 19.0.0.1 somehost 698s 05:20:14.660998360 O: test localport for user 19.0.0.1 somehost 698s 05:20:14.683850633 O: test bare IP6 address for user ::1 somehost.example.com 698s 05:20:14.707020548 O: test deny IPv6 for user ::2 somehost.example.com 698s 05:20:14.729584858 O: test IP6 negated for user ::3 somehost 698s 05:20:14.752526531 O: test IP6 no match for user ::4 somehost 698s 05:20:14.775206282 O: test IP6 network for user 2000::1 somehost 698s 05:20:14.798507358 O: test IP6 network for user 2001::1 somehost 698s 05:20:14.821942075 O: test IP6 localaddress for user ::5 somehost 698s 05:20:14.844697707 O: test IP6 localport for user ::5 somehost 698s 05:20:14.868212665 O: test invalid Match address 10.0.1.0/8 698s 05:20:14.882817188 O: test invalid Match localaddress 10.0.1.0/8 698s 05:20:14.897502552 O: test invalid Match address 10.0.0.1/24 698s 05:20:14.911709511 O: test invalid Match localaddress 10.0.0.1/24 698s 05:20:14.926347195 O: test invalid Match address 2000:aa:bb:01::/56 698s 05:20:14.940440193 O: test invalid Match localaddress 2000:aa:bb:01::/56 698s 05:20:14.958093982 O: ok address match 698s 05:20:14.959190111 E: run test localcommand.sh ... 699s 05:20:15.152695780 O: test localcommand: proto localcommand 699s 05:20:15.340882243 O: ok localcommand 699s 05:20:15.342463336 E: run test forcecommand.sh ... 700s 05:20:16.294151903 E: Connection closed. 700s 05:20:16.296022959 E: Connection closed 700s 05:20:16.657120836 E: Connection closed 700s 05:20:16.846996793 O: ok forced command 700s 05:20:16.848733967 E: run test portnum.sh ... 701s 05:20:17.029022883 O: port number parsing: invalid port 0 701s 05:20:17.040272818 O: port number parsing: invalid port 65536 701s 05:20:17.050781466 O: port number parsing: invalid port 131073 701s 05:20:17.061242234 O: port number parsing: invalid port 2000blah 701s 05:20:17.071943404 O: port number parsing: invalid port blah2000 701s 05:20:17.082539053 O: port number parsing: valid port 1 701s 05:20:17.259668542 O: port number parsing: valid port 22 701s 05:20:17.437503557 O: port number parsing: valid port 2222 701s 05:20:17.616759103 O: port number parsing: valid port 22222 701s 05:20:17.798230548 O: port number parsing: valid port 65535 702s 05:20:17.975856921 O: ok port number parsing 702s 05:20:17.977455455 E: run test keytype.sh ... 702s 05:20:18.165360233 O: keygen ed25519, 512 bits 702s 05:20:18.179133189 O: keygen ed25519-sk, n/a bits 702s 05:20:18.197252741 O: keygen ecdsa, 256 bits 702s 05:20:18.210792935 O: keygen ecdsa, 384 bits 702s 05:20:18.224592971 O: keygen ecdsa, 521 bits 702s 05:20:18.239024372 O: keygen ecdsa-sk, n/a bits 702s 05:20:18.259467344 O: keygen rsa, 2048 bits 702s 05:20:18.408786878 O: keygen rsa, 3072 bits 703s 05:20:19.912397665 O: userkey ed25519-512, hostkey ed25519-512 704s 05:20:20.053834772 O: userkey ed25519-512, hostkey ed25519-512 704s 05:20:20.191905171 O: userkey ed25519-512, hostkey ed25519-512 704s 05:20:20.345541300 O: userkey ed25519-sk, hostkey ed25519-sk 704s 05:20:20.499613233 O: userkey ed25519-sk, hostkey ed25519-sk 704s 05:20:20.650366098 O: userkey ed25519-sk, hostkey ed25519-sk 704s 05:20:20.811353369 O: userkey ecdsa-256, hostkey ecdsa-256 704s 05:20:20.956308545 O: userkey ecdsa-256, hostkey ecdsa-256 705s 05:20:21.103822983 O: userkey ecdsa-256, hostkey ecdsa-256 705s 05:20:21.256601144 O: userkey ecdsa-384, hostkey ecdsa-384 705s 05:20:21.410362594 O: userkey ecdsa-384, hostkey ecdsa-384 705s 05:20:21.564513766 O: userkey ecdsa-384, hostkey ecdsa-384 705s 05:20:21.727093090 O: userkey ecdsa-521, hostkey ecdsa-521 705s 05:20:21.897015715 O: userkey ecdsa-521, hostkey ecdsa-521 706s 05:20:22.066780059 O: userkey ecdsa-521, hostkey ecdsa-521 706s 05:20:22.238192655 O: userkey ecdsa-sk, hostkey ecdsa-sk 706s 05:20:22.393888401 O: userkey ecdsa-sk, hostkey ecdsa-sk 706s 05:20:22.551995166 O: userkey ecdsa-sk, hostkey ecdsa-sk 706s 05:20:22.716688186 O: userkey rsa-2048, hostkey rsa-2048 706s 05:20:22.869804670 O: userkey rsa-2048, hostkey rsa-2048 707s 05:20:23.019862528 O: userkey rsa-2048, hostkey rsa-2048 707s 05:20:23.185072672 O: userkey rsa-3072, hostkey rsa-3072 707s 05:20:23.359997977 O: userkey rsa-3072, hostkey rsa-3072 707s 05:20:23.530072602 O: userkey rsa-3072, hostkey rsa-3072 707s 05:20:23.702443966 E: run test kextype.sh ... 707s 05:20:23.702552767 O: ok login with different key types 707s 05:20:23.925366874 O: kex diffie-hellman-group1-sha1 708s 05:20:24.453545697 O: kex diffie-hellman-group14-sha1 709s 05:20:25.035105167 O: kex diffie-hellman-group14-sha256 709s 05:20:25.636153717 O: kex diffie-hellman-group16-sha512 710s 05:20:26.421903812 O: kex diffie-hellman-group18-sha512 711s 05:20:27.897511113 O: kex diffie-hellman-group-exchange-sha1 713s 05:20:29.419368110 O: kex diffie-hellman-group-exchange-sha256 714s 05:20:30.908891110 O: kex ecdh-sha2-nistp256 715s 05:20:31.420882903 O: kex ecdh-sha2-nistp384 715s 05:20:31.941314726 O: kex ecdh-sha2-nistp521 716s 05:20:32.465892383 O: kex curve25519-sha256 717s 05:20:33.052999137 O: kex curve25519-sha256@libssh.org 717s 05:20:33.664421722 O: kex sntrup761x25519-sha512 718s 05:20:34.421923483 O: kex sntrup761x25519-sha512@openssh.com 719s 05:20:35.156468312 O: kex mlkem768x25519-sha256 719s 05:20:35.703453287 O: ok login with different key exchange algorithms 719s 05:20:35.705045064 E: run test cert-hostkey.sh ... 720s 05:20:36.528153399 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/host_ca_key.pub 720s 05:20:36.529713295 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/host_ca_key2.pub 720s 05:20:36.531187908 O: certified host keys: sign host ed25519 cert 720s 05:20:36.540378039 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 720s 05:20:36.554181055 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 720s 05:20:36.558957427 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 720s 05:20:36.574978723 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 720s 05:20:36.588956106 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 720s 05:20:36.593229019 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 720s 05:20:36.603419266 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 720s 05:20:36.617175920 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 720s 05:20:36.621501036 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 720s 05:20:36.632806962 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 720s 05:20:36.648215876 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 720s 05:20:36.652120457 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 720s 05:20:36.664453180 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 720s 05:20:36.680758007 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 720s 05:20:36.684761671 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 720s 05:20:36.700542198 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 720s 05:20:36.714834352 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 720s 05:20:36.719401636 O: certified host keys: sign host rsa cert 721s 05:20:37.693464048 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 721s 05:20:37.707113376 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 721s 05:20:37.711157001 O: certified host keys: sign host rsa-sha2-256 cert 722s 05:20:37.979137505 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 722s 05:20:38.004592415 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 722s 05:20:38.009850362 O: certified host keys: sign host rsa-sha2-512 cert 723s 05:20:39.520780973 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 723s 05:20:39.546395559 O: Revoking from /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 723s 05:20:39.550783994 O: certified host keys: host ed25519 cert connect 723s 05:20:39.553846343 O: certified host keys: ed25519 basic connect expect success yes 723s 05:20:39.735835622 O: certified host keys: ed25519 empty KRL expect success yes 723s 05:20:39.910103828 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 724s 05:20:40.037145837 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 724s 05:20:40.162374044 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 724s 05:20:40.286262565 O: certified host keys: ed25519 empty plaintext revocation expect success yes 724s 05:20:40.463523483 O: certified host keys: ed25519 plain key plaintext revocation expect success no 724s 05:20:40.583930441 O: certified host keys: ed25519 cert plaintext revocation expect success no 724s 05:20:40.707994488 O: certified host keys: ed25519 CA plaintext revocation expect success no 724s 05:20:40.829936900 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 724s 05:20:40.832094815 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 725s 05:20:41.019758737 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 725s 05:20:41.210044798 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 725s 05:20:41.339079756 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 725s 05:20:41.469102988 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 725s 05:20:41.595184842 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 725s 05:20:41.778895153 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 725s 05:20:41.905188974 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 726s 05:20:42.036211155 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 726s 05:20:42.165814028 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 726s 05:20:42.169154104 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 726s 05:20:42.355211743 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 726s 05:20:42.538021829 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 726s 05:20:42.661184198 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 726s 05:20:42.783873790 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 726s 05:20:42.906336495 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 727s 05:20:43.083599692 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 727s 05:20:43.206672716 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 727s 05:20:43.335204368 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 727s 05:20:43.463817543 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 727s 05:20:43.466556918 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 727s 05:20:43.650535930 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 727s 05:20:43.835302491 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 728s 05:20:43.971437006 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 728s 05:20:44.104875969 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 728s 05:20:44.239734096 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 728s 05:20:44.430830000 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 728s 05:20:44.559921928 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 728s 05:20:44.697878322 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 728s 05:20:44.828034967 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 728s 05:20:44.830963747 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 729s 05:20:45.022459422 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 729s 05:20:45.228590127 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 729s 05:20:45.370048255 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 729s 05:20:45.514085432 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 729s 05:20:45.653169799 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 729s 05:20:45.846990843 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 730s 05:20:45.985159898 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 730s 05:20:46.129346817 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 730s 05:20:46.263677317 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 730s 05:20:46.265802830 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 730s 05:20:46.446992488 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 730s 05:20:46.627194912 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 730s 05:20:46.753496418 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 730s 05:20:46.882575019 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 731s 05:20:47.013423678 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 731s 05:20:47.198385351 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 731s 05:20:47.331894679 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 731s 05:20:47.474299189 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 731s 05:20:47.602784747 O: certified host keys: host rsa cert connect 731s 05:20:47.605689046 O: certified host keys: rsa basic connect expect success yes 731s 05:20:47.798152374 O: certified host keys: rsa empty KRL expect success yes 732s 05:20:47.987227066 O: certified host keys: rsa KRL w/ plain key revoked expect success no 732s 05:20:48.127808572 O: certified host keys: rsa KRL w/ cert revoked expect success no 732s 05:20:48.269178542 O: certified host keys: rsa KRL w/ CA revoked expect success no 732s 05:20:48.409472515 O: certified host keys: rsa empty plaintext revocation expect success yes 732s 05:20:48.601576637 O: certified host keys: rsa plain key plaintext revocation expect success no 732s 05:20:48.741318272 O: certified host keys: rsa cert plaintext revocation expect success no 732s 05:20:48.895084340 O: certified host keys: rsa CA plaintext revocation expect success no 733s 05:20:49.037909832 O: certified host keys: host rsa-sha2-256 cert connect 733s 05:20:49.040585642 O: certified host keys: rsa-sha2-256 basic connect expect success yes 733s 05:20:49.234305304 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 733s 05:20:49.426099182 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 733s 05:20:49.561625970 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 733s 05:20:49.697805061 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 733s 05:20:49.833520056 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 734s 05:20:50.024147611 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 734s 05:20:50.162832481 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 734s 05:20:50.314101172 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 734s 05:20:50.455311527 O: certified host keys: host rsa-sha2-512 cert connect 734s 05:20:50.457488920 O: certified host keys: rsa-sha2-512 basic connect expect success yes 734s 05:20:50.652238743 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 734s 05:20:50.842425773 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 735s 05:20:50.978324031 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 735s 05:20:51.112146240 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 735s 05:20:51.249549524 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 735s 05:20:51.457475551 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 735s 05:20:51.609050986 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 735s 05:20:51.763015060 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 735s 05:20:51.913276531 O: certified host keys: host ed25519 revoked cert 736s 05:20:52.042440135 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 736s 05:20:52.178035416 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 736s 05:20:52.310828084 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 736s 05:20:52.447786690 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 736s 05:20:52.592586355 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 736s 05:20:52.730769761 O: certified host keys: host rsa revoked cert 736s 05:20:52.878928617 O: certified host keys: host rsa-sha2-256 revoked cert 737s 05:20:53.023858043 O: certified host keys: host rsa-sha2-512 revoked cert 737s 05:20:53.172928183 O: certified host keys: host ed25519 revoked cert 737s 05:20:53.298292705 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 737s 05:20:53.428724353 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 737s 05:20:53.555253793 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 737s 05:20:53.694848182 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 737s 05:20:53.852007029 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 738s 05:20:54.009292078 O: certified host keys: host rsa revoked cert 738s 05:20:54.161498096 O: certified host keys: host rsa-sha2-256 revoked cert 738s 05:20:54.304405330 O: certified host keys: host rsa-sha2-512 revoked cert 749s 05:21:05.108503308 O: certified host keys: host ed25519 cert downgrade to raw key 749s 05:21:05.476177642 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 749s 05:21:05.864396411 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 750s 05:21:06.238917481 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 750s 05:21:06.632212587 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 751s 05:21:07.037129845 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 751s 05:21:07.447610137 O: certified host keys: host rsa cert downgrade to raw key 752s 05:21:08.284855058 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 753s 05:21:09.688024040 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 754s 05:21:10.255761860 O: certified host keys: host ed25519 connect wrong cert 754s 05:21:10.399185068 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 754s 05:21:10.558030862 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 754s 05:21:10.696755208 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 754s 05:21:10.850038634 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 755s 05:21:11.014839125 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 755s 05:21:11.174844130 O: certified host keys: host rsa connect wrong cert 756s 05:21:12.002816794 O: certified host keys: host rsa-sha2-256 connect wrong cert 756s 05:21:12.897623895 O: certified host keys: host rsa-sha2-512 connect wrong cert 757s 05:21:13.300589053 O: ok certified host keys 757s 05:21:13.302413148 E: run test cert-userkey.sh ... 