0s autopkgtest [04:05:12]: starting date and time: 2024-11-05 04:05:12+0000 0s autopkgtest [04:05:12]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [04:05:12]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.554hkv12/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:putty --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=putty/0.81-3 -- lxd -r lxd-armhf-10.145.243.21 lxd-armhf-10.145.243.21:autopkgtest/ubuntu/plucky/armhf 53s autopkgtest [04:06:05]: testbed dpkg architecture: armhf 55s autopkgtest [04:06:07]: testbed apt version: 2.9.8 55s autopkgtest [04:06:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 62s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 62s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1772 kB] 63s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [177 kB] 63s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 63s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [22.2 kB] 63s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [217 kB] 63s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1334 kB] 63s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [20.3 kB] 63s Fetched 3624 kB in 1s (3333 kB/s) 63s Reading package lists... 80s tee: /proc/self/fd/2: Permission denied 102s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 102s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 102s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 102s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 103s Reading package lists... 103s Reading package lists... 103s Building dependency tree... 103s Reading state information... 104s Calculating upgrade... 104s The following packages were automatically installed and are no longer required: 104s libperl5.38t64 perl-modules-5.38 104s Use 'apt autoremove' to remove them. 104s The following NEW packages will be installed: 104s libperl5.40 perl-modules-5.40 104s The following packages will be upgraded: 104s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 104s libatomic1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 104s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 104s libblockdev-utils3 libblockdev3 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 104s libftdi1-2 libfwupd2 libgcc-s1 libinih1 libkeyutils1 libldap-common libldap2 104s liblocale-gettext-perl libpipeline1 libsgutils2-1.46-2 libstdc++6 104s libtext-charwidth-perl libtext-iconv-perl libtraceevent1 104s libtraceevent1-plugin motd-news-config nano perl perl-base python3-configobj 104s python3-json-pointer python3-lazr.uri python3-oauthlib python3-zipp 104s sg3-utils sg3-utils-udev vim-common vim-tiny xxd 105s 50 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 105s Need to get 20.0 MB of archives. 105s After this operation, 42.8 MB of additional disk space will be used. 105s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 105s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 105s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 105s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 105s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 105s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 105s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 105s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 105s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 105s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 105s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 105s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 105s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 105s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 105s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 105s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 105s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 105s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 105s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 105s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 105s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 105s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 105s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 105s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 105s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 105s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libpipeline1 armhf 1.5.8-1 [26.9 kB] 105s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.3-1ubuntu1 [18.1 kB] 105s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.3-1ubuntu1 [52.1 kB] 105s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 106s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 106s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 106s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-utils3 armhf 3.2.0-2 [17.4 kB] 106s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-crypto3 armhf 3.2.0-2 [22.3 kB] 106s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-fs3 armhf 3.2.0-2 [34.3 kB] 106s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-loop3 armhf 3.2.0-2 [6552 B] 106s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-mdraid3 armhf 3.2.0-2 [13.4 kB] 106s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-nvme3 armhf 3.2.0-2 [17.6 kB] 106s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-part3 armhf 3.2.0-2 [16.5 kB] 106s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-swap3 armhf 3.2.0-2 [8942 B] 106s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev3 armhf 3.2.0-2 [44.2 kB] 106s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 106s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 106s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libldap-common all 2.6.8+dfsg-1~exp4ubuntu3 [32.3 kB] 106s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libldap2 armhf 2.6.8+dfsg-1~exp4ubuntu3 [173 kB] 106s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 106s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 106s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 106s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 106s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-2 [89.8 kB] 106s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf python3-zipp all 3.20.2-1 [10.1 kB] 106s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 106s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 106s Preconfiguring packages ... 106s Fetched 20.0 MB in 1s (13.3 MB/s) 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 106s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 106s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 106s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 107s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 107s Setting up base-files (13.5ubuntu2) ... 107s Installing new version of config file /etc/issue ... 107s Installing new version of config file /etc/issue.net ... 107s Installing new version of config file /etc/lsb-release ... 107s motd-news.service is a disabled or a static unit not running, not starting it. 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 107s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 107s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 107s Selecting previously unselected package perl-modules-5.40. 107s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 107s Unpacking perl-modules-5.40 (5.40.0-6) ... 108s Selecting previously unselected package libperl5.40:armhf. 108s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 108s Unpacking libperl5.40:armhf (5.40.0-6) ... 108s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 108s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 108s Setting up perl-base (5.40.0-6) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 108s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 108s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 108s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 108s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 108s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 108s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 108s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 108s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 108s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 108s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 108s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 108s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 108s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 108s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 108s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 108s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 108s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 109s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 109s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 109s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 109s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 109s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 109s Setting up install-info (7.1.1-1) ... 109s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 109s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 109s Unpacking distro-info-data (0.63) over (0.62) ... 109s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 109s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 109s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 109s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 109s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 109s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 109s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 109s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 109s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 109s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 109s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 109s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 109s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 109s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 109s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 109s Unpacking info (7.1.1-1) over (7.1-3build2) ... 109s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 109s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 109s Preparing to unpack .../10-libpipeline1_1.5.8-1_armhf.deb ... 109s Unpacking libpipeline1:armhf (1.5.8-1) over (1.5.7-2) ... 109s Preparing to unpack .../11-libtraceevent1-plugin_1%3a1.8.3-1ubuntu1_armhf.deb ... 109s Unpacking libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 109s Preparing to unpack .../12-libtraceevent1_1%3a1.8.3-1ubuntu1_armhf.deb ... 109s Unpacking libtraceevent1:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 109s Preparing to unpack .../13-nano_8.2-1_armhf.deb ... 109s Unpacking nano (8.2-1) over (8.1-1) ... 109s Preparing to unpack .../14-libfwupd2_1.9.26-2_armhf.deb ... 109s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 109s Preparing to unpack .../15-fwupd_1.9.26-2_armhf.deb ... 110s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 110s Preparing to unpack .../16-libblockdev-utils3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-utils3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../17-libblockdev-crypto3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-crypto3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../18-libblockdev-fs3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-fs3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../19-libblockdev-loop3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-loop3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../20-libblockdev-mdraid3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-mdraid3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../21-libblockdev-nvme3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-nvme3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../22-libblockdev-part3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-part3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../23-libblockdev-swap3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev-swap3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../24-libblockdev3_3.2.0-2_armhf.deb ... 110s Unpacking libblockdev3:armhf (3.2.0-2) over (3.1.1-2) ... 110s Preparing to unpack .../25-libftdi1-2_1.5-7_armhf.deb ... 110s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 110s Preparing to unpack .../26-libinih1_58-1ubuntu1_armhf.deb ... 110s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 110s Preparing to unpack .../27-libldap-common_2.6.8+dfsg-1~exp4ubuntu3_all.deb ... 110s Unpacking libldap-common (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 110s Preparing to unpack .../28-libldap2_2.6.8+dfsg-1~exp4ubuntu3_armhf.deb ... 110s Unpacking libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 110s Preparing to unpack .../29-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 110s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 110s Preparing to unpack .../30-python3-configobj_5.0.9-1_all.deb ... 110s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 110s Preparing to unpack .../31-python3-json-pointer_2.4-2_all.deb ... 110s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 110s Preparing to unpack .../32-python3-lazr.uri_1.0.6-4_all.deb ... 110s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 110s Preparing to unpack .../33-python3-oauthlib_3.2.2-2_all.deb ... 110s Unpacking python3-oauthlib (3.2.2-2) over (3.2.2-1) ... 111s Preparing to unpack .../34-python3-zipp_3.20.2-1_all.deb ... 111s Unpacking python3-zipp (3.20.2-1) over (3.20.0-1) ... 111s Preparing to unpack .../35-sg3-utils_1.46-3ubuntu5_armhf.deb ... 111s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 111s Preparing to unpack .../36-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 111s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 111s Setting up libpipeline1:armhf (1.5.8-1) ... 111s Setting up motd-news-config (13.5ubuntu2) ... 111s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 111s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 111s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 111s Setting up distro-info-data (0.63) ... 111s Setting up libinih1:armhf (58-1ubuntu1) ... 111s Setting up libfwupd2:armhf (1.9.26-2) ... 111s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 111s Setting up python3-lazr.uri (1.0.6-4) ... 111s Setting up python3-zipp (3.20.2-1) ... 111s Setting up libldap-common (2.6.8+dfsg-1~exp4ubuntu3) ... 111s Setting up xxd (2:9.1.0777-1ubuntu1) ... 111s Setting up libelf1t64:armhf (0.192-4) ... 111s Setting up libdw1t64:armhf (0.192-4) ... 111s Setting up libftdi1-2:armhf (1.5-7) ... 111s Setting up python3-oauthlib (3.2.2-2) ... 111s Setting up python3-configobj (5.0.9-1) ... 111s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 111s Installing new version of config file /etc/vim/vimrc ... 111s Setting up libblockdev-utils3:armhf (3.2.0-2) ... 111s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 111s Setting up libblockdev-nvme3:armhf (3.2.0-2) ... 111s Setting up nano (8.2-1) ... 111s Setting up libblockdev-fs3:armhf (3.2.0-2) ... 111s Setting up perl-modules-5.40 (5.40.0-6) ... 111s Setting up python3-json-pointer (2.4-2) ... 111s Setting up libtraceevent1:armhf (1:1.8.3-1ubuntu1) ... 111s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 111s Setting up libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) ... 111s Setting up fwupd (1.9.26-2) ... 112s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 112s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 112s fwupd.service is a disabled or a static unit not running, not starting it. 112s Setting up info (7.1.1-1) ... 112s Setting up liblocale-gettext-perl (1.07-7build1) ... 112s Setting up sg3-utils (1.46-3ubuntu5) ... 112s Setting up libblockdev-mdraid3:armhf (3.2.0-2) ... 112s Setting up libblockdev-crypto3:armhf (3.2.0-2) ... 112s Setting up libblockdev-swap3:armhf (3.2.0-2) ... 112s Setting up iproute2 (6.10.0-2ubuntu1) ... 112s Setting up libblockdev-loop3:armhf (3.2.0-2) ... 112s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 112s Setting up libblockdev3:armhf (3.2.0-2) ... 112s Installing new version of config file /etc/libblockdev/3/conf.d/00-default.cfg ... 112s Setting up libblockdev-part3:armhf (3.2.0-2) ... 112s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 112s update-initramfs: deferring update (trigger activated) 112s Setting up libperl5.40:armhf (5.40.0-6) ... 112s Setting up perl (5.40.0-6) ... 112s Setting up libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) ... 112s Processing triggers for initramfs-tools (0.142ubuntu34) ... 112s Processing triggers for libc-bin (2.40-1ubuntu3) ... 112s Processing triggers for man-db (2.12.1-3) ... 114s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 114s update-initramfs: deferring update (trigger activated) 114s Processing triggers for dbus (1.14.10-4ubuntu5) ... 114s Processing triggers for install-info (7.1.1-1) ... 114s Processing triggers for initramfs-tools (0.142ubuntu34) ... 114s Reading package lists... 114s Building dependency tree... 114s Reading state information... 115s The following packages will be REMOVED: 115s libperl5.38t64* perl-modules-5.38* 115s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 115s After this operation, 41.6 MB disk space will be freed. 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 115s Removing libperl5.38t64:armhf (5.38.2-5) ... 115s Removing perl-modules-5.38 (5.38.2-5) ... 115s Processing triggers for man-db (2.12.1-3) ... 116s Processing triggers for libc-bin (2.40-1ubuntu3) ... 118s autopkgtest [04:07:10]: rebooting testbed after setup commands that affected boot 185s autopkgtest [04:08:17]: testbed running kernel: Linux 6.8.0-47-generic #47~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Wed Oct 2 16:39:14 UTC 2 211s autopkgtest [04:08:43]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 240s Get:1 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (dsc) [3327 B] 240s Get:2 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (tar) [1849 kB] 240s Get:3 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (asc) [833 B] 240s Get:4 http://ftpmaster.internal/ubuntu plucky/main openssh 1:9.7p1-7ubuntu4 (diff) [208 kB] 240s gpgv: Signature made Wed Oct 2 00:50:47 2024 UTC 240s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 240s gpgv: Can't check signature: No public key 240s dpkg-source: warning: cannot verify inline signature for ./openssh_9.7p1-7ubuntu4.dsc: no acceptable signature found 240s autopkgtest [04:09:12]: testing package openssh version 1:9.7p1-7ubuntu4 243s autopkgtest [04:09:15]: build not needed 245s autopkgtest [04:09:17]: test regress: preparing testbed 255s Reading package lists... 255s Building dependency tree... 255s Reading state information... 255s Starting pkgProblemResolver with broken count: 0 256s Starting 2 pkgProblemResolver with broken count: 0 256s Done 256s The following additional packages will be installed: 256s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 256s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 256s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 256s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 256s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 256s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 256s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 256s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 256s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 256s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 256s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 256s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 256s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 256s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 256s python3-incremental python3-pyasn1 python3-pyasn1-modules 256s python3-service-identity python3-twisted python3-zope.interface wdiff 256s Suggested packages: 256s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 256s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 256s docker.io dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 256s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 256s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 256s postgresql-client pristine-lfs python3-pycurl quilt ratt reprotest 256s svn-buildpackage w3m debian-keyring equivs libgitlab-api-v4-perl 256s libsoap-lite-perl pristine-tar dropbear-initramfs runit libdata-dump-perl 256s libio-compress-brotli-perl libcrypt-ssleay-perl libscalar-number-perl 256s libxstring-perl libsub-name-perl libbusiness-isbn-perl libregexp-ipv6-perl 256s libauthen-ntlm-perl putty-doc python3-pampy python3-tk python3-wxgtk4.0 256s wdiff-doc 256s Recommended packages: 256s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 256s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 256s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 256s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 256s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 256s The following NEW packages will be installed: 256s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 256s libb-hooks-op-check-perl libclass-method-modifiers-perl 256s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 256s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 256s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 256s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 256s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 256s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 256s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 256s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 256s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 256s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 256s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 256s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 256s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 256s python3-incremental python3-pyasn1 python3-pyasn1-modules 256s python3-service-identity python3-twisted python3-zope.interface wdiff 256s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 256s Need to get 8125 kB/8125 kB of archives. 256s After this operation, 33.2 MB of additional disk space will be used. 256s Get:1 /tmp/autopkgtest.qnO1T4/1-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [772 B] 257s Get:2 http://ftpmaster.internal/ubuntu plucky/universe armhf libtommath1 armhf 1.3.0-1 [45.8 kB] 257s Get:3 http://ftpmaster.internal/ubuntu plucky/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 257s Get:4 http://ftpmaster.internal/ubuntu plucky/universe armhf dropbear-bin armhf 2024.85-3 [117 kB] 257s Get:5 http://ftpmaster.internal/ubuntu plucky/universe armhf dropbear all 2024.85-3 [8668 B] 257s Get:6 http://ftpmaster.internal/ubuntu plucky/universe armhf libhavege2 armhf 1.9.14-1ubuntu2 [23.6 kB] 257s Get:7 http://ftpmaster.internal/ubuntu plucky/universe armhf haveged armhf 1.9.14-1ubuntu2 [33.1 kB] 257s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 257s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 257s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 257s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-touch-perl all 0.12-2 [7498 B] 257s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf libio-pty-perl armhf 1:1.20-1build3 [31.0 kB] 257s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libipc-run-perl all 20231003.0-2 [91.5 kB] 257s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 257s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf libclass-xsaccessor-perl armhf 1.19-4build5 [32.3 kB] 257s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf libb-hooks-op-check-perl armhf 0.22-3build2 [9174 B] 257s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdynaloader-functions-perl all 0.004-1 [11.4 kB] 257s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libdevel-callchecker-perl armhf 0.009-1build1 [14.0 kB] 257s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf libparams-classify-perl armhf 0.015-2build6 [18.8 kB] 257s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libmodule-runtime-perl all 0.016-2 [16.4 kB] 257s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 257s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 257s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 257s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 257s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 257s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 257s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 257s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 257s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf libhtml-tagset-perl all 3.24-1 [14.1 kB] 257s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf liburi-perl all 5.28-1 [88.1 kB] 257s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf libhtml-parser-perl armhf 3.83-1build1 [83.1 kB] 257s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 257s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libclone-perl armhf 0.47-1 [10.0 kB] 257s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libio-html-perl all 1.004-3 [15.9 kB] 257s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 257s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-message-perl all 6.46-1ubuntu1 [75.9 kB] 257s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 257s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 257s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 257s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libnet-ssleay-perl armhf 1.94-2 [298 kB] 257s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libio-socket-ssl-perl all 2.088-1 [200 kB] 257s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 257s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf liblwp-protocol-https-perl all 6.14-1 [9040 B] 257s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libtry-tiny-perl all 0.31-2 [20.8 kB] 257s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 257s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf libwww-perl all 6.77-1 [138 kB] 257s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 257s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf wdiff armhf 1.2.2-6build1 [29.0 kB] 257s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf devscripts all 2.24.1 [1071 kB] 257s Get:50 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf putty-tools armhf 0.81-3 [559 kB] 257s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf python3-bcrypt armhf 4.2.0-1 [218 kB] 257s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 257s Get:53 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pyasn1 all 0.5.1-1 [57.4 kB] 257s Get:54 http://ftpmaster.internal/ubuntu plucky/main armhf python3-pyasn1-modules all 0.3.0-1 [80.2 kB] 257s Get:55 http://ftpmaster.internal/ubuntu plucky/main armhf python3-service-identity all 24.1.0-1 [11.2 kB] 257s Get:56 http://ftpmaster.internal/ubuntu plucky/main armhf python3-automat all 24.8.1-1 [35.5 kB] 257s Get:57 http://ftpmaster.internal/ubuntu plucky/main armhf python3-constantly all 23.10.4-2 [13.9 kB] 257s Get:58 http://ftpmaster.internal/ubuntu plucky/main armhf python3-hyperlink all 21.0.0-6 [68.0 kB] 257s Get:59 http://ftpmaster.internal/ubuntu plucky/main armhf python3-incremental all 24.7.2-2 [18.5 kB] 257s Get:60 http://ftpmaster.internal/ubuntu plucky/main armhf python3-zope.interface armhf 6.4-1 [136 kB] 257s Get:61 http://ftpmaster.internal/ubuntu plucky/main armhf python3-twisted all 24.7.0-2 [2062 kB] 258s Get:62 http://ftpmaster.internal/ubuntu plucky/universe armhf openssh-tests armhf 1:9.7p1-7ubuntu4 [1344 kB] 258s Fetched 8125 kB in 1s (6620 kB/s) 258s Selecting previously unselected package libtommath1:armhf. 258s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 258s Preparing to unpack .../00-libtommath1_1.3.0-1_armhf.deb ... 258s Unpacking libtommath1:armhf (1.3.0-1) ... 258s Selecting previously unselected package libtomcrypt1:armhf. 258s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 258s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 258s Selecting previously unselected package dropbear-bin. 258s Preparing to unpack .../02-dropbear-bin_2024.85-3_armhf.deb ... 258s Unpacking dropbear-bin (2024.85-3) ... 258s Selecting previously unselected package dropbear. 258s Preparing to unpack .../03-dropbear_2024.85-3_all.deb ... 258s Unpacking dropbear (2024.85-3) ... 258s Selecting previously unselected package libhavege2:armhf. 258s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_armhf.deb ... 258s Unpacking libhavege2:armhf (1.9.14-1ubuntu2) ... 258s Selecting previously unselected package haveged. 258s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_armhf.deb ... 258s Unpacking haveged (1.9.14-1ubuntu2) ... 258s Selecting previously unselected package libfile-dirlist-perl. 258s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 258s Unpacking libfile-dirlist-perl (0.05-3) ... 258s Selecting previously unselected package libfile-which-perl. 258s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 258s Unpacking libfile-which-perl (1.27-2) ... 258s Selecting previously unselected package libfile-homedir-perl. 258s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 258s Unpacking libfile-homedir-perl (1.006-2) ... 258s Selecting previously unselected package libfile-touch-perl. 258s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 258s Unpacking libfile-touch-perl (0.12-2) ... 258s Selecting previously unselected package libio-pty-perl. 258s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build3_armhf.deb ... 258s Unpacking libio-pty-perl (1:1.20-1build3) ... 