0s autopkgtest [00:03:55]: starting date and time: 2025-07-08 00:03:55+0000 0s autopkgtest [00:03:55]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [00:03:55]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.grfgqd_x/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:glibc --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.41-9ubuntu1 -- lxd -r lxd-armhf-10.145.243.107 lxd-armhf-10.145.243.107:autopkgtest/ubuntu/questing/armhf 27s autopkgtest [00:04:22]: testbed dpkg architecture: armhf 29s autopkgtest [00:04:24]: testbed apt version: 3.1.3 33s autopkgtest [00:04:28]: @@@@@@@@@@@@@@@@@@@@ test bed setup 34s autopkgtest [00:04:29]: testbed release detected to be: None 42s autopkgtest [00:04:37]: updating testbed package index (apt update) 44s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 44s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 44s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 44s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 45s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.8 kB] 45s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [182 kB] 45s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [30.2 kB] 45s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [47.7 kB] 45s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [154 kB] 45s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [4360 B] 45s Get:11 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 47s Get:12 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 47s Get:13 http://ftpmaster.internal/ubuntu questing/multiverse Sources [308 kB] 47s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1357 kB] 47s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 48s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [183 kB] 51s Fetched 40.6 MB in 7s (5738 kB/s) 52s Reading package lists... 58s autopkgtest [00:04:53]: upgrading testbed (apt dist-upgrade and autopurge) 60s Reading package lists... 60s Building dependency tree... 60s Reading state information... 61s Calculating upgrade... 61s The following packages will be upgraded: 61s apparmor libapparmor1 libc-bin libc6 libnss-systemd libpam-systemd 61s libsystemd-shared libsystemd0 libudev1 libxml2-16 locales systemd 61s systemd-cryptsetup systemd-resolved systemd-sysv udev 61s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 61s Need to get 17.1 MB of archives. 61s After this operation, 98.3 kB of additional disk space will be used. 61s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc6 armhf 2.41-9ubuntu1 [2942 kB] 63s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc-bin armhf 2.41-9ubuntu1 [544 kB] 63s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd0 armhf 257.7-1ubuntu1 [499 kB] 63s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnss-systemd armhf 257.7-1ubuntu1 [164 kB] 63s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf systemd-sysv armhf 257.7-1ubuntu1 [11.9 kB] 63s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf systemd-resolved armhf 257.7-1ubuntu1 [322 kB] 63s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libpam-systemd armhf 257.7-1ubuntu1 [237 kB] 63s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd-shared armhf 257.7-1ubuntu1 [2215 kB] 64s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf systemd armhf 257.7-1ubuntu1 [3023 kB] 64s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf systemd-cryptsetup armhf 257.7-1ubuntu1 [126 kB] 64s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf udev armhf 257.7-1ubuntu1 [1419 kB] 64s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libudev1 armhf 257.7-1ubuntu1 [197 kB] 64s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libapparmor1 armhf 4.1.1-0ubuntu3 [51.2 kB] 64s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libxml2-16 armhf 2.14.4+dfsg-0exp1 [518 kB] 64s Get:15 http://ftpmaster.internal/ubuntu questing-proposed/main armhf locales all 2.41-9ubuntu1 [4253 kB] 65s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf apparmor armhf 4.1.1-0ubuntu3 [611 kB] 66s Preconfiguring packages ... 66s Fetched 17.1 MB in 4s (4842 kB/s) 66s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 66s Preparing to unpack .../libc6_2.41-9ubuntu1_armhf.deb ... 66s Unpacking libc6:armhf (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 66s Setting up libc6:armhf (2.41-9ubuntu1) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 67s Preparing to unpack .../libc-bin_2.41-9ubuntu1_armhf.deb ... 67s Unpacking libc-bin (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 67s Setting up libc-bin (2.41-9ubuntu1) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 67s Preparing to unpack .../libsystemd0_257.7-1ubuntu1_armhf.deb ... 67s Unpacking libsystemd0:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 67s Setting up libsystemd0:armhf (257.7-1ubuntu1) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 67s Preparing to unpack .../libnss-systemd_257.7-1ubuntu1_armhf.deb ... 67s Unpacking libnss-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 67s Preparing to unpack .../systemd-sysv_257.7-1ubuntu1_armhf.deb ... 67s Unpacking systemd-sysv (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 67s Preparing to unpack .../systemd-resolved_257.7-1ubuntu1_armhf.deb ... 67s Unpacking systemd-resolved (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 67s Preparing to unpack .../libpam-systemd_257.7-1ubuntu1_armhf.deb ... 67s Unpacking libpam-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 67s Preparing to unpack .../libsystemd-shared_257.7-1ubuntu1_armhf.deb ... 