758s 05:21:14.500890036 O: certified user keys: sign user ed25519 cert 758s 05:21:14.524998750 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 758s 05:21:14.554109931 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 758s 05:21:14.578024679 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 758s 05:21:14.602993658 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 758s 05:21:14.628596135 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 758s 05:21:14.658115729 O: certified user keys: sign user rsa cert 759s 05:21:15.502303520 O: certified user keys: sign user rsa-sha2-256 cert 760s 05:21:16.279496930 O: certified user keys: sign user rsa-sha2-512 cert 760s 05:21:16.716503858 O: certified user keys: ed25519 missing authorized_principals 760s 05:21:16.880139174 O: certified user keys: ed25519 empty authorized_principals 761s 05:21:17.037619184 O: certified user keys: ed25519 wrong authorized_principals 761s 05:21:17.208243481 O: certified user keys: ed25519 correct authorized_principals 761s 05:21:17.386461279 O: certified user keys: ed25519 authorized_principals bad key opt 761s 05:21:17.545314593 O: certified user keys: ed25519 authorized_principals command=false 761s 05:21:17.726309552 O: certified user keys: ed25519 authorized_principals command=true 761s 05:21:17.920456175 O: certified user keys: ed25519 wrong principals key option 762s 05:21:18.097604208 O: certified user keys: ed25519 correct principals key option 762s 05:21:18.296420859 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 762s 05:21:18.466605879 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 762s 05:21:18.637966574 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 762s 05:21:18.806905638 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 763s 05:21:18.997053797 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 763s 05:21:19.168267984 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 763s 05:21:19.358477039 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 763s 05:21:19.557193460 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 763s 05:21:19.732608127 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 763s 05:21:19.929941268 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 764s 05:21:20.101818820 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 764s 05:21:20.273489595 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 764s 05:21:20.442123324 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 764s 05:21:20.632031224 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 764s 05:21:20.803667799 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 765s 05:21:21.024470304 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 765s 05:21:21.222487810 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 765s 05:21:21.409278555 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 765s 05:21:21.612483450 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 765s 05:21:21.786896241 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 766s 05:21:21.971110552 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 766s 05:21:22.147126489 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 766s 05:21:22.344008336 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 766s 05:21:22.516580051 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 766s 05:21:22.707984262 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 766s 05:21:22.903296024 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 767s 05:21:23.074532371 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 767s 05:21:23.275674112 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 767s 05:21:23.457162377 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 767s 05:21:23.651120274 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 767s 05:21:23.841294185 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 768s 05:21:24.053610316 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 768s 05:21:24.241026803 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 768s 05:21:24.471198497 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 768s 05:21:24.711041023 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 768s 05:21:24.899930592 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 769s 05:21:25.112994468 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 769s 05:21:25.296989114 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 769s 05:21:25.472652167 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 769s 05:21:25.648753471 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 769s 05:21:25.845854486 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 770s 05:21:26.018445530 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 770s 05:21:26.213407978 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 770s 05:21:26.413990864 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 770s 05:21:26.581471225 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 770s 05:21:26.777373060 O: certified user keys: rsa missing authorized_principals 770s 05:21:26.939570593 O: certified user keys: rsa empty authorized_principals 771s 05:21:27.101944758 O: certified user keys: rsa wrong authorized_principals 771s 05:21:27.265733274 O: certified user keys: rsa correct authorized_principals 771s 05:21:27.468751961 O: certified user keys: rsa authorized_principals bad key opt 771s 05:21:27.630991915 O: certified user keys: rsa authorized_principals command=false 771s 05:21:27.837121329 O: certified user keys: rsa authorized_principals command=true 772s 05:21:28.043172255 O: certified user keys: rsa wrong principals key option 772s 05:21:28.214533520 O: certified user keys: rsa correct principals key option 772s 05:21:28.416739118 O: certified user keys: rsa-sha2-256 missing authorized_principals 772s 05:21:28.599977432 O: certified user keys: rsa-sha2-256 empty authorized_principals 772s 05:21:28.775080840 O: certified user keys: rsa-sha2-256 wrong authorized_principals 772s 05:21:28.952210464 O: certified user keys: rsa-sha2-256 correct authorized_principals 773s 05:21:29.161757006 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 773s 05:21:29.339461503 O: certified user keys: rsa-sha2-256 authorized_principals command=false 773s 05:21:29.542044526 O: certified user keys: rsa-sha2-256 authorized_principals command=true 773s 05:21:29.750129381 O: certified user keys: rsa-sha2-256 wrong principals key option 773s 05:21:29.917412991 O: certified user keys: rsa-sha2-256 correct principals key option 774s 05:21:30.136517093 O: certified user keys: rsa-sha2-512 missing authorized_principals 774s 05:21:30.307180654 O: certified user keys: rsa-sha2-512 empty authorized_principals 774s 05:21:30.477345162 O: certified user keys: rsa-sha2-512 wrong authorized_principals 774s 05:21:30.642399890 O: certified user keys: rsa-sha2-512 correct authorized_principals 774s 05:21:30.838027897 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 775s 05:21:31.006760565 O: certified user keys: rsa-sha2-512 authorized_principals command=false 775s 05:21:31.235509011 O: certified user keys: rsa-sha2-512 authorized_principals command=true 775s 05:21:31.443885101 O: certified user keys: rsa-sha2-512 wrong principals key option 775s 05:21:31.616407172 O: certified user keys: rsa-sha2-512 correct principals key option 775s 05:21:31.825952174 O: certified user keys: ed25519 authorized_keys connect 776s 05:21:32.023834534 O: certified user keys: ed25519 authorized_keys revoked key 776s 05:21:32.199022056 O: certified user keys: ed25519 authorized_keys revoked via KRL 776s 05:21:32.376002587 O: certified user keys: ed25519 authorized_keys empty KRL 776s 05:21:32.575461768 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 776s 05:21:32.772360520 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 776s 05:21:32.952117766 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 777s 05:21:33.133795967 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 777s 05:21:33.390326508 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 777s 05:21:33.617735261 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 777s 05:21:33.792992563 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 778s 05:21:33.971435311 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 778s 05:21:34.169613332 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 778s 05:21:34.376607507 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 778s 05:21:34.586183592 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 778s 05:21:34.770941248 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 779s 05:21:34.977099360 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 779s 05:21:35.176427347 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 779s 05:21:35.354202554 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 779s 05:21:35.535077083 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 779s 05:21:35.741779985 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 779s 05:21:35.939739412 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 780s 05:21:36.126859534 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 780s 05:21:36.313064104 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 780s 05:21:36.522566575 O: certified user keys: rsa authorized_keys connect 780s 05:21:36.726401095 O: certified user keys: rsa authorized_keys revoked key 780s 05:21:36.908004582 O: certified user keys: rsa authorized_keys revoked via KRL 781s 05:21:37.084954295 O: certified user keys: rsa authorized_keys empty KRL 781s 05:21:37.290995009 O: certified user keys: rsa-sha2-256 authorized_keys connect 781s 05:21:37.488581219 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 781s 05:21:37.653600363 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 781s 05:21:37.820752604 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 782s 05:21:38.021858505 O: certified user keys: rsa-sha2-512 authorized_keys connect 782s 05:21:38.224201617 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 782s 05:21:38.397241034 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 782s 05:21:38.574020389 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 782s 05:21:38.773154336 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 783s 05:21:38.969901180 O: certified user keys: authorized_keys CA does not authenticate 783s 05:21:38.972049677 O: certified user keys: ensure CA key does not authenticate user 783s 05:21:39.139400447 O: certified user keys: ed25519 TrustedUserCAKeys connect 783s 05:21:39.321952374 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 783s 05:21:39.494324432 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 783s 05:21:39.672425682 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 783s 05:21:39.870164448 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 784s 05:21:40.060329729 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 784s 05:21:40.229890453 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 784s 05:21:40.399290174 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 784s 05:21:40.589583642 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 784s 05:21:40.786485403 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 784s 05:21:40.955326429 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 785s 05:21:41.125257429 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 785s 05:21:41.314386845 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 785s 05:21:41.508544711 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 785s 05:21:41.683897687 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 785s 05:21:41.866406490 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 786s 05:21:42.124569893 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 786s 05:21:42.373264474 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 786s 05:21:42.569026960 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 786s 05:21:42.740391692 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 786s 05:21:42.943581611 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 787s 05:21:43.136152439 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 787s 05:21:43.312393317 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 787s 05:21:43.492922547 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 787s 05:21:43.691434721 O: certified user keys: rsa TrustedUserCAKeys connect 787s 05:21:43.894523894 O: certified user keys: rsa TrustedUserCAKeys revoked key 788s 05:21:44.063779745 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 788s 05:21:44.233301991 O: certified user keys: rsa TrustedUserCAKeys empty KRL 788s 05:21:44.434924783 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 788s 05:21:44.636732659 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 788s 05:21:44.814695962 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 789s 05:21:44.991026423 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 789s 05:21:45.194023469 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 789s 05:21:45.392337193 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 789s 05:21:45.556195834 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 789s 05:21:45.718107785 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 789s 05:21:45.910157189 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 790s 05:21:46.075426978 O: certified user keys: TrustedUserCAKeys CA does not authenticate 790s 05:21:46.078381973 O: certified user keys: ensure CA key does not authenticate user 790s 05:21:46.239192478 O: certified user keys: correct principal auth authorized_keys expect success rsa 790s 05:21:46.472428432 O: certified user keys: correct principal auth authorized_keys expect success ed25519 790s 05:21:46.708006285 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 790s 05:21:46.922392677 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 791s 05:21:47.130255609 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 791s 05:21:47.310422788 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 791s 05:21:47.491814358 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 791s 05:21:47.672337386 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 791s 05:21:47.855763847 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 792s 05:21:48.046361366 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 792s 05:21:48.236410575 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 792s 05:21:48.425907250 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 792s 05:21:48.621233873 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 792s 05:21:48.816885103 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 793s 05:21:49.007165598 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 793s 05:21:49.197628036 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 793s 05:21:49.390870505 O: certified user keys: cert expired auth authorized_keys expect failure rsa 793s 05:21:49.584518744 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 793s 05:21:49.774699975 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 793s 05:21:49.963898542 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 794s 05:21:50.153716747 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 794s 05:21:50.374175758 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 794s 05:21:50.622079296 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 794s 05:21:50.848168528 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 795s 05:21:51.055211116 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 795s 05:21:51.247979691 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 795s 05:21:51.439215467 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 795s 05:21:51.631600633 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 795s 05:21:51.825393153 O: certified user keys: force-command auth authorized_keys expect failure rsa 796s 05:21:52.044381378 O: certified user keys: force-command auth authorized_keys expect failure ed25519 796s 05:21:52.258508304 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 796s 05:21:52.477984162 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 796s 05:21:52.694491067 O: certified user keys: empty principals auth authorized_keys expect success rsa 796s 05:21:52.918971449 O: certified user keys: empty principals auth authorized_keys expect success ed25519 797s 05:21:53.146468052 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 797s 05:21:53.342580188 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 797s 05:21:53.538484800 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 797s 05:21:53.754525710 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 797s 05:21:53.958790688 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 798s 05:21:54.139998481 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 798s 05:21:54.324282545 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 798s 05:21:54.551308783 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 798s 05:21:54.771371530 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 798s 05:21:54.965078466 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 799s 05:21:55.156382407 O: certified user keys: force-command match true auth authorized_keys expect success rsa 799s 05:21:55.380520311 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 799s 05:21:55.592930606 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 799s 05:21:55.829341851 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 800s 05:21:56.057255881 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 800s 05:21:56.298119171 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 800s 05:21:56.536030227 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 800s 05:21:56.769694021 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 801s 05:21:56.998250649 O: certified user keys: user ed25519 connect wrong cert 801s 05:21:57.182454454 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 801s 05:21:57.347609955 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 801s 05:21:57.515685967 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 801s 05:21:57.685528662 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 801s 05:21:57.849816422 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 802s 05:21:58.021160352 O: certified user keys: user rsa connect wrong cert 802s 05:21:58.206788332 O: certified user keys: user rsa-sha2-256 connect wrong cert 802s 05:21:58.393967471 O: certified user keys: user rsa-sha2-512 connect wrong cert 802s 05:21:58.563047530 O: ok certified user keys 802s 05:21:58.563814828 E: run test host-expand.sh ... 802s 05:21:58.915333391 O: ok expand %h and %n 802s 05:21:58.916114530 E: run test keys-command.sh ... 803s 05:21:59.116808264 O: SKIPPED: /var/run/keycommand_openssh-tests.42878 not executable (/var/run mounted noexec?) 803s 05:21:59.126263012 E: run test forward-control.sh ... 