258s Selecting previously unselected package libipc-run-perl. 258s Preparing to unpack .../11-libipc-run-perl_20231003.0-2_all.deb ... 258s Unpacking libipc-run-perl (20231003.0-2) ... 258s Selecting previously unselected package libclass-method-modifiers-perl. 258s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 258s Unpacking libclass-method-modifiers-perl (2.15-1) ... 258s Selecting previously unselected package libclass-xsaccessor-perl. 258s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build5_armhf.deb ... 258s Unpacking libclass-xsaccessor-perl (1.19-4build5) ... 259s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 259s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build2_armhf.deb ... 259s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build2) ... 259s Selecting previously unselected package libdynaloader-functions-perl. 259s Preparing to unpack .../15-libdynaloader-functions-perl_0.004-1_all.deb ... 259s Unpacking libdynaloader-functions-perl (0.004-1) ... 259s Selecting previously unselected package libdevel-callchecker-perl:armhf. 259s Preparing to unpack .../16-libdevel-callchecker-perl_0.009-1build1_armhf.deb ... 259s Unpacking libdevel-callchecker-perl:armhf (0.009-1build1) ... 259s Selecting previously unselected package libparams-classify-perl:armhf. 259s Preparing to unpack .../17-libparams-classify-perl_0.015-2build6_armhf.deb ... 259s Unpacking libparams-classify-perl:armhf (0.015-2build6) ... 259s Selecting previously unselected package libmodule-runtime-perl. 259s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 259s Unpacking libmodule-runtime-perl (0.016-2) ... 259s Selecting previously unselected package libimport-into-perl. 259s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 259s Unpacking libimport-into-perl (1.002005-2) ... 259s Selecting previously unselected package librole-tiny-perl. 259s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 259s Unpacking librole-tiny-perl (2.002004-1) ... 259s Selecting previously unselected package libsub-quote-perl. 259s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 259s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 259s Selecting previously unselected package libmoo-perl. 259s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 259s Unpacking libmoo-perl (2.005005-1) ... 259s Selecting previously unselected package libencode-locale-perl. 259s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 259s Unpacking libencode-locale-perl (1.05-3) ... 259s Selecting previously unselected package libtimedate-perl. 259s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 259s Unpacking libtimedate-perl (2.3300-2) ... 259s Selecting previously unselected package libhttp-date-perl. 259s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 259s Unpacking libhttp-date-perl (6.06-1) ... 259s Selecting previously unselected package libfile-listing-perl. 259s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 259s Unpacking libfile-listing-perl (6.16-1) ... 259s Selecting previously unselected package libhtml-tagset-perl. 259s Preparing to unpack .../27-libhtml-tagset-perl_3.24-1_all.deb ... 259s Unpacking libhtml-tagset-perl (3.24-1) ... 259s Selecting previously unselected package liburi-perl. 259s Preparing to unpack .../28-liburi-perl_5.28-1_all.deb ... 259s Unpacking liburi-perl (5.28-1) ... 259s Selecting previously unselected package libhtml-parser-perl:armhf. 259s Preparing to unpack .../29-libhtml-parser-perl_3.83-1build1_armhf.deb ... 259s Unpacking libhtml-parser-perl:armhf (3.83-1build1) ... 259s Selecting previously unselected package libhtml-tree-perl. 259s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 259s Unpacking libhtml-tree-perl (5.07-3) ... 259s Selecting previously unselected package libclone-perl:armhf. 259s Preparing to unpack .../31-libclone-perl_0.47-1_armhf.deb ... 259s Unpacking libclone-perl:armhf (0.47-1) ... 259s Selecting previously unselected package libio-html-perl. 259s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 259s Unpacking libio-html-perl (1.004-3) ... 259s Selecting previously unselected package liblwp-mediatypes-perl. 259s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 259s Unpacking liblwp-mediatypes-perl (6.04-2) ... 259s Selecting previously unselected package libhttp-message-perl. 259s Preparing to unpack .../34-libhttp-message-perl_6.46-1ubuntu1_all.deb ... 259s Unpacking libhttp-message-perl (6.46-1ubuntu1) ... 259s Selecting previously unselected package libhttp-cookies-perl. 259s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 259s Unpacking libhttp-cookies-perl (6.11-1) ... 259s Selecting previously unselected package libhttp-negotiate-perl. 259s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 259s Unpacking libhttp-negotiate-perl (6.01-2) ... 259s Selecting previously unselected package perl-openssl-defaults:armhf. 259s Preparing to unpack .../37-perl-openssl-defaults_7build3_armhf.deb ... 259s Unpacking perl-openssl-defaults:armhf (7build3) ... 259s Selecting previously unselected package libnet-ssleay-perl:armhf. 259s Preparing to unpack .../38-libnet-ssleay-perl_1.94-2_armhf.deb ... 259s Unpacking libnet-ssleay-perl:armhf (1.94-2) ... 259s Selecting previously unselected package libio-socket-ssl-perl. 259s Preparing to unpack .../39-libio-socket-ssl-perl_2.088-1_all.deb ... 259s Unpacking libio-socket-ssl-perl (2.088-1) ... 259s Selecting previously unselected package libnet-http-perl. 259s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 259s Unpacking libnet-http-perl (6.23-1) ... 259s Selecting previously unselected package liblwp-protocol-https-perl. 259s Preparing to unpack .../41-liblwp-protocol-https-perl_6.14-1_all.deb ... 259s Unpacking liblwp-protocol-https-perl (6.14-1) ... 259s Selecting previously unselected package libtry-tiny-perl. 259s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 259s Unpacking libtry-tiny-perl (0.31-2) ... 259s Selecting previously unselected package libwww-robotrules-perl. 259s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 259s Unpacking libwww-robotrules-perl (6.02-1) ... 259s Selecting previously unselected package libwww-perl. 259s Preparing to unpack .../44-libwww-perl_6.77-1_all.deb ... 259s Unpacking libwww-perl (6.77-1) ... 259s Selecting previously unselected package patchutils. 259s Preparing to unpack .../45-patchutils_0.4.2-1build3_armhf.deb ... 259s Unpacking patchutils (0.4.2-1build3) ... 260s Selecting previously unselected package wdiff. 260s Preparing to unpack .../46-wdiff_1.2.2-6build1_armhf.deb ... 260s Unpacking wdiff (1.2.2-6build1) ... 260s Selecting previously unselected package devscripts. 260s Preparing to unpack .../47-devscripts_2.24.1_all.deb ... 260s Unpacking devscripts (2.24.1) ... 260s Selecting previously unselected package putty-tools. 260s Preparing to unpack .../48-putty-tools_0.81-3_armhf.deb ... 260s Unpacking putty-tools (0.81-3) ... 260s Selecting previously unselected package python3-bcrypt. 260s Preparing to unpack .../49-python3-bcrypt_4.2.0-1_armhf.deb ... 260s Unpacking python3-bcrypt (4.2.0-1) ... 260s Selecting previously unselected package python3-hamcrest. 260s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 260s Unpacking python3-hamcrest (2.1.0-1) ... 260s Selecting previously unselected package python3-pyasn1. 260s Preparing to unpack .../51-python3-pyasn1_0.5.1-1_all.deb ... 260s Unpacking python3-pyasn1 (0.5.1-1) ... 260s Selecting previously unselected package python3-pyasn1-modules. 260s Preparing to unpack .../52-python3-pyasn1-modules_0.3.0-1_all.deb ... 260s Unpacking python3-pyasn1-modules (0.3.0-1) ... 260s Selecting previously unselected package python3-service-identity. 260s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 260s Unpacking python3-service-identity (24.1.0-1) ... 260s Selecting previously unselected package python3-automat. 260s Preparing to unpack .../54-python3-automat_24.8.1-1_all.deb ... 260s Unpacking python3-automat (24.8.1-1) ... 260s Selecting previously unselected package python3-constantly. 260s Preparing to unpack .../55-python3-constantly_23.10.4-2_all.deb ... 260s Unpacking python3-constantly (23.10.4-2) ... 260s Selecting previously unselected package python3-hyperlink. 260s Preparing to unpack .../56-python3-hyperlink_21.0.0-6_all.deb ... 260s Unpacking python3-hyperlink (21.0.0-6) ... 260s Selecting previously unselected package python3-incremental. 260s Preparing to unpack .../57-python3-incremental_24.7.2-2_all.deb ... 260s Unpacking python3-incremental (24.7.2-2) ... 260s Selecting previously unselected package python3-zope.interface. 260s Preparing to unpack .../58-python3-zope.interface_6.4-1_armhf.deb ... 260s Unpacking python3-zope.interface (6.4-1) ... 260s Selecting previously unselected package python3-twisted. 260s Preparing to unpack .../59-python3-twisted_24.7.0-2_all.deb ... 260s Unpacking python3-twisted (24.7.0-2) ... 260s Selecting previously unselected package openssh-tests. 260s Preparing to unpack .../60-openssh-tests_1%3a9.7p1-7ubuntu4_armhf.deb ... 260s Unpacking openssh-tests (1:9.7p1-7ubuntu4) ... 260s Selecting previously unselected package autopkgtest-satdep. 260s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 260s Unpacking autopkgtest-satdep (0) ... 260s Setting up wdiff (1.2.2-6build1) ... 260s Setting up libfile-which-perl (1.27-2) ... 260s Setting up libdynaloader-functions-perl (0.004-1) ... 260s Setting up libclass-method-modifiers-perl (2.15-1) ... 260s Setting up libio-pty-perl (1:1.20-1build3) ... 260s Setting up python3-zope.interface (6.4-1) ... 261s Setting up libclone-perl:armhf (0.47-1) ... 261s Setting up libtommath1:armhf (1.3.0-1) ... 261s Setting up libhtml-tagset-perl (3.24-1) ... 261s Setting up python3-bcrypt (4.2.0-1) ... 261s Setting up python3-automat (24.8.1-1) ... 261s Setting up liblwp-mediatypes-perl (6.04-2) ... 261s Setting up libtry-tiny-perl (0.31-2) ... 261s Setting up perl-openssl-defaults:armhf (7build3) ... 261s Setting up libencode-locale-perl (1.05-3) ... 261s Setting up python3-hamcrest (2.1.0-1) ... 261s Setting up putty-tools (0.81-3) ... 261s Setting up libhavege2:armhf (1.9.14-1ubuntu2) ... 261s Setting up patchutils (0.4.2-1build3) ... 261s Setting up python3-incremental (24.7.2-2) ... 261s Setting up python3-hyperlink (21.0.0-6) ... 261s Setting up libio-html-perl (1.004-3) ... 261s Setting up libb-hooks-op-check-perl:armhf (0.22-3build2) ... 261s Setting up libipc-run-perl (20231003.0-2) ... 261s Setting up libtimedate-perl (2.3300-2) ... 261s Setting up librole-tiny-perl (2.002004-1) ... 261s Setting up python3-pyasn1 (0.5.1-1) ... 261s Setting up python3-constantly (23.10.4-2) ... 262s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 262s Setting up libclass-xsaccessor-perl (1.19-4build5) ... 262s Setting up libfile-dirlist-perl (0.05-3) ... 262s Setting up libfile-homedir-perl (1.006-2) ... 262s Setting up liburi-perl (5.28-1) ... 262s Setting up libfile-touch-perl (0.12-2) ... 262s Setting up libnet-ssleay-perl:armhf (1.94-2) ... 262s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 262s Setting up libhttp-date-perl (6.06-1) ... 262s Setting up haveged (1.9.14-1ubuntu2) ... 262s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 262s 262s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 262s Setting up dropbear-bin (2024.85-3) ... 262s Setting up libfile-listing-perl (6.16-1) ... 262s Setting up libnet-http-perl (6.23-1) ... 262s Setting up libdevel-callchecker-perl:armhf (0.009-1build1) ... 262s Setting up dropbear (2024.85-3) ... 262s Converting existing OpenSSH RSA host key to Dropbear format. 262s Key is a ssh-rsa key 262s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 262s 3072 SHA256:s6yUwTnAdpDT5tRC/C0waVUEBPRlBS+z0zzdOfLU/eA /etc/dropbear/dropbear_rsa_host_key (RSA) 262s +---[RSA 3072]----+ 262s | .*+*++*o. | 262s | .o.@..o . | 262s | +*.=..o . | 262s | . +..o .* . .+| 262s | = S.o +.o++| 262s | = o . o+.o| 262s | o o E..| 262s | . . | 262s | . | 262s +----[SHA256]-----+ 262s Converting existing OpenSSH ECDSA host key to Dropbear format. 262s Key is a ecdsa-sha2-nistp256 key 262s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 262s 256 SHA256:NYfA0ex/tWurqFg2IPOZqRN3uwpz+tvSpkfbpFx+tCw /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 262s +---[ECDSA 256]---+ 262s | .o+ | 262s | ..o. | 262s | .+ . | 262s | ..o .| 262s | o .S . ..| 262s | .+.=o o.... | 262s | oo*=+O o.. .| 262s | .*.=O.E.+ o | 262s | oo*B+o.o.o..| 262s +----[SHA256]-----+ 262s Converting existing OpenSSH ED25519 host key to Dropbear format. 262s Key is a ssh-ed25519 key 262s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 262s 256 SHA256:4BFvQzd2qtODJhhJl8PgPmH7qijWbFA6MO3Tgw0JQho /etc/dropbear/dropbear_ed25519_host_key (ED25519) 262s +--[ED25519 256]--+ 262s |E. ooo.. + . | 262s |+. o o++ o + | 262s |oo .* o.+ . | 262s |o ++ * + = | 262s |.oo== o S o | 262s | ++ +o o . . | 262s | =. .. | 262s |.o + . | 262s |+ o.. | 262s +----[SHA256]-----+ 263s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 263s Setting up python3-pyasn1-modules (0.3.0-1) ... 263s Setting up python3-service-identity (24.1.0-1) ... 263s Setting up libwww-robotrules-perl (6.02-1) ... 263s Setting up libhtml-parser-perl:armhf (3.83-1build1) ... 263s Setting up libio-socket-ssl-perl (2.088-1) ... 263s Setting up libhttp-message-perl (6.46-1ubuntu1) ... 263s Setting up libhttp-negotiate-perl (6.01-2) ... 263s Setting up libhttp-cookies-perl (6.11-1) ... 263s Setting up libhtml-tree-perl (5.07-3) ... 263s Setting up libparams-classify-perl:armhf (0.015-2build6) ... 263s Setting up libmodule-runtime-perl (0.016-2) ... 263s Setting up python3-twisted (24.7.0-2) ... 266s Setting up libimport-into-perl (1.002005-2) ... 266s Setting up libmoo-perl (2.005005-1) ... 266s Setting up openssh-tests (1:9.7p1-7ubuntu4) ... 266s Setting up liblwp-protocol-https-perl (6.14-1) ... 266s Setting up libwww-perl (6.77-1) ... 266s Setting up devscripts (2.24.1) ... 267s Setting up autopkgtest-satdep (0) ... 267s Processing triggers for libc-bin (2.40-1ubuntu3) ... 267s Processing triggers for man-db (2.12.1-3) ... 267s Processing triggers for install-info (7.1.1-1) ... 283s (Reading database ... 62702 files and directories currently installed.) 283s Removing autopkgtest-satdep (0) ... 289s autopkgtest [04:10:01]: test regress: [----------------------- 291s info: Adding user `openssh-tests' ... 291s info: Selecting UID/GID from range 1000 to 59999 ... 291s info: Adding new group `openssh-tests' (1001) ... 291s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 291s info: Creating home directory `/home/openssh-tests' ... 291s info: Copying files from `/etc/skel' ... 291s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 291s info: Adding user `openssh-tests' to group `users' ... 291s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 291s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 292s I: annotate-output 2.24.1 292s I: prefix='%H:%M:%S.%N ' 292s 04:10:04.168561196 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user 292s 04:10:04.199080719 O: make: Entering directory '/tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress' 292s 04:10:04.200321980 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/valgrind-out 292s 04:10:04.201312637 E: + /usr/bin/ssh -Q key 292s 04:10:04.202545658 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 292s 04:10:04.203674918 E: + grep -q ^ssh-rsa 292s 04:10:04.204467371 O: ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 292s 04:10:04.206265082 O: tr '\n' '\r' /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 292s 04:10:04.208391599 O: ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 292s 04:10:04.211250688 O: awk '{print $0 "\r"}' /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 292s 04:10:04.212417148 E: + ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2.prv 292s 04:10:04.212650472 O: ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 292s 04:10:04.213647089 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 04:10:04.214189138 O: fi 292s 04:10:04.222374718 E: + tr \n \r 292s 04:10:04.224347432 E: + ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 292s 04:10:04.226444708 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 04:10:04.233350187 E: + awk {print $0 "\r"} /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2.prv 292s 04:10:04.235593905 E: + ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 292s 04:10:04.236817846 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 04:10:04.242079656 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 292s 04:10:04.242910590 E: + /usr/bin/ssh -Q key 292s 04:10:04.244160812 E: + grep -q ^ssh-rsa 292s 04:10:04.244210133 O: cat /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t2.out ; \ 292s 04:10:04.245464994 O: chmod 600 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t2.out ; \ 292s 04:10:04.246668295 O: ssh-keygen -yf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 292s 04:10:04.248027638 O: fi 292s 04:10:04.248273242 E: + cat /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.prv 292s 04:10:04.249563704 E: + chmod 600 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t2.out 292s 04:10:04.250784085 E: + ssh-keygen -yf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t2.out 292s 04:10:04.252044747 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 04:10:04.256169898 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 292s 04:10:04.257031272 E: + /usr/bin/ssh -Q key 292s 04:10:04.257607762 O: ssh-keygen -ef /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t3.out ; \ 292s 04:10:04.258312494 E: + grep -q ^ssh-rsa 292s 04:10:04.258794223 O: ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 292s 04:10:04.259907522 O: fi 292s 04:10:04.261988277 E: + ssh-keygen -ef /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 04:10:04.266079708 E: + ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t3.out 292s 04:10:04.267275168 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 04:10:04.270762828 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 292s 04:10:04.271759565 E: + /usr/bin/ssh -Q key 292s 04:10:04.272042450 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 292s 04:10:04.272992066 E: + grep -q ^ssh-rsa 292s 04:10:04.273419153 O: awk '{print $2}' | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t4.ok ; \ 292s 04:10:04.274584733 O: fi 292s 04:10:04.276578488 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 04:10:04.277722827 E: + awk {print $2} 292s 04:10:04.278925448 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t4.ok 292s 04:10:04.281794417 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 292s 04:10:04.282636591 E: + /usr/bin/ssh -Q key 292s 04:10:04.283336603 O: ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 292s 04:10:04.283811172 E: + grep -q ^ssh-rsa 292s 04:10:04.284511464 O: awk '{print $2}' | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t5.ok ; \ 292s 04:10:04.285711004 O: fi 292s 04:10:04.287741479 E: + ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub 292s 04:10:04.288922259 E: + awk {print $2} 292s 04:10:04.290055639 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t5.ok 292s 04:10:04.293156692 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 292s 04:10:04.294130588 E: + /usr/bin/ssh -Q key 292s 04:10:04.294559676 O: ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out1 ; \ 292s 04:10:04.295491692 E: + grep -q ^ssh-dss 292s 04:10:04.295700775 O: ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out2 ; \ 292s 04:10:04.296947517 O: chmod 600 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out1 ; \ 292s 04:10:04.298264859 O: ssh-keygen -yf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out2 ; \ 292s 04:10:04.298817709 E: + ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/dsa_ssh2.prv 292s 04:10:04.299501081 O: fi 292s 04:10:04.303991358 E: + ssh-keygen -if /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/dsa_ssh2.pub 292s 04:10:04.308261951 E: + chmod 600 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out1 292s 04:10:04.309783457 E: + ssh-keygen -yf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out1 292s 04:10:04.311039078 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t6.out2 292s 04:10:04.314817383 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 292s 04:10:04.315752519 E: + /usr/bin/ssh -Q key 292s 04:10:04.316128766 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t7.out ; \ 292s 04:10:04.316996100 E: + grep -q ^ssh-dss 292s 04:10:04.317529750 O: fi 292s 04:10:04.320333758 E: + ssh-keygen -q -t rsa -N -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t7.out 293s 04:10:05.280025130 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 293s 04:10:05.280997347 E: + /usr/bin/ssh -Q key 293s 04:10:05.281225391 O: ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 293s 04:10:05.282249808 E: + grep -q ^ssh-dss 293s 04:10:05.282709896 O: ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 293s 04:10:05.283892996 O: fi 293s 04:10:05.285261500 E: + ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t7.out 293s 04:10:05.289570614 E: + ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t7.out 293s 04:10:05.294038330 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 293s 04:10:05.295148749 E: + ssh -Q key 293s 04:10:05.295367673 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t8.out ; \ 293s 04:10:05.296302849 E: + grep -q ^ssh-dss 293s 04:10:05.296498332 O: fi 293s 04:10:05.299511464 E: + ssh-keygen -q -t dsa -N -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t8.out 293s 04:10:05.483114132 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 293s 04:10:05.483886105 E: + ssh -Q key 293s 04:10:05.484325952 O: ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 293s 04:10:05.485125486 E: + grep -q ^ssh-dss 293s 04:10:05.485388291 O: ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 293s 04:10:05.486498710 O: fi 293s 04:10:05.488224179 E: + ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t8.out 293s 04:10:05.492481252 E: + ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t8.out 293s 04:10:05.497144932 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 293s 04:10:05.498617717 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t9.out 293s 04:10:05.507514870 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 293s 04:10:05.508824452 O: ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t9.out > /dev/null 293s 04:10:05.517652164 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 293s 04:10:05.518778583 O: ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t9.out > /dev/null 293s 04:10:05.528228305 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t10.out 293s 04:10:05.533630798 O: ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t10.out > /dev/null 293s 04:10:05.538898048 O: ssh-keygen -Bf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t10.out > /dev/null 293s 04:10:05.543651770 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 293s 04:10:05.544632746 E: + /usr/bin/ssh -Q key 293s 04:10:05.545019673 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 293s 04:10:05.545987930 E: + grep -q ^ssh-dss 293s 04:10:05.546210573 O: awk '{print $2}' | diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t11.ok ; \ 293s 04:10:05.547383514 O: fi 293s 04:10:05.549623872 E: + ssh-keygen -E sha256 -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/rsa_openssh.pub 293s 04:10:05.550886814 E: + awk {print $2} 293s 04:10:05.552079234 E: + diff - /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t11.ok 293s 04:10:05.554574917 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t12.out 293s 04:10:05.560021210 O: ssh-keygen -lf /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 293s 04:10:05.567410257 E: run test connect.sh ... 295s 04:10:07.396438213 O: ok simple connect 295s 04:10:07.396772538 E: run test proxy-connect.sh ... 295s 04:10:07.647604679 O: plain username comp=no 295s 04:10:07.944797253 O: plain username comp=yes 296s 04:10:08.245799934 O: username with style 296s 04:10:08.541320880 O: ok proxy connect 296s 04:10:08.541489523 E: run test sshfp-connect.sh ... 296s 04:10:08.774526518 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 296s 04:10:08.774790882 E: run test connect-privsep.sh ... 300s 04:10:12.870987586 O: ok proxy connect with privsep 300s 04:10:12.871165989 E: run test connect-uri.sh ... 301s 04:10:13.247699804 O: uri connect: no trailing slash 301s 04:10:13.615481789 O: uri connect: trailing slash 302s 04:10:13.982522882 O: uri connect: with path name 302s 04:10:14.013356770 O: ok uri connect 302s 04:10:14.015036079 E: run test proto-version.sh ... 302s 04:10:14.362639598 O: ok sshd version with different protocol combinations 302s 04:10:14.364372028 E: run test proto-mismatch.sh ... 302s 04:10:14.674570706 E: run test exit-status.sh ... 302s 04:10:14.675598164 O: ok protocol version mismatch 302s 04:10:14.933067178 O: test remote exit status: status 0 308s 04:10:20.572907426 O: test remote exit status: status 1 314s 04:10:26.199810174 O: test remote exit status: status 4 319s 04:10:31.828034546 O: test remote exit status: status 5 325s 04:10:37.414767367 O: test remote exit status: status 44 331s 04:10:42.999368112 O: ok remote exit status 331s 04:10:42.999508475 E: run test exit-status-signal.sh ... 332s 04:10:44.223750424 O: ok exit status on signal 332s 04:10:44.223905027 E: run test envpass.sh ... 332s 04:10:44.455557678 O: test environment passing: pass env, don't accept 332s 04:10:44.755385419 O: test environment passing: setenv, don't accept 333s 04:10:45.053832895 O: test environment passing: don't pass env, accept 333s 04:10:45.349690088 O: test environment passing: pass single env, accept single env 333s 04:10:45.644515103 O: test environment passing: pass multiple env, accept multiple env 333s 04:10:45.948449073 O: test environment passing: setenv, accept 334s 04:10:46.246328220 O: test environment passing: setenv, first match wins 334s 04:10:46.543975164 O: test environment passing: server setenv wins 334s 04:10:46.847386486 O: test environment passing: server setenv wins 335s 04:10:47.154463350 O: ok environment passing 335s 04:10:47.154745275 E: run test transfer.sh ... 337s 04:10:49.804565346 O: ok transfer data 337s 04:10:49.804788750 E: run test banner.sh ... 338s 04:10:50.033723875 O: test banner: missing banner file 338s 04:10:50.335388447 O: test banner: size 0 338s 04:10:50.634986023 O: test banner: size 10 338s 04:10:50.948753363 O: test banner: size 100 339s 04:10:51.255377180 O: test banner: size 1000 339s 04:10:51.559737958 O: test banner: size 10000 339s 04:10:51.870471326 O: test banner: size 100000 340s 04:10:52.181252614 O: test banner: suppress banner (-q) 340s 04:10:52.477296050 O: ok banner 340s 04:10:52.477624695 E: run test rekey.sh ... 340s 04:10:52.733657965 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 342s 04:10:54.646719044 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 344s 04:10:56.546786741 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 346s 04:10:58.447026801 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 348s 04:11:00.346672491 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 350s 04:11:02.257797618 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 352s 04:11:04.167207755 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 354s 04:11:06.092687888 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 356s 04:11:08.016595634 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 357s 04:11:09.916872455 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 359s 04:11:11.825715344 O: client rekey KexAlgorithms=curve25519-sha256 361s 04:11:13.731499699 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 363s 04:11:15.630128093 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 365s 04:11:17.538013325 O: client rekey Ciphers=3des-cbc 367s 04:11:19.440584626 O: client rekey Ciphers=aes128-cbc 369s 04:11:21.355655661 O: client rekey Ciphers=aes192-cbc 371s 04:11:23.297254272 O: client rekey Ciphers=aes256-cbc 373s 04:11:25.226365508 O: client rekey Ciphers=aes128-ctr 375s 04:11:27.133409206 O: client rekey Ciphers=aes192-ctr 377s 04:11:29.044621096 O: client rekey Ciphers=aes256-ctr 379s 04:11:30.980657331 O: client rekey Ciphers=aes128-gcm@openssh.com 380s 04:11:32.906820478 O: client rekey Ciphers=aes256-gcm@openssh.com 382s 04:11:34.809239457 O: client rekey Ciphers=chacha20-poly1305@openssh.com 384s 04:11:36.711399152 O: client rekey MACs=hmac-sha1 386s 04:11:38.608651243 O: client rekey MACs=hmac-sha1-96 388s 04:11:40.518663993 O: client rekey MACs=hmac-sha2-256 390s 04:11:42.429080149 O: client rekey MACs=hmac-sha2-512 392s 04:11:44.339147380 O: client rekey MACs=hmac-md5 394s 04:11:46.242995945 O: client rekey MACs=hmac-md5-96 396s 04:11:48.143553293 O: client rekey MACs=umac-64@openssh.com 398s 04:11:50.043689474 O: client rekey MACs=umac-128@openssh.com 399s 04:11:51.956187267 O: client rekey MACs=hmac-sha1-etm@openssh.com 401s 04:11:53.861570138 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 403s 04:11:55.773317438 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 405s 04:11:57.689213530 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 407s 04:11:59.600643505 O: client rekey MACs=hmac-md5-etm@openssh.com 409s 04:12:01.500051994 O: client rekey MACs=hmac-md5-96-etm@openssh.com 411s 04:12:03.415943246 O: client rekey MACs=umac-64-etm@openssh.com 413s 04:12:05.340111040 O: client rekey MACs=umac-128-etm@openssh.com 415s 04:12:07.309129923 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 417s 04:12:09.228127348 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 419s 04:12:11.159273182 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 421s 04:12:13.103995569 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 423s 04:12:15.051050396 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 425s 04:12:16.988581259 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 426s 04:12:18.938404734 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 428s 04:12:20.867331050 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 430s 04:12:22.804136862 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 432s 04:12:24.718525369 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 434s 04:12:26.642805686 O: client rekey aes128-gcm@openssh.com curve25519-sha256 436s 04:12:28.565337133 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 438s 04:12:30.483224660 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 440s 04:12:32.413817726 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 442s 04:12:34.362261137 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 444s 04:12:36.272908301 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 446s 04:12:38.218611386 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 448s 04:12:40.171892360 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 450s 04:12:42.095552307 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 452s 04:12:44.020306433 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 453s 04:12:45.945934174 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 455s 04:12:47.877025369 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 457s 04:12:49.788675831 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 459s 04:12:51.730014801 O: client rekey aes256-gcm@openssh.com curve25519-sha256 461s 04:12:53.648819585 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 463s 04:12:55.563766384 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 465s 04:12:57.508474852 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 467s 04:12:59.439211802 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 469s 04:13:01.354170720 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 471s 04:13:03.268268904 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 473s 04:13:05.178464902 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 475s 04:13:07.096336831 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 477s 04:13:09.004126227 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 478s 04:13:10.908493284 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 480s 04:13:12.842587332 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 482s 04:13:14.770794118 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 484s 04:13:16.684308053 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 486s 04:13:18.597388660 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 488s 04:13:20.502277727 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 490s 04:13:22.414508600 O: client rekeylimit 16 493s 04:13:25.074687700 O: client rekeylimit 1k 495s 04:13:27.480594799 O: client rekeylimit 128k 497s 04:13:29.403464735 O: client rekeylimit 256k 499s 04:13:31.313012162 O: client rekeylimit default 5 514s 04:13:46.621210769 O: client rekeylimit default 10 534s 04:14:06.927887745 O: client rekeylimit default 5 no data 550s 04:14:22.247951568 O: client rekeylimit default 10 no data 570s 04:14:42.581495420 O: server rekeylimit 16 573s 04:14:45.218304044 O: server rekeylimit 1k 575s 04:14:47.627279720 O: server rekeylimit 128k 577s 04:14:49.618099184 O: server rekeylimit 256k 579s 04:14:51.625389491 O: server rekeylimit default 5 no data 595s 04:15:07.116906668 O: server rekeylimit default 10 no data 615s 04:15:27.591415156 O: rekeylimit parsing 628s 04:15:40.109634906 O: ok rekey 628s 04:15:40.111056210 E: run test dhgex.sh ... 628s 04:15:40.389840272 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 628s 04:15:40.627046620 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 628s 04:15:40.873736652 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 629s 04:15:41.110342870 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 629s 04:15:41.352933911 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 629s 04:15:41.618668629 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 629s 04:15:41.887247315 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 630s 04:15:42.143318867 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 630s 04:15:42.403587491 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 630s 04:15:42.735777389 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 631s 04:15:43.092746632 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 631s 04:15:43.435332948 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 631s 04:15:43.777998545 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 632s 04:15:44.129294291 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 632s 04:15:44.467234367 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 632s 04:15:44.823286514 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 633s 04:15:45.173435360 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 633s 04:15:45.521554411 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 633s 04:15:45.868813567 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 634s 04:15:46.326597979 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 634s 04:15:46.788991870 O: ok dhgex 634s 04:15:46.789890605 E: run test stderr-data.sh ... 635s 04:15:47.036938643 O: test stderr data transfer: () 641s 04:15:53.679505896 O: test stderr data transfer: (-n) 648s 04:16:00.288969463 O: ok stderr data transfer 648s 04:16:00.289293069 E: run test stderr-after-eof.sh ... 650s 04:16:02.821237017 O: ok stderr data after eof 650s 04:16:02.821393620 E: run test broken-pipe.sh ... 651s 04:16:03.092589392 O: ok broken pipe test 651s 04:16:03.094755389 E: run test try-ciphers.sh ... 651s 04:16:03.362327498 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 651s 04:16:03.673636678 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 652s 04:16:03.984441849 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 652s 04:16:04.297296535 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 652s 04:16:04.639819530 O: test try ciphers: cipher 3des-cbc mac hmac-md5 652s 04:16:04.958609998 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 653s 04:16:05.276196846 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 653s 04:16:05.597948084 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 653s 04:16:05.930723672 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 654s 04:16:06.266807477 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 654s 04:16:06.611213664 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 654s 04:16:06.949362224 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 655s 04:16:07.290794281 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 655s 04:16:07.641610058 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 656s 04:16:08.016110322 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 656s 04:16:08.375475965 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 656s 04:16:08.766054105 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 657s 04:16:09.099299141 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 657s 04:16:09.430483421 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 657s 04:16:09.796645702 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 658s 04:16:10.131817251 O: test try ciphers: cipher aes128-cbc mac hmac-md5 658s 04:16:10.488746493 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 658s 04:16:10.828541921 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 659s 04:16:11.165017133 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 659s 04:16:11.517070651 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 659s 04:16:11.846365420 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 660s 04:16:12.163152333 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 660s 04:16:12.482698974 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 660s 04:16:12.807827071 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 661s 04:16:13.146279876 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 661s 04:16:13.466930616 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 661s 04:16:13.809632655 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 662s 04:16:14.154831176 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 662s 04:16:14.517833442 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 662s 04:16:14.858895132 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 663s 04:16:15.186480631 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 663s 04:16:15.585001587 O: test try ciphers: cipher aes192-cbc mac hmac-md5 663s 04:16:15.898918011 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 664s 04:16:16.230909905 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 664s 04:16:16.573645664 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 664s 04:16:16.906791219 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 665s 04:16:17.240423741 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 665s 04:16:17.593460277 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 665s 04:16:17.921187778 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 666s 04:16:18.237308240 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 666s 04:16:18.565916677 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 666s 04:16:18.880218908 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 667s 04:16:19.207153036 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 667s 04:16:19.549927715 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 667s 04:16:19.875078172 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 668s 04:16:20.185831222 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 668s 04:16:20.503645314 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 668s 04:16:20.827194983 O: test try ciphers: cipher aes256-cbc mac hmac-md5 669s 04:16:21.373518194 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 669s 04:16:21.696701898 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 670s 04:16:22.031696604 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 670s 04:16:22.354710744 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 670s 04:16:22.692168853 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 671s 04:16:23.011786015 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 671s 04:16:23.343356102 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 671s 04:16:23.663299630 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 672s 04:16:23.991429898 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 672s 04:16:24.319225441 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 672s 04:16:24.635958754 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 673s 04:16:24.979737931 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 673s 04:16:25.327267012 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 673s 04:16:25.649351336 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 674s 04:16:26.003370009 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 674s 04:16:26.325630776 O: test try ciphers: cipher aes128-ctr mac hmac-md5 674s 04:16:26.658194321 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 675s 04:16:27.004072693 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 675s 04:16:27.325820812 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 675s 04:16:27.643266697 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 675s 04:16:27.962523413 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 676s 04:16:28.273910794 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 676s 04:16:28.584268998 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 676s 04:16:28.899161679 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 677s 04:16:29.209274439 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 677s 04:16:29.519492680 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 677s 04:16:29.838045704 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 678s 04:16:30.179579042 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 678s 04:16:30.496710482 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 678s 04:16:30.823329444 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 679s 04:16:31.142464798 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 679s 04:16:31.456150699 O: test try ciphers: cipher aes192-ctr mac hmac-md5 679s 04:16:31.787313139 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 680s 04:16:32.127928221 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 680s 04:16:32.490252116 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 680s 04:16:32.844669996 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 681s 04:16:33.179432938 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 681s 04:16:33.505038283 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 681s 04:16:33.842587953 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 682s 04:16:34.187916196 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 682s 04:16:34.520105574 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 682s 04:16:34.852897322 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 683s 04:16:35.185595789 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 683s 04:16:35.524450441 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 683s 04:16:35.872581093 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 684s 04:16:36.215395053 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 684s 04:16:36.552651518 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 684s 04:16:36.894234937 O: test try ciphers: cipher aes256-ctr mac hmac-md5 685s 04:16:37.252779407 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 685s 04:16:37.592320951 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 685s 04:16:37.950561216 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 686s 04:16:38.296512470 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 686s 04:16:38.640206445 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 687s 04:16:39.003482437 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 687s 04:16:39.365510207 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 687s 04:16:39.712459038 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 688s 04:16:40.065461933 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 688s 04:16:40.412504766 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 688s 04:16:40.773975046 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 689s 04:16:41.138909425 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 689s 04:16:41.519134587 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 689s 04:16:41.887746110 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 690s 04:16:42.245577288 O: ok try ciphers 690s 04:16:42.246101337 E: run test yes-head.sh ... 693s 04:16:45.596259882 O: ok yes pipe head 693s 04:16:45.596320083 E: run test login-timeout.sh ... 709s 04:17:01.412408779 O: ok connect after login grace timeout 709s 04:17:01.414685618 E: run test agent.sh ... 722s 04:17:14.512886175 O: ok simple agent test 722s 04:17:14.513100779 E: run test agent-getpeereid.sh ... 722s 04:17:14.787785011 E: run test agent-timeout.sh ... 722s 04:17:14.787826892 O: ok disallow agent attach from other uid 743s 04:17:35.125734600 O: ok agent timeout test 743s 04:17:35.126010925 E: run test agent-ptrace.sh ... 743s 04:17:35.343823061 O: skipped (gdb not found) 743s 04:17:35.344018904 E: run test agent-subprocess.sh ... 753s 04:17:45.586001433 O: ok agent subprocess 753s 04:17:45.586454601 E: run test keyscan.sh ... 756s 04:17:48.829427271 O: ok keyscan 756s 04:17:48.829548153 E: run test keygen-change.sh ... 762s 04:17:54.819921272 O: ok change passphrase for key 762s 04:17:54.820010033 E: run test keygen-comment.sh ... 768s 04:18:00.718006168 O: ok Comment extraction from private key 768s 04:18:00.719290590 E: run test keygen-convert.sh ... 773s 04:18:05.466932591 O: ok convert keys 773s 04:18:05.467085794 E: run test keygen-knownhosts.sh ... 773s 04:18:05.946018370 O: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts updated. 773s 04:18:05.947487355 O: Original contents retained as /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts.old 774s 04:18:05.976207968 O: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts updated. 774s 04:18:05.977412148 O: Original contents retained as /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts.old 774s 04:18:05.985770652 O: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts updated. 774s 04:18:05.987910008 O: Original contents retained as /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts.old 774s 04:18:06.002003690 O: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts updated. 774s 04:18:06.004711657 O: Original contents retained as /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hosts.old 774s 04:18:06.035686788 O: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hashed updated. 774s 04:18:06.036965090 O: Original contents retained as /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/kh.hashed.old 774s 04:18:06.040835036 O: ok ssh-keygen known_hosts 774s 04:18:06.042646987 E: run test keygen-moduli.sh ... 780s 04:18:12.641794110 O: ok keygen moduli 780s 04:18:12.642140676 E: run test keygen-sshfp.sh ... 780s 04:18:12.903752444 O: ok keygen-sshfp 780s 04:18:12.903946607 E: run test key-options.sh ... 781s 04:18:13.128012491 O: key option command="echo bar" 781s 04:18:13.444345078 O: key option no-pty,command="echo bar" 781s 04:18:13.745196198 O: key option pty default 782s 04:18:14.049411777 O: key option pty no-pty 782s 04:18:14.349966493 O: key option pty restrict 782s 04:18:14.650404167 O: key option pty restrict,pty 782s 04:18:14.959688672 O: key option environment 783s 04:18:15.756910668 O: key option from="127.0.0.1" 784s 04:18:16.837121918 O: key option from="127.0.0.0/8" 785s 04:18:17.588637370 O: key option expiry-time default 785s 04:18:17.884592447 O: key option expiry-time invalid 786s 04:18:18.262760774 O: key option expiry-time expired 786s 04:18:18.638554981 O: key option expiry-time valid 786s 04:18:18.953346301 O: ok key options 786s 04:18:18.953714147 E: run test scp.sh ... 787s 04:18:19.179909027 O: scp: scp mode: simple copy local file to local file 787s 04:18:19.192533524 O: scp: scp mode: simple copy local file to remote file 787s 04:18:19.201653280 O: scp: scp mode: simple copy remote file to local file 787s 04:18:19.210671195 O: scp: scp mode: copy local file to remote file in place 787s 04:18:19.223133889 O: scp: scp mode: copy remote file to local file in place 787s 04:18:19.235323138 O: scp: scp mode: copy local file to remote file clobber 787s 04:18:19.245920600 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 5 04:18 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/copy 787s 04:18:19.247193341 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 5 04:18 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/data 787s 04:18:19.248443603 O: scp: scp mode: copy remote file to local file clobber 787s 04:18:19.260533490 O: scp: scp mode: simple copy local file to remote dir 787s 04:18:19.273046145 O: scp: scp mode: simple copy local file to local dir 787s 04:18:19.284821507 O: scp: scp mode: simple copy remote file to local dir 787s 04:18:19.297013876 O: scp: scp mode: recursive local dir to remote dir 787s 04:18:19.318116678 O: scp: scp mode: recursive local dir to local dir 787s 04:18:19.339692328 O: scp: scp mode: recursive remote dir to local dir 787s 04:18:19.362535600 O: scp: scp mode: unmatched glob file local->remote 787s 04:18:19.372047043 O: scp: scp mode: unmatched glob file remote->local 787s 04:18:19.377714220 O: scp: scp mode: unmatched glob dir recursive local->remote 787s 04:18:19.393986020 O: scp: scp mode: unmatched glob dir recursive remote->local 787s 04:18:19.402765450 O: scp: scp mode: shell metacharacters 787s 04:18:19.417197658 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 787s 04:18:19.465738290 O: scp: scp mode: disallow bad server #0 787s 04:18:19.500951815 O: scp: scp mode: disallow bad server #1 787s 04:18:19.536544785 O: scp: scp mode: disallow bad server #2 787s 04:18:19.570191922 O: scp: scp mode: disallow bad server #3 787s 04:18:19.601867226 O: scp: scp mode: disallow bad server #4 787s 04:18:19.628073555 O: scp: scp mode: disallow bad server #5 787s 04:18:19.653039703 O: scp: scp mode: disallow bad server #6 787s 04:18:19.677591765 O: scp: scp mode: disallow bad server #7 787s 04:18:19.702658675 O: scp: scp mode: detect non-directory target 787s 04:18:19.707280594 E: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/copy2: Not a directory 787s 04:18:19.709578873 O: scp: sftp mode: simple copy local file to local file 787s 04:18:19.719627086 O: scp: sftp mode: simple copy local file to remote file 787s 04:18:19.731919817 O: scp: sftp mode: simple copy remote file to local file 787s 04:18:19.741786346 O: scp: sftp mode: copy local file to remote file in place 787s 04:18:19.754909291 O: scp: sftp mode: copy remote file to local file in place 787s 04:18:19.767104780 O: scp: sftp mode: copy local file to remote file clobber 787s 04:18:19.778872142 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 5 04:18 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/copy 787s 04:18:19.780172524 O: -rw-rw-r-- 1 openssh-tests openssh-tests 235236 Nov 5 04:18 /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/data 787s 04:18:19.781616109 O: scp: sftp mode: copy remote file to local file clobber 787s 04:18:19.794612492 O: scp: sftp mode: simple copy local file to remote dir 787s 04:18:19.807763998 O: scp: sftp mode: simple copy local file to local dir 787s 04:18:19.820258292 O: scp: sftp mode: simple copy remote file to local dir 787s 04:18:19.832570743 O: scp: sftp mode: recursive local dir to remote dir 787s 04:18:19.855396015 O: scp: sftp mode: recursive local dir to local dir 787s 04:18:19.878460690 O: scp: sftp mode: recursive remote dir to local dir 787s 04:18:19.904381175 O: scp: sftp mode: unmatched glob file local->remote 787s 04:18:19.915697969 O: scp: sftp mode: unmatched glob file remote->local 787s 04:18:19.924615602 O: scp: sftp mode: unmatched glob dir recursive local->remote 787s 04:18:19.943139400 O: scp: sftp mode: unmatched glob dir recursive remote->local 787s 04:18:19.954112468 O: scp: sftp mode: shell metacharacters 787s 04:18:19.963423348 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 788s 04:18:20.009408617 O: scp: sftp mode: disallow bad server #0 788s 04:18:20.041755612 O: scp: sftp mode: disallow bad server #1 788s 04:18:20.074579935 O: scp: sftp mode: disallow bad server #2 788s 04:18:20.108588078 O: scp: sftp mode: disallow bad server #3 788s 04:18:20.146943296 O: scp: sftp mode: disallow bad server #4 788s 04:18:20.179393733 O: scp: sftp mode: disallow bad server #5 788s 04:18:20.210642589 O: scp: sftp mode: disallow bad server #6 788s 04:18:20.243000264 O: scp: sftp mode: disallow bad server #7 788s 04:18:20.274518445 O: scp: sftp mode: detect non-directory target 788s 04:18:20.279232085 E: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/copy2: Not a directory 788s 04:18:20.286101723 O: ok scp 788s 04:18:20.286362488 E: run test scp3.sh ... 788s 04:18:20.510855619 O: scp3: scp mode: simple copy remote file to remote file 788s 04:18:20.821202543 O: scp3: scp mode: simple copy remote file to remote dir 789s 04:18:21.132241878 O: scp3: scp mode: recursive remote dir to remote dir 789s 04:18:21.460520710 O: scp3: scp mode: detect non-directory target 790s 04:18:22.063169088 O: scp3: sftp mode: simple copy remote file to remote file 790s 04:18:22.075573901 O: scp3: sftp mode: simple copy remote file to remote dir 790s 04:18:22.089949747 O: scp3: sftp mode: recursive remote dir to remote dir 790s 04:18:22.120414670 O: scp3: sftp mode: detect non-directory target 790s 04:18:22.127745396 E: scp: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/copy2: destination is not a directory 790s 04:18:22.129018737 E: scp: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/copy2: destination is not a directory 790s 04:18:22.135779973 O: ok scp3 790s 04:18:22.136131859 E: run test scp-uri.sh ... 790s 04:18:22.367666911 O: scp-uri: scp mode: simple copy local file to remote file 790s 04:18:22.376674946 O: scp-uri: scp mode: simple copy remote file to local file 790s 04:18:22.384257516 O: scp-uri: scp mode: simple copy local file to remote dir 790s 04:18:22.395236024 O: scp-uri: scp mode: simple copy remote file to local dir 790s 04:18:22.406036169 O: scp-uri: scp mode: recursive local dir to remote dir 790s 04:18:22.418401742 O: scp-uri: scp mode: recursive remote dir to local dir 790s 04:18:22.430577670 O: scp-uri: sftp mode: simple copy local file to remote file 790s 04:18:22.439318980 O: scp-uri: sftp mode: simple copy remote file to local file 790s 04:18:22.447371799 O: scp-uri: sftp mode: simple copy local file to remote dir 790s 04:18:22.458672552 O: scp-uri: sftp mode: simple copy remote file to local dir 790s 04:18:22.469547539 O: scp-uri: sftp mode: recursive local dir to remote dir 790s 04:18:22.482499441 O: scp-uri: sftp mode: recursive remote dir to local dir 790s 04:18:22.498071748 O: ok scp-uri 790s 04:18:22.498304232 E: run test sftp.sh ... 790s 04:18:22.721215416 O: test basic sftp put/get: buffer_size 5 num_requests 1 792s 04:18:24.957142092 O: test basic sftp put/get: buffer_size 5 num_requests 2 794s 04:18:26.174278491 O: test basic sftp put/get: buffer_size 5 num_requests 10 795s 04:18:27.206614641 O: test basic sftp put/get: buffer_size 1000 num_requests 1 795s 04:18:27.227582280 O: test basic sftp put/get: buffer_size 1000 num_requests 2 795s 04:18:27.244573732 O: test basic sftp put/get: buffer_size 1000 num_requests 10 795s 04:18:27.259818113 O: test basic sftp put/get: buffer_size 32000 num_requests 1 795s 04:18:27.269164914 O: test basic sftp put/get: buffer_size 32000 num_requests 2 795s 04:18:27.278381872 O: test basic sftp put/get: buffer_size 32000 num_requests 10 795s 04:18:27.287757793 O: test basic sftp put/get: buffer_size 64000 num_requests 1 795s 04:18:27.297392438 O: test basic sftp put/get: buffer_size 64000 num_requests 2 795s 04:18:27.306946002 O: test basic sftp put/get: buffer_size 64000 num_requests 10 795s 04:18:27.318481520 O: ok basic sftp put/get 795s 04:18:27.318597762 E: run test sftp-chroot.sh ... 795s 04:18:27.705092832 O: test sftp in chroot: get 796s 04:18:28.114665138 O: test sftp in chroot: match 796s 04:18:28.662292252 O: ok sftp in chroot 796s 04:18:28.671709133 E: run test sftp-cmds.sh ... 796s 04:18:28.896002181 O: sftp commands: lls 796s 04:18:28.903039142 O: sftp commands: lls w/path 796s 04:18:28.909748577 O: sftp commands: ls 796s 04:18:28.918133201 O: sftp commands: shell 796s 04:18:28.923329930 O: sftp commands: pwd 796s 04:18:28.926970552 O: sftp commands: lpwd 796s 04:18:28.930645455 O: sftp commands: quit 796s 04:18:28.934548522 O: sftp commands: help 796s 04:18:28.939164042 O: sftp commands: get 796s 04:18:28.948458641 O: sftp commands: get quoted 796s 04:18:28.957389234 O: sftp commands: get filename with quotes 797s 04:18:28.968361542 O: sftp commands: get filename with spaces 797s 04:18:28.978450795 O: sftp commands: get filename with glob metacharacters 797s 04:18:28.986720017 O: sftp commands: get to directory 797s 04:18:28.994218746 O: sftp commands: glob get to directory 797s 04:18:29.084419213 O: sftp commands: get to local dir 797s 04:18:29.092383790 O: sftp commands: glob get to local dir 797s 04:18:29.143545828 O: sftp commands: put 797s 04:18:29.151680847 O: sftp commands: put filename with quotes 797s 04:18:29.159896388 O: sftp commands: put filename with spaces 797s 04:18:29.171658750 O: sftp commands: put to directory 797s 04:18:29.180004933 O: sftp commands: glob put to directory 797s 04:18:29.190751437 O: sftp commands: put to local dir 797s 04:18:29.198897657 O: sftp commands: glob put to local dir 797s 04:18:29.207472364 O: sftp commands: rename 797s 04:18:29.212694174 O: sftp commands: rename directory 797s 04:18:29.216755483 O: sftp commands: ln 797s 04:18:29.221374523 O: sftp commands: ln -s 797s 04:18:29.226314567 O: sftp commands: cp 797s 04:18:29.233211566 O: sftp commands: mkdir 797s 04:18:29.237214514 O: sftp commands: chdir 797s 04:18:29.240897058 O: sftp commands: rmdir 797s 04:18:29.244932287 O: sftp commands: lmkdir 797s 04:18:29.248785313 O: sftp commands: lchdir 797s 04:18:29.255448147 E: run test sftp-badcmds.sh ... 797s 04:18:29.255315985 O: ok sftp commands 797s 04:18:29.476780544 O: sftp invalid commands: get nonexistent 797s 04:18:29.481785870 O: sftp invalid commands: glob get to nonexistent directory 797s 04:18:29.497539740 O: sftp invalid commands: put nonexistent 797s 04:18:29.502350783 O: sftp invalid commands: glob put to nonexistent directory 797s 04:18:29.507825717 O: sftp invalid commands: rename nonexistent 797s 04:18:29.515115962 O: sftp invalid commands: rename target exists (directory) 797s 04:18:29.525731904 O: sftp invalid commands: glob put files to local file 797s 04:18:29.533584598 O: ok sftp invalid commands 797s 04:18:29.533750241 E: run test sftp-batch.sh ... 797s 04:18:29.759986882 O: sftp batchfile: good commands 797s 04:18:29.767772496 O: sftp batchfile: bad commands 797s 04:18:29.777794508 O: sftp batchfile: comments and blanks 797s 04:18:29.784813668 O: sftp batchfile: junk command 797s 04:18:29.789702192 O: ok sftp batchfile 797s 04:18:29.789825554 E: run test sftp-glob.sh ... 