804s 05:22:00.776427102 O: check_lfwd done (expecting Y): default configuration 806s 05:22:02.213746717 O: check_rfwd done (expecting Y): default configuration 807s 05:22:03.627468329 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 809s 05:22:05.054604473 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 810s 05:22:06.264501183 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 811s 05:22:07.700163032 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 813s 05:22:09.174901636 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 814s 05:22:10.598176815 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 815s 05:22:11.800840377 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 817s 05:22:13.259254046 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 817s 05:22:13.666038762 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 819s 05:22:15.087838681 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 819s 05:22:15.285589995 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 819s 05:22:15.475770338 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 820s 05:22:16.674770206 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 820s 05:22:16.871527640 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 822s 05:22:18.284003300 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 823s 05:22:19.722449646 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 824s 05:22:20.132857497 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 824s 05:22:20.335231867 O: check_rfwd done (expecting N): AllowTcpForwarding=local 825s 05:22:21.533701859 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 825s 05:22:21.719009795 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 827s 05:22:23.136916749 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 827s 05:22:23.376738769 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 828s 05:22:24.575518184 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 828s 05:22:24.759904413 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 830s 05:22:26.166163164 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 830s 05:22:26.346141787 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 830s 05:22:26.540947651 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 830s 05:22:26.760384330 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 832s 05:22:28.280853136 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 832s 05:22:28.473736248 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 833s 05:22:29.887139441 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 834s 05:22:30.082550745 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 835s 05:22:31.299069192 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 836s 05:22:32.729235097 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 837s 05:22:33.948230074 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 839s 05:22:35.380562287 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 840s 05:22:36.586552299 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 842s 05:22:38.014374984 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 842s 05:22:38.229355925 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 843s 05:22:39.661082505 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 843s 05:22:39.867351930 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 846s 05:22:41.307398865 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 846s 05:22:42.560859437 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 846s 05:22:42.756586761 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 848s 05:22:43.995301550 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 848s 05:22:44.191001886 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 849s 05:22:45.398820954 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 849s 05:22:45.834549174 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 851s 05:22:47.047878340 O: check_lfwd done (expecting N): AllowTcpForwarding=no 851s 05:22:47.243571394 O: check_rfwd done (expecting N): AllowTcpForwarding=no 851s 05:22:47.443974143 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 851s 05:22:47.640666657 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 852s 05:22:48.873850429 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 853s 05:22:49.064974654 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 854s 05:22:50.276924514 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 854s 05:22:50.482908253 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 854s 05:22:50.694339940 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 854s 05:22:50.896074594 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 856s 05:22:52.113999750 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 856s 05:22:52.315487413 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 857s 05:22:53.534543870 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 857s 05:22:53.736889216 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 858s 05:22:54.950931827 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 859s 05:22:55.270003793 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 859s 05:22:55.760580631 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 859s 05:22:55.956035776 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 861s 05:22:57.376018686 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 862s 05:22:58.818909359 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 864s 05:23:00.238371288 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 864s 05:23:00.438937428 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 864s 05:23:00.862609222 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 865s 05:23:01.058345666 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 866s 05:23:02.277005068 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 866s 05:23:02.483988186 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 866s 05:23:02.698437007 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 868s 05:23:04.142212380 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 869s 05:23:05.350194355 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 869s 05:23:05.544074987 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 870s 05:23:06.755939178 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 871s 05:23:06.979872846 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 871s 05:23:07.018324210 E: run test integrity.sh ... 871s 05:23:07.018598456 O: ok sshd control of local and remote forwarding 871s 05:23:07.258384368 O: test integrity: hmac-sha1 @2900 871s 05:23:07.457863443 O: test integrity: hmac-sha1 @2901 871s 05:23:07.659520118 O: test integrity: hmac-sha1 @2902 871s 05:23:07.863065869 O: test integrity: hmac-sha1 @2903 872s 05:23:08.064729740 O: test integrity: hmac-sha1 @2904 872s 05:23:08.263685793 O: test integrity: hmac-sha1 @2905 872s 05:23:08.463173216 O: test integrity: hmac-sha1 @2906 872s 05:23:08.661895544 O: test integrity: hmac-sha1 @2907 872s 05:23:08.861374006 O: test integrity: hmac-sha1 @2908 873s 05:23:09.069186981 O: test integrity: hmac-sha1 @2909 873s 05:23:09.254529968 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 873s 05:23:09.276034930 O: test integrity: hmac-sha1-96 @2900 873s 05:23:09.489153076 O: test integrity: hmac-sha1-96 @2901 873s 05:23:09.697048124 O: test integrity: hmac-sha1-96 @2902 873s 05:23:09.906428360 O: test integrity: hmac-sha1-96 @2903 874s 05:23:10.108250728 O: test integrity: hmac-sha1-96 @2904 874s 05:23:10.312203211 O: test integrity: hmac-sha1-96 @2905 874s 05:23:10.516754385 O: test integrity: hmac-sha1-96 @2906 874s 05:23:10.730219445 O: test integrity: hmac-sha1-96 @2907 875s 05:23:10.973149214 O: test integrity: hmac-sha1-96 @2908 875s 05:23:11.183776651 O: test integrity: hmac-sha1-96 @2909 875s 05:23:11.371221535 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 875s 05:23:11.391782077 O: test integrity: hmac-sha2-256 @2900 875s 05:23:11.583917928 O: test integrity: hmac-sha2-256 @2901 875s 05:23:11.778883872 O: test integrity: hmac-sha2-256 @2902 876s 05:23:11.976069857 O: test integrity: hmac-sha2-256 @2903 876s 05:23:12.171063272 O: test integrity: hmac-sha2-256 @2904 876s 05:23:12.365029626 O: test integrity: hmac-sha2-256 @2905 876s 05:23:12.565767105 O: test integrity: hmac-sha2-256 @2906 876s 05:23:12.762188625 O: test integrity: hmac-sha2-256 @2907 876s 05:23:12.958442942 O: test integrity: hmac-sha2-256 @2908 877s 05:23:13.155020976 O: test integrity: hmac-sha2-256 @2909 877s 05:23:13.341913588 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 877s 05:23:13.362971937 O: test integrity: hmac-sha2-512 @2900 877s 05:23:13.527516537 O: test integrity: hmac-sha2-512 @2901 877s 05:23:13.690246983 O: test integrity: hmac-sha2-512 @2902 877s 05:23:13.850776708 O: test integrity: hmac-sha2-512 @2903 878s 05:23:14.009237475 O: test integrity: hmac-sha2-512 @2904 878s 05:23:14.165425992 O: test integrity: hmac-sha2-512 @2905 878s 05:23:14.322550845 O: test integrity: hmac-sha2-512 @2906 878s 05:23:14.481412651 O: test integrity: hmac-sha2-512 @2907 878s 05:23:14.650357482 O: test integrity: hmac-sha2-512 @2908 878s 05:23:14.809035925 O: test integrity: hmac-sha2-512 @2909 878s 05:23:14.952995496 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 879s 05:23:14.973175388 O: test integrity: hmac-md5 @2900 879s 05:23:15.220874777 O: test integrity: hmac-md5 @2901 879s 05:23:15.488366649 O: test integrity: hmac-md5 @2902 879s 05:23:15.722814873 O: test integrity: hmac-md5 @2903 879s 05:23:15.919743129 O: test integrity: hmac-md5 @2904 880s 05:23:16.116030087 O: test integrity: hmac-md5 @2905 880s 05:23:16.333390866 O: test integrity: hmac-md5 @2906 880s 05:23:16.533599850 O: test integrity: hmac-md5 @2907 880s 05:23:16.726112894 O: test integrity: hmac-md5 @2908 880s 05:23:16.919963323 O: test integrity: hmac-md5 @2909 881s 05:23:17.107866517 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 881s 05:23:17.128858260 O: test integrity: hmac-md5-96 @2900 881s 05:23:17.321669899 O: test integrity: hmac-md5-96 @2901 881s 05:23:17.518375209 O: test integrity: hmac-md5-96 @2902 881s 05:23:17.717786528 O: test integrity: hmac-md5-96 @2903 881s 05:23:17.908557130 O: test integrity: hmac-md5-96 @2904 882s 05:23:18.108819259 O: test integrity: hmac-md5-96 @2905 882s 05:23:18.302923991 O: test integrity: hmac-md5-96 @2906 882s 05:23:18.498766954 O: test integrity: hmac-md5-96 @2907 882s 05:23:18.691698225 O: test integrity: hmac-md5-96 @2908 882s 05:23:18.883441314 O: test integrity: hmac-md5-96 @2909 883s 05:23:19.069880622 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 883s 05:23:19.090281752 O: test integrity: umac-64@openssh.com @2900 883s 05:23:19.286570033 O: test integrity: umac-64@openssh.com @2901 883s 05:23:19.483835292 O: test integrity: umac-64@openssh.com @2902 883s 05:23:19.682303573 O: test integrity: umac-64@openssh.com @2903 883s 05:23:19.880916056 O: test integrity: umac-64@openssh.com @2904 884s 05:23:20.104598988 O: test integrity: umac-64@openssh.com @2905 884s 05:23:20.334391665 O: test integrity: umac-64@openssh.com @2906 884s 05:23:20.557298257 O: test integrity: umac-64@openssh.com @2907 884s 05:23:20.779044148 O: test integrity: umac-64@openssh.com @2908 885s 05:23:21.006076894 O: test integrity: umac-64@openssh.com @2909 885s 05:23:21.196417647 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 885s 05:23:21.219820589 O: test integrity: umac-128@openssh.com @2900 885s 05:23:21.425298975 O: test integrity: umac-128@openssh.com @2901 885s 05:23:21.624368845 O: test integrity: umac-128@openssh.com @2902 885s 05:23:21.831896427 O: test integrity: umac-128@openssh.com @2903 886s 05:23:22.037363851 O: test integrity: umac-128@openssh.com @2904 886s 05:23:22.244025047 O: test integrity: umac-128@openssh.com @2905 886s 05:23:22.451444617 O: test integrity: umac-128@openssh.com @2906 886s 05:23:22.653499610 O: test integrity: umac-128@openssh.com @2907 886s 05:23:22.854749949 O: test integrity: umac-128@openssh.com @2908 887s 05:23:23.060098078 O: test integrity: umac-128@openssh.com @2909 887s 05:23:23.245259958 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 887s 05:23:23.266950547 O: test integrity: hmac-sha1-etm@openssh.com @2900 891s 05:23:23.472063465 O: test integrity: hmac-sha1-etm@openssh.com @2901 891s 05:23:23.685025843 O: test integrity: hmac-sha1-etm@openssh.com @2902 891s 05:23:23.893604343 O: test integrity: hmac-sha1-etm@openssh.com @2903 891s 05:23:24.100804652 O: test integrity: hmac-sha1-etm@openssh.com @2904 891s 05:23:24.305805197 O: test integrity: hmac-sha1-etm@openssh.com @2905 891s 05:23:24.510482816 O: test integrity: hmac-sha1-etm@openssh.com @2906 891s 05:23:24.713395364 O: test integrity: hmac-sha1-etm@openssh.com @2907 891s 05:23:24.910368325 O: test integrity: hmac-sha1-etm@openssh.com @2908 891s 05:23:25.113599873 O: test integrity: hmac-sha1-etm@openssh.com @2909 891s 05:23:25.300238160 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 891s 05:23:25.334832056 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 891s 05:23:25.530877951 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 891s 05:23:25.725030252 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 891s 05:23:25.930508314 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 891s 05:23:26.127846706 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 891s 05:23:26.324930889 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 891s 05:23:26.517354709 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 891s 05:23:26.707594290 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 891s 05:23:26.904515350 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 891s 05:23:27.099222566 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 891s 05:23:27.281583278 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 891s 05:23:27.302200684 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 891s 05:23:27.493055746 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 891s 05:23:27.686577736 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 891s 05:23:27.878172972 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 892s 05:23:28.078497758 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 892s 05:23:28.273479844 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 892s 05:23:28.470234842 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 892s 05:23:28.669835209 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 892s 05:23:28.862056406 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 893s 05:23:29.058515155 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 893s 05:23:29.236396690 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 893s 05:23:29.256355602 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 893s 05:23:29.411075249 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 893s 05:23:29.564658915 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 893s 05:23:29.719058556 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 893s 05:23:29.875466553 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 894s 05:23:30.032317595 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 894s 05:23:30.189063830 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 894s 05:23:30.342606808 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 894s 05:23:30.497401408 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 894s 05:23:30.659420255 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 894s 05:23:30.805402661 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 894s 05:23:30.825365692 O: test integrity: hmac-md5-etm@openssh.com @2900 895s 05:23:31.018431484 O: test integrity: hmac-md5-etm@openssh.com @2901 895s 05:23:31.211588828 O: test integrity: hmac-md5-etm@openssh.com @2902 895s 05:23:31.405269183 O: test integrity: hmac-md5-etm@openssh.com @2903 895s 05:23:31.597520272 O: test integrity: hmac-md5-etm@openssh.com @2904 895s 05:23:31.801196481 O: test integrity: hmac-md5-etm@openssh.com @2905 896s 05:23:31.994129622 O: test integrity: hmac-md5-etm@openssh.com @2906 896s 05:23:32.187941969 O: test integrity: hmac-md5-etm@openssh.com @2907 896s 05:23:32.377986210 O: test integrity: hmac-md5-etm@openssh.com @2908 896s 05:23:32.571177506 O: test integrity: hmac-md5-etm@openssh.com @2909 896s 05:23:32.749188657 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 896s 05:23:32.768410793 O: test integrity: hmac-md5-96-etm@openssh.com @2900 896s 05:23:32.956517200 O: test integrity: hmac-md5-96-etm@openssh.com @2901 897s 05:23:33.169345311 O: test integrity: hmac-md5-96-etm@openssh.com @2902 897s 05:23:33.375534824 O: test integrity: hmac-md5-96-etm@openssh.com @2903 897s 05:23:33.571149873 O: test integrity: hmac-md5-96-etm@openssh.com @2904 897s 05:23:33.755953294 O: test integrity: hmac-md5-96-etm@openssh.com @2905 897s 05:23:33.951166495 O: test integrity: hmac-md5-96-etm@openssh.com @2906 898s 05:23:34.137673019 O: test integrity: hmac-md5-96-etm@openssh.com @2907 898s 05:23:34.326593862 O: test integrity: hmac-md5-96-etm@openssh.com @2908 898s 05:23:34.516908770 O: test integrity: hmac-md5-96-etm@openssh.com @2909 898s 05:23:34.694177450 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 898s 05:23:34.712754493 O: test integrity: umac-64-etm@openssh.com @2900 898s 05:23:34.905086235 O: test integrity: umac-64-etm@openssh.com @2901 899s 05:23:35.101613966 O: test integrity: umac-64-etm@openssh.com @2902 899s 05:23:35.295389964 O: test integrity: umac-64-etm@openssh.com @2903 899s 05:23:35.488220386 O: test integrity: umac-64-etm@openssh.com @2904 899s 05:23:35.678783809 O: test integrity: umac-64-etm@openssh.com @2905 899s 05:23:35.932476485 O: test integrity: umac-64-etm@openssh.com @2906 900s 05:23:36.133377721 O: test integrity: umac-64-etm@openssh.com @2907 900s 05:23:36.325907849 O: test integrity: umac-64-etm@openssh.com @2908 900s 05:23:36.519601676 O: test integrity: umac-64-etm@openssh.com @2909 900s 05:23:36.703372532 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 900s 05:23:36.723888847 O: test integrity: umac-128-etm@openssh.com @2900 900s 05:23:36.917675756 O: test integrity: umac-128-etm@openssh.com @2901 901s 05:23:37.111399699 O: test integrity: umac-128-etm@openssh.com @2902 901s 05:23:37.309675637 O: test integrity: umac-128-etm@openssh.com @2903 901s 05:23:37.500745650 O: test integrity: umac-128-etm@openssh.com @2904 901s 05:23:37.691417857 O: test integrity: umac-128-etm@openssh.com @2905 901s 05:23:37.886247215 O: test integrity: umac-128-etm@openssh.com @2906 902s 05:23:38.078866291 O: test integrity: umac-128-etm@openssh.com @2907 902s 05:23:38.273503437 O: test integrity: umac-128-etm@openssh.com @2908 902s 05:23:38.469885093 O: test integrity: umac-128-etm@openssh.com @2909 902s 05:23:38.662534484 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 902s 05:23:38.684407060 O: test integrity: aes128-gcm@openssh.com @2900 902s 05:23:38.840250299 O: test integrity: aes128-gcm@openssh.com @2901 903s 05:23:38.997926530 O: test integrity: aes128-gcm@openssh.com @2902 903s 05:23:39.156754093 O: test integrity: aes128-gcm@openssh.com @2903 903s 05:23:39.318170340 O: test integrity: aes128-gcm@openssh.com @2904 903s 05:23:39.471846294 O: test integrity: aes128-gcm@openssh.com @2905 903s 05:23:39.629475117 O: test integrity: aes128-gcm@openssh.com @2906 903s 05:23:39.784374092 O: test integrity: aes128-gcm@openssh.com @2907 903s 05:23:39.941355183 O: test integrity: aes128-gcm@openssh.com @2908 904s 05:23:40.097934143 O: test integrity: aes128-gcm@openssh.com @2909 904s 05:23:40.239949451 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 904s 05:23:40.260230918 O: test integrity: aes256-gcm@openssh.com @2900 904s 05:23:40.423724513 O: test integrity: aes256-gcm@openssh.com @2901 904s 05:23:40.578920487 O: test integrity: aes256-gcm@openssh.com @2902 904s 05:23:40.734706830 O: test integrity: aes256-gcm@openssh.com @2903 904s 05:23:40.890050646 O: test integrity: aes256-gcm@openssh.com @2904 905s 05:23:41.045051254 O: test integrity: aes256-gcm@openssh.com @2905 905s 05:23:41.200906712 O: test integrity: aes256-gcm@openssh.com @2906 905s 05:23:41.355327905 O: test integrity: aes256-gcm@openssh.com @2907 905s 05:23:41.509592056 O: test integrity: aes256-gcm@openssh.com @2908 905s 05:23:41.661308803 O: test integrity: aes256-gcm@openssh.com @2909 905s 05:23:41.804917252 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 905s 05:23:41.824190580 O: test integrity: chacha20-poly1305@openssh.com @2900 906s 05:23:41.978546252 O: test integrity: chacha20-poly1305@openssh.com @2901 906s 05:23:42.132063744 O: test integrity: chacha20-poly1305@openssh.com @2902 906s 05:23:42.282827908 O: test integrity: chacha20-poly1305@openssh.com @2903 906s 05:23:42.432862780 O: test integrity: chacha20-poly1305@openssh.com @2904 906s 05:23:42.583883908 O: test integrity: chacha20-poly1305@openssh.com @2905 906s 05:23:42.734528190 O: test integrity: chacha20-poly1305@openssh.com @2906 906s 05:23:42.936350342 O: test integrity: chacha20-poly1305@openssh.com @2907 907s 05:23:43.092670797 O: test integrity: chacha20-poly1305@openssh.com @2908 907s 05:23:43.246348123 O: test integrity: chacha20-poly1305@openssh.com @2909 907s 05:23:43.384680390 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 907s 05:23:43.387586879 O: ok integrity 907s 05:23:43.389044424 E: run test krl.sh ... 907s 05:23:43.572300732 O: key revocation lists: generating test keys 909s 05:23:45.184560338 O: key revocation lists: generating KRLs 909s 05:23:45.293706060 O: key revocation lists: checking revocations for revoked keys 909s 05:23:45.893193895 O: key revocation lists: checking revocations for unrevoked keys 910s 05:23:46.489953343 O: key revocation lists: checking revocations for revoked certs 911s 05:23:47.351784752 O: key revocation lists: checking revocations for unrevoked certs 912s 05:23:48.188546989 O: key revocation lists: testing KRL update 913s 05:23:49.102689770 O: key revocation lists: checking revocations for revoked keys 913s 05:23:49.748454795 O: key revocation lists: checking revocations for unrevoked keys 914s 05:23:50.359460223 O: key revocation lists: checking revocations for revoked certs 915s 05:23:51.209709777 O: key revocation lists: checking revocations for unrevoked certs 916s 05:23:52.038319624 O: ok key revocation lists 916s 05:23:52.039818928 E: run test multipubkey.sh ... 917s 05:23:53.786976533 O: ok multiple pubkey 917s 05:23:53.787526542 E: run test limit-keytype.sh ... 919s 05:23:55.216389585 O: allow rsa,ed25519 919s 05:23:55.718131559 O: allow ed25519 920s 05:23:56.150304382 O: allow cert only 920s 05:23:56.610446093 O: match w/ no match 921s 05:23:57.066221209 O: match w/ matching 921s 05:23:57.549773805 O: ok restrict pubkey type 921s 05:23:57.549458760 E: run test hostkey-agent.sh ... 923s 05:23:59.840934763 O: key type ssh-ed25519 924s 05:23:59.979809666 O: key type sk-ssh-ed25519@openssh.com 924s 05:24:00.121414648 O: key type ecdsa-sha2-nistp256 924s 05:24:00.257366497 O: key type ecdsa-sha2-nistp384 924s 05:24:00.402757620 O: key type ecdsa-sha2-nistp521 924s 05:24:00.551960084 O: key type sk-ecdsa-sha2-nistp256@openssh.com 924s 05:24:00.705736543 O: key type ssh-rsa 924s 05:24:00.869470284 O: cert type ssh-ed25519-cert-v01@openssh.com 925s 05:24:01.049883854 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 925s 05:24:01.233819516 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 925s 05:24:01.411086470 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 925s 05:24:01.588131260 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 925s 05:24:01.766823877 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 925s 05:24:01.946894316 O: cert type ssh-rsa-cert-v01@openssh.com 926s 05:24:02.135618571 O: cert type rsa-sha2-256-cert-v01@openssh.com 926s 05:24:02.324347063 O: cert type rsa-sha2-512-cert-v01@openssh.com 926s 05:24:02.519826585 E: run test hostkey-rotate.sh ... 926s 05:24:02.520730559 O: ok hostkey agent 927s 05:24:03.467815179 O: learn hostkey with StrictHostKeyChecking=no 927s 05:24:03.643194248 O: learn additional hostkeys 927s 05:24:03.878079638 O: learn additional hostkeys, type=ssh-ed25519 928s 05:24:04.058890433 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 928s 05:24:04.246787618 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 928s 05:24:04.428756107 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 928s 05:24:04.614383295 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 928s 05:24:04.802106677 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 929s 05:24:05.008103912 O: learn additional hostkeys, type=ssh-rsa 929s 05:24:05.200238918 O: learn changed non-primary hostkey type=ssh-rsa 930s 05:24:06.150361650 O: learn new primary hostkey 930s 05:24:06.350894063 O: rotate primary hostkey 930s 05:24:06.548798674 O: check rotate primary hostkey 930s 05:24:06.736920488 E: run test principals-command.sh ... 930s 05:24:06.737795062 O: ok hostkey rotate 931s 05:24:07.277267015 O: SKIPPED: /var/run/principals_command_openssh-tests.58933 not executable (/var/run mounted noexec?) 931s 05:24:07.287015531 E: run test cert-file.sh ... 931s 05:24:07.617081687 O: identity cert with no plain public file 931s 05:24:07.803316184 O: CertificateFile with no plain public file 932s 05:24:07.982852973 O: plain keys 932s 05:24:08.173588016 O: untrusted cert 932s 05:24:08.362424347 O: good cert, bad key 932s 05:24:08.563774558 O: single trusted 932s 05:24:08.742262365 O: multiple trusted 933s 05:24:09.523813610 O: ok ssh with certificates 933s 05:24:09.527139663 E: run test cfginclude.sh ... 933s 05:24:09.712514052 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.722456850 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.732557931 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.742812214 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.752673531 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.762385086 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.772903253 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.783740305 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.794456156 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.817586164 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.830070443 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.840072202 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.856842228 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.867062511 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.877010909 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.887031029 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.897038548 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.909529467 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.921597739 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.929595946 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.939837309 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 933s 05:24:09.963539086 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 934s 05:24:09.973722488 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 934s 05:24:09.983764208 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 934s 05:24:10.004143492 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 934s 05:24:10.014045049 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 934s 05:24:10.020852477 O: ok config include 934s 05:24:10.021362845 E: run test servcfginclude.sh ... 934s 05:24:10.496013740 O: ok server config include 934s 05:24:10.497308481 E: run test allow-deny-users.sh ... 936s 05:24:12.095200764 E: run test authinfo.sh ... 936s 05:24:12.096309982 O: ok AllowUsers/DenyUsers 936s 05:24:12.262482888 O: ExposeAuthInfo=no 936s 05:24:12.440086775 O: ExposeAuthInfo=yes 936s 05:24:12.616892689 O: ok authinfo 936s 05:24:12.617341976 E: run test sshsig.sh ... 936s 05:24:12.806595526 O: sshsig: make certificates 936s 05:24:12.848037341 O: sshsig: check signature for ssh-ed25519 937s 05:24:13.249400875 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 937s 05:24:13.676846575 O: sshsig: check signature for ecdsa-sha2-nistp256 938s 05:24:14.073663949 O: sshsig: check signature for ecdsa-sha2-nistp384 938s 05:24:14.556045298 O: sshsig: check signature for ecdsa-sha2-nistp521 939s 05:24:15.126670031 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 939s 05:24:15.588290638 O: sshsig: check signature for ssh-rsa 940s 05:24:16.043383300 O: sshsig: check signature for ssh-ed25519-cert.pub 940s 05:24:16.799250659 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 941s 05:24:17.583847248 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 942s 05:24:18.321594287 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 943s 05:24:19.141622110 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 944s 05:24:20.063537453 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 944s 05:24:20.811082741 O: sshsig: check signature for ssh-rsa-cert.pub 945s 05:24:21.577799266 O: sshsig: match principals 945s 05:24:21.601724597 O: sshsig: nomatch principals 945s 05:24:21.622422278 E: run test knownhosts.sh ... 945s 05:24:21.623227010 O: ok sshsig 947s 05:24:23.003264239 O: ok known hosts 947s 05:24:23.004464377 E: run test knownhosts-command.sh ... 947s 05:24:23.182952731 O: simple connection 947s 05:24:23.363168431 O: no keys 947s 05:24:23.483441007 O: bad exit status 947s 05:24:23.551096131 O: keytype ssh-ed25519 947s 05:24:23.724503326 O: keytype sk-ssh-ed25519@openssh.com 947s 05:24:23.906374652 O: keytype ecdsa-sha2-nistp256 948s 05:24:24.078351183 O: keytype ecdsa-sha2-nistp384 948s 05:24:24.251549609 O: keytype ecdsa-sha2-nistp521 948s 05:24:24.429445028 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 948s 05:24:24.609751004 O: keytype ssh-rsa 948s 05:24:24.822491559 O: ok known hosts command 948s 05:24:24.821920390 E: run test agent-restrict.sh ... 949s 05:24:25.099300977 O: generate keys 949s 05:24:25.199493757 O: prepare client config 949s 05:24:25.224452460 O: prepare known_hosts 949s 05:24:25.235364868 O: prepare server configs 949s 05:24:25.269992440 O: authentication w/o agent 950s 05:24:26.743967341 O: start agent 954s 05:24:30.750230165 O: authentication with agent (no restrict) 956s 05:24:32.163255330 O: unrestricted keylist 956s 05:24:32.958447972 O: authentication with agent (basic restrict) 957s 05:24:33.714335718 O: authentication with agent incorrect key (basic restrict) 958s 05:24:34.215181721 O: keylist (basic restrict) 959s 05:24:34.977324377 O: username 959s 05:24:35.732059860 O: username wildcard 960s 05:24:36.488296390 O: username incorrect 960s 05:24:36.581460269 O: agent restriction honours certificate principal 960s 05:24:36.631111895 O: multihop without agent 961s 05:24:37.539784372 O: multihop agent unrestricted 962s 05:24:38.370237014 O: multihop restricted 964s 05:24:39.303220848 O: multihop username 964s 05:24:40.149759168 O: multihop wildcard username 965s 05:24:41.040277163 O: multihop wrong username 965s 05:24:41.640047168 O: multihop cycle no agent 966s 05:24:42.940025565 O: multihop cycle agent unrestricted 968s 05:24:44.240573919 O: multihop cycle restricted deny 968s 05:24:44.736356934 O: multihop cycle restricted allow 970s 05:24:46.043345122 O: ok agent restrictions 970s 05:24:46.043536325 E: run test hostbased.sh ... 970s 05:24:46.221583630 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 970s 05:24:46.223223454 E: run test channel-timeout.sh ... 970s 05:24:46.398366036 O: no timeout 975s 05:24:51.579961794 O: command timeout 976s 05:24:52.237536633 O: command long timeout 976s 05:24:52.414193129 O: command wildcard timeout 977s 05:24:53.261948524 O: command irrelevant timeout 982s 05:24:58.463105360 O: multiplexed command timeout 993s 05:25:09.263459765 O: irrelevant multiplexed command timeout 1008s 05:25:24.469064072 O: global command timeout 1030s 05:25:46.271277424 O: sftp no timeout 1035s 05:25:51.464285677 O: sftp timeout 1036s 05:25:52.239810630 E: Connection closed 1036s 05:25:52.240653561 O: sftp irrelevant timeout 1041s 05:25:57.435598653 O: ok channel timeout 1041s 05:25:57.436595626 E: run test connection-timeout.sh ... 1041s 05:25:57.612767161 O: no timeout 1046s 05:26:02.794264801 O: timeout 1054s 05:26:10.950602022 O: session inhibits timeout 1063s 05:26:19.137812671 O: timeout after session 1071s 05:26:27.146801828 O: timeout with listeners 1079s 05:26:35.321878748 O: ok unused connection timeout 1079s 05:26:35.323313366 E: run test match-subsystem.sh ... 1081s 05:26:37.042054696 O: ok sshd_config match subsystem 1081s 05:26:37.042321580 E: run test agent-pkcs11-restrict.sh ... 1081s 05:26:37.225884835 E: run test agent-pkcs11-cert.sh ... 1081s 05:26:37.225496350 O: SKIPPED: No PKCS#11 library found 1081s 05:26:37.394096175 O: SKIPPED: No PKCS#11 library found 1081s 05:26:37.395790156 E: run test penalty.sh ... 1081s 05:26:37.624928631 O: test connect 1081s 05:26:37.843317609 O: penalty for authentication failure 1088s 05:26:44.767585917 O: penalty for no authentication 1090s 05:26:46.861783887 O: ok penalties 1090s 05:26:46.862963022 E: run test penalty-expire.sh ... 1091s 05:26:47.088402346 O: test connect 1091s 05:26:47.311997126 O: penalty expiry 1104s 05:27:00.774081043 O: ok penalties 1104s 05:27:00.775554821 O: set -e ; if test -z "" ; then \ 1104s 05:27:00.777204722 O: V="" ; \ 1104s 05:27:00.778596259 O: test "x" = "x" || \ 1104s 05:27:00.780049278 O: V=/tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1104s 05:27:00.781398614 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1104s 05:27:00.782948874 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1104s 05:27:00.784350211 O: -d /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1104s 05:27:00.785829630 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1104s 05:27:00.787100686 O: -d /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1104s 05:27:00.788390902 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1104s 05:27:00.791780184 O: -d /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1104s 05:27:00.793087240 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1104s 05:27:00.794403697 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1104s 05:27:00.795837675 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1104s 05:27:00.797153771 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1104s 05:27:00.798505228 O: -d /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1104s 05:27:00.799864245 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1104s 05:27:00.801200302 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1104s 05:27:00.802440677 O: if test "x" = "xyes" ; then \ 1104s 05:27:00.803840734 O: $V /tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1104s 05:27:00.805091390 O: fi \ 1104s 05:27:00.806279845 O: fi 1112s 05:27:08.172132059 O: test_sshbuf: ...................................................................................................... 103 tests ok 1165s 05:28:01.352247220 O: test_sshkey: .................................................................................... 84 tests ok 1165s 05:28:01.362849548 O: test_sshsig: ....... 7 tests ok 1165s 05:28:01.545386382 O: test_authopt: .................................................................................................................................................. 146 tests ok 1179s 05:28:15.555085393 O: test_bitmap: .. 2 tests ok 1179s 05:28:15.559393645 O: test_conversion: . 1 tests ok 1191s 05:28:26.971868173 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1191s 05:28:27.037156309 O: test_hostkeys: .................. 18 tests ok 1191s 05:28:27.041160516 O: test_match: ...... 6 tests ok 1191s 05:28:27.045418287 O: test_misc: ........................................... 43 tests ok 1191s 05:28:27.048024438 E: run test putty-transfer.sh ... 1191s 05:28:27.832459716 O: plink version 0.83 major 0 minor 83 1192s 05:28:27.844361778 O: putty transfer data: compression 0 1193s 05:28:29.118185704 O: putty transfer data: compression 1 1194s 05:28:30.474985607 O: ok putty transfer data 1194s 05:28:30.476459665 E: run test putty-ciphers.sh ... 