798s 04:18:30.015305262 O: sftp glob: file glob 798s 04:18:30.023683926 O: sftp glob: dir glob 798s 04:18:30.031256296 O: sftp glob: quoted glob 798s 04:18:30.039712841 O: sftp glob: escaped glob 798s 04:18:30.049021281 O: sftp glob: escaped quote 798s 04:18:30.055772996 O: sftp glob: quoted quote 798s 04:18:30.062661355 O: sftp glob: single-quoted quote 798s 04:18:30.070246125 O: sftp glob: escaped space 798s 04:18:30.077347886 O: sftp glob: quoted space 798s 04:18:30.084469649 O: sftp glob: escaped slash 798s 04:18:30.092186541 O: sftp glob: quoted slash 798s 04:18:30.099593988 O: sftp glob: escaped slash at EOL 798s 04:18:30.106892433 O: sftp glob: quoted slash at EOL 798s 04:18:30.114595005 O: sftp glob: escaped slash+quote 798s 04:18:30.121653687 O: sftp glob: quoted slash+quote 798s 04:18:30.129997830 O: ok sftp glob 798s 04:18:30.130258954 E: run test sftp-perm.sh ... 798s 04:18:30.352513087 O: sftp permissions: read-only upload 798s 04:18:30.371868939 O: sftp permissions: read-only setstat 798s 04:18:30.390795503 O: sftp permissions: read-only rm 798s 04:18:30.408423886 O: sftp permissions: read-only mkdir 798s 04:18:30.422790332 O: sftp permissions: read-only rmdir 798s 04:18:30.439929706 O: sftp permissions: read-only posix-rename 798s 04:18:30.463014022 O: sftp permissions: read-only oldrename 798s 04:18:30.487448282 O: sftp permissions: read-only symlink 798s 04:18:30.509684863 O: sftp permissions: read-only hardlink 798s 04:18:30.537825626 O: sftp permissions: explicit open 798s 04:18:30.587680481 O: sftp permissions: explicit read 798s 04:18:30.635115975 O: sftp permissions: explicit write 798s 04:18:30.682309104 O: sftp permissions: explicit lstat 798s 04:18:30.735709660 O: sftp permissions: explicit opendir 798s 04:18:30.779915339 O: sftp permissions: explicit readdir 798s 04:18:30.829668752 O: sftp permissions: explicit setstat 798s 04:18:30.891164527 O: sftp permissions: explicit remove 798s 04:18:30.938731303 O: sftp permissions: explicit mkdir 799s 04:18:30.976707315 O: sftp permissions: explicit rmdir 799s 04:18:31.032573833 O: sftp permissions: explicit rename 799s 04:18:31.085493741 O: sftp permissions: explicit symlink 799s 04:18:31.137005304 O: sftp permissions: explicit hardlink 799s 04:18:31.187956218 O: sftp permissions: explicit statvfs 799s 04:18:31.225495702 O: ok sftp permissions 799s 04:18:31.225973391 E: run test sftp-uri.sh ... 799s 04:18:31.628751700 O: sftp-uri: non-interactive fetch to local file 800s 04:18:32.004112259 O: sftp-uri: non-interactive fetch to local dir 800s 04:18:32.385607524 O: sftp-uri: put to remote directory (trailing slash) 800s 04:18:32.770762571 O: sftp-uri: put to remote directory (no slash) 801s 04:18:33.168578395 O: ok sftp-uri 801s 04:18:33.168997322 E: run test reconfigure.sh ... 815s 04:18:47.171353167 O: ok simple connect after reconfigure 815s 04:18:47.171495370 E: run test dynamic-forward.sh ... 815s 04:18:47.550736395 O: test -D forwarding 817s 04:18:49.301698833 O: test -R forwarding 819s 04:18:51.096940630 O: PermitRemoteOpen=any 820s 04:18:52.926947223 O: PermitRemoteOpen=none 821s 04:18:53.432167650 O: PermitRemoteOpen=explicit 823s 04:18:55.276590051 O: PermitRemoteOpen=disallowed 823s 04:18:55.802771037 O: ok dynamic forwarding 823s 04:18:55.803189404 E: run test forwarding.sh ... 831s 04:19:03.451683173 O: ok local and remote forwarding 831s 04:19:03.451830096 E: run test multiplex.sh ... 832s 04:19:04.854708962 O: test connection multiplexing: setenv 832s 04:19:04.870386031 O: test connection multiplexing: envpass 832s 04:19:04.885919617 O: test connection multiplexing: transfer 833s 04:19:04.973215555 O: test connection multiplexing: forward 835s 04:19:07.021300570 O: test connection multiplexing: status 0 () 840s 04:19:12.054586315 O: test connection multiplexing: status 0 (-Oproxy) 845s 04:19:17.089522450 O: test connection multiplexing: status 1 () 850s 04:19:22.124384983 O: test connection multiplexing: status 1 (-Oproxy) 855s 04:19:27.160361816 O: test connection multiplexing: status 4 () 860s 04:19:32.196259288 O: test connection multiplexing: status 4 (-Oproxy) 865s 04:19:37.240809509 O: test connection multiplexing: status 5 () 870s 04:19:42.277776200 O: test connection multiplexing: status 5 (-Oproxy) 875s 04:19:47.314699370 O: test connection multiplexing: status 44 () 880s 04:19:52.348510807 O: test connection multiplexing: status 44 (-Oproxy) 885s 04:19:57.381455310 O: test connection multiplexing: cmd check 885s 04:19:57.391374560 O: test connection multiplexing: cmd forward local (TCP) 886s 04:19:58.788786413 O: test connection multiplexing: cmd forward remote (TCP) 888s 04:20:00.186707796 O: test connection multiplexing: cmd forward local (UNIX) 889s 04:20:01.277126342 O: test connection multiplexing: cmd forward remote (UNIX) 890s 04:20:02.368446224 O: test connection multiplexing: cmd exit 890s 04:20:02.378801842 O: test connection multiplexing: cmd stop 901s 04:20:13.437376039 O: ok connection multiplexing 901s 04:20:13.437506241 E: run test reexec.sh ... 901s 04:20:13.680708414 O: test config passing 902s 04:20:14.225418238 O: test reexec fallback 902s 04:20:14.226376855 E: ln: failed to create hard link '/tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 902s 04:20:14.729415885 O: ok reexec tests 902s 04:20:14.729552127 E: run test brokenkeys.sh ... 903s 04:20:15.496592246 O: ok broken keys 903s 04:20:15.496721729 E: run test sshcfgparse.sh ... 903s 04:20:15.749183060 O: reparse minimal config 903s 04:20:15.770465545 O: ssh -W opts 903s 04:20:15.832065602 O: user first match 903s 04:20:15.878656561 O: pubkeyacceptedalgorithms 904s 04:20:15.989073855 O: agentforwarding 904s 04:20:16.042759096 O: command line override 904s 04:20:16.073318180 O: ok ssh config parse 904s 04:20:16.073927911 E: run test cfgparse.sh ... 904s 04:20:16.411357540 O: reparse minimal config 904s 04:20:16.563980718 O: reparse regress config 904s 04:20:16.715148591 O: listenaddress order 904s 04:20:16.893125405 E: run test cfgmatch.sh ... 904s 04:20:16.893203686 O: ok sshd config parse 913s 04:20:25.465014702 O: ok sshd_config match 913s 04:20:25.465756315 E: run test cfgmatchlisten.sh ... 926s 04:20:38.341001921 O: ok sshd_config matchlisten 926s 04:20:38.341834655 E: run test percent.sh ... 926s 04:20:38.576768686 O: percent expansions matchexec percent 930s 04:20:42.472536282 O: percent expansions localcommand percent 934s 04:20:46.244338431 O: percent expansions remotecommand percent 934s 04:20:46.456053623 O: percent expansions controlpath percent 934s 04:20:46.671249035 O: percent expansions identityagent percent 934s 04:20:46.853904488 O: percent expansions forwardagent percent 935s 04:20:47.050237537 O: percent expansions localforward percent 935s 04:20:47.249517196 O: percent expansions remoteforward percent 935s 04:20:47.430468860 O: percent expansions revokedhostkeys percent 935s 04:20:47.615365032 O: percent expansions userknownhostsfile percent 938s 04:20:50.491999664 O: percent expansions controlpath dollar 938s 04:20:50.514736774 O: percent expansions identityagent dollar 938s 04:20:50.531436780 O: percent expansions forwardagent dollar 938s 04:20:50.546581800 O: percent expansions localforward dollar 938s 04:20:50.561981304 O: percent expansions remoteforward dollar 938s 04:20:50.577109644 O: percent expansions userknownhostsfile dollar 938s 04:20:50.861587124 O: percent expansions controlpath tilde 938s 04:20:50.897218856 O: percent expansions identityagent tilde 938s 04:20:50.932112294 O: percent expansions forwardagent tilde 939s 04:20:50.965115661 O: ok percent expansions 939s 04:20:50.966039956 E: run test addrmatch.sh ... 939s 04:20:51.235949627 O: test first entry for user 192.168.0.1 somehost 939s 04:20:51.305076253 O: test negative match for user 192.168.30.1 somehost 939s 04:20:51.370911182 O: test no match for user 19.0.0.1 somehost 939s 04:20:51.438287538 O: test list middle for user 10.255.255.254 somehost 939s 04:20:51.508203778 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 939s 04:20:51.575605614 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 939s 04:20:51.650506539 O: test localaddress for user 19.0.0.1 somehost 939s 04:20:51.718922153 O: test localport for user 19.0.0.1 somehost 939s 04:20:51.786758957 O: test bare IP6 address for user ::1 somehost.example.com 939s 04:20:51.853635784 O: test deny IPv6 for user ::2 somehost.example.com 939s 04:20:51.922308042 O: test IP6 negated for user ::3 somehost 940s 04:20:51.989447154 O: test IP6 no match for user ::4 somehost 940s 04:20:52.059707279 O: test IP6 network for user 2000::1 somehost 940s 04:20:52.125436607 O: test IP6 network for user 2001::1 somehost 940s 04:20:52.202155243 O: test IP6 localaddress for user ::5 somehost 940s 04:20:52.269652761 O: test IP6 localport for user ::5 somehost 940s 04:20:52.338881149 O: test invalid Match address 10.0.1.0/8 940s 04:20:52.353039992 O: test invalid Match localaddress 10.0.1.0/8 940s 04:20:52.379197721 O: test invalid Match address 10.0.0.1/24 940s 04:20:52.392613951 O: test invalid Match localaddress 10.0.0.1/24 940s 04:20:52.408209538 O: test invalid Match address 2000:aa:bb:01::/56 940s 04:20:52.427131623 O: test invalid Match localaddress 2000:aa:bb:01::/56 940s 04:20:52.454098486 O: ok address match 940s 04:20:52.455135423 E: run test localcommand.sh ... 940s 04:20:52.730541108 O: test localcommand: proto localcommand 941s 04:20:53.042763465 O: ok localcommand 941s 04:20:53.042872107 E: run test forcecommand.sh ... 942s 04:20:54.660677382 E: Connection closed. 942s 04:20:54.663330107 E: Connection closed 943s 04:20:55.255931194 E: Connection closed. 943s 04:20:55.258647881 E: Connection closed 943s 04:20:55.572781190 O: ok forced command 943s 04:20:55.573057675 E: run test portnum.sh ... 943s 04:20:55.848211435 O: port number parsing: invalid port 0 943s 04:20:55.857980203 O: port number parsing: invalid port 65536 943s 04:20:55.869832086 O: port number parsing: invalid port 131073 943s 04:20:55.878285431 O: port number parsing: invalid port 2000blah 943s 04:20:55.889265820 O: port number parsing: invalid port blah2000 943s 04:20:55.899146069 O: port number parsing: valid port 1 944s 04:20:56.201615258 O: port number parsing: valid port 22 944s 04:20:56.507113100 O: port number parsing: valid port 2222 944s 04:20:56.798672102 O: port number parsing: valid port 22222 945s 04:20:57.096540852 O: port number parsing: valid port 65535 945s 04:20:57.410763803 O: ok port number parsing 945s 04:20:57.411334252 E: run test keytype.sh ... 945s 04:20:57.687668673 O: keygen ed25519, 512 bits 945s 04:20:57.709766052 O: keygen ed25519-sk, n/a bits 945s 04:20:57.726720223 O: keygen ecdsa, 256 bits 945s 04:20:57.738934953 O: keygen ecdsa, 384 bits 945s 04:20:57.758487848 O: keygen ecdsa, 521 bits 945s 04:20:57.784063527 O: keygen ecdsa-sk, n/a bits 945s 04:20:57.802757728 O: keygen dsa, 1024 bits 945s 04:20:57.944778964 O: keygen rsa, 2048 bits 946s 04:20:58.158119424 O: keygen rsa, 3072 bits 947s 04:20:59.562155072 O: userkey ed25519-512, hostkey ed25519-512 947s 04:20:59.748406508 O: userkey ed25519-512, hostkey ed25519-512 947s 04:20:59.935611599 O: userkey ed25519-512, hostkey ed25519-512 948s 04:21:00.129737730 O: userkey ed25519-sk, hostkey ed25519-sk 948s 04:21:00.313594364 O: userkey ed25519-sk, hostkey ed25519-sk 948s 04:21:00.497704123 O: userkey ed25519-sk, hostkey ed25519-sk 948s 04:21:00.690559751 O: userkey ecdsa-256, hostkey ecdsa-256 948s 04:21:00.869008373 O: userkey ecdsa-256, hostkey ecdsa-256 949s 04:21:01.048369490 O: userkey ecdsa-256, hostkey ecdsa-256 949s 04:21:01.236830283 O: userkey ecdsa-384, hostkey ecdsa-384 949s 04:21:01.489206093 O: userkey ecdsa-384, hostkey ecdsa-384 949s 04:21:01.768984693 O: userkey ecdsa-384, hostkey ecdsa-384 950s 04:21:02.028877232 O: userkey ecdsa-521, hostkey ecdsa-521 950s 04:21:02.458494042 O: userkey ecdsa-521, hostkey ecdsa-521 950s 04:21:02.888093973 O: userkey ecdsa-521, hostkey ecdsa-521 951s 04:21:03.328470648 O: userkey ecdsa-sk, hostkey ecdsa-sk 951s 04:21:03.516614476 O: userkey ecdsa-sk, hostkey ecdsa-sk 951s 04:21:03.707540631 O: userkey ecdsa-sk, hostkey ecdsa-sk 951s 04:21:03.904449769 O: userkey dsa-1024, hostkey dsa-1024 952s 04:21:04.087367588 O: userkey dsa-1024, hostkey dsa-1024 952s 04:21:04.270248085 O: userkey dsa-1024, hostkey dsa-1024 952s 04:21:04.458659438 O: userkey rsa-2048, hostkey rsa-2048 952s 04:21:04.640454436 O: userkey rsa-2048, hostkey rsa-2048 952s 04:21:04.822732364 O: userkey rsa-2048, hostkey rsa-2048 953s 04:21:05.012592341 O: userkey rsa-3072, hostkey rsa-3072 953s 04:21:05.215075455 O: userkey rsa-3072, hostkey rsa-3072 953s 04:21:05.416810596 O: userkey rsa-3072, hostkey rsa-3072 953s 04:21:05.617556200 O: ok login with different key types 953s 04:21:05.617791444 E: run test kextype.sh ... 953s 04:21:05.859427349 O: kex diffie-hellman-group1-sha1 954s 04:21:06.619273826 O: kex diffie-hellman-group14-sha1 955s 04:21:07.433491834 O: kex diffie-hellman-group14-sha256 956s 04:21:08.240246635 O: kex diffie-hellman-group16-sha512 957s 04:21:09.233450995 O: kex diffie-hellman-group18-sha512 959s 04:21:10.995444304 O: kex diffie-hellman-group-exchange-sha1 960s 04:21:12.822347087 O: kex diffie-hellman-group-exchange-sha256 962s 04:21:14.627130250 O: kex ecdh-sha2-nistp256 963s 04:21:15.417460090 O: kex ecdh-sha2-nistp384 964s 04:21:16.289756415 O: kex ecdh-sha2-nistp521 965s 04:21:17.322893100 O: kex curve25519-sha256 966s 04:21:18.155233700 O: kex curve25519-sha256@libssh.org 967s 04:21:18.976661432 O: kex sntrup761x25519-sha512@openssh.com 968s 04:21:20.189432119 O: ok login with different key exchange algorithms 968s 04:21:20.189568241 E: run test cert-hostkey.sh ... 969s 04:21:21.300733745 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/host_ca_key.pub 969s 04:21:21.301982966 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/host_ca_key2.pub 969s 04:21:21.303530993 O: certified host keys: sign host ed25519 cert 969s 04:21:21.316555776 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 969s 04:21:21.333367505 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 969s 04:21:21.338360910 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 969s 04:21:21.355957732 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 969s 04:21:21.371763924 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 969s 04:21:21.374693694 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 969s 04:21:21.383478405 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 969s 04:21:21.405294259 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 969s 04:21:21.408802159 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 969s 04:21:21.430359889 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 969s 04:21:21.451659494 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 969s 04:21:21.454991511 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 969s 04:21:21.483750605 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 969s 04:21:21.515415388 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 969s 04:21:21.518915328 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 969s 04:21:21.538322781 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 969s 04:21:21.558474087 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 969s 04:21:21.562757280 O: certified host keys: sign host dsa cert 969s 04:21:21.687421619 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 969s 04:21:21.702546559 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 969s 04:21:21.707529644 O: certified host keys: sign host rsa cert 970s 04:21:22.112934039 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 970s 04:21:22.132457294 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 970s 04:21:22.135558067 O: certified host keys: sign host rsa-sha2-256 cert 971s 04:21:23.253329604 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 971s 04:21:23.275888951 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 971s 04:21:23.278496956 O: certified host keys: sign host rsa-sha2-512 cert 973s 04:21:25.875972279 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 973s 04:21:25.901781922 O: Revoking from /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 973s 04:21:25.906360161 O: certified host keys: host ed25519 cert connect 973s 04:21:25.908204832 O: certified host keys: ed25519 basic connect expect success yes 974s 04:21:26.186386005 O: certified host keys: ed25519 empty KRL expect success yes 974s 04:21:26.470063712 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 974s 04:21:26.675896843 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 974s 04:21:26.883824091 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 975s 04:21:27.084992142 O: certified host keys: ed25519 empty plaintext revocation expect success yes 975s 04:21:27.371003209 O: certified host keys: ed25519 plain key plaintext revocation expect success no 975s 04:21:27.568448356 O: certified host keys: ed25519 cert plaintext revocation expect success no 975s 04:21:27.776803731 O: certified host keys: ed25519 CA plaintext revocation expect success no 976s 04:21:27.977106647 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 976s 04:21:27.979817694 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 976s 04:21:28.268410525 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 976s 04:21:28.548412769 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 977s 04:21:28.752999879 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 977s 04:21:28.970476090 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 977s 04:21:29.177252838 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 977s 04:21:29.460204412 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 977s 04:21:29.665979862 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 977s 04:21:29.872737490 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 978s 04:21:30.072813802 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 978s 04:21:30.076825471 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 978s 04:21:30.366586922 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 978s 04:21:30.637177885 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 978s 04:21:30.836305981 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 979s 04:21:31.038779095 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 979s 04:21:31.248690056 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 979s 04:21:31.529252910 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 979s 04:21:31.742959296 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 979s 04:21:31.960975596 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 980s 04:21:32.162053606 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 980s 04:21:32.165357983 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 980s 04:21:32.496339781 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 980s 04:21:32.824610253 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 981s 04:21:33.048313691 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 981s 04:21:33.271653603 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 981s 04:21:33.511992886 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 981s 04:21:33.833443881 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 982s 04:21:34.060578538 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 982s 04:21:34.305253696 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 982s 04:21:34.529321060 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 982s 04:21:34.533388490 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 982s 04:21:34.900429107 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 983s 04:21:35.261493982 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 983s 04:21:35.531298571 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 983s 04:21:35.798990963 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 984s 04:21:36.068959275 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 984s 04:21:36.434777511 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 984s 04:21:36.726361994 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 985s 04:21:37.026383981 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 985s 04:21:37.303661938 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 985s 04:21:37.307168118 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 985s 04:21:37.601124561 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 985s 04:21:37.910762634 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 986s 04:21:38.128697493 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 986s 04:21:38.339276266 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 986s 04:21:38.550468009 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 986s 04:21:38.843492756 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 987s 04:21:39.070568692 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 987s 04:21:39.313240575 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 987s 04:21:39.522931933 O: certified host keys: host dsa cert connect 987s 04:21:39.527129765 O: certified host keys: dsa basic connect expect success yes 987s 04:21:39.803656909 O: certified host keys: dsa empty KRL expect success yes 988s 04:21:40.084305804 O: certified host keys: dsa KRL w/ plain key revoked expect success no 988s 04:21:40.283357059 O: certified host keys: dsa KRL w/ cert revoked expect success no 988s 04:21:40.496202911 O: certified host keys: dsa KRL w/ CA revoked expect success no 988s 04:21:40.711408563 O: certified host keys: dsa empty plaintext revocation expect success yes 989s 04:21:41.004060424 O: certified host keys: dsa plain key plaintext revocation expect success no 989s 04:21:41.225923910 O: certified host keys: dsa cert plaintext revocation expect success no 989s 04:21:41.473908045 O: certified host keys: dsa CA plaintext revocation expect success no 989s 04:21:41.683399079 O: certified host keys: host rsa cert connect 989s 04:21:41.688913334 O: certified host keys: rsa basic connect expect success yes 990s 04:21:42.000742044 O: certified host keys: rsa empty KRL expect success yes 990s 04:21:42.323563822 O: certified host keys: rsa KRL w/ plain key revoked expect success no 990s 04:21:42.556812064 O: certified host keys: rsa KRL w/ cert revoked expect success no 990s 04:21:42.786962132 O: certified host keys: rsa KRL w/ CA revoked expect success no 991s 04:21:43.011987953 O: certified host keys: rsa empty plaintext revocation expect success yes 991s 04:21:43.329136594 O: certified host keys: rsa plain key plaintext revocation expect success no 991s 04:21:43.575318218 O: certified host keys: rsa cert plaintext revocation expect success no 991s 04:21:43.852487573 O: certified host keys: rsa CA plaintext revocation expect success no 992s 04:21:44.079060340 O: certified host keys: host rsa-sha2-256 cert connect 992s 04:21:44.082540800 O: certified host keys: rsa-sha2-256 basic connect expect success yes 992s 04:21:44.360434288 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 992s 04:21:44.643501064 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 992s 04:21:44.864992584 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 993s 04:21:45.074788184 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 993s 04:21:45.290838850 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 993s 04:21:45.569709595 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 993s 04:21:45.797339580 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 994s 04:21:46.047370310 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 994s 04:21:46.256549179 O: certified host keys: host rsa-sha2-512 cert connect 994s 04:21:46.260614288 O: certified host keys: rsa-sha2-512 basic connect expect success yes 994s 04:21:46.547019242 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 994s 04:21:46.835945519 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 995s 04:21:47.047129022 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 995s 04:21:47.255956325 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 995s 04:21:47.467678398 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 995s 04:21:47.747147312 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 996s 04:21:47.977983353 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 996s 04:21:48.227926921 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 996s 04:21:48.455713509 O: certified host keys: host ed25519 revoked cert 996s 04:21:48.687462165 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 996s 04:21:48.928972748 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 997s 04:21:49.169757199 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 997s 04:21:49.438559771 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 997s 04:21:49.752467837 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 998s 04:21:49.990752925 O: certified host keys: host dsa revoked cert 998s 04:21:50.218504352 O: certified host keys: host rsa revoked cert 998s 04:21:50.465119503 O: certified host keys: host rsa-sha2-256 revoked cert 998s 04:21:50.714840068 O: certified host keys: host rsa-sha2-512 revoked cert 998s 04:21:50.963586495 O: certified host keys: host ed25519 revoked cert 999s 04:21:51.168694534 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 999s 04:21:51.381231061 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 999s 04:21:51.592489685 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 999s 04:21:51.834347355 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1000s 04:21:52.127196939 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1000s 04:21:52.338889411 O: certified host keys: host dsa revoked cert 1000s 04:21:52.545291672 O: certified host keys: host rsa revoked cert 1000s 04:21:52.762121272 O: certified host keys: host rsa-sha2-256 revoked cert 1001s 04:21:52.984952095 O: certified host keys: host rsa-sha2-512 revoked cert 1018s 04:22:10.705391440 O: certified host keys: host ed25519 cert downgrade to raw key 1019s 04:22:11.287116020 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1019s 04:22:11.931109189 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1020s 04:22:12.573387289 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1021s 04:22:13.320008498 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1022s 04:22:14.152312818 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1022s 04:22:14.798674988 O: certified host keys: host dsa cert downgrade to raw key 1023s 04:22:15.454318956 O: certified host keys: host rsa cert downgrade to raw key 1024s 04:22:16.769141874 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1026s 04:22:18.668823667 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1027s 04:22:19.765920050 O: certified host keys: host ed25519 connect wrong cert 1028s 04:22:19.994687215 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1028s 04:22:20.243760368 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1028s 04:22:20.471611837 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1028s 04:22:20.754582572 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1029s 04:22:21.115279321 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1029s 04:22:21.351149847 O: certified host keys: host dsa connect wrong cert 1030s 04:22:22.290553045 O: certified host keys: host rsa connect wrong cert 1031s 04:22:23.770435755 O: certified host keys: host rsa-sha2-256 connect wrong cert 1033s 04:22:25.665331025 O: certified host keys: host rsa-sha2-512 connect wrong cert 1034s 04:22:26.151601608 O: ok certified host keys 1034s 04:22:26.151744091 E: run test cert-userkey.sh ... 