1195s 05:28:31.247440211 O: plink version 0.83 major 0 minor 83 1195s 05:28:31.596308309 O: putty ciphers: cipher default mac default 1195s 05:28:31.764799307 O: putty ciphers: cipher default mac hmac-sha1 1195s 05:28:31.954338595 O: putty ciphers: cipher default mac hmac-sha1-96 1196s 05:28:32.116504198 O: putty ciphers: cipher default mac hmac-sha2-256 1196s 05:28:32.274575992 O: putty ciphers: cipher default mac hmac-sha2-512 1196s 05:28:32.436819756 O: putty ciphers: cipher default mac hmac-md5 1196s 05:28:32.593811457 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1196s 05:28:32.755926539 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1196s 05:28:32.928282983 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1197s 05:28:33.112162122 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1197s 05:28:33.290696918 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1197s 05:28:33.458814830 O: putty ciphers: cipher 3des-cbc mac default 1197s 05:28:33.622014365 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1197s 05:28:33.782200303 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1197s 05:28:33.944506587 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1198s 05:28:34.106382944 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1198s 05:28:34.273812688 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1198s 05:28:34.434341390 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1198s 05:28:34.599879071 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1198s 05:28:34.760970019 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1198s 05:28:34.920406508 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1199s 05:28:35.079075547 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1199s 05:28:35.237571024 O: putty ciphers: cipher aes128-cbc mac default 1199s 05:28:35.393443710 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1199s 05:28:35.551042336 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1199s 05:28:35.711099752 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1199s 05:28:35.868931501 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1200s 05:28:36.032229874 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1200s 05:28:36.191699802 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1200s 05:28:36.356722196 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1200s 05:28:36.517505139 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1200s 05:28:36.674235554 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1200s 05:28:36.835998829 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1201s 05:28:36.997756024 O: putty ciphers: cipher aes192-cbc mac default 1201s 05:28:37.156695265 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1201s 05:28:37.316040710 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1201s 05:28:37.473980019 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1201s 05:28:37.633186063 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1201s 05:28:37.797763611 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1201s 05:28:37.955881802 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1202s 05:28:38.117443913 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1202s 05:28:38.282096101 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1202s 05:28:38.441794790 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1202s 05:28:38.607282027 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1202s 05:28:38.771359648 O: putty ciphers: cipher aes256-cbc mac default 1202s 05:28:38.934199254 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1203s 05:28:39.092021841 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1203s 05:28:39.255790097 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1203s 05:28:39.419518153 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1203s 05:28:39.582228197 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1203s 05:28:39.738383723 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1203s 05:28:39.897440124 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1204s 05:28:40.059585481 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1204s 05:28:40.226393013 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1204s 05:28:40.397874800 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1204s 05:28:40.562547666 O: putty ciphers: cipher aes128-ctr mac default 1204s 05:28:40.728328986 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1204s 05:28:40.885954729 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1205s 05:28:41.046205903 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1205s 05:28:41.211890220 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1205s 05:28:41.373148766 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1205s 05:28:41.530332063 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1205s 05:28:41.694260440 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1205s 05:28:41.870121838 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1206s 05:28:42.048505305 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1206s 05:28:42.229287361 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1206s 05:28:42.393119296 O: putty ciphers: cipher aes192-ctr mac default 1206s 05:28:42.555051648 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1206s 05:28:42.711148452 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1206s 05:28:42.865490195 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1207s 05:28:43.020412625 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1207s 05:28:43.181410126 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1207s 05:28:43.339050027 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1207s 05:28:43.498518470 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1207s 05:28:43.654902956 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1207s 05:28:43.811137881 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1207s 05:28:43.970165198 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1208s 05:28:44.130142087 O: putty ciphers: cipher aes256-ctr mac default 1208s 05:28:44.290257497 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1208s 05:28:44.448804968 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1208s 05:28:44.606212986 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1208s 05:28:44.765103221 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1208s 05:28:44.925467114 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1209s 05:28:45.080494223 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1209s 05:28:45.239746702 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1209s 05:28:45.405928503 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1209s 05:28:45.567446929 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1209s 05:28:45.729328679 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1209s 05:28:45.939369917 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1210s 05:28:46.099987531 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1210s 05:28:46.255727688 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1210s 05:28:46.413284427 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1210s 05:28:46.577197440 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1210s 05:28:46.740214443 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1210s 05:28:46.899377120 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1211s 05:28:47.059360166 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1211s 05:28:47.223502502 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1211s 05:28:47.387831199 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1211s 05:28:47.549393744 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1211s 05:28:47.709150908 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1211s 05:28:47.871213778 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1212s 05:28:48.032070515 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1212s 05:28:48.191774317 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1212s 05:28:48.348267522 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1212s 05:28:48.509226019 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1212s 05:28:48.664130684 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1212s 05:28:48.822751314 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1213s 05:28:48.991273460 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1213s 05:28:49.153464691 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1213s 05:28:49.314319986 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1213s 05:28:49.472204927 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1213s 05:28:49.632325733 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1213s 05:28:49.788362612 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1213s 05:28:49.949174426 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1214s 05:28:50.112313068 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1214s 05:28:50.272231632 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1214s 05:28:50.427232017 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1214s 05:28:50.586465773 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1214s 05:28:50.745135082 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1214s 05:28:50.908172162 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1215s 05:28:51.066248143 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1215s 05:28:51.225728941 O: ok putty ciphers 1215s 05:28:51.226741833 E: run test putty-kex.sh ... 1216s 05:28:52.017435263 O: plink version 0.83 major 0 minor 83 1216s 05:28:52.201319347 O: putty KEX: kex diffie-hellman-group1-sha1 1216s 05:28:52.321782765 O: putty KEX: kex diffie-hellman-group14-sha1 1216s 05:28:52.478967055 O: putty KEX: kex diffie-hellman-group14-sha256 1216s 05:28:52.633668996 O: putty KEX: kex diffie-hellman-group16-sha512 1217s 05:28:53.010930836 O: putty KEX: kex diffie-hellman-group18-sha512 1218s 05:28:54.853432832 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1219s 05:28:55.013261952 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1219s 05:28:55.407941953 O: putty KEX: kex ecdh-sha2-nistp256 1219s 05:28:55.522293297 O: putty KEX: kex ecdh-sha2-nistp384 1219s 05:28:55.646724961 O: putty KEX: kex ecdh-sha2-nistp521 1219s 05:28:55.790423530 O: putty KEX: kex curve25519-sha256 1219s 05:28:55.907510467 O: putty KEX: kex curve25519-sha256@libssh.org 1220s 05:28:56.024773766 O: putty KEX: kex sntrup761x25519-sha512 1220s 05:28:56.173412153 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1220s 05:28:56.325290858 O: putty KEX: kex mlkem768x25519-sha256 1220s 05:28:56.442339154 E: run test conch-ciphers.sh ... 1220s 05:28:56.441746227 O: ok putty KEX 1220s 05:28:56.660303956 O: conch ciphers: cipher aes256-ctr 1221s 05:28:57.478187728 O: conch ciphers: cipher aes256-cbc 1222s 05:28:58.263825519 O: conch ciphers: cipher aes192-ctr 1223s 05:28:59.094387715 O: conch ciphers: cipher aes192-cbc 1223s 05:28:59.955198464 O: conch ciphers: cipher aes128-ctr 1224s 05:29:00.782531336 O: conch ciphers: cipher aes128-cbc 1225s 05:29:01.600737939 O: conch ciphers: cipher cast128-cbc 1226s 05:29:02.445514892 O: conch ciphers: cipher blowfish 1227s 05:29:03.301545054 O: conch ciphers: cipher 3des-cbc 1228s 05:29:04.129361482 O: ok conch ciphers 1228s 05:29:04.130030050 E: run test dropbear-ciphers.sh ... 1228s 05:29:04.306438958 O: Create dropbear key type ed25519 1228s 05:29:04.329374227 O: Create dropbear key type rsa 1228s 05:29:04.683469619 O: Create dropbear key type ecdsa 1228s 05:29:04.758966344 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1232s 05:29:04.973229096 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1232s 05:29:05.164730722 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1232s 05:29:05.355999338 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1232s 05:29:05.542516259 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1232s 05:29:05.728466333 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1232s 05:29:05.918327333 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1232s 05:29:06.105335100 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1232s 05:29:06.287734854 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1232s 05:29:06.480281869 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1232s 05:29:06.674525861 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1232s 05:29:06.857420419 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1232s 05:29:07.054468639 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1232s 05:29:07.243422899 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1232s 05:29:07.432258158 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1232s 05:29:07.629697543 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1232s 05:29:07.825142308 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1232s 05:29:08.010935056 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1232s 05:29:08.207692715 E: run test dropbear-kex.sh ... 1232s 05:29:08.208891007 O: ok dropbear ciphers 1232s 05:29:08.432068132 O: diffie-hellman-group14-sha1 1232s 05:29:08.434105392 O: dropbear kex: kex curve25519-sha256 1232s 05:29:08.618440887 O: dropbear kex: kex curve25519-sha256@libssh.org 1232s 05:29:08.808387797 O: dropbear kex: kex diffie-hellman-group14-sha256 1233s 05:29:09.025939786 O: dropbear kex: kex diffie-hellman-group14-sha1 1233s 05:29:09.252201342 O: ok dropbear kex 1233s 05:29:09.253511756 O: make: Leaving directory '/tmp/autopkgtest.wRtmIs/autopkgtest_tmp/user/regress' 1233s 05:29:09.255778138 I: Finished with exitcode 0 1233s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1233s info: Looking for files to backup/remove ... 1233s info: Removing files ... 1233s info: Removing crontab ... 1233s info: Removing user `openssh-tests' ... 1234s autopkgtest [05:29:10]: test regress: -----------------------] 1235s regress PASS 1235s autopkgtest [05:29:11]: test regress: - - - - - - - - - - results - - - - - - - - - - 1235s autopkgtest [05:29:11]: test ssh-gssapi: preparing testbed 1397s autopkgtest [05:31:53]: testbed dpkg architecture: arm64 1397s autopkgtest [05:31:53]: testbed apt version: 2.9.30ubuntu1 1397s autopkgtest [05:31:53]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1397s autopkgtest [05:31:53]: testbed release detected to be: plucky 1398s autopkgtest [05:31:54]: updating testbed package index (apt update) 1399s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1399s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1399s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1399s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1399s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1399s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.1 kB] 1399s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [508 kB] 1399s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 1399s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [122 kB] 1399s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [7960 B] 1399s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [451 kB] 1399s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [9060 B] 1399s Fetched 1305 kB in 1s (1554 kB/s) 1400s Reading package lists... 1401s + lsb_release --codename --short 1401s + RELEASE=plucky 1401s + cat 1401s + [ plucky != trusty ] 1401s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 1401s Reading package lists... 1401s Building dependency tree... 1401s Reading state information... 1402s Calculating upgrade... 1402s Calculating upgrade... 1402s The following packages will be upgraded: 1402s apparmor base-files cloud-init cloud-init-base gcc-14-base libapparmor1 1402s libclang-cpp18 libclang1-19 libgnutls30t64 libllvm18 libllvm19 liblsof0 1402s libnss3 libperl5.40 lsof motd-news-config perl perl-base perl-modules-5.40 1402s ucf vim-common vim-tiny xxd 1402s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1402s Need to get 90.2 MB of archives. 1402s After this operation, 11.3 kB of additional disk space will be used. 1402s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 motd-news-config all 13.6ubuntu1 [5168 B] 1402s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 base-files arm64 13.6ubuntu1 [75.6 kB] 1403s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-modules-5.40 all 5.40.1-2 [3217 kB] 1403s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libperl5.40 arm64 5.40.1-2 [4779 kB] 1403s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 perl arm64 5.40.1-2 [262 kB] 1403s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-base arm64 5.40.1-2 [1788 kB] 1403s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-base arm64 14.2.0-17ubuntu3 [53.6 kB] 1403s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libapparmor1 arm64 4.1.0~beta5-0ubuntu5 [53.7 kB] 1403s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls30t64 arm64 3.8.9-2ubuntu2 [962 kB] 1403s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 ucf all 3.0050 [43.5 kB] 1403s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-tiny arm64 2:9.1.0967-1ubuntu2 [807 kB] 1403s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-common all 2:9.1.0967-1ubuntu2 [396 kB] 1403s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 xxd arm64 2:9.1.0967-1ubuntu2 [67.8 kB] 1403s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 apparmor arm64 4.1.0~beta5-0ubuntu5 [660 kB] 1403s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 lsof arm64 4.99.4+dfsg-2 [236 kB] 1403s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsof0 arm64 4.99.4+dfsg-2 [54.0 kB] 1403s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init-base all 25.1-0ubuntu1 [616 kB] 1403s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang-cpp18 arm64 1:18.1.8-16build1 [13.1 MB] 1404s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm18 arm64 1:18.1.8-16build1 [26.3 MB] 1405s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm19 arm64 1:19.1.7-1ubuntu2 [27.3 MB] 1406s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang1-19 arm64 1:19.1.7-1ubuntu2 [7986 kB] 1406s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libnss3 arm64 2:3.108-1ubuntu1 [1446 kB] 1406s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init all 25.1-0ubuntu1 [2088 B] 1407s Preconfiguring packages ... 1407s Fetched 90.2 MB in 4s (24.1 MB/s) 1407s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1407s Preparing to unpack .../motd-news-config_13.6ubuntu1_all.deb ... 1407s Unpacking motd-news-config (13.6ubuntu1) over (13.5ubuntu3) ... 1407s Preparing to unpack .../base-files_13.6ubuntu1_arm64.deb ... 1407s Unpacking base-files (13.6ubuntu1) over (13.5ubuntu3) ... 1407s Setting up base-files (13.6ubuntu1) ... 1407s Updating /root/.profile to current default. 1408s motd-news.service is a disabled or a static unit not running, not starting it. 1408s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1408s Preparing to unpack .../perl_5.40.1-2_arm64.deb ... 1408s Unpacking perl (5.40.1-2) over (5.40.0-8) ... 1408s Preparing to unpack .../perl-modules-5.40_5.40.1-2_all.deb ... 1408s Unpacking perl-modules-5.40 (5.40.1-2) over (5.40.0-8) ... 1409s Preparing to unpack .../libperl5.40_5.40.1-2_arm64.deb ... 1409s Unpacking libperl5.40:arm64 (5.40.1-2) over (5.40.0-8) ... 