1036s 04:22:28.510670323 O: certified user keys: sign user ed25519 cert 1036s 04:22:28.533092507 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1036s 04:22:28.558817629 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1036s 04:22:28.579738908 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1036s 04:22:28.608057713 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1036s 04:22:28.646817818 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1036s 04:22:28.673287433 O: certified user keys: sign user dsa cert 1036s 04:22:28.830927977 O: certified user keys: sign user rsa cert 1038s 04:22:30.784818740 O: certified user keys: sign user rsa-sha2-256 cert 1039s 04:22:31.522712720 O: certified user keys: sign user rsa-sha2-512 cert 1040s 04:22:32.024513689 O: certified user keys: ed25519 missing authorized_principals 1040s 04:22:32.308542083 O: certified user keys: ed25519 empty authorized_principals 1040s 04:22:32.591937385 O: certified user keys: ed25519 wrong authorized_principals 1041s 04:22:32.875518770 O: certified user keys: ed25519 correct authorized_principals 1041s 04:22:33.175546998 O: certified user keys: ed25519 authorized_principals bad key opt 1041s 04:22:33.459668352 O: certified user keys: ed25519 authorized_principals command=false 1041s 04:22:33.766442656 O: certified user keys: ed25519 authorized_principals command=true 1042s 04:22:34.069577217 O: certified user keys: ed25519 wrong principals key option 1042s 04:22:34.357974005 O: certified user keys: ed25519 correct principals key option 1042s 04:22:34.665665924 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1042s 04:22:34.969810222 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1043s 04:22:35.272836621 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1043s 04:22:35.577959776 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1043s 04:22:35.884696639 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1044s 04:22:36.183721809 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1044s 04:22:36.492360344 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1044s 04:22:36.801535889 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1045s 04:22:37.100171292 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1045s 04:22:37.411570195 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1045s 04:22:37.701741534 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1046s 04:22:37.991425784 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1046s 04:22:38.283613917 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1046s 04:22:38.584784604 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1046s 04:22:38.881413733 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1047s 04:22:39.183746640 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1047s 04:22:39.490028375 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1047s 04:22:39.778667967 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1048s 04:22:40.084082527 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1048s 04:22:40.403487448 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1048s 04:22:40.723458017 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1049s 04:22:41.033838102 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1049s 04:22:41.374666390 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1049s 04:22:41.693753425 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1050s 04:22:42.034880557 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1050s 04:22:42.376730263 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1050s 04:22:42.709916099 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1051s 04:22:43.062577110 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1051s 04:22:43.437358780 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1051s 04:22:43.809876131 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1052s 04:22:44.183461461 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1052s 04:22:44.624584429 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1053s 04:22:45.000172113 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1053s 04:22:45.433583389 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1053s 04:22:45.872624922 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1054s 04:22:46.218671899 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1054s 04:22:46.633592258 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1054s 04:22:46.934604622 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1055s 04:22:47.229446601 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1055s 04:22:47.524801548 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1055s 04:22:47.831700294 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1056s 04:22:48.130743385 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1056s 04:22:48.434195551 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1056s 04:22:48.742920968 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1057s 04:22:49.048398289 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1057s 04:22:49.361698144 O: certified user keys: dsa missing authorized_principals 1057s 04:22:49.663245998 O: certified user keys: dsa empty authorized_principals 1057s 04:22:49.966008592 O: certified user keys: dsa wrong authorized_principals 1058s 04:22:50.268073535 O: certified user keys: dsa correct authorized_principals 1058s 04:22:50.576398785 O: certified user keys: dsa authorized_principals bad key opt 1058s 04:22:50.879050258 O: certified user keys: dsa authorized_principals command=false 1059s 04:22:51.185683118 O: certified user keys: dsa authorized_principals command=true 1059s 04:22:51.495328671 O: certified user keys: dsa wrong principals key option 1059s 04:22:51.781683784 O: certified user keys: dsa correct principals key option 1060s 04:22:52.090690366 O: certified user keys: rsa missing authorized_principals 1060s 04:22:52.382927500 O: certified user keys: rsa empty authorized_principals 1060s 04:22:52.675937967 O: certified user keys: rsa wrong authorized_principals 1061s 04:22:52.969062876 O: certified user keys: rsa correct authorized_principals 1061s 04:22:53.281481316 O: certified user keys: rsa authorized_principals bad key opt 1061s 04:22:53.574916031 O: certified user keys: rsa authorized_principals command=false 1061s 04:22:53.886350014 O: certified user keys: rsa authorized_principals command=true 1062s 04:22:54.199891834 O: certified user keys: rsa wrong principals key option 1062s 04:22:54.487830774 O: certified user keys: rsa correct principals key option 1062s 04:22:54.795751097 O: certified user keys: rsa-sha2-256 missing authorized_principals 1063s 04:22:55.081698123 O: certified user keys: rsa-sha2-256 empty authorized_principals 1063s 04:22:55.366834015 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1063s 04:22:55.649600866 O: certified user keys: rsa-sha2-256 correct authorized_principals 1063s 04:22:55.954494698 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1064s 04:22:56.238322927 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1064s 04:22:56.544342538 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1064s 04:22:56.853221997 O: certified user keys: rsa-sha2-256 wrong principals key option 1065s 04:22:57.138344729 O: certified user keys: rsa-sha2-256 correct principals key option 1065s 04:22:57.447921441 O: certified user keys: rsa-sha2-512 missing authorized_principals 1065s 04:22:57.730452608 O: certified user keys: rsa-sha2-512 empty authorized_principals 1066s 04:22:58.012287363 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1066s 04:22:58.292619333 O: certified user keys: rsa-sha2-512 correct authorized_principals 1066s 04:22:58.595011001 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1066s 04:22:58.875193249 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1067s 04:22:59.187577808 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1067s 04:22:59.499763284 O: certified user keys: rsa-sha2-512 wrong principals key option 1067s 04:22:59.787208376 O: certified user keys: rsa-sha2-512 correct principals key option 1068s 04:23:00.099711418 O: certified user keys: ed25519 authorized_keys connect 1068s 04:23:00.407270575 O: certified user keys: ed25519 authorized_keys revoked key 1068s 04:23:00.693877172 O: certified user keys: ed25519 authorized_keys revoked via KRL 1069s 04:23:00.982135878 O: certified user keys: ed25519 authorized_keys empty KRL 1069s 04:23:01.288572495 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1069s 04:23:01.600531488 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1069s 04:23:01.888304785 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1070s 04:23:02.181642098 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1070s 04:23:02.491805819 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1070s 04:23:02.802063863 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1071s 04:23:03.090562732 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1071s 04:23:03.380640669 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1071s 04:23:03.683696749 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1072s 04:23:04.033533271 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1072s 04:23:04.344544887 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1072s 04:23:04.664390575 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1073s 04:23:05.013916772 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1073s 04:23:05.438759301 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1073s 04:23:05.868727718 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1074s 04:23:06.237675968 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1074s 04:23:06.662348054 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1075s 04:23:06.985592440 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1075s 04:23:07.277830774 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1075s 04:23:07.571457732 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1075s 04:23:07.882407307 O: certified user keys: dsa authorized_keys connect 1076s 04:23:08.184544691 O: certified user keys: dsa authorized_keys revoked key 1076s 04:23:08.481832112 O: certified user keys: dsa authorized_keys revoked via KRL 1076s 04:23:08.779011370 O: certified user keys: dsa authorized_keys empty KRL 1077s 04:23:09.089364895 O: certified user keys: rsa authorized_keys connect 1077s 04:23:09.399133050 O: certified user keys: rsa authorized_keys revoked key 1077s 04:23:09.687049510 O: certified user keys: rsa authorized_keys revoked via KRL 1078s 04:23:09.977752818 O: certified user keys: rsa authorized_keys empty KRL 1078s 04:23:10.287776617 O: certified user keys: rsa-sha2-256 authorized_keys connect 1078s 04:23:10.598613670 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1078s 04:23:10.891064367 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1079s 04:23:11.176902312 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1079s 04:23:11.485953934 O: certified user keys: rsa-sha2-512 authorized_keys connect 1079s 04:23:11.796817108 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1080s 04:23:12.081590954 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1080s 04:23:12.370695714 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1080s 04:23:12.682937951 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1081s 04:23:12.979333716 O: certified user keys: authorized_keys CA does not authenticate 1081s 04:23:12.981782959 O: certified user keys: ensure CA key does not authenticate user 1081s 04:23:13.264071842 O: certified user keys: ed25519 TrustedUserCAKeys connect 1081s 04:23:13.565958741 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1081s 04:23:13.855688352 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1082s 04:23:14.146938509 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1082s 04:23:14.454780551 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1082s 04:23:14.761757818 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1083s 04:23:15.061552682 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1083s 04:23:15.358497857 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1083s 04:23:15.669748357 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1084s 04:23:15.979073864 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1084s 04:23:16.274336250 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1084s 04:23:16.573956470 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1084s 04:23:16.879545674 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1085s 04:23:17.221067653 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1085s 04:23:17.544589484 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1085s 04:23:17.864351330 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1086s 04:23:18.204352964 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1086s 04:23:18.650672861 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1087s 04:23:19.047524430 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1087s 04:23:19.438762423 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1087s 04:23:19.882068549 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1088s 04:23:20.190877207 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1088s 04:23:20.486736283 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1088s 04:23:20.790081688 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1089s 04:23:21.099429556 O: certified user keys: dsa TrustedUserCAKeys connect 1089s 04:23:21.404973518 O: certified user keys: dsa TrustedUserCAKeys revoked key 1089s 04:23:21.707381026 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1090s 04:23:22.011623446 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1090s 04:23:22.323810203 O: certified user keys: rsa TrustedUserCAKeys connect 1090s 04:23:22.633774401 O: certified user keys: rsa TrustedUserCAKeys revoked key 1090s 04:23:22.930956660 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1091s 04:23:23.232318590 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1091s 04:23:23.547102511 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1091s 04:23:23.859424710 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1092s 04:23:24.145143212 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1092s 04:23:24.435153668 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1092s 04:23:24.748340241 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1093s 04:23:25.062767356 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1093s 04:23:25.350432251 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1093s 04:23:25.638183309 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1093s 04:23:25.948537473 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1094s 04:23:26.232720789 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1094s 04:23:26.235265113 O: certified user keys: ensure CA key does not authenticate user 1094s 04:23:26.519226625 O: certified user keys: correct principal auth authorized_keys expect success rsa 1094s 04:23:26.841513315 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1095s 04:23:27.173870497 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1095s 04:23:27.494360356 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1095s 04:23:27.812521974 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1096s 04:23:28.106964506 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1096s 04:23:28.407544064 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1096s 04:23:28.700672613 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1097s 04:23:28.990099899 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1097s 04:23:29.288785343 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1097s 04:23:29.586292088 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1097s 04:23:29.885815867 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1098s 04:23:30.181836466 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1098s 04:23:30.481190122 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1098s 04:23:30.785441702 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1099s 04:23:31.081290938 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1099s 04:23:31.377588862 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1099s 04:23:31.676994519 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1100s 04:23:31.974751148 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1100s 04:23:32.270650104 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1100s 04:23:32.570465048 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1100s 04:23:32.895875792 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1101s 04:23:33.219786429 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1101s 04:23:33.540195127 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1101s 04:23:33.859926092 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1102s 04:23:34.158728619 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1102s 04:23:34.456581849 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1102s 04:23:34.752402965 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1103s 04:23:35.048999054 O: certified user keys: force-command auth authorized_keys expect failure rsa 1103s 04:23:35.372408563 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1103s 04:23:35.704028572 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1104s 04:23:36.026602107 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1104s 04:23:36.350766749 O: certified user keys: empty principals auth authorized_keys expect success rsa 1104s 04:23:36.676007049 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1105s 04:23:36.998663785 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1105s 04:23:37.295280954 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1105s 04:23:37.594294045 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1105s 04:23:37.918654050 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1106s 04:23:38.237964088 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1106s 04:23:38.542740797 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1106s 04:23:38.847061979 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1107s 04:23:39.170443447 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1107s 04:23:39.490627381 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1107s 04:23:39.796024861 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1108s 04:23:40.094493822 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1108s 04:23:40.414590514 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1108s 04:23:40.739153002 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1109s 04:23:41.062208905 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1109s 04:23:41.391335192 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1109s 04:23:41.691125256 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1110s 04:23:41.989057208 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1110s 04:23:42.287700812 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1110s 04:23:42.593250614 O: certified user keys: user ed25519 connect wrong cert 1110s 04:23:42.889640459 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1111s 04:23:43.166818375 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1111s 04:23:43.457798247 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1111s 04:23:43.771351787 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1112s 04:23:44.051277630 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1112s 04:23:44.329297480 O: certified user keys: user dsa connect wrong cert 1112s 04:23:44.614774338 O: certified user keys: user rsa connect wrong cert 1112s 04:23:44.918640272 O: certified user keys: user rsa-sha2-256 connect wrong cert 1113s 04:23:45.220169805 O: certified user keys: user rsa-sha2-512 connect wrong cert 1113s 04:23:45.508502912 E: run test host-expand.sh ... 1113s 04:23:45.508362110 O: ok certified user keys 1114s 04:23:46.024354043 E: run test keys-command.sh ... 1114s 04:23:46.024242321 O: ok expand %h and %n 1114s 04:23:46.283788854 O: AuthorizedKeysCommand with arguments 1114s 04:23:46.603328577 O: AuthorizedKeysCommand without arguments 1114s 04:23:46.912887968 O: ok authorized keys from command 1114s 04:23:46.922101046 E: run test forward-control.sh ... 1116s 04:23:47.986275985 O: check_lfwd done (expecting Y): default configuration 1117s 04:23:49.683424184 O: check_rfwd done (expecting Y): default configuration 1119s 04:23:51.360991367 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1121s 04:23:53.061697387 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1122s 04:23:54.391372801 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1124s 04:23:56.086440884 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1125s 04:23:57.759025101 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1127s 04:23:59.452808283 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1127s 04:23:59.780347183 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1128s 04:24:00.506574763 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1130s 04:24:02.202476021 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1131s 04:24:03.917096119 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1133s 04:24:05.264565079 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1133s 04:24:05.602502117 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1134s 04:24:06.946070689 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1135s 04:24:07.276332036 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1136s 04:24:08.965660901 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1138s 04:24:10.664562210 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1140s 04:24:12.349986288 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1140s 04:24:12.663039219 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1142s 04:24:13.995705325 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1142s 04:24:14.299887944 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1143s 04:24:15.965908409 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1144s 04:24:16.270771040 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1145s 04:24:17.607261091 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1145s 04:24:17.916419595 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1147s 04:24:19.593661573 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1147s 04:24:19.901620937 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1149s 04:24:21.239278568 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1149s 04:24:21.548093907 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1149s 04:24:21.875181919 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1150s 04:24:22.182535192 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1151s 04:24:23.858657711 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1152s 04:24:24.167797895 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1153s 04:24:25.500562602 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1155s 04:24:27.198347092 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1155s 04:24:27.528193832 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1157s 04:24:29.239889641 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1157s 04:24:29.566403723 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1159s 04:24:31.261434686 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1160s 04:24:32.596060145 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1162s 04:24:34.291292312 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1163s 04:24:35.621396494 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1165s 04:24:37.314605545 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1166s 04:24:38.647176610 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1166s 04:24:38.954095636 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1167s 04:24:39.279649461 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1167s 04:24:39.596170852 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1168s 04:24:40.928815798 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1170s 04:24:42.624050684 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1171s 04:24:43.959649160 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1172s 04:24:44.274201877 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1173s 04:24:45.597718946 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1173s 04:24:45.901765243 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1175s 04:24:47.231236974 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1175s 04:24:47.541518778 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1176s 04:24:48.876221238 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1177s 04:24:49.193389760 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1178s 04:24:50.526193669 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1178s 04:24:50.840162136 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1180s 04:24:52.181481070 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1180s 04:24:52.492666129 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1181s 04:24:53.836677230 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1182s 04:24:54.150753939 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1183s 04:24:55.514705621 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1183s 04:24:55.833391889 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1185s 04:24:57.512764384 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1185s 04:24:57.826334004 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1187s 04:24:59.510373139 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1189s 04:25:01.232709891 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1190s 04:25:02.926679316 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1191s 04:25:03.247896987 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1192s 04:25:04.920477285 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1193s 04:25:05.225052111 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1194s 04:25:06.557347411 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1194s 04:25:06.868775954 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1196s 04:25:08.193151878 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1197s 04:25:09.908867076 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1199s 04:25:11.247448044 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1199s 04:25:11.580976047 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1200s 04:25:12.924706862 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1201s 04:25:13.254763566 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1201s 04:25:13.277812521 O: ok sshd control of local and remote forwarding 1201s 04:25:13.278049405 E: run test integrity.sh ... 1201s 04:25:13.573349552 O: test integrity: hmac-sha1 @2900 1201s 04:25:13.889515137 O: test integrity: hmac-sha1 @2901 1202s 04:25:14.212175833 O: test integrity: hmac-sha1 @2902 1202s 04:25:14.528923468 O: test integrity: hmac-sha1 @2903 1202s 04:25:14.848202586 O: test integrity: hmac-sha1 @2904 1203s 04:25:15.172315227 O: test integrity: hmac-sha1 @2905 1203s 04:25:15.493783783 O: test integrity: hmac-sha1 @2906 1203s 04:25:15.831021969 O: test integrity: hmac-sha1 @2907 1204s 04:25:16.164970859 O: test integrity: hmac-sha1 @2908 1204s 04:25:16.493107689 O: test integrity: hmac-sha1 @2909 1204s 04:25:16.798324446 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1204s 04:25:16.817651298 O: test integrity: hmac-sha1-96 @2900 1205s 04:25:17.140348715 O: test integrity: hmac-sha1-96 @2901 1205s 04:25:17.468040257 O: test integrity: hmac-sha1-96 @2902 1205s 04:25:17.793568163 O: test integrity: hmac-sha1-96 @2903 1206s 04:25:18.124501281 O: test integrity: hmac-sha1-96 @2904 1206s 04:25:18.449725221 O: test integrity: hmac-sha1-96 @2905 1206s 04:25:18.777136799 O: test integrity: hmac-sha1-96 @2906 1207s 04:25:19.098106746 O: test integrity: hmac-sha1-96 @2907 1207s 04:25:19.420742522 O: test integrity: hmac-sha1-96 @2908 1207s 04:25:19.742420921 O: test integrity: hmac-sha1-96 @2909 1208s 04:25:20.052120835 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1208s 04:25:20.070466990 O: test integrity: hmac-sha2-256 @2900 1208s 04:25:20.417589826 O: test integrity: hmac-sha2-256 @2901 1208s 04:25:20.771410857 O: test integrity: hmac-sha2-256 @2902 1209s 04:25:21.133421348 O: test integrity: hmac-sha2-256 @2903 1209s 04:25:21.489490818 O: test integrity: hmac-sha2-256 @2904 1209s 04:25:21.825883550 O: test integrity: hmac-sha2-256 @2905 1210s 04:25:22.159551675 O: test integrity: hmac-sha2-256 @2906 1210s 04:25:22.492555348 O: test integrity: hmac-sha2-256 @2907 1210s 04:25:22.825170616 O: test integrity: hmac-sha2-256 @2908 1211s 04:25:23.150509758 O: test integrity: hmac-sha2-256 @2909 1211s 04:25:23.457755310 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1211s 04:25:23.472482562 O: test integrity: hmac-sha2-512 @2900 1211s 04:25:23.775019553 O: test integrity: hmac-sha2-512 @2901 1212s 04:25:24.066182149 O: test integrity: hmac-sha2-512 @2902 1212s 04:25:24.362206548 O: test integrity: hmac-sha2-512 @2903 1212s 04:25:24.668748288 O: test integrity: hmac-sha2-512 @2904 1213s 04:25:24.969678371 O: test integrity: hmac-sha2-512 @2905 1213s 04:25:25.289910186 O: test integrity: hmac-sha2-512 @2906 1213s 04:25:25.603216802 O: test integrity: hmac-sha2-512 @2907 1213s 04:25:25.900590504 O: test integrity: hmac-sha2-512 @2908 1214s 04:25:26.205999064 O: test integrity: hmac-sha2-512 @2909 1214s 04:25:26.489392447 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1214s 04:25:26.515804700 O: test integrity: hmac-md5 @2900 1214s 04:25:26.853626736 O: test integrity: hmac-md5 @2901 1215s 04:25:27.183482836 O: test integrity: hmac-md5 @2902 1215s 04:25:27.517617009 O: test integrity: hmac-md5 @2903 1215s 04:25:27.854114783 O: test integrity: hmac-md5 @2904 1216s 04:25:28.180832789 O: test integrity: hmac-md5 @2905 1216s 04:25:28.508256767 O: test integrity: hmac-md5 @2906 1216s 04:25:28.842720986 O: test integrity: hmac-md5 @2907 1217s 04:25:29.175670938 O: test integrity: hmac-md5 @2908 1217s 04:25:29.512908965 O: test integrity: hmac-md5 @2909 1217s 04:25:29.832624370 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1217s 04:25:29.858814060 O: test integrity: hmac-md5-96 @2900 1218s 04:25:30.183875957 O: test integrity: hmac-md5-96 @2901 1218s 04:25:30.502826310 O: test integrity: hmac-md5-96 @2902 1218s 04:25:30.817897156 O: test integrity: hmac-md5-96 @2903 1219s 04:25:31.131592258 O: test integrity: hmac-md5-96 @2904 1219s 04:25:31.466459844 O: test integrity: hmac-md5-96 @2905 1219s 04:25:31.806354916 O: test integrity: hmac-md5-96 @2906 1220s 04:25:32.132565633 O: test integrity: hmac-md5-96 @2907 1220s 04:25:32.454867723 O: test integrity: hmac-md5-96 @2908 1220s 04:25:32.772262249 O: test integrity: hmac-md5-96 @2909 1221s 04:25:33.082632535 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1221s 04:25:33.104988918 O: test integrity: umac-64@openssh.com @2900 1221s 04:25:33.425482377 O: test integrity: umac-64@openssh.com @2901 1221s 04:25:33.746833011 O: test integrity: umac-64@openssh.com @2902 1222s 04:25:34.066265412 O: test integrity: umac-64@openssh.com @2903 1222s 04:25:34.384747157 O: test integrity: umac-64@openssh.com @2904 1222s 04:25:34.710607028 O: test integrity: umac-64@openssh.com @2905 1223s 04:25:35.031759858 O: test integrity: umac-64@openssh.com @2906 1223s 04:25:35.361350833 O: test integrity: umac-64@openssh.com @2907 1223s 04:25:35.685959563 O: test integrity: umac-64@openssh.com @2908 1224s 04:25:36.016705878 O: test integrity: umac-64@openssh.com @2909 1224s 04:25:36.322927532 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1224s 04:25:36.342331385 O: test integrity: umac-128@openssh.com @2900 1224s 04:25:36.654118815 O: test integrity: umac-128@openssh.com @2901 1225s 04:25:36.972131032 O: test integrity: umac-128@openssh.com @2902 1225s 04:25:37.297179569 O: test integrity: umac-128@openssh.com @2903 1225s 04:25:37.613608198 O: test integrity: umac-128@openssh.com @2904 1225s 04:25:37.939007861 O: test integrity: umac-128@openssh.com @2905 1226s 04:25:38.275700278 O: test integrity: umac-128@openssh.com @2906 1226s 04:25:38.606648597 O: test integrity: umac-128@openssh.com @2907 1226s 04:25:38.928391757 O: test integrity: umac-128@openssh.com @2908 1227s 04:25:39.250244040 O: test integrity: umac-128@openssh.com @2909 1227s 04:25:39.548823603 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1227s 04:25:39.565746253 O: test integrity: hmac-sha1-etm@openssh.com @2900 1227s 04:25:39.885442059 O: test integrity: hmac-sha1-etm@openssh.com @2901 1228s 04:25:40.195033691 O: test integrity: hmac-sha1-etm@openssh.com @2902 1228s 04:25:40.511764445 O: test integrity: hmac-sha1-etm@openssh.com @2903 1228s 04:25:40.824224647 O: test integrity: hmac-sha1-etm@openssh.com @2904 1229s 04:25:41.137328419 O: test integrity: hmac-sha1-etm@openssh.com @2905 1229s 04:25:41.459336984 O: test integrity: hmac-sha1-etm@openssh.com @2906 1229s 04:25:41.777605565 O: test integrity: hmac-sha1-etm@openssh.com @2907 1230s 04:25:42.093147739 O: test integrity: hmac-sha1-etm@openssh.com @2908 1230s 04:25:42.408450629 O: test integrity: hmac-sha1-etm@openssh.com @2909 1230s 04:25:42.715507018 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1230s 04:25:42.733153760 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1231s 04:25:43.043719409 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1231s 04:25:43.354639704 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1231s 04:25:43.663429442 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1232s 04:25:43.973983411 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1232s 04:25:44.281132121 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1232s 04:25:44.590426468 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1232s 04:25:44.902290219 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1233s 04:25:45.210502067 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1233s 04:25:45.523136192 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1233s 04:25:45.825099933 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1233s 04:25:45.841491734 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1234s 04:25:46.149621781 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1234s 04:25:46.460309552 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1234s 04:25:46.774290379 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1235s 04:25:47.082829313 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1235s 04:25:47.390611394 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1235s 04:25:47.701274685 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1236s 04:25:48.012462984 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1236s 04:25:48.325212710 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1236s 04:25:48.645052198 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1236s 04:25:48.944107370 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1236s 04:25:48.961429107 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1237s 04:25:49.247227971 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1237s 04:25:49.539592147 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1237s 04:25:49.818564134 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1238s 04:25:50.097046312 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1238s 04:25:50.373224131 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1238s 04:25:50.651182940 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1238s 04:25:50.929647918 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1239s 04:25:51.207711889 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1239s 04:25:51.502603709 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1239s 04:25:51.780805122 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1239s 04:25:51.799560484 O: test integrity: hmac-md5-etm@openssh.com @2900 1240s 04:25:52.122053498 O: test integrity: hmac-md5-etm@openssh.com @2901 1240s 04:25:52.438668730 O: test integrity: hmac-md5-etm@openssh.com @2902 1240s 04:25:52.764179115 O: test integrity: hmac-md5-etm@openssh.com @2903 1241s 04:25:53.089321854 O: test integrity: hmac-md5-etm@openssh.com @2904 1241s 04:25:53.408126605 O: test integrity: hmac-md5-etm@openssh.com @2905 1241s 04:25:53.741010036 O: test integrity: hmac-md5-etm@openssh.com @2906 1242s 04:25:54.060319995 O: test integrity: hmac-md5-etm@openssh.com @2907 1242s 04:25:54.383915267 O: test integrity: hmac-md5-etm@openssh.com @2908 1242s 04:25:54.701264913 O: test integrity: hmac-md5-etm@openssh.com @2909 1243s 04:25:55.023616244 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1243s 04:25:55.043903392 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1243s 04:25:55.375900728 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1243s 04:25:55.693962266 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1244s 04:25:56.010416895 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1244s 04:25:56.332220857 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1244s 04:25:56.652029624 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1245s 04:25:56.977215924 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1245s 04:25:57.304289256 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1245s 04:25:57.634336199 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1245s 04:25:57.955980798 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1246s 04:25:58.273464006 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1246s 04:25:58.291018987 O: test integrity: umac-64-etm@openssh.com @2900 1246s 04:25:58.614509857 O: test integrity: umac-64-etm@openssh.com @2901 1246s 04:25:58.940040643 O: test integrity: umac-64-etm@openssh.com @2902 1247s 04:25:59.266999093 O: test integrity: umac-64-etm@openssh.com @2903 1247s 04:25:59.594737796 O: test integrity: umac-64-etm@openssh.com @2904 1247s 04:25:59.919871895 O: test integrity: umac-64-etm@openssh.com @2905 1248s 04:26:00.244017417 O: test integrity: umac-64-etm@openssh.com @2906 1248s 04:26:00.574829373 O: test integrity: umac-64-etm@openssh.com @2907 1248s 04:26:00.920683747 O: test integrity: umac-64-etm@openssh.com @2908 1249s 04:26:01.254826561 O: test integrity: umac-64-etm@openssh.com @2909 1249s 04:26:01.572912859 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1249s 04:26:01.590473680 O: test integrity: umac-128-etm@openssh.com @2900 1249s 04:26:01.911259904 O: test integrity: umac-128-etm@openssh.com @2901 1250s 04:26:02.226568954 O: test integrity: umac-128-etm@openssh.com @2902 1250s 04:26:02.544285446 O: test integrity: umac-128-etm@openssh.com @2903 1250s 04:26:02.866887261 O: test integrity: umac-128-etm@openssh.com @2904 1251s 04:26:03.190885060 O: test integrity: umac-128-etm@openssh.com @2905 1251s 04:26:03.513114069 O: test integrity: umac-128-etm@openssh.com @2906 1251s 04:26:03.840254602 O: test integrity: umac-128-etm@openssh.com @2907 1252s 04:26:04.154657637 O: test integrity: umac-128-etm@openssh.com @2908 1252s 04:26:04.478584355 O: test integrity: umac-128-etm@openssh.com @2909 1252s 04:26:04.787412294 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1252s 04:26:04.805194999 O: test integrity: aes128-gcm@openssh.com @2900 1253s 04:26:05.088723904 O: test integrity: aes128-gcm@openssh.com @2901 1253s 04:26:05.366456950 O: test integrity: aes128-gcm@openssh.com @2902 1253s 04:26:05.644551321 O: test integrity: aes128-gcm@openssh.com @2903 1253s 04:26:05.918671345 O: test integrity: aes128-gcm@openssh.com @2904 1254s 04:26:06.191254742 O: test integrity: aes128-gcm@openssh.com @2905 1254s 04:26:06.466087817 O: test integrity: aes128-gcm@openssh.com @2906 1254s 04:26:06.741515623 O: test integrity: aes128-gcm@openssh.com @2907 1255s 04:26:07.014523508 O: test integrity: aes128-gcm@openssh.com @2908 1255s 04:26:07.289256182 O: test integrity: aes128-gcm@openssh.com @2909 1255s 04:26:07.556689170 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1255s 04:26:07.573276575 O: test integrity: aes256-gcm@openssh.com @2900 1255s 04:26:07.847675123 O: test integrity: aes256-gcm@openssh.com @2901 1256s 04:26:08.123433975 O: test integrity: aes256-gcm@openssh.com @2902 1256s 04:26:08.402169277 O: test integrity: aes256-gcm@openssh.com @2903 1256s 04:26:08.680173128 O: test integrity: aes256-gcm@openssh.com @2904 1256s 04:26:08.961571716 O: test integrity: aes256-gcm@openssh.com @2905 1257s 04:26:09.240723466 O: test integrity: aes256-gcm@openssh.com @2906 1257s 04:26:09.522879067 O: test integrity: aes256-gcm@openssh.com @2907 1257s 04:26:09.804332376 O: test integrity: aes256-gcm@openssh.com @2908 1258s 04:26:10.085117834 O: test integrity: aes256-gcm@openssh.com @2909 1258s 04:26:10.351492685 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1258s 04:26:10.369353991 O: test integrity: chacha20-poly1305@openssh.com @2900 1258s 04:26:10.645718253 O: test integrity: chacha20-poly1305@openssh.com @2901 1258s 04:26:10.924625199 O: test integrity: chacha20-poly1305@openssh.com @2902 1259s 04:26:11.198990386 O: test integrity: chacha20-poly1305@openssh.com @2903 1259s 04:26:11.475048563 O: test integrity: chacha20-poly1305@openssh.com @2904 1259s 04:26:11.748874462 O: test integrity: chacha20-poly1305@openssh.com @2905 1260s 04:26:12.023558495 O: test integrity: chacha20-poly1305@openssh.com @2906 1260s 04:26:12.301222619 O: test integrity: chacha20-poly1305@openssh.com @2907 1260s 04:26:12.575573566 O: test integrity: chacha20-poly1305@openssh.com @2908 1260s 04:26:12.850017475 O: test integrity: chacha20-poly1305@openssh.com @2909 1261s 04:26:13.113387674 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1261s 04:26:13.115536151 O: ok integrity 1261s 04:26:13.115775675 E: run test krl.sh ... 1261s 04:26:13.359913744 O: key revocation lists: generating test keys 1266s 04:26:18.679523820 O: key revocation lists: generating KRLs 1266s 04:26:18.834370357 O: key revocation lists: checking revocations for revoked keys 1267s 04:26:19.437605268 O: key revocation lists: checking revocations for unrevoked keys 1268s 04:26:20.012723736 O: key revocation lists: checking revocations for revoked certs 1269s 04:26:21.107962489 O: key revocation lists: checking revocations for unrevoked certs 1270s 04:26:22.185449137 O: key revocation lists: testing KRL update 1271s 04:26:23.443369601 O: key revocation lists: checking revocations for revoked keys 1272s 04:26:24.102296827 O: key revocation lists: checking revocations for unrevoked keys 1272s 04:26:24.765503966 O: key revocation lists: checking revocations for revoked certs 1273s 04:26:25.917873819 O: key revocation lists: checking revocations for unrevoked certs 1275s 04:26:26.994289649 O: ok key revocation lists 1275s 04:26:26.994577734 E: run test multipubkey.sh ... 1277s 04:26:29.927799944 O: ok multiple pubkey 1277s 04:26:29.927826224 E: run test limit-keytype.sh ... 1281s 04:26:33.177641186 O: allow rsa,ed25519 1282s 04:26:34.059511838 O: allow ed25519 1282s 04:26:34.871348368 O: allow cert only 1283s 04:26:35.760167378 O: match w/ no match 1284s 04:26:36.616977560 O: match w/ matching 1285s 04:26:37.550326175 O: ok restrict pubkey type 1285s 04:26:37.551682078 E: run test hostkey-agent.sh ... 1286s 04:26:38.966745158 O: key type ssh-ed25519 1287s 04:26:39.167664166 O: key type sk-ssh-ed25519@openssh.com 1287s 04:26:39.378837149 O: key type ecdsa-sha2-nistp256 1287s 04:26:39.587991338 O: key type ecdsa-sha2-nistp384 1287s 04:26:39.834302324 O: key type ecdsa-sha2-nistp521 1288s 04:26:40.128047645 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1288s 04:26:40.333369648 O: key type ssh-dss 1288s 04:26:40.535922363 O: key type ssh-rsa 1288s 04:26:40.762708975 O: cert type ssh-ed25519-cert-v01@openssh.com 1289s 04:26:41.054921749 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1289s 04:26:41.349347760 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1289s 04:26:41.647810882 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1290s 04:26:41.964709919 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1290s 04:26:42.302060788 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1290s 04:26:42.579077741 O: cert type ssh-dss-cert-v01@openssh.com 1290s 04:26:42.842411499 O: cert type ssh-rsa-cert-v01@openssh.com 1291s 04:26:43.124155614 O: cert type rsa-sha2-256-cert-v01@openssh.com 1291s 04:26:43.407577077 O: cert type rsa-sha2-512-cert-v01@openssh.com 1291s 04:26:43.689558195 O: ok hostkey agent 1291s 04:26:43.689694317 E: run test hostkey-rotate.sh ... 1292s 04:26:44.443628174 O: learn hostkey with StrictHostKeyChecking=no 1292s 04:26:44.705404986 O: learn additional hostkeys 1293s 04:26:45.093047677 O: learn additional hostkeys, type=ssh-ed25519 1293s 04:26:45.399581857 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1293s 04:26:45.712897793 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1294s 04:26:46.010616621 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1294s 04:26:46.324254003 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1294s 04:26:46.675943237 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1295s 04:26:46.987827349 O: learn additional hostkeys, type=ssh-dss 1295s 04:26:47.296364683 O: learn additional hostkeys, type=ssh-rsa 1295s 04:26:47.614453741 O: learn changed non-primary hostkey type=ssh-rsa 1297s 04:26:48.937748047 O: learn new primary hostkey 1297s 04:26:49.277446515 O: rotate primary hostkey 1297s 04:26:49.624412949 O: check rotate primary hostkey 1297s 04:26:49.955904317 O: ok hostkey rotate 1297s 04:26:49.957715068 E: run test principals-command.sh ... 1299s 04:26:51.256268869 O: authorized principals command: empty authorized_principals 1299s 04:26:51.580997201 O: authorized principals command: wrong authorized_principals 1299s 04:26:51.909155672 O: authorized principals command: correct authorized_principals 1300s 04:26:52.278768334 O: authorized principals command: authorized_principals bad key opt 1300s 04:26:52.606544758 O: authorized principals command: authorized_principals command=false 1301s 04:26:52.976574987 O: authorized principals command: authorized_principals command=true 1301s 04:26:53.331077270 O: authorized principals command: wrong principals key option 1301s 04:26:53.641413875 O: authorized principals command: correct principals key option 1302s 04:26:53.986323833 O: ok authorized principals command 1302s 04:26:53.996157162 E: run test cert-file.sh ... 1302s 04:26:54.347130504 O: identity cert with no plain public file 1302s 04:26:54.691482613 O: CertificateFile with no plain public file 1303s 04:26:55.022160247 O: plain keys 1303s 04:26:55.323112810 O: untrusted cert 1303s 04:26:55.632634721 O: good cert, bad key 1304s 04:26:55.971593017 O: single trusted 1304s 04:26:56.302373973 O: multiple trusted 1305s 04:26:57.657387743 O: ok ssh with certificates 1305s 04:26:57.657526106 E: run test cfginclude.sh ... 1305s 04:26:57.940096114 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1305s 04:26:57.948463778 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1305s 04:26:57.960061537 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:57.970035428 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:57.979068583 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:57.989718526 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.000396749 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.009010137 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.019324994 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.048108568 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.058445345 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.069088848 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.085260565 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.094175438 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.107308783 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.121456066 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.133087386 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.144577143 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.159658482 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.172102335 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.184198303 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.210193309 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.224571916 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.236174675 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1306s 04:26:58.250024752 O: ok config include 1306s 04:26:58.250157435 E: run test servcfginclude.sh ... 1306s 04:26:58.908967779 O: ok server config include 1306s 04:26:58.909264144 E: run test allow-deny-users.sh ... 1309s 04:27:01.682414247 O: ok AllowUsers/DenyUsers 1309s 04:27:01.682822174 E: run test authinfo.sh ... 1309s 04:27:01.939768143 O: ExposeAuthInfo=no 1310s 04:27:02.245658272 O: ExposeAuthInfo=yes 1310s 04:27:02.554039283 E: run test sshsig.sh ... 1310s 04:27:02.555090341 O: ok authinfo 1310s 04:27:02.848428335 O: sshsig: make certificates 1310s 04:27:02.920102724 O: sshsig: check signature for ssh-ed25519 1311s 04:27:03.389373616 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1311s 04:27:03.881597182 O: sshsig: check signature for ecdsa-sha2-nistp256 1312s 04:27:04.329059780 O: sshsig: check signature for ecdsa-sha2-nistp384 1313s 04:27:05.161911471 O: sshsig: check signature for ecdsa-sha2-nistp521 1314s 04:27:06.577418039 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1315s 04:27:07.093355732 O: sshsig: check signature for ssh-dss 1315s 04:27:07.508779820 O: sshsig: check signature for ssh-rsa 1315s 04:27:07.953555212 O: sshsig: check signature for ssh-ed25519-cert.pub 1316s 04:27:08.956430060 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1318s 04:27:09.983091436 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1318s 04:27:10.882896235 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1320s 04:27:12.285064175 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1322s 04:27:14.465411267 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1323s 04:27:15.508442324 O: sshsig: check signature for ssh-dss-cert.pub 1324s 04:27:16.412117630 O: sshsig: check signature for ssh-rsa-cert.pub 1325s 04:27:17.340558881 O: sshsig: match principals 1325s 04:27:17.374796068 O: sshsig: nomatch principals 1325s 04:27:17.393482789 O: ok sshsig 1325s 04:27:17.393738313 E: run test knownhosts.sh ... 1327s 04:27:19.509794062 E: run test knownhosts-command.sh ... 1327s 04:27:19.509876903 O: ok known hosts 1327s 04:27:19.806986481 O: simple connection 1328s 04:27:20.107544438 O: no keys 1328s 04:27:20.320407091 O: bad exit status 1328s 04:27:20.439124888 O: keytype ssh-ed25519 1328s 04:27:20.715514190 O: keytype sk-ssh-ed25519@openssh.com 1329s 04:27:20.997964437 O: keytype ecdsa-sha2-nistp256 1329s 04:27:21.276470696 O: keytype ecdsa-sha2-nistp384 1329s 04:27:21.583038196 O: keytype ecdsa-sha2-nistp521 1329s 04:27:21.910779580 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1330s 04:27:22.190440378 O: keytype ssh-rsa 1330s 04:27:22.457880687 O: ok known hosts command 1330s 04:27:22.458251174 E: run test agent-restrict.sh ... 1330s 04:27:22.710083575 O: generate keys 1330s 04:27:22.802775485 O: prepare client config 1330s 04:27:22.822252899 O: prepare known_hosts 1330s 04:27:22.827252145 O: prepare server configs 1330s 04:27:22.852534819 O: authentication w/o agent 1332s 04:27:24.936338575 O: start agent 1336s 04:27:28.943680256 O: authentication with agent (no restrict) 1339s 04:27:31.057353644 O: unrestricted keylist 1340s 04:27:32.198997913 O: authentication with agent (basic restrict) 1341s 04:27:33.343523471 O: authentication with agent incorrect key (basic restrict) 1342s 04:27:34.175622229 O: keylist (basic restrict) 1343s 04:27:35.358307283 O: username 1344s 04:27:36.489978901 O: username wildcard 1345s 04:27:37.612936290 O: username incorrect 1345s 04:27:37.704757945 O: agent restriction honours certificate principal 1345s 04:27:37.751800032 O: multihop without agent 1347s 04:27:39.037513854 O: multihop agent unrestricted 1348s 04:27:40.349996614 O: multihop restricted 1349s 04:27:41.689532079 O: multihop username 1351s 04:27:43.022020063 O: multihop wildcard username 1352s 04:27:44.263049158 O: multihop wrong username 1353s 04:27:45.274908440 O: multihop cycle no agent 1355s 04:27:47.462693780 O: multihop cycle agent unrestricted 1357s 04:27:49.480337400 O: multihop cycle restricted deny 1358s 04:27:50.581218290 O: multihop cycle restricted allow 1360s 04:27:52.709153523 O: ok agent restrictions 1360s 04:27:52.709299286 E: run test hostbased.sh ... 1361s 04:27:53.037030469 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1361s 04:27:53.037404436 E: run test channel-timeout.sh ... 1361s 04:27:53.306162407 O: no timeout 1366s 04:27:58.626387856 O: command timeout 1367s 04:27:59.914385037 O: command long timeout 1368s 04:28:00.223214976 O: command wildcard timeout 1368s 04:28:00.912093917 O: command irrelevant timeout 1374s 04:28:06.223967463 O: multiplexed command timeout 1384s 04:28:16.935647864 O: irrelevant multiplexed command timeout 1400s 04:28:32.263584636 O: global command timeout 1422s 04:28:53.967138929 O: sftp no timeout 1427s 04:28:59.296387934 O: sftp timeout 1427s 04:28:59.913205398 E: Connection closed 1427s 04:28:59.913577205 O: sftp irrelevant timeout 1433s 04:29:05.270899612 O: ok channel timeout 1433s 04:29:05.271108136 E: run test connection-timeout.sh ... 1433s 04:29:05.593273424 O: no timeout 1438s 04:29:10.935113005 O: timeout 1447s 04:29:19.233304396 O: session inhibits timeout 1455s 04:29:27.559924394 O: timeout after session 1463s 04:29:35.567386636 O: timeout with listeners 1471s 04:29:43.906550250 O: ok unused connection timeout 1471s 04:29:43.908281920 E: run test match-subsystem.sh ... 1475s 04:29:47.268423378 E: run test agent-pkcs11-restrict.sh ... 1475s 04:29:47.268834185 O: ok sshd_config match subsystem 1475s 04:29:47.555275980 E: run test agent-pkcs11-cert.sh ... 1475s 04:29:47.556288677 O: SKIPPED: No PKCS#11 library found 1475s 04:29:47.821172742 O: SKIPPED: No PKCS#11 library found 1475s 04:29:47.822413004 O: set -e ; if test -z "" ; then \ 1475s 04:29:47.823571224 O: V="" ; \ 1475s 04:29:47.824808765 O: test "x" = "x" || \ 1475s 04:29:47.827264407 O: V=/tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1475s 04:29:47.828879755 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1475s 04:29:47.830202017 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1475s 04:29:47.831375637 O: -d /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1475s 04:29:47.832536137 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1475s 04:29:47.833773959 O: -d /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1475s 04:29:47.834993500 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1475s 04:29:47.836283882 O: -d /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1475s 04:29:47.838649602 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1475s 04:29:47.840286870 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1475s 04:29:47.841552012 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1475s 04:29:47.842719272 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1475s 04:29:47.843907573 O: -d /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1475s 04:29:47.845050472 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1475s 04:29:47.846208572 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1475s 04:29:47.847421793 O: if test "x" = "xyes" ; then \ 1475s 04:29:47.849737713 O: $V /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1475s 04:29:47.851429982 O: fi \ 1475s 04:29:47.852554201 O: fi 1498s 04:30:10.150727903 O: test_sshbuf: ...................................................................................................... 103 tests ok 1604s 04:31:56.468009460 O: test_sshkey: ........................................................................................................ 104 tests ok 1604s 04:31:56.508394233 O: test_sshsig: ........ 8 tests ok 1604s 04:31:56.909829442 O: test_authopt: .................................................................................................................................................. 146 tests ok 1619s 04:32:11.643932675 O: test_bitmap: .. 2 tests ok 1619s 04:32:11.648541754 O: test_conversion: . 1 tests ok 1638s 04:32:30.628711490 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1638s 04:32:30.938238361 O: test_hostkeys: .................. 18 tests ok 1638s 04:32:30.943660614 O: test_match: ...... 6 tests ok 1638s 04:32:30.949504474 O: test_misc: ........................................... 43 tests ok 1638s 04:32:30.950879218 E: run test putty-transfer.sh ... 1640s 04:32:32.609785684 O: plink version 0.81 minor 81 1640s 04:32:32.624332694 O: putty transfer data: compression 0 1642s 04:32:34.402978655 O: putty transfer data: compression 1 1644s 04:32:36.163771350 O: ok putty transfer data 1644s 04:32:36.164921730 E: run test putty-ciphers.sh ... 1645s 04:32:37.884473477 O: plink version 0.81 minor 81 1646s 04:32:38.139516294 O: putty ciphers: cipher default mac default 1646s 04:32:38.367002637 O: putty ciphers: cipher default mac hmac-sha1 1646s 04:32:38.590754517 O: putty ciphers: cipher default mac hmac-sha1-96 1646s 04:32:38.818909672 O: putty ciphers: cipher default mac hmac-sha2-256 1647s 04:32:39.039802982 O: putty ciphers: cipher default mac hmac-sha2-512 1647s 04:32:39.263097614 O: putty ciphers: cipher default mac hmac-md5 1647s 04:32:39.488347799 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1647s 04:32:39.710429010 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1647s 04:32:39.931792449 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1648s 04:32:40.167440972 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1648s 04:32:40.391924584 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1648s 04:32:40.623018590 O: putty ciphers: cipher 3des-cbc mac default 1648s 04:32:40.856756361 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1649s 04:32:41.084783914 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1649s 04:32:41.309635932 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1649s 04:32:41.531457219 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1649s 04:32:41.754884853 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1650s 04:32:41.986138621 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1650s 04:32:42.207931947 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1650s 04:32:42.428912459 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1650s 04:32:42.656992813 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1650s 04:32:42.883872026 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1651s 04:32:43.117231110 O: putty ciphers: cipher aes128-cbc mac default 1651s 04:32:43.354494302 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1651s 04:32:43.588828403 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1651s 04:32:43.828501755 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1652s 04:32:44.062533011 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1652s 04:32:44.300528215 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1652s 04:32:44.531298095 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1652s 04:32:44.760124222 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1653s 04:32:44.985452409 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1653s 04:32:45.213217957 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1653s 04:32:45.442800417 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1653s 04:32:45.676640749 O: putty ciphers: cipher aes192-cbc mac default 1653s 04:32:45.910481282 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1654s 04:32:46.148154480 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1654s 04:32:46.385036225 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1654s 04:32:46.616989765 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1654s 04:32:46.839260540 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1655s 04:32:47.063585189 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1655s 04:32:47.286055847 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1655s 04:32:47.507133640 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1655s 04:32:47.727587223 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1655s 04:32:47.950178643 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1656s 04:32:48.171510121 O: putty ciphers: cipher aes256-cbc mac default 1656s 04:32:48.390063631 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1656s 04:32:48.612689251 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1656s 04:32:48.842583196 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1657s 04:32:49.071496684 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1657s 04:32:49.317641708 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1657s 04:32:49.565515242 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1657s 04:32:49.814696238 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1658s 04:32:50.047510713 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1658s 04:32:50.270749503 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1658s 04:32:50.497912921 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1658s 04:32:50.734457301 O: putty ciphers: cipher aes128-ctr mac default 1658s 04:32:50.960158134 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1659s 04:32:51.187263871 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1659s 04:32:51.424838267 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1659s 04:32:51.647015040 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1659s 04:32:51.871879779 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1660s 04:32:52.106596126 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1660s 04:32:52.327397115 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1660s 04:32:52.559637380 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1660s 04:32:52.787007722 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1661s 04:32:53.025653337 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1661s 04:32:53.267440006 O: putty ciphers: cipher aes192-ctr mac default 1661s 04:32:53.502783325 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1661s 04:32:53.733301160 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1662s 04:32:53.975951004 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1662s 04:32:54.212711827 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1662s 04:32:54.449994059 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1662s 04:32:54.692219015 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1662s 04:32:54.932295055 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1663s 04:32:55.165188771 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1663s 04:32:55.397638880 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1663s 04:32:55.627921392 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1663s 04:32:55.867754707 O: putty ciphers: cipher aes256-ctr mac default 1664s 04:32:56.092878450 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1664s 04:32:56.329171945 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1664s 04:32:56.557398381 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1664s 04:32:56.796950492 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1665s 04:32:57.037006371 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1665s 04:32:57.272150206 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1665s 04:32:57.508951910 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1665s 04:32:57.740188478 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1666s 04:32:57.985222803 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1666s 04:32:58.223836977 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1666s 04:32:58.463432409 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1666s 04:32:58.708957542 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1666s 04:32:58.953030530 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1667s 04:32:59.181644853 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1667s 04:32:59.406807797 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1667s 04:32:59.631955660 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1667s 04:32:59.860450101 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1668s 04:33:00.089407670 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1668s 04:33:00.313534636 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1668s 04:33:00.544726843 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1668s 04:33:00.775435482 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1669s 04:33:01.009788224 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1669s 04:33:01.239308482 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1669s 04:33:01.465582165 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1669s 04:33:01.697125258 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1669s 04:33:01.930393221 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1670s 04:33:02.159400271 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1670s 04:33:02.392109304 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1670s 04:33:02.621030112 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1670s 04:33:02.846096055 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1671s 04:33:03.071936610 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1671s 04:33:03.300088645 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1671s 04:33:03.530270515 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1671s 04:33:03.758143825 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1672s 04:33:03.987771806 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1672s 04:33:04.214669219 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1672s 04:33:04.439100630 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1672s 04:33:04.664879305 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1672s 04:33:04.898269830 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1673s 04:33:05.129003269 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1673s 04:33:05.360487401 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1673s 04:33:05.584825011 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1673s 04:33:05.817340961 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1674s 04:33:06.046262569 O: ok putty ciphers 1674s 04:33:06.046682016 E: run test putty-kex.sh ... 1674s 04:33:06.544250914 O: plink version 0.81 minor 81 1674s 04:33:06.666076525 O: putty KEX: kex diffie-hellman-group1-sha1 1674s 04:33:06.854988367 O: putty KEX: kex diffie-hellman-group14-sha1 1675s 04:33:07.142111374 O: putty KEX: kex diffie-hellman-group14-sha256 1675s 04:33:07.428338205 O: putty KEX: kex diffie-hellman-group16-sha512 1676s 04:33:08.329738033 O: putty KEX: kex diffie-hellman-group18-sha512 1681s 04:33:13.367763885 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1681s 04:33:13.661285682 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1682s 04:33:14.586594720 O: putty KEX: kex ecdh-sha2-nistp256 1682s 04:33:14.776613461 O: putty KEX: kex ecdh-sha2-nistp384 1683s 04:33:14.987037512 O: putty KEX: kex ecdh-sha2-nistp521 1683s 04:33:15.253388522 O: putty KEX: kex curve25519-sha256 1683s 04:33:15.433928700 O: putty KEX: kex curve25519-sha256@libssh.org 1683s 04:33:15.619442764 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1683s 04:33:15.840253393 O: ok putty KEX 1683s 04:33:15.841312091 E: run test conch-ciphers.sh ... 1684s 04:33:16.272820336 O: conch ciphers: cipher aes256-ctr 1685s 04:33:17.201753276 O: conch ciphers: cipher aes256-cbc 1685s 04:33:17.938280435 O: conch ciphers: cipher aes192-ctr 1686s 04:33:18.660747352 O: conch ciphers: cipher aes192-cbc 1687s 04:33:19.399810275 O: conch ciphers: cipher aes128-ctr 1688s 04:33:20.109578454 O: conch ciphers: cipher aes128-cbc 1688s 04:33:20.848035886 O: conch ciphers: cipher cast128-cbc 1689s 04:33:21.560255588 O: conch ciphers: cipher blowfish 1690s 04:33:22.299150707 O: conch ciphers: cipher 3des-cbc 1691s 04:33:23.096737233 O: ok conch ciphers 1691s 04:33:23.097020518 E: run test dropbear-ciphers.sh ... 1692s 04:33:24.698297316 E: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1692s 04:33:24.787623809 E: run test dropbear-kex.sh ... 1692s 04:33:24.787631489 O: ok dropbear ciphers 1693s 04:33:25.003546434 E: /tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress/.dropbear/ossh.id_dss: No such file or directory 1693s 04:33:25.086014449 O: dropbear kex: kex curve25519-sha256 1693s 04:33:25.293473809 O: dropbear kex: kex curve25519-sha256@libssh.org 1693s 04:33:25.506370663 O: dropbear kex: kex diffie-hellman-group14-sha256 1693s 04:33:25.783828304 O: dropbear kex: kex diffie-hellman-group14-sha1 1694s 04:33:26.054466428 O: ok dropbear kex 1694s 04:33:26.056215178 O: make: Leaving directory '/tmp/autopkgtest.qnO1T4/autopkgtest_tmp/user/regress' 1694s 04:33:26.058913624 I: Finished with exitcode 0 1694s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1694s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1694s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1694s info: Looking for files to backup/remove ... 1695s info: Removing files ... 1695s info: Removing crontab ... 1695s info: Removing user `openssh-tests' ... 1695s autopkgtest [04:33:27]: test regress: -----------------------] 1699s autopkgtest [04:33:31]: test regress: - - - - - - - - - - results - - - - - - - - - - 1699s regress PASS 1703s autopkgtest [04:33:35]: test ssh-gssapi: preparing testbed 1757s autopkgtest [04:34:29]: testbed dpkg architecture: armhf 1759s autopkgtest [04:34:31]: testbed apt version: 2.9.8 1759s autopkgtest [04:34:31]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1766s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 1767s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1770 kB] 1767s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [177 kB] 1767s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 1767s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [22.2 kB] 1767s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [217 kB] 1767s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1331 kB] 1767s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [20.3 kB] 1767s Fetched 3619 kB in 1s (3221 kB/s) 1768s Reading package lists... 1783s tee: /proc/self/fd/2: Permission denied 1805s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 1805s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 1805s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 1805s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 1806s Reading package lists... 1806s Reading package lists... 1807s Building dependency tree... 1807s Reading state information... 1808s Calculating upgrade... 1808s The following packages were automatically installed and are no longer required: 1808s libperl5.38t64 perl-modules-5.38 1808s Use 'apt autoremove' to remove them. 1808s The following NEW packages will be installed: 1808s libperl5.40 perl-modules-5.40 1808s The following packages will be upgraded: 1808s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 1808s libatomic1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 1808s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 1808s libblockdev-utils3 libblockdev3 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 1808s libftdi1-2 libfwupd2 libgcc-s1 libinih1 libkeyutils1 libldap-common libldap2 1808s liblocale-gettext-perl libpipeline1 libsgutils2-1.46-2 libstdc++6 1808s libtext-charwidth-perl libtext-iconv-perl libtraceevent1 1808s libtraceevent1-plugin motd-news-config nano perl perl-base python3-configobj 1808s python3-json-pointer python3-lazr.uri python3-oauthlib python3-zipp 1808s sg3-utils sg3-utils-udev vim-common vim-tiny xxd 1809s 50 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1809s Need to get 20.0 MB of archives. 1809s After this operation, 42.8 MB of additional disk space will be used. 1809s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 1809s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 1809s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 1809s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 1809s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 1809s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 1809s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 1809s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 1809s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 1809s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 1809s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 1809s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 1809s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 1809s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 1809s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 1809s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 1809s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 1809s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 1809s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 1809s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 1809s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 1809s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 1809s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 1809s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 1809s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 1809s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libpipeline1 armhf 1.5.8-1 [26.9 kB] 1809s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.3-1ubuntu1 [18.1 kB] 1809s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.3-1ubuntu1 [52.1 kB] 1809s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 1810s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 1810s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 1810s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-utils3 armhf 3.2.0-2 [17.4 kB] 1810s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-crypto3 armhf 3.2.0-2 [22.3 kB] 1810s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-fs3 armhf 3.2.0-2 [34.3 kB] 1810s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-loop3 armhf 3.2.0-2 [6552 B] 1810s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-mdraid3 armhf 3.2.0-2 [13.4 kB] 1810s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-nvme3 armhf 3.2.0-2 [17.6 kB] 1810s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-part3 armhf 3.2.0-2 [16.5 kB] 1810s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-swap3 armhf 3.2.0-2 [8942 B] 1810s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev3 armhf 3.2.0-2 [44.2 kB] 1810s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 1810s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 1810s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libldap-common all 2.6.8+dfsg-1~exp4ubuntu3 [32.3 kB] 1810s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libldap2 armhf 2.6.8+dfsg-1~exp4ubuntu3 [173 kB] 1810s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 1810s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 1810s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 1810s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 1810s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-2 [89.8 kB] 1810s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf python3-zipp all 3.20.2-1 [10.1 kB] 1810s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 1810s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 1810s Preconfiguring packages ... 1810s Fetched 20.0 MB in 1s (13.7 MB/s) 1810s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 1810s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 1810s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 1811s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 1811s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 1811s Setting up base-files (13.5ubuntu2) ... 1811s Installing new version of config file /etc/issue ... 1811s Installing new version of config file /etc/issue.net ... 1811s Installing new version of config file /etc/lsb-release ... 1811s motd-news.service is a disabled or a static unit not running, not starting it. 1811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 1811s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 1811s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 1811s Selecting previously unselected package perl-modules-5.40. 1812s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 1812s Unpacking perl-modules-5.40 (5.40.0-6) ... 1812s Selecting previously unselected package libperl5.40:armhf. 1812s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 1812s Unpacking libperl5.40:armhf (5.40.0-6) ... 1812s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 1812s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 1812s Setting up perl-base (5.40.0-6) ... 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1812s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 1812s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 1812s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 1812s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 1812s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 1812s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 1812s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 1812s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 1812s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1813s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 1813s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1813s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 1813s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1813s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1813s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 1813s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1813s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1813s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 1813s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 1813s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1813s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 1813s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 1813s Setting up install-info (7.1.1-1) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1813s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 1813s Unpacking distro-info-data (0.63) over (0.62) ... 1813s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 1813s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 1813s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 1813s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 1813s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 1813s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 1813s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 1813s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 1814s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 1814s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 1814s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 1814s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 1814s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 1814s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 1814s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 1814s Unpacking info (7.1.1-1) over (7.1-3build2) ... 1814s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 1814s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 1814s Preparing to unpack .../10-libpipeline1_1.5.8-1_armhf.deb ... 1814s Unpacking libpipeline1:armhf (1.5.8-1) over (1.5.7-2) ... 1814s Preparing to unpack .../11-libtraceevent1-plugin_1%3a1.8.3-1ubuntu1_armhf.deb ... 1814s Unpacking libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 1814s Preparing to unpack .../12-libtraceevent1_1%3a1.8.3-1ubuntu1_armhf.deb ... 1814s Unpacking libtraceevent1:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 1814s Preparing to unpack .../13-nano_8.2-1_armhf.deb ... 1814s Unpacking nano (8.2-1) over (8.1-1) ... 1814s Preparing to unpack .../14-libfwupd2_1.9.26-2_armhf.deb ... 1814s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 1814s Preparing to unpack .../15-fwupd_1.9.26-2_armhf.deb ... 1814s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 1814s Preparing to unpack .../16-libblockdev-utils3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-utils3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../17-libblockdev-crypto3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-crypto3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../18-libblockdev-fs3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-fs3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../19-libblockdev-loop3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-loop3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../20-libblockdev-mdraid3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-mdraid3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../21-libblockdev-nvme3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-nvme3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../22-libblockdev-part3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-part3:armhf (3.2.0-2) over (3.1.1-2) ... 1814s Preparing to unpack .../23-libblockdev-swap3_3.2.0-2_armhf.deb ... 1814s Unpacking libblockdev-swap3:armhf (3.2.0-2) over (3.1.1-2) ... 1815s Preparing to unpack .../24-libblockdev3_3.2.0-2_armhf.deb ... 1815s Unpacking libblockdev3:armhf (3.2.0-2) over (3.1.1-2) ... 1815s Preparing to unpack .../25-libftdi1-2_1.5-7_armhf.deb ... 1815s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 1815s Preparing to unpack .../26-libinih1_58-1ubuntu1_armhf.deb ... 1815s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 1815s Preparing to unpack .../27-libldap-common_2.6.8+dfsg-1~exp4ubuntu3_all.deb ... 1815s Unpacking libldap-common (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 1815s Preparing to unpack .../28-libldap2_2.6.8+dfsg-1~exp4ubuntu3_armhf.deb ... 1815s Unpacking libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 1815s Preparing to unpack .../29-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 1815s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 1815s Preparing to unpack .../30-python3-configobj_5.0.9-1_all.deb ... 1815s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 1815s Preparing to unpack .../31-python3-json-pointer_2.4-2_all.deb ... 1815s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 1815s Preparing to unpack .../32-python3-lazr.uri_1.0.6-4_all.deb ... 1815s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 1815s Preparing to unpack .../33-python3-oauthlib_3.2.2-2_all.deb ... 1815s Unpacking python3-oauthlib (3.2.2-2) over (3.2.2-1) ... 1815s Preparing to unpack .../34-python3-zipp_3.20.2-1_all.deb ... 1815s Unpacking python3-zipp (3.20.2-1) over (3.20.0-1) ... 1815s Preparing to unpack .../35-sg3-utils_1.46-3ubuntu5_armhf.deb ... 1815s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 1815s Preparing to unpack .../36-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 1815s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 1815s Setting up libpipeline1:armhf (1.5.8-1) ... 1815s Setting up motd-news-config (13.5ubuntu2) ... 1815s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 1815s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 1815s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 1815s Setting up distro-info-data (0.63) ... 1815s Setting up libinih1:armhf (58-1ubuntu1) ... 1815s Setting up libfwupd2:armhf (1.9.26-2) ... 1815s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 1815s Setting up python3-lazr.uri (1.0.6-4) ... 1816s Setting up python3-zipp (3.20.2-1) ... 1816s Setting up libldap-common (2.6.8+dfsg-1~exp4ubuntu3) ... 1816s Setting up xxd (2:9.1.0777-1ubuntu1) ... 1816s Setting up libelf1t64:armhf (0.192-4) ... 1816s Setting up libdw1t64:armhf (0.192-4) ... 1816s Setting up libftdi1-2:armhf (1.5-7) ... 1816s Setting up python3-oauthlib (3.2.2-2) ... 1816s Setting up python3-configobj (5.0.9-1) ... 1816s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 1816s Installing new version of config file /etc/vim/vimrc ... 1816s Setting up libblockdev-utils3:armhf (3.2.0-2) ... 1816s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 1816s Setting up libblockdev-nvme3:armhf (3.2.0-2) ... 1816s Setting up nano (8.2-1) ... 1816s Setting up libblockdev-fs3:armhf (3.2.0-2) ... 1816s Setting up perl-modules-5.40 (5.40.0-6) ... 1816s Setting up python3-json-pointer (2.4-2) ... 1816s Setting up libtraceevent1:armhf (1:1.8.3-1ubuntu1) ... 1816s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 1816s Setting up libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) ... 1816s Setting up fwupd (1.9.26-2) ... 1817s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1817s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1817s fwupd.service is a disabled or a static unit not running, not starting it. 1817s Setting up info (7.1.1-1) ... 1817s Setting up liblocale-gettext-perl (1.07-7build1) ... 1817s Setting up sg3-utils (1.46-3ubuntu5) ... 1817s Setting up libblockdev-mdraid3:armhf (3.2.0-2) ... 1817s Setting up libblockdev-crypto3:armhf (3.2.0-2) ... 1817s Setting up libblockdev-swap3:armhf (3.2.0-2) ... 1817s Setting up iproute2 (6.10.0-2ubuntu1) ... 1817s Setting up libblockdev-loop3:armhf (3.2.0-2) ... 1817s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 1817s Setting up libblockdev3:armhf (3.2.0-2) ... 1817s Installing new version of config file /etc/libblockdev/3/conf.d/00-default.cfg ... 1817s Setting up libblockdev-part3:armhf (3.2.0-2) ... 1817s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 1817s update-initramfs: deferring update (trigger activated) 1817s Setting up libperl5.40:armhf (5.40.0-6) ... 1817s Setting up perl (5.40.0-6) ... 1817s Setting up libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) ... 1817s Processing triggers for initramfs-tools (0.142ubuntu34) ... 1817s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1817s Processing triggers for man-db (2.12.1-3) ... 1819s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 1819s update-initramfs: deferring update (trigger activated) 1819s Processing triggers for dbus (1.14.10-4ubuntu5) ... 1819s Processing triggers for install-info (7.1.1-1) ... 1819s Processing triggers for initramfs-tools (0.142ubuntu34) ... 1819s Reading package lists... 1819s Building dependency tree... 1819s Reading state information... 1820s The following packages will be REMOVED: 1820s libperl5.38t64* perl-modules-5.38* 1821s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 1821s After this operation, 41.6 MB disk space will be freed. 1821s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 1821s Removing libperl5.38t64:armhf (5.38.2-5) ... 1821s Removing perl-modules-5.38 (5.38.2-5) ... 1821s Processing triggers for man-db (2.12.1-3) ... 1821s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1823s autopkgtest [04:35:35]: rebooting testbed after setup commands that affected boot 1926s Reading package lists... 1926s Building dependency tree... 1926s Reading state information... 1926s Starting pkgProblemResolver with broken count: 0 1927s Starting 2 pkgProblemResolver with broken count: 0 1927s Done 1928s The following additional packages will be installed: 1928s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1928s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1928s libverto-libevent1t64 libverto1t64 1928s Suggested packages: 1928s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1928s The following NEW packages will be installed: 1928s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1928s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1928s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1928s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1928s Need to get 711 kB/711 kB of archives. 1928s After this operation, 2005 kB of additional disk space will be used. 1928s Get:1 /tmp/autopkgtest.qnO1T4/2-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [724 B] 1928s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf krb5-config all 2.7 [22.0 kB] 1928s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf libgssrpc4t64 armhf 1.21.3-3 [51.5 kB] 1928s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libkadm5clnt-mit12 armhf 1.21.3-3 [35.1 kB] 1928s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf libkdb5-10t64 armhf 1.21.3-3 [35.1 kB] 1928s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf libkadm5srv-mit12 armhf 1.21.3-3 [45.6 kB] 1928s Get:7 http://ftpmaster.internal/ubuntu plucky/universe armhf krb5-user armhf 1.21.3-3 [111 kB] 1928s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 1928s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 1928s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 1928s Get:11 http://ftpmaster.internal/ubuntu plucky/universe armhf krb5-kdc armhf 1.21.3-3 [177 kB] 1928s Get:12 http://ftpmaster.internal/ubuntu plucky/universe armhf krb5-admin-server armhf 1.21.3-3 [91.0 kB] 1928s Preconfiguring packages ... 1929s Fetched 711 kB in 1s (1253 kB/s) 1929s Selecting previously unselected package krb5-config. 1929s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 1929s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1929s Unpacking krb5-config (2.7) ... 1929s Selecting previously unselected package libgssrpc4t64:armhf. 1929s Preparing to unpack .../01-libgssrpc4t64_1.21.3-3_armhf.deb ... 1929s Unpacking libgssrpc4t64:armhf (1.21.3-3) ... 1929s Selecting previously unselected package libkadm5clnt-mit12:armhf. 1929s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-3_armhf.deb ... 1929s Unpacking libkadm5clnt-mit12:armhf (1.21.3-3) ... 1929s Selecting previously unselected package libkdb5-10t64:armhf. 1929s Preparing to unpack .../03-libkdb5-10t64_1.21.3-3_armhf.deb ... 1929s Unpacking libkdb5-10t64:armhf (1.21.3-3) ... 1929s Selecting previously unselected package libkadm5srv-mit12:armhf. 1929s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-3_armhf.deb ... 1929s Unpacking libkadm5srv-mit12:armhf (1.21.3-3) ... 1929s Selecting previously unselected package krb5-user. 1929s Preparing to unpack .../05-krb5-user_1.21.3-3_armhf.deb ... 1929s Unpacking krb5-user (1.21.3-3) ... 1929s Selecting previously unselected package libevent-2.1-7t64:armhf. 1929s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 1929s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1929s Selecting previously unselected package libverto1t64:armhf. 1929s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1929s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1929s Selecting previously unselected package libverto-libevent1t64:armhf. 1929s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1929s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1929s Selecting previously unselected package krb5-kdc. 1929s Preparing to unpack .../09-krb5-kdc_1.21.3-3_armhf.deb ... 1929s Unpacking krb5-kdc (1.21.3-3) ... 1929s Selecting previously unselected package krb5-admin-server. 1929s Preparing to unpack .../10-krb5-admin-server_1.21.3-3_armhf.deb ... 1929s Unpacking krb5-admin-server (1.21.3-3) ... 1929s Selecting previously unselected package autopkgtest-satdep. 1929s Preparing to unpack .../11-2-autopkgtest-satdep.deb ... 1929s Unpacking autopkgtest-satdep (0) ... 1929s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1929s Setting up libgssrpc4t64:armhf (1.21.3-3) ... 1929s Setting up krb5-config (2.7) ... 1930s Setting up libkadm5clnt-mit12:armhf (1.21.3-3) ... 