1409s Preparing to unpack .../perl-base_5.40.1-2_arm64.deb ... 1409s Unpacking perl-base (5.40.1-2) over (5.40.0-8) ... 1409s Setting up perl-base (5.40.1-2) ... 1409s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1409s Preparing to unpack .../00-gcc-14-base_14.2.0-17ubuntu3_arm64.deb ... 1409s Unpacking gcc-14-base:arm64 (14.2.0-17ubuntu3) over (14.2.0-17ubuntu1) ... 1409s Preparing to unpack .../01-libapparmor1_4.1.0~beta5-0ubuntu5_arm64.deb ... 1409s Unpacking libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 1409s Preparing to unpack .../02-libgnutls30t64_3.8.9-2ubuntu2_arm64.deb ... 1409s Unpacking libgnutls30t64:arm64 (3.8.9-2ubuntu2) over (3.8.9-2ubuntu1) ... 1410s Preparing to unpack .../03-ucf_3.0050_all.deb ... 1410s Unpacking ucf (3.0050) over (3.0049) ... 1410s Preparing to unpack .../04-vim-tiny_2%3a9.1.0967-1ubuntu2_arm64.deb ... 1410s Unpacking vim-tiny (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1410s Preparing to unpack .../05-vim-common_2%3a9.1.0967-1ubuntu2_all.deb ... 1410s Unpacking vim-common (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1410s Preparing to unpack .../06-xxd_2%3a9.1.0967-1ubuntu2_arm64.deb ... 1410s Unpacking xxd (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1410s Preparing to unpack .../07-apparmor_4.1.0~beta5-0ubuntu5_arm64.deb ... 1411s Unpacking apparmor (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 1411s Preparing to unpack .../08-lsof_4.99.4+dfsg-2_arm64.deb ... 1411s Unpacking lsof (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 1411s Preparing to unpack .../09-liblsof0_4.99.4+dfsg-2_arm64.deb ... 1411s Unpacking liblsof0 (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 1411s Preparing to unpack .../10-cloud-init-base_25.1-0ubuntu1_all.deb ... 1411s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 1411s for fn in glob1(directory, "%s.*" % fname): 1411s Unpacking cloud-init-base (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 1412s Preparing to unpack .../11-libclang-cpp18_1%3a18.1.8-16build1_arm64.deb ... 1412s Unpacking libclang-cpp18 (1:18.1.8-16build1) over (1:18.1.8-15) ... 1412s Preparing to unpack .../12-libllvm18_1%3a18.1.8-16build1_arm64.deb ... 1412s Unpacking libllvm18:arm64 (1:18.1.8-16build1) over (1:18.1.8-15) ... 1413s Preparing to unpack .../13-libllvm19_1%3a19.1.7-1ubuntu2_arm64.deb ... 1413s Unpacking libllvm19:arm64 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 1414s Preparing to unpack .../14-libclang1-19_1%3a19.1.7-1ubuntu2_arm64.deb ... 1414s Unpacking libclang1-19 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 1414s Preparing to unpack .../15-libnss3_2%3a3.108-1ubuntu1_arm64.deb ... 1414s Unpacking libnss3:arm64 (2:3.108-1ubuntu1) over (2:3.107-1ubuntu1) ... 1414s Preparing to unpack .../16-cloud-init_25.1-0ubuntu1_all.deb ... 1414s Unpacking cloud-init (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 1414s Setting up libgnutls30t64:arm64 (3.8.9-2ubuntu2) ... 1414s Setting up motd-news-config (13.6ubuntu1) ... 1414s Setting up libllvm19:arm64 (1:19.1.7-1ubuntu2) ... 1414s Setting up libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) ... 1414s Setting up libclang1-19 (1:19.1.7-1ubuntu2) ... 1414s Setting up gcc-14-base:arm64 (14.2.0-17ubuntu3) ... 1414s Setting up liblsof0 (4.99.4+dfsg-2) ... 1414s Setting up libnss3:arm64 (2:3.108-1ubuntu1) ... 1414s Setting up cloud-init-base (25.1-0ubuntu1) ... 1416s Setting up xxd (2:9.1.0967-1ubuntu2) ... 1416s Setting up apparmor (4.1.0~beta5-0ubuntu5) ... 1416s Installing new version of config file /etc/apparmor.d/fusermount3 ... 1417s Reloading AppArmor profiles 1419s Setting up vim-common (2:9.1.0967-1ubuntu2) ... 1419s Setting up ucf (3.0050) ... 1419s Setting up lsof (4.99.4+dfsg-2) ... 1419s Setting up perl-modules-5.40 (5.40.1-2) ... 1419s Setting up libllvm18:arm64 (1:18.1.8-16build1) ... 1419s Setting up cloud-init (25.1-0ubuntu1) ... 1419s Setting up vim-tiny (2:9.1.0967-1ubuntu2) ... 1419s Setting up libperl5.40:arm64 (5.40.1-2) ... 1419s Setting up perl (5.40.1-2) ... 1419s Setting up libclang-cpp18 (1:18.1.8-16build1) ... 1419s Processing triggers for rsyslog (8.2412.0-2ubuntu1) ... 1419s Processing triggers for systemd (257.2-3ubuntu1) ... 1419s Processing triggers for man-db (2.13.0-1) ... 1421s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu5) ... 1421s Processing triggers for install-info (7.1.1-1) ... 1421s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1421s Processing triggers for initramfs-tools (0.145ubuntu2) ... 1421s update-initramfs: Generating /boot/initrd.img-6.12.0-15-generic 1421s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1442s System running in EFI mode, skipping. 1442s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 1442s + /usr/lib/apt/apt-helper analyze-pattern ?true 1442s + uname -r 1442s + sed s/\./\\./g 1442s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 1442s + apt list ?obsolete 1442s + + tail -n+2 1442s + cut -d/ -f1 1442s grep -v ^linux-.*6\.12\.0-15-generic.* 1443s + true 1443s + obsolete_pkgs= 1443s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 1443s Reading package lists... 1443s Building dependency tree... 1443s Reading state information... 1443s Solving dependencies... 1444s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 1444s + grep -q trusty /etc/lsb-release 1444s + [ ! -d /usr/share/doc/unattended-upgrades ] 1444s + [ ! -d /usr/share/doc/lxd ] 1444s + [ ! -d /usr/share/doc/lxd-client ] 1444s + [ ! -d /usr/share/doc/snapd ] 1444s + type iptables 1444s + cat 1444s + chmod 755 /etc/rc.local 1444s + . /etc/rc.local 1444s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 1444s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 1444s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 1444s + uname -m 1444s + [ aarch64 = ppc64le ] 1444s + [ -d /run/systemd/system ] 1444s + systemd-detect-virt --quiet --vm 1444s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 1444s + cat 1444s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 1444s + echo COMPRESS=lz4 1444s autopkgtest [05:32:40]: upgrading testbed (apt dist-upgrade and autopurge) 1444s Reading package lists... 1444s Building dependency tree... 1444s Reading state information... 1445s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1445s Starting 2 pkgProblemResolver with broken count: 0 1445s Done 1446s Entering ResolveByKeep 1446s 1446s Calculating upgrade... 1446s The following packages will be upgraded: 1446s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1447s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1447s Need to get 1808 kB of archives. 1447s After this operation, 2048 B of additional disk space will be used. 1447s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 gir1.2-glib-2.0 arm64 2.83.4-1 [185 kB] 1447s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-0t64 arm64 2.83.4-1 [1570 kB] 1447s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-data all 2.83.4-1 [52.9 kB] 1447s Fetched 1808 kB in 1s (2829 kB/s) 1447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 1447s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_arm64.deb ... 1447s Unpacking gir1.2-glib-2.0:arm64 (2.83.4-1) over (2.83.3-2) ... 1448s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_arm64.deb ... 1448s Unpacking libglib2.0-0t64:arm64 (2.83.4-1) over (2.83.3-2) ... 1448s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 1448s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 1448s Setting up libglib2.0-0t64:arm64 (2.83.4-1) ... 1448s No schema files found: doing nothing. 1448s Setting up libglib2.0-data (2.83.4-1) ... 1448s Setting up gir1.2-glib-2.0:arm64 (2.83.4-1) ... 1448s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1448s Reading package lists... 1448s Building dependency tree... 1448s Reading state information... 1449s Starting pkgProblemResolver with broken count: 0 1449s Starting 2 pkgProblemResolver with broken count: 0 1449s Done 1449s Solving dependencies... 1449s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1450s autopkgtest [05:32:46]: rebooting testbed after setup commands that affected boot 1476s Reading package lists... 1476s Building dependency tree... 1476s Reading state information... 1477s Starting pkgProblemResolver with broken count: 0 1477s Starting 2 pkgProblemResolver with broken count: 0 1477s Done 1478s The following NEW packages will be installed: 1478s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1478s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1478s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1478s openssh-server-gssapi 1478s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1478s Need to get 776 kB of archives. 1478s After this operation, 3756 kB of additional disk space will be used. 1478s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 krb5-config all 2.7 [22.0 kB] 1478s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 libgssrpc4t64 arm64 1.21.3-4ubuntu1 [58.5 kB] 1478s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5clnt-mit12 arm64 1.21.3-4ubuntu1 [40.3 kB] 1478s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libkdb5-10t64 arm64 1.21.3-4ubuntu1 [40.8 kB] 1478s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 libkadm5srv-mit12 arm64 1.21.3-4ubuntu1 [53.8 kB] 1478s Get:6 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-user arm64 1.21.3-4ubuntu1 [109 kB] 1478s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-10 [140 kB] 1478s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1478s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1478s Get:10 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-kdc arm64 1.21.3-4ubuntu1 [190 kB] 1478s Get:11 http://ftpmaster.internal/ubuntu plucky/universe arm64 krb5-admin-server arm64 1.21.3-4ubuntu1 [95.3 kB] 1478s Get:12 http://ftpmaster.internal/ubuntu plucky/universe arm64 openssh-client-gssapi all 1:9.9p1-3ubuntu2 [5028 B] 1478s Get:13 http://ftpmaster.internal/ubuntu plucky/universe arm64 openssh-server-gssapi all 1:9.9p1-3ubuntu2 [5036 B] 1479s Preconfiguring packages ... 1479s Fetched 776 kB in 1s (1346 kB/s) 1479s Selecting previously unselected package krb5-config. 1479s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 1479s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1479s Unpacking krb5-config (2.7) ... 1479s Selecting previously unselected package libgssrpc4t64:arm64. 1479s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu1_arm64.deb ... 1479s Unpacking libgssrpc4t64:arm64 (1.21.3-4ubuntu1) ... 1479s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1479s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu1_arm64.deb ... 1479s Unpacking libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu1) ... 1479s Selecting previously unselected package libkdb5-10t64:arm64. 1479s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu1_arm64.deb ... 1479s Unpacking libkdb5-10t64:arm64 (1.21.3-4ubuntu1) ... 1479s Selecting previously unselected package libkadm5srv-mit12:arm64. 1479s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu1_arm64.deb ... 1479s Unpacking libkadm5srv-mit12:arm64 (1.21.3-4ubuntu1) ... 1479s Selecting previously unselected package krb5-user. 1479s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu1_arm64.deb ... 1479s Unpacking krb5-user (1.21.3-4ubuntu1) ... 1479s Selecting previously unselected package libevent-2.1-7t64:arm64. 1479s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_arm64.deb ... 1479s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1480s Selecting previously unselected package libverto1t64:arm64. 1480s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1480s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1480s Selecting previously unselected package libverto-libevent1t64:arm64. 1480s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1480s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1480s Selecting previously unselected package krb5-kdc. 1480s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu1_arm64.deb ... 1480s Unpacking krb5-kdc (1.21.3-4ubuntu1) ... 1480s Selecting previously unselected package krb5-admin-server. 1480s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu1_arm64.deb ... 1480s Unpacking krb5-admin-server (1.21.3-4ubuntu1) ... 1480s Selecting previously unselected package openssh-client-gssapi. 1480s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu2_all.deb ... 1480s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu2) ... 1480s Selecting previously unselected package openssh-server-gssapi. 1480s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu2_all.deb ... 1480s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu2) ... 1480s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-10) ... 1480s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu2) ... 1480s Setting up libgssrpc4t64:arm64 (1.21.3-4ubuntu1) ... 1480s Setting up krb5-config (2.7) ... 1480s Setting up libkadm5clnt-mit12:arm64 (1.21.3-4ubuntu1) ... 1480s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu2) ... 1480s Setting up libkdb5-10t64:arm64 (1.21.3-4ubuntu1) ... 1480s Setting up libkadm5srv-mit12:arm64 (1.21.3-4ubuntu1) ... 1480s Setting up krb5-user (1.21.3-4ubuntu1) ... 1480s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1480s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1480s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1480s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1480s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1480s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1480s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1480s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1480s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1480s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1480s Setting up krb5-kdc (1.21.3-4ubuntu1) ... 1481s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1481s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1481s Setting up krb5-admin-server (1.21.3-4ubuntu1) ... 1481s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1482s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1482s Processing triggers for man-db (2.13.0-1) ... 1491s autopkgtest [05:33:27]: test ssh-gssapi: [----------------------- 1491s Generating public/private ed25519 key pair. 1491s Your identification has been saved in /root/.ssh/id_ed25519 1491s Your public key has been saved in /root/.ssh/id_ed25519.pub 1491s The key fingerprint is: 1491s SHA256:Ob5vlrlYvvrdCNR2PCA+4nbjIcGpBd69/0MPYjVAtCo root@autopkgtest 1491s The key's randomart image is: 1491s +--[ED25519 256]--+ 1491s | oo | 1491s | .. | 1491s | . . o. | 1491s | . + = + oo | 1491s | . E * o.+. | 1491s | = * +o.o. | 1491s | . = B+ o o | 1491s | . O=* o. .| 1491s | +*Bo+.o. | 1491s +----[SHA256]-----+ 1491s ## Setting up test environment 1491s ## Creating Kerberos realm EXAMPLE.FAKE 1491s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1491s master key name 'K/M@EXAMPLE.FAKE' 1491s ## Creating principals 1491s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1491s Principal "testuser1621@EXAMPLE.FAKE" created. 1491s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1491s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1491s ## Extracting service principal host/sshd-gssapi.example.fake 1491s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1491s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1491s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1491s ## Adjusting /etc/krb5.conf 1491s ## TESTS 1491s 1491s ## TEST test_gssapi_login 1491s ## Configuring sshd for gssapi-with-mic authentication 1491s ## Restarting ssh 1491s ## Obtaining TGT 1491s Password for testuser1621@EXAMPLE.FAKE: 1492s Ticket cache: FILE:/tmp/krb5cc_0 1492s Default principal: testuser1621@EXAMPLE.FAKE 1492s 1492s Valid starting Expires Service principal 1492s 02/22/25 05:33:28 02/22/25 15:33:28 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1492s renew until 02/23/25 05:33:28 1492s 1492s ## ssh'ing into localhost using gssapi-with-mic auth 1492s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1492s Sat Feb 22 05:33:29 UTC 2025 1492s 1492s ## checking that we got a service ticket for ssh (host/) 1492s 02/22/25 05:33:29 02/22/25 15:33:28 host/sshd-gssapi.example.fake@ 1492s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1492s 1492s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1492s Feb 22 05:33:29 sshd-gssapi.example.fake sshd-session[1724]: Accepted gssapi-with-mic for testuser1621 from 127.0.0.1 port 56828 ssh2: testuser1621@EXAMPLE.FAKE 1492s ## PASS test_gssapi_login 1492s 1492s ## TEST test_gssapi_keyex_login 1492s ## Configuring sshd for gssapi-keyex authentication 1492s ## Restarting ssh 1492s ## Obtaining TGT 1492s Password for testuser1621@EXAMPLE.FAKE: 1492s Ticket cache: FILE:/tmp/krb5cc_0 1492s Default principal: testuser1621@EXAMPLE.FAKE 1492s 1492s Valid starting Expires Service principal 1492s 02/22/25 05:33:29 02/22/25 15:33:29 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1492s renew until 02/23/25 05:33:29 1492s 1492s ## ssh'ing into localhost using gssapi-keyex auth 1492s Sat Feb 22 05:33:29 UTC 2025 1492s 1492s ## checking that we got a service ticket for ssh (host/) 1492s 02/22/25 05:33:29 02/22/25 15:33:29 host/sshd-gssapi.example.fake@ 1492s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1492s 1492s ## Checking ssh logs to confirm gssapi-keyex auth was used 1492s Feb 22 05:33:29 sshd-gssapi.example.fake sshd-session[1779]: Accepted gssapi-keyex for testuser1621 from 127.0.0.1 port 56842 ssh2: testuser1621@EXAMPLE.FAKE 1492s ## PASS test_gssapi_keyex_login 1492s 1492s ## TEST test_gssapi_keyex_pubkey_fallback 1492s ## Configuring sshd for gssapi-keyex authentication 1492s ## Restarting ssh 1492s ## Obtaining TGT 1492s Password for testuser1621@EXAMPLE.FAKE: 1492s Ticket cache: FILE:/tmp/krb5cc_0 1492s Default principal: testuser1621@EXAMPLE.FAKE 1492s 1492s Valid starting Expires Service principal 1492s 02/22/25 05:33:29 02/22/25 15:33:29 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1492s renew until 02/23/25 05:33:29 1492s 1492s ## ssh'ing into localhost using gssapi-keyex auth 1493s Sat Feb 22 05:33:30 UTC 2025 1493s 1493s ## checking that we got a service ticket for ssh (host/) 1493s 02/22/25 05:33:29 02/22/25 15:33:29 host/sshd-gssapi.example.fake@ 1493s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1493s 1493s ## Checking ssh logs to confirm publickey auth was used 1493s Feb 22 05:33:29 sshd-gssapi.example.fake sshd-session[1820]: Accepted publickey for testuser1621-2 from 127.0.0.1 port 56856 ssh2: ED25519 SHA256:Ob5vlrlYvvrdCNR2PCA+4nbjIcGpBd69/0MPYjVAtCo 1493s ## PASS test_gssapi_keyex_pubkey_fallback 1493s 1493s ## ALL TESTS PASSED 1493s ## Cleaning up 1493s autopkgtest [05:33:29]: test ssh-gssapi: -----------------------] 1494s ssh-gssapi PASS 1494s autopkgtest [05:33:30]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1494s autopkgtest [05:33:30]: test socket-activation: preparing testbed 1617s autopkgtest [05:35:33]: testbed dpkg architecture: arm64 1617s autopkgtest [05:35:33]: testbed apt version: 2.9.30ubuntu1 1617s autopkgtest [05:35:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1618s autopkgtest [05:35:34]: testbed release detected to be: plucky 1618s autopkgtest [05:35:34]: updating testbed package index (apt update) 1619s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1619s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1619s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1619s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1619s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1619s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.1 kB] 1619s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [508 kB] 1619s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 1619s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [122 kB] 1619s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [7960 B] 1619s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [451 kB] 1619s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [9060 B] 1620s Fetched 1305 kB in 1s (1542 kB/s) 1621s Reading package lists... 1622s + lsb_release --codename --short 1622s + RELEASE=plucky 1622s + cat 1622s + [ plucky != trusty ] 1622s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 1622s Reading package lists... 1622s Building dependency tree... 1622s Reading state information... 1623s Calculating upgrade... 1624s Calculating upgrade... 1625s The following packages will be upgraded: 1625s apparmor base-files cloud-init cloud-init-base gcc-14-base libapparmor1 1625s libclang-cpp18 libclang1-19 libgnutls30t64 libllvm18 libllvm19 liblsof0 1625s libnss3 libperl5.40 lsof motd-news-config perl perl-base perl-modules-5.40 1625s ucf vim-common vim-tiny xxd 1625s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1625s Need to get 90.2 MB of archives. 1625s After this operation, 11.3 kB of additional disk space will be used. 1625s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 motd-news-config all 13.6ubuntu1 [5168 B] 1625s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 base-files arm64 13.6ubuntu1 [75.6 kB] 1625s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-modules-5.40 all 5.40.1-2 [3217 kB] 1626s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libperl5.40 arm64 5.40.1-2 [4779 kB] 1626s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 perl arm64 5.40.1-2 [262 kB] 1626s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-base arm64 5.40.1-2 [1788 kB] 1626s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-base arm64 14.2.0-17ubuntu3 [53.6 kB] 1626s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libapparmor1 arm64 4.1.0~beta5-0ubuntu5 [53.7 kB] 1626s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls30t64 arm64 3.8.9-2ubuntu2 [962 kB] 1626s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 ucf all 3.0050 [43.5 kB] 1626s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-tiny arm64 2:9.1.0967-1ubuntu2 [807 kB] 1626s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-common all 2:9.1.0967-1ubuntu2 [396 kB] 1626s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 xxd arm64 2:9.1.0967-1ubuntu2 [67.8 kB] 1626s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 apparmor arm64 4.1.0~beta5-0ubuntu5 [660 kB] 1626s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 lsof arm64 4.99.4+dfsg-2 [236 kB] 1626s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsof0 arm64 4.99.4+dfsg-2 [54.0 kB] 1626s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init-base all 25.1-0ubuntu1 [616 kB] 1626s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang-cpp18 arm64 1:18.1.8-16build1 [13.1 MB] 1627s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm18 arm64 1:18.1.8-16build1 [26.3 MB] 1628s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm19 arm64 1:19.1.7-1ubuntu2 [27.3 MB] 1629s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang1-19 arm64 1:19.1.7-1ubuntu2 [7986 kB] 1630s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libnss3 arm64 2:3.108-1ubuntu1 [1446 kB] 1630s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init all 25.1-0ubuntu1 [2088 B] 1630s Preconfiguring packages ... 1631s Fetched 90.2 MB in 5s (18.0 MB/s) 1631s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1631s Preparing to unpack .../motd-news-config_13.6ubuntu1_all.deb ... 1631s Unpacking motd-news-config (13.6ubuntu1) over (13.5ubuntu3) ... 1631s Preparing to unpack .../base-files_13.6ubuntu1_arm64.deb ... 1631s Unpacking base-files (13.6ubuntu1) over (13.5ubuntu3) ... 1631s Setting up base-files (13.6ubuntu1) ... 1631s Updating /root/.profile to current default. 1632s motd-news.service is a disabled or a static unit not running, not starting it. 1633s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1633s Preparing to unpack .../perl_5.40.1-2_arm64.deb ... 1633s Unpacking perl (5.40.1-2) over (5.40.0-8) ... 1633s Preparing to unpack .../perl-modules-5.40_5.40.1-2_all.deb ... 1633s Unpacking perl-modules-5.40 (5.40.1-2) over (5.40.0-8) ... 1633s Preparing to unpack .../libperl5.40_5.40.1-2_arm64.deb ... 1633s Unpacking libperl5.40:arm64 (5.40.1-2) over (5.40.0-8) ... 1634s Preparing to unpack .../perl-base_5.40.1-2_arm64.deb ... 1634s Unpacking perl-base (5.40.1-2) over (5.40.0-8) ... 1634s Setting up perl-base (5.40.1-2) ... 1634s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1634s Preparing to unpack .../00-gcc-14-base_14.2.0-17ubuntu3_arm64.deb ... 1634s Unpacking gcc-14-base:arm64 (14.2.0-17ubuntu3) over (14.2.0-17ubuntu1) ... 1634s Preparing to unpack .../01-libapparmor1_4.1.0~beta5-0ubuntu5_arm64.deb ... 1634s Unpacking libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 1634s Preparing to unpack .../02-libgnutls30t64_3.8.9-2ubuntu2_arm64.deb ... 1634s Unpacking libgnutls30t64:arm64 (3.8.9-2ubuntu2) over (3.8.9-2ubuntu1) ... 1634s Preparing to unpack .../03-ucf_3.0050_all.deb ... 1634s Unpacking ucf (3.0050) over (3.0049) ... 1634s Preparing to unpack .../04-vim-tiny_2%3a9.1.0967-1ubuntu2_arm64.deb ... 1634s Unpacking vim-tiny (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1634s Preparing to unpack .../05-vim-common_2%3a9.1.0967-1ubuntu2_all.deb ... 1634s Unpacking vim-common (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1634s Preparing to unpack .../06-xxd_2%3a9.1.0967-1ubuntu2_arm64.deb ... 1634s Unpacking xxd (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1634s Preparing to unpack .../07-apparmor_4.1.0~beta5-0ubuntu5_arm64.deb ... 1636s Unpacking apparmor (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 1636s Preparing to unpack .../08-lsof_4.99.4+dfsg-2_arm64.deb ... 1636s Unpacking lsof (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 1636s Preparing to unpack .../09-liblsof0_4.99.4+dfsg-2_arm64.deb ... 1636s Unpacking liblsof0 (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 1636s Preparing to unpack .../10-cloud-init-base_25.1-0ubuntu1_all.deb ... 1636s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 1636s for fn in glob1(directory, "%s.*" % fname): 1637s Unpacking cloud-init-base (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 1637s Preparing to unpack .../11-libclang-cpp18_1%3a18.1.8-16build1_arm64.deb ... 1637s Unpacking libclang-cpp18 (1:18.1.8-16build1) over (1:18.1.8-15) ... 1637s Preparing to unpack .../12-libllvm18_1%3a18.1.8-16build1_arm64.deb ... 1637s Unpacking libllvm18:arm64 (1:18.1.8-16build1) over (1:18.1.8-15) ... 1638s Preparing to unpack .../13-libllvm19_1%3a19.1.7-1ubuntu2_arm64.deb ... 1638s Unpacking libllvm19:arm64 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 1639s Preparing to unpack .../14-libclang1-19_1%3a19.1.7-1ubuntu2_arm64.deb ... 1639s Unpacking libclang1-19 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 1639s Preparing to unpack .../15-libnss3_2%3a3.108-1ubuntu1_arm64.deb ... 1639s Unpacking libnss3:arm64 (2:3.108-1ubuntu1) over (2:3.107-1ubuntu1) ... 1639s Preparing to unpack .../16-cloud-init_25.1-0ubuntu1_all.deb ... 1639s Unpacking cloud-init (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 1640s Setting up libgnutls30t64:arm64 (3.8.9-2ubuntu2) ... 1640s Setting up motd-news-config (13.6ubuntu1) ... 1640s Setting up libllvm19:arm64 (1:19.1.7-1ubuntu2) ... 1640s Setting up libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) ... 1640s Setting up libclang1-19 (1:19.1.7-1ubuntu2) ... 1640s Setting up gcc-14-base:arm64 (14.2.0-17ubuntu3) ... 1640s Setting up liblsof0 (4.99.4+dfsg-2) ... 1640s Setting up libnss3:arm64 (2:3.108-1ubuntu1) ... 1640s Setting up cloud-init-base (25.1-0ubuntu1) ... 1641s Setting up xxd (2:9.1.0967-1ubuntu2) ... 1641s Setting up apparmor (4.1.0~beta5-0ubuntu5) ... 1642s Installing new version of config file /etc/apparmor.d/fusermount3 ... 1643s Reloading AppArmor profiles 1644s Setting up vim-common (2:9.1.0967-1ubuntu2) ... 1644s Setting up ucf (3.0050) ... 1644s Setting up lsof (4.99.4+dfsg-2) ... 1644s Setting up perl-modules-5.40 (5.40.1-2) ... 1644s Setting up libllvm18:arm64 (1:18.1.8-16build1) ... 1644s Setting up cloud-init (25.1-0ubuntu1) ... 1644s Setting up vim-tiny (2:9.1.0967-1ubuntu2) ... 1644s Setting up libperl5.40:arm64 (5.40.1-2) ... 1644s Setting up perl (5.40.1-2) ... 1644s Setting up libclang-cpp18 (1:18.1.8-16build1) ... 1644s Processing triggers for rsyslog (8.2412.0-2ubuntu1) ... 1644s Processing triggers for systemd (257.2-3ubuntu1) ... 1645s Processing triggers for man-db (2.13.0-1) ... 1646s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu5) ... 1646s Processing triggers for install-info (7.1.1-1) ... 1646s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1646s Processing triggers for initramfs-tools (0.145ubuntu2) ... 1646s update-initramfs: Generating /boot/initrd.img-6.12.0-15-generic 1646s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1664s System running in EFI mode, skipping. 1664s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 1664s + /usr/lib/apt/apt-helper analyze-pattern ?true 1664s + uname -r 1664s + sed s/\./\\./g 1664s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 1664s + apt list ?obsolete 1664s + tail -n+2 1664s + + grep -v ^linux-.*6\.12\.0-15-generic.* 1664s cut -d/ -f1 1664s + true 1664s + obsolete_pkgs= 1664s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 1664s Reading package lists... 1665s Building dependency tree... 1665s Reading state information... 1665s Solving dependencies... 1665s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 1665s + grep -q trusty /etc/lsb-release 1665s + [ ! -d /usr/share/doc/unattended-upgrades ] 1665s + [ ! -d /usr/share/doc/lxd ] 1665s + [ ! -d /usr/share/doc/lxd-client ] 1665s + [ ! -d /usr/share/doc/snapd ] 1665s + type iptables 1665s + cat 1665s + chmod 755 /etc/rc.local 1665s + . /etc/rc.local 1665s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 1665s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 1665s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 1665s + uname -m 1665s + [ aarch64 = ppc64le ] 1665s + [ -d /run/systemd/system ] 1665s + systemd-detect-virt --quiet --vm 1665s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 1665s + cat 1665s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 1665s + echo COMPRESS=lz4 1665s autopkgtest [05:36:21]: upgrading testbed (apt dist-upgrade and autopurge) 1666s Reading package lists... 1666s Building dependency tree... 1666s Reading state information... 1666s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1667s Starting 2 pkgProblemResolver with broken count: 0 1667s Done 1667s Entering ResolveByKeep 1668s 1668s Calculating upgrade... 1668s The following packages will be upgraded: 1668s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1668s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1668s Need to get 1808 kB of archives. 1668s After this operation, 2048 B of additional disk space will be used. 1668s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 gir1.2-glib-2.0 arm64 2.83.4-1 [185 kB] 1669s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-0t64 arm64 2.83.4-1 [1570 kB] 1669s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-data all 2.83.4-1 [52.9 kB] 1669s Fetched 1808 kB in 1s (2953 kB/s) 1669s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 1669s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_arm64.deb ... 1669s Unpacking gir1.2-glib-2.0:arm64 (2.83.4-1) over (2.83.3-2) ... 1669s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_arm64.deb ... 1669s Unpacking libglib2.0-0t64:arm64 (2.83.4-1) over (2.83.3-2) ... 1669s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 1669s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 1669s Setting up libglib2.0-0t64:arm64 (2.83.4-1) ... 1669s No schema files found: doing nothing. 1669s Setting up libglib2.0-data (2.83.4-1) ... 1669s Setting up gir1.2-glib-2.0:arm64 (2.83.4-1) ... 1669s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1670s Reading package lists... 1670s Building dependency tree... 1670s Reading state information... 1670s Starting pkgProblemResolver with broken count: 0 1670s Starting 2 pkgProblemResolver with broken count: 0 1670s Done 1671s Solving dependencies... 1671s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1671s autopkgtest [05:36:27]: rebooting testbed after setup commands that affected boot 1698s Reading package lists... 1698s Building dependency tree... 1698s Reading state information... 1698s Starting pkgProblemResolver with broken count: 0 1698s Starting 2 pkgProblemResolver with broken count: 0 1698s Done 1699s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1701s autopkgtest [05:36:57]: test socket-activation: [----------------------- 1702s Generating public/private ed25519 key pair. 1702s Your identification has been saved in /home/testuser1191/.ssh/id_ed25519 1702s Your public key has been saved in /home/testuser1191/.ssh/id_ed25519.pub 1702s The key fingerprint is: 1702s SHA256:vCIzuXInXw1ENZL1XG6+WkqWiotquQv87cpwoXBCaW4 testuser1191@autopkgtest 1702s The key's randomart image is: 1702s +--[ED25519 256]--+ 1702s | o++ . | 1702s | . ... + o | 1702s | + . o o | 1702s |+ o o | 1702s |oE. . S . | 1702s |.= . o + . . | 1702s | = *.. o . + o | 1702s | .*=*.+ . + + | 1702s | +OX= o.. o | 1702s +----[SHA256]-----+ 1702s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1702s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1703s Disabling 'ssh.service', but its triggering units are still active: 1703s ssh.socket 1703s Stopping 'ssh.service', but its triggering units are still active: 1703s ssh.socket 1703s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1703s Sat Feb 22 05:37:01 UTC 2025 1704s autopkgtest [05:37:00]: test socket-activation: -----------------------] 1704s autopkgtest [05:37:00]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1704s socket-activation PASS 1705s autopkgtest [05:37:01]: test xinetd: preparing testbed 1705s Reading package lists... 1705s Building dependency tree... 1705s Reading state information... 1705s Starting pkgProblemResolver with broken count: 0 1705s Starting 2 pkgProblemResolver with broken count: 0 1705s Done 1706s The following NEW packages will be installed: 1706s xinetd 1706s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1706s Need to get 114 kB of archives. 1706s After this operation, 374 kB of additional disk space will be used. 1706s Get:1 http://ftpmaster.internal/ubuntu plucky/universe arm64 xinetd arm64 1:2.3.15.4-4 [114 kB] 1707s Fetched 114 kB in 0s (325 kB/s) 1707s Selecting previously unselected package xinetd. 1707s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 1707s Preparing to unpack .../xinetd_1%3a2.3.15.4-4_arm64.deb ... 1707s Unpacking xinetd (1:2.3.15.4-4) ... 1707s Setting up xinetd (1:2.3.15.4-4) ... 1708s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1708s Processing triggers for man-db (2.13.0-1) ... 1710s autopkgtest [05:37:06]: test xinetd: [----------------------- 1710s Generating public/private ed25519 key pair. 1710s Your identification has been saved in /home/testuser1713/.ssh/id_ed25519 1710s Your public key has been saved in /home/testuser1713/.ssh/id_ed25519.pub 1710s The key fingerprint is: 1710s SHA256:zbUjFgpMXdu1KG2j1r/jmHL29aGcEbJANinmzHeZAlE testuser1713@autopkgtest 1710s The key's randomart image is: 1710s +--[ED25519 256]--+ 1710s | .o.E. . | 1710s | o o .+ o . | 1710s | o+ =+ B . | 1710s | =.=+.Boo | 1710s | +S+B=+. | 1710s | .o+.oo. | 1710s | . ....| 1710s | . +o=oo| 1710s | +o*+..| 1710s +----[SHA256]-----+ 1711s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1711s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1711s Disabling 'ssh.service', but its triggering units are still active: 1711s ssh.socket 1711s Stopping 'ssh.service', but its triggering units are still active: 1711s ssh.socket 1711s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1712s Sat Feb 22 05:37:09 UTC 2025 1712s autopkgtest [05:37:08]: test xinetd: -----------------------] 1713s xinetd PASS 1713s autopkgtest [05:37:09]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1713s autopkgtest [05:37:09]: test systemd-socket-activation: preparing testbed 1808s autopkgtest [05:38:44]: testbed dpkg architecture: arm64 1808s autopkgtest [05:38:44]: testbed apt version: 2.9.30ubuntu1 1808s autopkgtest [05:38:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1809s autopkgtest [05:38:45]: testbed release detected to be: plucky 1809s autopkgtest [05:38:45]: updating testbed package index (apt update) 1810s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [110 kB] 1810s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1810s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1810s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1810s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [80.1 kB] 1810s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [508 kB] 1810s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [3120 B] 1810s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [13.5 kB] 1810s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 Packages [122 kB] 1810s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/restricted arm64 Packages [7960 B] 1810s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe arm64 Packages [451 kB] 1810s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse arm64 Packages [9060 B] 1810s Fetched 1305 kB in 1s (1551 kB/s) 1811s Reading package lists... 