1930s Setting up libkdb5-10t64:armhf (1.21.3-3) ... 1930s Setting up libkadm5srv-mit12:armhf (1.21.3-3) ... 1930s Setting up krb5-user (1.21.3-3) ... 1930s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1930s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1930s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1930s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1930s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1930s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1930s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1930s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1930s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1930s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1930s Setting up krb5-kdc (1.21.3-3) ... 1930s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1930s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1930s Setting up krb5-admin-server (1.21.3-3) ... 1931s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1931s Setting up autopkgtest-satdep (0) ... 1931s Processing triggers for libc-bin (2.40-1ubuntu3) ... 1931s Processing triggers for man-db (2.12.1-3) ... 1944s (Reading database ... 59646 files and directories currently installed.) 1944s Removing autopkgtest-satdep (0) ... 1957s autopkgtest [04:37:49]: test ssh-gssapi: [----------------------- 1959s ## Setting up test environment 1959s ## Creating Kerberos realm EXAMPLE.FAKE 1960s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1960s master key name 'K/M@EXAMPLE.FAKE' 1960s ## Creating principals 1960s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1960s Principal "testuser1137@EXAMPLE.FAKE" created. 1960s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1960s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1960s ## Extracting service principal host/sshd-gssapi.example.fake 1960s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1960s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1960s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1960s ## Adjusting /etc/krb5.conf 1960s ## TESTS 1960s 1960s ## TEST test_gssapi_login 1960s ## Configuring sshd for gssapi-with-mic authentication 1960s ## Restarting ssh 1960s ## Obtaining TGT 1960s Password for testuser1137@EXAMPLE.FAKE: 1960s Ticket cache: FILE:/tmp/krb5cc_0 1960s Default principal: testuser1137@EXAMPLE.FAKE 1960s 1960s Valid starting Expires Service principal 1960s 11/05/24 04:37:52 11/05/24 14:37:52 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1960s renew until 11/06/24 04:37:52 1960s 1960s ## ssh'ing into localhost using gssapi-with-mic auth 1960s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1960s Tue Nov 5 04:37:52 UTC 2024 1960s 1960s ## checking that we got a service ticket for ssh (host/) 1960s 11/05/24 04:37:52 11/05/24 14:37:52 host/sshd-gssapi.example.fake@ 1960s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1960s 1960s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1960s Nov 05 04:37:52 sshd-gssapi.example.fake sshd[1199]: Accepted gssapi-with-mic for testuser1137 from 127.0.0.1 port 51342 ssh2: testuser1137@EXAMPLE.FAKE 1960s ## PASS test_gssapi_login 1960s 1960s ## TEST test_gssapi_keyex_login 1960s ## Configuring sshd for gssapi-keyex authentication 1960s ## Restarting ssh 1960s ## Obtaining TGT 1960s Password for testuser1137@EXAMPLE.FAKE: 1960s Ticket cache: FILE:/tmp/krb5cc_0 1960s Default principal: testuser1137@EXAMPLE.FAKE 1960s 1960s Valid starting Expires Service principal 1960s 11/05/24 04:37:52 11/05/24 14:37:52 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1960s renew until 11/06/24 04:37:52 1960s 1960s ## ssh'ing into localhost using gssapi-keyex auth 1960s Tue Nov 5 04:37:52 UTC 2024 1960s 1960s ## checking that we got a service ticket for ssh (host/) 1960s 11/05/24 04:37:52 11/05/24 14:37:52 host/sshd-gssapi.example.fake@ 1960s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1960s 1960s ## Checking ssh logs to confirm gssapi-keyex auth was used 1960s Nov 05 04:37:52 sshd-gssapi.example.fake sshd[1246]: Accepted gssapi-keyex for testuser1137 from 127.0.0.1 port 51358 ssh2: testuser1137@EXAMPLE.FAKE 1960s ## PASS test_gssapi_keyex_login 1960s 1960s ## ALL TESTS PASSED 1960s ## Cleaning up 1961s autopkgtest [04:37:53]: test ssh-gssapi: -----------------------] 1965s autopkgtest [04:37:57]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1965s ssh-gssapi PASS 1969s autopkgtest [04:38:01]: test systemd-socket-activation: preparing testbed 2023s autopkgtest [04:38:55]: testbed dpkg architecture: armhf 2025s autopkgtest [04:38:57]: testbed apt version: 2.9.8 2025s autopkgtest [04:38:57]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2033s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 2033s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [177 kB] 2033s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [7016 B] 2033s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [22.2 kB] 2033s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [1770 kB] 2034s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main armhf Packages [217 kB] 2034s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/universe armhf Packages [1331 kB] 2034s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse armhf Packages [20.3 kB] 2034s Fetched 3619 kB in 1s (2594 kB/s) 2034s Reading package lists... 2049s tee: /proc/self/fd/2: Permission denied 2072s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 2072s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 2072s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 2072s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 2073s Reading package lists... 2074s Reading package lists... 2074s Building dependency tree... 2074s Reading state information... 2076s Calculating upgrade... 2077s The following packages were automatically installed and are no longer required: 2077s libperl5.38t64 perl-modules-5.38 2077s Use 'apt autoremove' to remove them. 2077s The following NEW packages will be installed: 2077s libperl5.40 perl-modules-5.40 2077s The following packages will be upgraded: 2077s base-files distro-info-data fwupd gcc-14-base info install-info iproute2 2077s libatomic1 libblockdev-crypto3 libblockdev-fs3 libblockdev-loop3 2077s libblockdev-mdraid3 libblockdev-nvme3 libblockdev-part3 libblockdev-swap3 2077s libblockdev-utils3 libblockdev3 libdb5.3t64 libdw1t64 libelf1t64 libevdev2 2077s libftdi1-2 libfwupd2 libgcc-s1 libinih1 libkeyutils1 libldap-common libldap2 2077s liblocale-gettext-perl libpipeline1 libsgutils2-1.46-2 libstdc++6 2077s libtext-charwidth-perl libtext-iconv-perl libtraceevent1 2077s libtraceevent1-plugin motd-news-config nano perl perl-base python3-configobj 2077s python3-json-pointer python3-lazr.uri python3-oauthlib python3-zipp 2077s sg3-utils sg3-utils-udev vim-common vim-tiny xxd 2077s 50 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 2077s Need to get 20.0 MB of archives. 2077s After this operation, 42.8 MB of additional disk space will be used. 2077s Get:1 http://ftpmaster.internal/ubuntu plucky/main armhf motd-news-config all 13.5ubuntu2 [5274 B] 2077s Get:2 http://ftpmaster.internal/ubuntu plucky/main armhf base-files armhf 13.5ubuntu2 [68.6 kB] 2078s Get:3 http://ftpmaster.internal/ubuntu plucky/main armhf perl-modules-5.40 all 5.40.0-6 [3214 kB] 2078s Get:4 http://ftpmaster.internal/ubuntu plucky/main armhf libperl5.40 armhf 5.40.0-6 [4140 kB] 2078s Get:5 http://ftpmaster.internal/ubuntu plucky/main armhf perl armhf 5.40.0-6 [262 kB] 2078s Get:6 http://ftpmaster.internal/ubuntu plucky/main armhf perl-base armhf 5.40.0-6 [1674 kB] 2078s Get:7 http://ftpmaster.internal/ubuntu plucky/main armhf liblocale-gettext-perl armhf 1.07-7build1 [15.0 kB] 2078s Get:8 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-iconv-perl armhf 1.7-8build4 [12.8 kB] 2078s Get:9 http://ftpmaster.internal/ubuntu plucky/main armhf libtext-charwidth-perl armhf 0.04-11build4 [9128 B] 2078s Get:10 http://ftpmaster.internal/ubuntu plucky/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-9 [655 kB] 2078s Get:11 http://ftpmaster.internal/ubuntu plucky/main armhf libatomic1 armhf 14.2.0-7ubuntu1 [7842 B] 2078s Get:12 http://ftpmaster.internal/ubuntu plucky/main armhf gcc-14-base armhf 14.2.0-7ubuntu1 [51.2 kB] 2078s Get:13 http://ftpmaster.internal/ubuntu plucky/main armhf libstdc++6 armhf 14.2.0-7ubuntu1 [711 kB] 2078s Get:14 http://ftpmaster.internal/ubuntu plucky/main armhf libgcc-s1 armhf 14.2.0-7ubuntu1 [40.8 kB] 2078s Get:15 http://ftpmaster.internal/ubuntu plucky/main armhf install-info armhf 7.1.1-1 [61.4 kB] 2078s Get:16 http://ftpmaster.internal/ubuntu plucky/main armhf distro-info-data all 0.63 [6588 B] 2078s Get:17 http://ftpmaster.internal/ubuntu plucky/main armhf libdw1t64 armhf 0.192-4 [243 kB] 2078s Get:18 http://ftpmaster.internal/ubuntu plucky/main armhf libelf1t64 armhf 0.192-4 [50.2 kB] 2078s Get:19 http://ftpmaster.internal/ubuntu plucky/main armhf iproute2 armhf 6.10.0-2ubuntu1 [1082 kB] 2078s Get:20 http://ftpmaster.internal/ubuntu plucky/main armhf libkeyutils1 armhf 1.6.3-4ubuntu2 [8712 B] 2078s Get:21 http://ftpmaster.internal/ubuntu plucky/main armhf vim-tiny armhf 2:9.1.0777-1ubuntu1 [693 kB] 2078s Get:22 http://ftpmaster.internal/ubuntu plucky/main armhf vim-common all 2:9.1.0777-1ubuntu1 [394 kB] 2078s Get:23 http://ftpmaster.internal/ubuntu plucky/main armhf xxd armhf 2:9.1.0777-1ubuntu1 [66.8 kB] 2078s Get:24 http://ftpmaster.internal/ubuntu plucky/main armhf info armhf 7.1.1-1 [126 kB] 2078s Get:25 http://ftpmaster.internal/ubuntu plucky/main armhf libevdev2 armhf 1.13.3+dfsg-1 [29.7 kB] 2078s Get:26 http://ftpmaster.internal/ubuntu plucky/main armhf libpipeline1 armhf 1.5.8-1 [26.9 kB] 2078s Get:27 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1-plugin armhf 1:1.8.3-1ubuntu1 [18.1 kB] 2078s Get:28 http://ftpmaster.internal/ubuntu plucky/main armhf libtraceevent1 armhf 1:1.8.3-1ubuntu1 [52.1 kB] 2078s Get:29 http://ftpmaster.internal/ubuntu plucky/main armhf nano armhf 8.2-1 [276 kB] 2078s Get:30 http://ftpmaster.internal/ubuntu plucky/main armhf libfwupd2 armhf 1.9.26-2 [125 kB] 2078s Get:31 http://ftpmaster.internal/ubuntu plucky/main armhf fwupd armhf 1.9.26-2 [4404 kB] 2079s Get:32 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-utils3 armhf 3.2.0-2 [17.4 kB] 2079s Get:33 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-crypto3 armhf 3.2.0-2 [22.3 kB] 2079s Get:34 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-fs3 armhf 3.2.0-2 [34.3 kB] 2079s Get:35 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-loop3 armhf 3.2.0-2 [6552 B] 2079s Get:36 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-mdraid3 armhf 3.2.0-2 [13.4 kB] 2079s Get:37 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-nvme3 armhf 3.2.0-2 [17.6 kB] 2079s Get:38 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-part3 armhf 3.2.0-2 [16.5 kB] 2079s Get:39 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev-swap3 armhf 3.2.0-2 [8942 B] 2079s Get:40 http://ftpmaster.internal/ubuntu plucky/main armhf libblockdev3 armhf 3.2.0-2 [44.2 kB] 2079s Get:41 http://ftpmaster.internal/ubuntu plucky/main armhf libftdi1-2 armhf 1.5-7 [25.7 kB] 2079s Get:42 http://ftpmaster.internal/ubuntu plucky/main armhf libinih1 armhf 58-1ubuntu1 [6750 B] 2079s Get:43 http://ftpmaster.internal/ubuntu plucky/main armhf libldap-common all 2.6.8+dfsg-1~exp4ubuntu3 [32.3 kB] 2079s Get:44 http://ftpmaster.internal/ubuntu plucky/main armhf libldap2 armhf 2.6.8+dfsg-1~exp4ubuntu3 [173 kB] 2079s Get:45 http://ftpmaster.internal/ubuntu plucky/main armhf libsgutils2-1.46-2 armhf 1.46-3ubuntu5 [82.5 kB] 2079s Get:46 http://ftpmaster.internal/ubuntu plucky/main armhf python3-configobj all 5.0.9-1 [33.9 kB] 2079s Get:47 http://ftpmaster.internal/ubuntu plucky/main armhf python3-json-pointer all 2.4-2 [8396 B] 2079s Get:48 http://ftpmaster.internal/ubuntu plucky/main armhf python3-lazr.uri all 1.0.6-4 [13.6 kB] 2079s Get:49 http://ftpmaster.internal/ubuntu plucky/main armhf python3-oauthlib all 3.2.2-2 [89.8 kB] 2079s Get:50 http://ftpmaster.internal/ubuntu plucky/main armhf python3-zipp all 3.20.2-1 [10.1 kB] 2079s Get:51 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils armhf 1.46-3ubuntu5 [816 kB] 2079s Get:52 http://ftpmaster.internal/ubuntu plucky/main armhf sg3-utils-udev all 1.46-3ubuntu5 [5916 B] 2079s Preconfiguring packages ... 2079s Fetched 20.0 MB in 2s (12.5 MB/s) 2080s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 2080s Preparing to unpack .../motd-news-config_13.5ubuntu2_all.deb ... 2080s Unpacking motd-news-config (13.5ubuntu2) over (13.3ubuntu6) ... 2080s Preparing to unpack .../base-files_13.5ubuntu2_armhf.deb ... 2080s Unpacking base-files (13.5ubuntu2) over (13.3ubuntu6) ... 2080s Setting up base-files (13.5ubuntu2) ... 2080s Installing new version of config file /etc/issue ... 2080s Installing new version of config file /etc/issue.net ... 2080s Installing new version of config file /etc/lsb-release ... 2080s motd-news.service is a disabled or a static unit not running, not starting it. 2081s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59386 files and directories currently installed.) 2081s Preparing to unpack .../perl_5.40.0-6_armhf.deb ... 2081s Unpacking perl (5.40.0-6) over (5.38.2-5) ... 2081s Selecting previously unselected package perl-modules-5.40. 2081s Preparing to unpack .../perl-modules-5.40_5.40.0-6_all.deb ... 2081s Unpacking perl-modules-5.40 (5.40.0-6) ... 2081s Selecting previously unselected package libperl5.40:armhf. 2081s Preparing to unpack .../libperl5.40_5.40.0-6_armhf.deb ... 2081s Unpacking libperl5.40:armhf (5.40.0-6) ... 2081s Preparing to unpack .../perl-base_5.40.0-6_armhf.deb ... 2081s Unpacking perl-base (5.40.0-6) over (5.38.2-5) ... 2081s Setting up perl-base (5.40.0-6) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2082s Preparing to unpack .../liblocale-gettext-perl_1.07-7build1_armhf.deb ... 2082s Unpacking liblocale-gettext-perl (1.07-7build1) over (1.07-7) ... 2082s Preparing to unpack .../libtext-iconv-perl_1.7-8build4_armhf.deb ... 2082s Unpacking libtext-iconv-perl:armhf (1.7-8build4) over (1.7-8build3) ... 2082s Preparing to unpack .../libtext-charwidth-perl_0.04-11build4_armhf.deb ... 2082s Unpacking libtext-charwidth-perl:armhf (0.04-11build4) over (0.04-11build3) ... 2082s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-9_armhf.deb ... 2082s Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-9) over (5.3.28+dfsg2-7) ... 2082s Setting up libdb5.3t64:armhf (5.3.28+dfsg2-9) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2082s Preparing to unpack .../libatomic1_14.2.0-7ubuntu1_armhf.deb ... 2082s Unpacking libatomic1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2082s Preparing to unpack .../gcc-14-base_14.2.0-7ubuntu1_armhf.deb ... 2082s Unpacking gcc-14-base:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2082s Setting up gcc-14-base:armhf (14.2.0-7ubuntu1) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2082s Preparing to unpack .../libstdc++6_14.2.0-7ubuntu1_armhf.deb ... 2082s Unpacking libstdc++6:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2082s Setting up libstdc++6:armhf (14.2.0-7ubuntu1) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2082s Preparing to unpack .../libgcc-s1_14.2.0-7ubuntu1_armhf.deb ... 2082s Unpacking libgcc-s1:armhf (14.2.0-7ubuntu1) over (14.2.0-4ubuntu2) ... 2082s Setting up libgcc-s1:armhf (14.2.0-7ubuntu1) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2082s Preparing to unpack .../install-info_7.1.1-1_armhf.deb ... 2082s Unpacking install-info (7.1.1-1) over (7.1-3build2) ... 2082s Setting up install-info (7.1.1-1) ... 2082s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2082s Preparing to unpack .../00-distro-info-data_0.63_all.deb ... 2082s Unpacking distro-info-data (0.63) over (0.62) ... 2082s Preparing to unpack .../01-libdw1t64_0.192-4_armhf.deb ... 2082s Unpacking libdw1t64:armhf (0.192-4) over (0.191-2) ... 2082s Preparing to unpack .../02-libelf1t64_0.192-4_armhf.deb ... 2082s Unpacking libelf1t64:armhf (0.192-4) over (0.191-2) ... 2082s Preparing to unpack .../03-iproute2_6.10.0-2ubuntu1_armhf.deb ... 2083s Unpacking iproute2 (6.10.0-2ubuntu1) over (6.10.0-2) ... 2083s Preparing to unpack .../04-libkeyutils1_1.6.3-4ubuntu2_armhf.deb ... 2083s Unpacking libkeyutils1:armhf (1.6.3-4ubuntu2) over (1.6.3-3build1) ... 2083s Preparing to unpack .../05-vim-tiny_2%3a9.1.0777-1ubuntu1_armhf.deb ... 2083s Unpacking vim-tiny (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 2083s Preparing to unpack .../06-vim-common_2%3a9.1.0777-1ubuntu1_all.deb ... 2083s Unpacking vim-common (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 2083s Preparing to unpack .../07-xxd_2%3a9.1.0777-1ubuntu1_armhf.deb ... 2083s Unpacking xxd (2:9.1.0777-1ubuntu1) over (2:9.1.0496-1ubuntu6) ... 2083s Preparing to unpack .../08-info_7.1.1-1_armhf.deb ... 2083s Unpacking info (7.1.1-1) over (7.1-3build2) ... 2083s Preparing to unpack .../09-libevdev2_1.13.3+dfsg-1_armhf.deb ... 2083s Unpacking libevdev2:armhf (1.13.3+dfsg-1) over (1.13.2+dfsg-1) ... 2083s Preparing to unpack .../10-libpipeline1_1.5.8-1_armhf.deb ... 2083s Unpacking libpipeline1:armhf (1.5.8-1) over (1.5.7-2) ... 2083s Preparing to unpack .../11-libtraceevent1-plugin_1%3a1.8.3-1ubuntu1_armhf.deb ... 2083s Unpacking libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 2083s Preparing to unpack .../12-libtraceevent1_1%3a1.8.3-1ubuntu1_armhf.deb ... 2083s Unpacking libtraceevent1:armhf (1:1.8.3-1ubuntu1) over (1:1.8.2-1ubuntu3) ... 2083s Preparing to unpack .../13-nano_8.2-1_armhf.deb ... 2083s Unpacking nano (8.2-1) over (8.1-1) ... 2083s Preparing to unpack .../14-libfwupd2_1.9.26-2_armhf.deb ... 2083s Unpacking libfwupd2:armhf (1.9.26-2) over (1.9.24-1) ... 2083s Preparing to unpack .../15-fwupd_1.9.26-2_armhf.deb ... 2083s Unpacking fwupd (1.9.26-2) over (1.9.24-1) ... 2083s Preparing to unpack .../16-libblockdev-utils3_3.2.0-2_armhf.deb ... 2083s Unpacking libblockdev-utils3:armhf (3.2.0-2) over (3.1.1-2) ... 2083s Preparing to unpack .../17-libblockdev-crypto3_3.2.0-2_armhf.deb ... 2083s Unpacking libblockdev-crypto3:armhf (3.2.0-2) over (3.1.1-2) ... 2083s Preparing to unpack .../18-libblockdev-fs3_3.2.0-2_armhf.deb ... 2083s Unpacking libblockdev-fs3:armhf (3.2.0-2) over (3.1.1-2) ... 2083s Preparing to unpack .../19-libblockdev-loop3_3.2.0-2_armhf.deb ... 2083s Unpacking libblockdev-loop3:armhf (3.2.0-2) over (3.1.1-2) ... 2084s Preparing to unpack .../20-libblockdev-mdraid3_3.2.0-2_armhf.deb ... 2084s Unpacking libblockdev-mdraid3:armhf (3.2.0-2) over (3.1.1-2) ... 2084s Preparing to unpack .../21-libblockdev-nvme3_3.2.0-2_armhf.deb ... 2084s Unpacking libblockdev-nvme3:armhf (3.2.0-2) over (3.1.1-2) ... 2084s Preparing to unpack .../22-libblockdev-part3_3.2.0-2_armhf.deb ... 2084s Unpacking libblockdev-part3:armhf (3.2.0-2) over (3.1.1-2) ... 2084s Preparing to unpack .../23-libblockdev-swap3_3.2.0-2_armhf.deb ... 2084s Unpacking libblockdev-swap3:armhf (3.2.0-2) over (3.1.1-2) ... 2084s Preparing to unpack .../24-libblockdev3_3.2.0-2_armhf.deb ... 2084s Unpacking libblockdev3:armhf (3.2.0-2) over (3.1.1-2) ... 2084s Preparing to unpack .../25-libftdi1-2_1.5-7_armhf.deb ... 2084s Unpacking libftdi1-2:armhf (1.5-7) over (1.5-6build5) ... 2084s Preparing to unpack .../26-libinih1_58-1ubuntu1_armhf.deb ... 2084s Unpacking libinih1:armhf (58-1ubuntu1) over (55-1ubuntu2) ... 2084s Preparing to unpack .../27-libldap-common_2.6.8+dfsg-1~exp4ubuntu3_all.deb ... 2084s Unpacking libldap-common (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 2084s Preparing to unpack .../28-libldap2_2.6.8+dfsg-1~exp4ubuntu3_armhf.deb ... 2084s Unpacking libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) over (2.6.8+dfsg-1~exp4ubuntu1) ... 2084s Preparing to unpack .../29-libsgutils2-1.46-2_1.46-3ubuntu5_armhf.deb ... 2084s Unpacking libsgutils2-1.46-2:armhf (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 2084s Preparing to unpack .../30-python3-configobj_5.0.9-1_all.deb ... 2084s Unpacking python3-configobj (5.0.9-1) over (5.0.8-3) ... 2084s Preparing to unpack .../31-python3-json-pointer_2.4-2_all.deb ... 2084s Unpacking python3-json-pointer (2.4-2) over (2.0-0ubuntu1) ... 2084s Preparing to unpack .../32-python3-lazr.uri_1.0.6-4_all.deb ... 2084s Unpacking python3-lazr.uri (1.0.6-4) over (1.0.6-3) ... 2084s Preparing to unpack .../33-python3-oauthlib_3.2.2-2_all.deb ... 2084s Unpacking python3-oauthlib (3.2.2-2) over (3.2.2-1) ... 2084s Preparing to unpack .../34-python3-zipp_3.20.2-1_all.deb ... 2085s Unpacking python3-zipp (3.20.2-1) over (3.20.0-1) ... 2085s Preparing to unpack .../35-sg3-utils_1.46-3ubuntu5_armhf.deb ... 2085s Unpacking sg3-utils (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 2085s Preparing to unpack .../36-sg3-utils-udev_1.46-3ubuntu5_all.deb ... 2085s Unpacking sg3-utils-udev (1.46-3ubuntu5) over (1.46-3ubuntu4) ... 2085s Setting up libpipeline1:armhf (1.5.8-1) ... 2085s Setting up motd-news-config (13.5ubuntu2) ... 2085s Setting up libtext-iconv-perl:armhf (1.7-8build4) ... 2085s Setting up libtext-charwidth-perl:armhf (0.04-11build4) ... 2085s Setting up libkeyutils1:armhf (1.6.3-4ubuntu2) ... 2085s Setting up distro-info-data (0.63) ... 2085s Setting up libinih1:armhf (58-1ubuntu1) ... 2085s Setting up libfwupd2:armhf (1.9.26-2) ... 2085s Setting up libsgutils2-1.46-2:armhf (1.46-3ubuntu5) ... 2085s Setting up python3-lazr.uri (1.0.6-4) ... 2085s Setting up python3-zipp (3.20.2-1) ... 2085s Setting up libldap-common (2.6.8+dfsg-1~exp4ubuntu3) ... 2085s Setting up xxd (2:9.1.0777-1ubuntu1) ... 2085s Setting up libelf1t64:armhf (0.192-4) ... 2085s Setting up libdw1t64:armhf (0.192-4) ... 2085s Setting up libftdi1-2:armhf (1.5-7) ... 2085s Setting up python3-oauthlib (3.2.2-2) ... 2085s Setting up python3-configobj (5.0.9-1) ... 2085s Setting up vim-common (2:9.1.0777-1ubuntu1) ... 2085s Installing new version of config file /etc/vim/vimrc ... 2085s Setting up libblockdev-utils3:armhf (3.2.0-2) ... 2085s Setting up libatomic1:armhf (14.2.0-7ubuntu1) ... 2085s Setting up libblockdev-nvme3:armhf (3.2.0-2) ... 2085s Setting up nano (8.2-1) ... 2085s Setting up libblockdev-fs3:armhf (3.2.0-2) ... 2085s Setting up perl-modules-5.40 (5.40.0-6) ... 2085s Setting up python3-json-pointer (2.4-2) ... 2086s Setting up libtraceevent1:armhf (1:1.8.3-1ubuntu1) ... 2086s Setting up libevdev2:armhf (1.13.3+dfsg-1) ... 2086s Setting up libldap2:armhf (2.6.8+dfsg-1~exp4ubuntu3) ... 2086s Setting up fwupd (1.9.26-2) ... 2086s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 2086s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 2086s fwupd.service is a disabled or a static unit not running, not starting it. 2086s Setting up info (7.1.1-1) ... 2086s Setting up liblocale-gettext-perl (1.07-7build1) ... 2086s Setting up sg3-utils (1.46-3ubuntu5) ... 2086s Setting up libblockdev-mdraid3:armhf (3.2.0-2) ... 2086s Setting up libblockdev-crypto3:armhf (3.2.0-2) ... 2086s Setting up libblockdev-swap3:armhf (3.2.0-2) ... 2086s Setting up iproute2 (6.10.0-2ubuntu1) ... 2086s Setting up libblockdev-loop3:armhf (3.2.0-2) ... 2086s Setting up vim-tiny (2:9.1.0777-1ubuntu1) ... 2086s Setting up libblockdev3:armhf (3.2.0-2) ... 2086s Installing new version of config file /etc/libblockdev/3/conf.d/00-default.cfg ... 2086s Setting up libblockdev-part3:armhf (3.2.0-2) ... 2086s Setting up sg3-utils-udev (1.46-3ubuntu5) ... 2087s update-initramfs: deferring update (trigger activated) 2087s Setting up libperl5.40:armhf (5.40.0-6) ... 2087s Setting up perl (5.40.0-6) ... 2087s Setting up libtraceevent1-plugin:armhf (1:1.8.3-1ubuntu1) ... 2087s Processing triggers for initramfs-tools (0.142ubuntu34) ... 2087s Processing triggers for libc-bin (2.40-1ubuntu3) ... 2087s Processing triggers for man-db (2.12.1-3) ... 2088s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu10) ... 2088s update-initramfs: deferring update (trigger activated) 2088s Processing triggers for dbus (1.14.10-4ubuntu5) ... 2088s Processing triggers for install-info (7.1.1-1) ... 2088s Processing triggers for initramfs-tools (0.142ubuntu34) ... 2088s Reading package lists... 2089s Building dependency tree... 2089s Reading state information... 2090s The following packages will be REMOVED: 2090s libperl5.38t64* perl-modules-5.38* 2090s 0 upgraded, 0 newly installed, 2 to remove and 0 not upgraded. 2090s After this operation, 41.6 MB disk space will be freed. 2090s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 61462 files and directories currently installed.) 2090s Removing libperl5.38t64:armhf (5.38.2-5) ... 2090s Removing perl-modules-5.38 (5.38.2-5) ... 2090s Processing triggers for man-db (2.12.1-3) ... 2091s Processing triggers for libc-bin (2.40-1ubuntu3) ... 2093s autopkgtest [04:40:05]: rebooting testbed after setup commands that affected boot 2196s Reading package lists... 2196s Building dependency tree... 2196s Reading state information... 2197s Starting pkgProblemResolver with broken count: 0 2197s Starting 2 pkgProblemResolver with broken count: 0 2197s Done 2198s The following NEW packages will be installed: 2198s autopkgtest-satdep 2198s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2198s Need to get 0 B/724 B of archives. 2198s After this operation, 0 B of additional disk space will be used. 2198s Get:1 /tmp/autopkgtest.qnO1T4/3-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [724 B] 2199s Selecting previously unselected package autopkgtest-satdep. 2199s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 2199s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2199s Unpacking autopkgtest-satdep (0) ... 2199s Setting up autopkgtest-satdep (0) ... 2211s (Reading database ... 59532 files and directories currently installed.) 2211s Removing autopkgtest-satdep (0) ... 2223s autopkgtest [04:42:15]: test systemd-socket-activation: [----------------------- 2227s Stopping ssh.service... 2227s Checking that ssh.socket is active and listening... 2227s Checking that ssh.service is inactive/dead... 2227s Checking that a connection attempt activates ssh.service... 2227s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2227s Checking that sshd can be re-executed... 2227s Checking sshd can run in debug mode... 2227s debug1: SELinux support disabled 2227s debug1: PAM: reinitializing credentials 2227s debug1: permanently_set_uid: 0/0 2227s debug3: Copy environment: XDG_SESSION_ID=15079 2227s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2227s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2227s debug3: Copy environment: XDG_SESSION_TYPE=tty 2227s debug3: Copy environment: XDG_SESSION_CLASS=user 2227s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2227s debug3: Copy environment: http_proxy=http://squid.internal:3128 2227s debug3: Copy environment: https_proxy=http://squid.internal:3128 2227s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2227s debug3: Copy environment: LANG=C.UTF-8 2227s Environment: 2227s LANG=C.UTF-8 2227s USER=root 2227s LOGNAME=root 2227s HOME=/root 2227s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2227s SHELL=/bin/bash 2227s XDG_SESSION_ID=15079 2227s XDG_RUNTIME_DIR=/run/user/0 2227s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2227s XDG_SESSION_TYPE=tty 2227s XDG_SESSION_CLASS=user 2227s http_proxy=http://squid.internal:3128 2227s https_proxy=http://squid.internal:3128 2227s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2227s SSH_CLIENT=127.0.0.1 52676 22 2227s SSH_CONNECTION=127.0.0.1 52676 127.0.0.1 22 2227s Done. 2228s autopkgtest [04:42:20]: test systemd-socket-activation: -----------------------] 2232s systemd-socket-activation PASS 2232s autopkgtest [04:42:24]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2236s autopkgtest [04:42:28]: test sshd-socket-generator: preparing testbed 2246s Reading package lists... 2246s Building dependency tree... 2246s Reading state information... 2247s Starting pkgProblemResolver with broken count: 0 2247s Starting 2 pkgProblemResolver with broken count: 0 2247s Done 2248s The following NEW packages will be installed: 2248s autopkgtest-satdep 2248s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2248s Need to get 0 B/720 B of archives. 2248s After this operation, 0 B of additional disk space will be used. 2248s Get:1 /tmp/autopkgtest.qnO1T4/4-autopkgtest-satdep.deb autopkgtest-satdep armhf 0 [720 B] 2248s Selecting previously unselected package autopkgtest-satdep. 2248s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59532 files and directories currently installed.) 2248s Preparing to unpack .../4-autopkgtest-satdep.deb ... 2248s Unpacking autopkgtest-satdep (0) ... 2248s Setting up autopkgtest-satdep (0) ... 2260s (Reading database ... 59532 files and directories currently installed.) 2260s Removing autopkgtest-satdep (0) ... 2266s autopkgtest [04:42:58]: test sshd-socket-generator: [----------------------- 2268s test_default...PASS 2268s test_custom_port...PASS 2268s test_default_and_custom_port...PASS 2268s test_mutiple_custom_ports...PASS 2268s test_custom_listenaddress...PASS 2268s test_custom_listenaddress_and_port...PASS 2268s test_custom_ipv6_listenaddress...PASS 2268s test_custom_family_ipv4...PASS 2268s test_custom_family_ipv6...PASS 2268s test_custom_port_and_family_ipv4...PASS 2268s test_custom_port_and_family_ipv6...PASS 2268s autopkgtest [04:43:00]: test sshd-socket-generator: -----------------------] 2272s sshd-socket-generator PASS 2272s autopkgtest [04:43:04]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2276s autopkgtest [04:43:08]: @@@@@@@@@@@@@@@@@@@@ summary 2276s regress PASS 2276s ssh-gssapi PASS 2276s systemd-socket-activation PASS 2276s sshd-socket-generator PASS