1812s + lsb_release --codename --short 1812s + RELEASE=plucky 1812s + cat 1812s + [ plucky != trusty ] 1812s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y --allow-downgrades -o Dpkg::Options::=--force-confnew dist-upgrade 1812s Reading package lists... 1812s Building dependency tree... 1812s Reading state information... 1813s Calculating upgrade... 1813s Calculating upgrade... 1813s The following packages will be upgraded: 1813s apparmor base-files cloud-init cloud-init-base gcc-14-base libapparmor1 1813s libclang-cpp18 libclang1-19 libgnutls30t64 libllvm18 libllvm19 liblsof0 1813s libnss3 libperl5.40 lsof motd-news-config perl perl-base perl-modules-5.40 1813s ucf vim-common vim-tiny xxd 1814s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1814s Need to get 90.2 MB of archives. 1814s After this operation, 11.3 kB of additional disk space will be used. 1814s Get:1 http://ftpmaster.internal/ubuntu plucky/main arm64 motd-news-config all 13.6ubuntu1 [5168 B] 1814s Get:2 http://ftpmaster.internal/ubuntu plucky/main arm64 base-files arm64 13.6ubuntu1 [75.6 kB] 1814s Get:3 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-modules-5.40 all 5.40.1-2 [3217 kB] 1814s Get:4 http://ftpmaster.internal/ubuntu plucky/main arm64 libperl5.40 arm64 5.40.1-2 [4779 kB] 1814s Get:5 http://ftpmaster.internal/ubuntu plucky/main arm64 perl arm64 5.40.1-2 [262 kB] 1814s Get:6 http://ftpmaster.internal/ubuntu plucky/main arm64 perl-base arm64 5.40.1-2 [1788 kB] 1814s Get:7 http://ftpmaster.internal/ubuntu plucky/main arm64 gcc-14-base arm64 14.2.0-17ubuntu3 [53.6 kB] 1814s Get:8 http://ftpmaster.internal/ubuntu plucky/main arm64 libapparmor1 arm64 4.1.0~beta5-0ubuntu5 [53.7 kB] 1814s Get:9 http://ftpmaster.internal/ubuntu plucky/main arm64 libgnutls30t64 arm64 3.8.9-2ubuntu2 [962 kB] 1814s Get:10 http://ftpmaster.internal/ubuntu plucky/main arm64 ucf all 3.0050 [43.5 kB] 1814s Get:11 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-tiny arm64 2:9.1.0967-1ubuntu2 [807 kB] 1814s Get:12 http://ftpmaster.internal/ubuntu plucky/main arm64 vim-common all 2:9.1.0967-1ubuntu2 [396 kB] 1814s Get:13 http://ftpmaster.internal/ubuntu plucky/main arm64 xxd arm64 2:9.1.0967-1ubuntu2 [67.8 kB] 1814s Get:14 http://ftpmaster.internal/ubuntu plucky/main arm64 apparmor arm64 4.1.0~beta5-0ubuntu5 [660 kB] 1814s Get:15 http://ftpmaster.internal/ubuntu plucky/main arm64 lsof arm64 4.99.4+dfsg-2 [236 kB] 1814s Get:16 http://ftpmaster.internal/ubuntu plucky/main arm64 liblsof0 arm64 4.99.4+dfsg-2 [54.0 kB] 1814s Get:17 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init-base all 25.1-0ubuntu1 [616 kB] 1814s Get:18 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang-cpp18 arm64 1:18.1.8-16build1 [13.1 MB] 1815s Get:19 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm18 arm64 1:18.1.8-16build1 [26.3 MB] 1816s Get:20 http://ftpmaster.internal/ubuntu plucky/main arm64 libllvm19 arm64 1:19.1.7-1ubuntu2 [27.3 MB] 1816s Get:21 http://ftpmaster.internal/ubuntu plucky/main arm64 libclang1-19 arm64 1:19.1.7-1ubuntu2 [7986 kB] 1817s Get:22 http://ftpmaster.internal/ubuntu plucky/main arm64 libnss3 arm64 2:3.108-1ubuntu1 [1446 kB] 1817s Get:23 http://ftpmaster.internal/ubuntu plucky/main arm64 cloud-init all 25.1-0ubuntu1 [2088 B] 1817s Preconfiguring packages ... 1817s Fetched 90.2 MB in 3s (27.6 MB/s) 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1817s Preparing to unpack .../motd-news-config_13.6ubuntu1_all.deb ... 1817s Unpacking motd-news-config (13.6ubuntu1) over (13.5ubuntu3) ... 1817s Preparing to unpack .../base-files_13.6ubuntu1_arm64.deb ... 1818s Unpacking base-files (13.6ubuntu1) over (13.5ubuntu3) ... 1818s Setting up base-files (13.6ubuntu1) ... 1818s Updating /root/.profile to current default. 1818s motd-news.service is a disabled or a static unit not running, not starting it. 1818s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1818s Preparing to unpack .../perl_5.40.1-2_arm64.deb ... 1818s Unpacking perl (5.40.1-2) over (5.40.0-8) ... 1818s Preparing to unpack .../perl-modules-5.40_5.40.1-2_all.deb ... 1818s Unpacking perl-modules-5.40 (5.40.1-2) over (5.40.0-8) ... 1819s Preparing to unpack .../libperl5.40_5.40.1-2_arm64.deb ... 1819s Unpacking libperl5.40:arm64 (5.40.1-2) over (5.40.0-8) ... 1820s Preparing to unpack .../perl-base_5.40.1-2_arm64.deb ... 1820s Unpacking perl-base (5.40.1-2) over (5.40.0-8) ... 1820s Setting up perl-base (5.40.1-2) ... 1820s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116668 files and directories currently installed.) 1820s Preparing to unpack .../00-gcc-14-base_14.2.0-17ubuntu3_arm64.deb ... 1820s Unpacking gcc-14-base:arm64 (14.2.0-17ubuntu3) over (14.2.0-17ubuntu1) ... 1820s Preparing to unpack .../01-libapparmor1_4.1.0~beta5-0ubuntu5_arm64.deb ... 1820s Unpacking libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 1820s Preparing to unpack .../02-libgnutls30t64_3.8.9-2ubuntu2_arm64.deb ... 1820s Unpacking libgnutls30t64:arm64 (3.8.9-2ubuntu2) over (3.8.9-2ubuntu1) ... 1820s Preparing to unpack .../03-ucf_3.0050_all.deb ... 1820s Unpacking ucf (3.0050) over (3.0049) ... 1820s Preparing to unpack .../04-vim-tiny_2%3a9.1.0967-1ubuntu2_arm64.deb ... 1820s Unpacking vim-tiny (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1820s Preparing to unpack .../05-vim-common_2%3a9.1.0967-1ubuntu2_all.deb ... 1820s Unpacking vim-common (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1820s Preparing to unpack .../06-xxd_2%3a9.1.0967-1ubuntu2_arm64.deb ... 1820s Unpacking xxd (2:9.1.0967-1ubuntu2) over (2:9.1.0861-1ubuntu1) ... 1820s Preparing to unpack .../07-apparmor_4.1.0~beta5-0ubuntu5_arm64.deb ... 1820s Unpacking apparmor (4.1.0~beta5-0ubuntu5) over (4.1.0~beta5-0ubuntu4) ... 1821s Preparing to unpack .../08-lsof_4.99.4+dfsg-2_arm64.deb ... 1821s Unpacking lsof (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 1821s Preparing to unpack .../09-liblsof0_4.99.4+dfsg-2_arm64.deb ... 1821s Unpacking liblsof0 (4.99.4+dfsg-2) over (4.99.4+dfsg-1) ... 1821s Preparing to unpack .../10-cloud-init-base_25.1-0ubuntu1_all.deb ... 1821s /usr/bin/py3clean:101: DeprecationWarning: glob.glob1 is deprecated and will be removed in Python 3.15. Use glob.glob and pass a directory to its root_dir argument instead. 1821s for fn in glob1(directory, "%s.*" % fname): 1821s Unpacking cloud-init-base (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 1821s Preparing to unpack .../11-libclang-cpp18_1%3a18.1.8-16build1_arm64.deb ... 1821s Unpacking libclang-cpp18 (1:18.1.8-16build1) over (1:18.1.8-15) ... 1822s Preparing to unpack .../12-libllvm18_1%3a18.1.8-16build1_arm64.deb ... 1822s Unpacking libllvm18:arm64 (1:18.1.8-16build1) over (1:18.1.8-15) ... 1822s Preparing to unpack .../13-libllvm19_1%3a19.1.7-1ubuntu2_arm64.deb ... 1822s Unpacking libllvm19:arm64 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 1823s Preparing to unpack .../14-libclang1-19_1%3a19.1.7-1ubuntu2_arm64.deb ... 1823s Unpacking libclang1-19 (1:19.1.7-1ubuntu2) over (1:19.1.7-1ubuntu1) ... 1823s Preparing to unpack .../15-libnss3_2%3a3.108-1ubuntu1_arm64.deb ... 1823s Unpacking libnss3:arm64 (2:3.108-1ubuntu1) over (2:3.107-1ubuntu1) ... 1824s Preparing to unpack .../16-cloud-init_25.1-0ubuntu1_all.deb ... 1824s Unpacking cloud-init (25.1-0ubuntu1) over (25.1~3geb1965a4-0ubuntu1) ... 1824s Setting up libgnutls30t64:arm64 (3.8.9-2ubuntu2) ... 1824s Setting up motd-news-config (13.6ubuntu1) ... 1824s Setting up libllvm19:arm64 (1:19.1.7-1ubuntu2) ... 1824s Setting up libapparmor1:arm64 (4.1.0~beta5-0ubuntu5) ... 1824s Setting up libclang1-19 (1:19.1.7-1ubuntu2) ... 1824s Setting up gcc-14-base:arm64 (14.2.0-17ubuntu3) ... 1824s Setting up liblsof0 (4.99.4+dfsg-2) ... 1824s Setting up libnss3:arm64 (2:3.108-1ubuntu1) ... 1824s Setting up cloud-init-base (25.1-0ubuntu1) ... 1825s Setting up xxd (2:9.1.0967-1ubuntu2) ... 1825s Setting up apparmor (4.1.0~beta5-0ubuntu5) ... 1825s Installing new version of config file /etc/apparmor.d/fusermount3 ... 1826s Reloading AppArmor profiles 1828s Setting up vim-common (2:9.1.0967-1ubuntu2) ... 1828s Setting up ucf (3.0050) ... 1828s Setting up lsof (4.99.4+dfsg-2) ... 1828s Setting up perl-modules-5.40 (5.40.1-2) ... 1828s Setting up libllvm18:arm64 (1:18.1.8-16build1) ... 1828s Setting up cloud-init (25.1-0ubuntu1) ... 1828s Setting up vim-tiny (2:9.1.0967-1ubuntu2) ... 1828s Setting up libperl5.40:arm64 (5.40.1-2) ... 1828s Setting up perl (5.40.1-2) ... 1828s Setting up libclang-cpp18 (1:18.1.8-16build1) ... 1828s Processing triggers for rsyslog (8.2412.0-2ubuntu1) ... 1828s Processing triggers for systemd (257.2-3ubuntu1) ... 1828s Processing triggers for man-db (2.13.0-1) ... 1829s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-2ubuntu5) ... 1829s Processing triggers for install-info (7.1.1-1) ... 1830s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1830s Processing triggers for initramfs-tools (0.145ubuntu2) ... 1830s update-initramfs: Generating /boot/initrd.img-6.12.0-15-generic 1830s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1845s System running in EFI mode, skipping. 1845s + rm /etc/apt/preferences.d/force-downgrade-to-release.pref 1845s + /usr/lib/apt/apt-helper analyze-pattern ?true 1845s + uname -r 1845s + sed s/\./\\./g 1845s + running_kernel_pattern=^linux-.*6\.12\.0-15-generic.* 1845s + apt list ?obsolete 1845s + tail -n+2 1845s + grep -v ^linux-.*6\.12\.0-15-generic.* 1845s + cut -d/ -f1 1846s + true 1846s + obsolete_pkgs= 1846s + DEBIAN_FRONTEND=noninteractive eatmydata apt-get -y purge --autoremove 1846s Reading package lists... 1846s Building dependency tree... 1846s Reading state information... 1846s Solving dependencies... 1847s 0 upgraded, 0 newly installed, 0 to remove and 3 not upgraded. 1847s + grep -q trusty /etc/lsb-release 1847s + [ ! -d /usr/share/doc/unattended-upgrades ] 1847s + [ ! -d /usr/share/doc/lxd ] 1847s + [ ! -d /usr/share/doc/lxd-client ] 1847s + [ ! -d /usr/share/doc/snapd ] 1847s + type iptables 1847s + cat 1847s + chmod 755 /etc/rc.local 1847s + . /etc/rc.local 1847s + iptables -w -t mangle -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu 1847s + iptables -A OUTPUT -d 10.255.255.1/32 -p tcp -j DROP 1847s + iptables -A OUTPUT -d 10.255.255.2/32 -p tcp -j DROP 1847s + uname -m 1847s + [ aarch64 = ppc64le ] 1847s + [ -d /run/systemd/system ] 1847s + systemd-detect-virt --quiet --vm 1847s + mkdir -p /etc/systemd/system/systemd-random-seed.service.d/ 1847s + cat 1847s + grep -q lz4 /etc/initramfs-tools/initramfs.conf 1847s + echo COMPRESS=lz4 1847s autopkgtest [05:39:23]: upgrading testbed (apt dist-upgrade and autopurge) 1847s Reading package lists... 1847s Building dependency tree... 1847s Reading state information... 1848s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1848s Starting 2 pkgProblemResolver with broken count: 0 1848s Done 1849s Entering ResolveByKeep 1849s 1849s Calculating upgrade... 1850s The following packages will be upgraded: 1850s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 1850s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1850s Need to get 1808 kB of archives. 1850s After this operation, 2048 B of additional disk space will be used. 1850s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 gir1.2-glib-2.0 arm64 2.83.4-1 [185 kB] 1850s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-0t64 arm64 2.83.4-1 [1570 kB] 1850s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main arm64 libglib2.0-data all 2.83.4-1 [52.9 kB] 1851s Fetched 1808 kB in 1s (2803 kB/s) 1851s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 116669 files and directories currently installed.) 1851s Preparing to unpack .../gir1.2-glib-2.0_2.83.4-1_arm64.deb ... 1851s Unpacking gir1.2-glib-2.0:arm64 (2.83.4-1) over (2.83.3-2) ... 1851s Preparing to unpack .../libglib2.0-0t64_2.83.4-1_arm64.deb ... 1851s Unpacking libglib2.0-0t64:arm64 (2.83.4-1) over (2.83.3-2) ... 1851s Preparing to unpack .../libglib2.0-data_2.83.4-1_all.deb ... 1851s Unpacking libglib2.0-data (2.83.4-1) over (2.83.3-2) ... 1851s Setting up libglib2.0-0t64:arm64 (2.83.4-1) ... 1851s No schema files found: doing nothing. 1851s Setting up libglib2.0-data (2.83.4-1) ... 1851s Setting up gir1.2-glib-2.0:arm64 (2.83.4-1) ... 1851s Processing triggers for libc-bin (2.40-4ubuntu1) ... 1851s Reading package lists... 1852s Building dependency tree... 1852s Reading state information... 1852s Starting pkgProblemResolver with broken count: 0 1852s Starting 2 pkgProblemResolver with broken count: 0 1852s Done 1853s Solving dependencies... 1853s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1853s autopkgtest [05:39:29]: rebooting testbed after setup commands that affected boot 1879s Reading package lists... 1879s Building dependency tree... 1879s Reading state information... 1879s Starting pkgProblemResolver with broken count: 0 1880s Starting 2 pkgProblemResolver with broken count: 0 1880s Done 1880s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1883s autopkgtest [05:39:59]: test systemd-socket-activation: [----------------------- 1884s Stopping ssh.service... 1884s Checking that ssh.socket is active and listening... 1884s Checking that ssh.service is inactive/dead... 1884s Checking that a connection attempt activates ssh.service... 1884s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1884s Checking that sshd can be re-executed... 1886s Checking sshd can run in debug mode... 1886s debug1: PAM: establishing credentials 1886s debug1: permanently_set_uid: 0/0 1886s debug3: Copy environment: XDG_SESSION_ID=5 1886s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1886s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1886s debug3: Copy environment: XDG_SESSION_TYPE=tty 1886s debug3: Copy environment: XDG_SESSION_CLASS=user 1886s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1886s debug3: Copy environment: TERM=linux 1886s debug3: Copy environment: http_proxy=http://squid.internal:3128 1886s debug3: Copy environment: https_proxy=http://squid.internal:3128 1886s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 1886s debug3: Copy environment: LANG=C.UTF-8 1886s Environment: 1886s LANG=C.UTF-8 1886s USER=root 1886s LOGNAME=root 1886s HOME=/root 1886s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1886s SHELL=/bin/bash 1886s XDG_SESSION_ID=5 1886s XDG_RUNTIME_DIR=/run/user/0 1886s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1886s XDG_SESSION_TYPE=tty 1886s XDG_SESSION_CLASS=user 1886s TERM=linux 1886s http_proxy=http://squid.internal:3128 1886s https_proxy=http://squid.internal:3128 1886s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1886s SSH_CLIENT=::1 35826 22 1886s SSH_CONNECTION=::1 35826 ::1 22 1886s Done. 1886s autopkgtest [05:40:02]: test systemd-socket-activation: -----------------------] 1887s autopkgtest [05:40:03]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1887s systemd-socket-activation PASS 1887s autopkgtest [05:40:03]: test sshd-socket-generator: preparing testbed 1887s Reading package lists... 1888s Building dependency tree... 1888s Reading state information... 1888s Starting pkgProblemResolver with broken count: 0 1888s Starting 2 pkgProblemResolver with broken count: 0 1888s Done 1889s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1890s autopkgtest [05:40:06]: test sshd-socket-generator: [----------------------- 1890s test_default...PASS 1890s test_custom_port...PASS 1890s test_default_and_custom_port...PASS 1890s test_mutiple_custom_ports...PASS 1890s test_custom_listenaddress...PASS 1890s test_custom_listenaddress_and_port...PASS 1890s test_custom_ipv6_listenaddress...PASS 1890s test_custom_family_ipv4...PASS 1890s test_custom_family_ipv6...PASS 1890s test_custom_port_and_family_ipv4...PASS 1890s test_custom_port_and_family_ipv6...PASS 1890s test_match_on_port...PASS 1890s autopkgtest [05:40:06]: test sshd-socket-generator: -----------------------] 1891s autopkgtest [05:40:07]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1891s sshd-socket-generator PASS 1891s autopkgtest [05:40:07]: @@@@@@@@@@@@@@@@@@@@ summary 1891s regress PASS 1891s ssh-gssapi PASS 1891s socket-activation PASS 1891s xinetd PASS 1891s systemd-socket-activation PASS 1891s sshd-socket-generator PASS 1909s nova [W] Using flock in prodstack6-arm64 1909s flock: timeout while waiting to get lock 1909s Creating nova instance adt-plucky-arm64-openssh-20250222-050835-juju-7f2275-prod-proposed-migration-environment-15-a57025c1-7f4d-440e-8934-5cbb1d251974 from image adt/ubuntu-plucky-arm64-server-20250221.img (UUID 7cc4cd7e-6f5b-4658-9b17-e38e7fa05fb0)... 1909s nova [W] Timed out waiting for 329129a3-fec3-4cd9-8eb4-15c474ea182c to get deleted. 1909s nova [W] Using flock in prodstack6-arm64 1909s Creating nova instance adt-plucky-arm64-openssh-20250222-050835-juju-7f2275-prod-proposed-migration-environment-15-a57025c1-7f4d-440e-8934-5cbb1d251974 from image adt/ubuntu-plucky-arm64-server-20250221.img (UUID 7cc4cd7e-6f5b-4658-9b17-e38e7fa05fb0)... 1909s nova [W] Timed out waiting for e8b338a9-d3c7-49d5-95a1-2984c41c9001 to get deleted. 1909s nova [W] Using flock in prodstack6-arm64 1909s Creating nova instance adt-plucky-arm64-openssh-20250222-050835-juju-7f2275-prod-proposed-migration-environment-15-a57025c1-7f4d-440e-8934-5cbb1d251974 from image adt/ubuntu-plucky-arm64-server-20250221.img (UUID 7cc4cd7e-6f5b-4658-9b17-e38e7fa05fb0)... 1909s nova [W] Timed out waiting for 9fca69eb-4a65-4037-bac5-a8cf87209178 to get deleted. 1909s nova [W] Using flock in prodstack6-arm64 1909s Creating nova instance adt-plucky-arm64-openssh-20250222-050835-juju-7f2275-prod-proposed-migration-environment-15-a57025c1-7f4d-440e-8934-5cbb1d251974 from image adt/ubuntu-plucky-arm64-server-20250221.img (UUID 7cc4cd7e-6f5b-4658-9b17-e38e7fa05fb0)... 1909s nova [W] Timed out waiting for 190ef2fc-22f7-460f-9f29-0c6b6381b05c to get deleted.