67s Unpacking libsystemd-shared:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 67s Setting up libsystemd-shared:armhf (257.7-1ubuntu1) ... 67s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 67s Preparing to unpack .../systemd_257.7-1ubuntu1_armhf.deb ... 68s Unpacking systemd (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 68s Preparing to unpack .../systemd-cryptsetup_257.7-1ubuntu1_armhf.deb ... 68s Unpacking systemd-cryptsetup (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 68s Preparing to unpack .../udev_257.7-1ubuntu1_armhf.deb ... 68s Unpacking udev (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 68s Preparing to unpack .../libudev1_257.7-1ubuntu1_armhf.deb ... 68s Unpacking libudev1:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 68s Setting up libudev1:armhf (257.7-1ubuntu1) ... 68s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59838 files and directories currently installed.) 68s Preparing to unpack .../libapparmor1_4.1.1-0ubuntu3_armhf.deb ... 68s Unpacking libapparmor1:armhf (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 68s Preparing to unpack .../libxml2-16_2.14.4+dfsg-0exp1_armhf.deb ... 68s Unpacking libxml2-16:armhf (2.14.4+dfsg-0exp1) over (2.14.3+dfsg-0exp3) ... 68s Preparing to unpack .../locales_2.41-9ubuntu1_all.deb ... 68s Unpacking locales (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 69s Preparing to unpack .../apparmor_4.1.1-0ubuntu3_armhf.deb ... 70s Unpacking apparmor (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 70s Setting up libapparmor1:armhf (4.1.1-0ubuntu3) ... 71s Setting up libxml2-16:armhf (2.14.4+dfsg-0exp1) ... 71s Setting up systemd (257.7-1ubuntu1) ... 71s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 71s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 71s Setting up locales (2.41-9ubuntu1) ... 72s Generating locales (this might take a while)... 74s en_US.UTF-8... done 74s Generation complete. 74s Setting up apparmor (4.1.1-0ubuntu3) ... 74s Installing new version of config file /etc/apparmor.d/lsusb ... 74s Installing new version of config file /etc/apparmor.d/mbsync ... 75s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 75s 75s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 75s 75s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 75s 76s Reloading AppArmor profiles 76s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "balena-etcher". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "bwrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "chromium". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "babeld". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "bgpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "bfdd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "alsamixer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "foliate". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "dnstracer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "eigrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "fabricd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "Xorg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "iotop-c". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "isisd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "fusermount3". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ldpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "linux-boot-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lsblk". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lsusb". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "curl". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "irssi". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "mosquitto". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "nhrpd". /sbin/apparmor_parser: Unable to replace "mbsync". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ospf6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "nc.openbsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "os-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ospfd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "pathd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "pim6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "pbrd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "pimd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ripd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ripngd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "openvpn". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ssh-keygen". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "staticd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "tinyproxy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "mx-extract". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "rygel". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "/usr/sbin/chronyd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "vrrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "wg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "wike". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "cmds". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "tnftp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "wg-quick". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "znc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "dumpcap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "tshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 76s /sbin/apparmor_parser: Unable to replace "transmission-cli". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 76s 77s /sbin/apparmor_parser: Unable to replace "apt_methods". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 77s 77s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 77s 77s Error: At least one profile failed to load 77s Setting up systemd-cryptsetup (257.7-1ubuntu1) ... 77s Setting up udev (257.7-1ubuntu1) ... 77s Creating group 'clock' with GID 988. 78s Setting up systemd-resolved (257.7-1ubuntu1) ... 78s Setting up systemd-sysv (257.7-1ubuntu1) ... 78s Setting up libnss-systemd:armhf (257.7-1ubuntu1) ... 78s Setting up libpam-systemd:armhf (257.7-1ubuntu1) ... 79s Processing triggers for man-db (2.13.1-1) ... 80s Processing triggers for dbus (1.16.2-2ubuntu1) ... 80s Processing triggers for shared-mime-info (2.4-5build2) ... 80s Processing triggers for procps (2:4.0.4-8ubuntu2) ... 80s Processing triggers for libc-bin (2.41-9ubuntu1) ... 82s Reading package lists... 83s Building dependency tree... 83s Reading state information... 83s Solving dependencies... 85s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 87s autopkgtest [00:05:22]: rebooting testbed after setup commands that affected boot 127s autopkgtest [00:06:02]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2 152s autopkgtest [00:06:27]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 189s Get:1 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (dsc) [3488 B] 189s Get:2 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (tar) [1965 kB] 189s Get:3 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (asc) [833 B] 189s Get:4 http://ftpmaster.internal/ubuntu questing/main openssh 1:9.9p1-3ubuntu3.1 (diff) [212 kB] 189s gpgv: Signature made Fri Apr 11 11:58:21 2025 UTC 189s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 189s gpgv: Can't check signature: No public key 189s dpkg-source: warning: cannot verify inline signature for ./openssh_9.9p1-3ubuntu3.1.dsc: no acceptable signature found 189s autopkgtest [00:07:04]: testing package openssh version 1:9.9p1-3ubuntu3.1 193s autopkgtest [00:07:08]: build not needed 198s autopkgtest [00:07:13]: test regress: preparing testbed 200s Reading package lists... 200s Building dependency tree... 200s Reading state information... 201s Solving dependencies... 201s The following NEW packages will be installed: 201s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 201s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 201s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 201s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 201s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 201s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 201s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 201s libio-html-perl libio-socket-ssl-perl liblwp-mediatypes-perl 201s liblwp-protocol-https-perl libmodule-runtime-perl libmoo-perl 201s libnet-http-perl libnet-ssleay-perl libparams-classify-perl 201s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 201s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 201s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 201s python3-constantly python3-hamcrest python3-hyperlink python3-incremental 201s python3-packaging python3-pyasn1 python3-pyasn1-modules 201s python3-service-identity python3-twisted python3-zope.interface wdiff 201s 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. 201s Need to get 7883 kB of archives. 201s After this operation, 34.4 MB of additional disk space will be used. 201s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf libtommath1 armhf 1.3.0-1 [45.8 kB] 201s Get:2 http://ftpmaster.internal/ubuntu questing/universe armhf libtomcrypt1 armhf 1.18.2+dfsg-7build1 [377 kB] 202s Get:3 http://ftpmaster.internal/ubuntu questing/universe armhf dropbear-bin armhf 2024.86-2 [117 kB] 202s Get:4 http://ftpmaster.internal/ubuntu questing/universe armhf dropbear all 2024.86-2 [8664 B] 202s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libfile-dirlist-perl all 0.05-3 [7286 B] 202s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf libfile-which-perl all 1.27-2 [12.5 kB] 202s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libfile-homedir-perl all 1.006-2 [37.0 kB] 202s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libfile-touch-perl all 0.12-2 [7498 B] 202s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 202s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf libclass-xsaccessor-perl armhf 1.19-4build6 [32.4 kB] 202s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf libb-hooks-op-check-perl armhf 0.22-3build2 [9174 B] 202s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libdynaloader-functions-perl all 0.004-2 [11.5 kB] 202s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libdevel-callchecker-perl armhf 0.009-2 [13.8 kB] 202s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libparams-classify-perl armhf 0.015-2build6 [18.8 kB] 202s Get:15 http://ftpmaster.internal/ubuntu questing/main armhf libmodule-runtime-perl all 0.018-1 [15.2 kB] 202s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf libimport-into-perl all 1.002005-2 [10.7 kB] 202s Get:17 http://ftpmaster.internal/ubuntu questing/main armhf librole-tiny-perl all 2.002004-1 [16.3 kB] 202s Get:18 http://ftpmaster.internal/ubuntu questing/main armhf libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 202s Get:19 http://ftpmaster.internal/ubuntu questing/main armhf libmoo-perl all 2.005005-1 [47.4 kB] 202s Get:20 http://ftpmaster.internal/ubuntu questing/main armhf libencode-locale-perl all 1.05-3 [11.6 kB] 202s Get:21 http://ftpmaster.internal/ubuntu questing/main armhf libtimedate-perl all 2.3300-2 [34.0 kB] 202s Get:22 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-date-perl all 6.06-1 [10.2 kB] 202s Get:23 http://ftpmaster.internal/ubuntu questing/main armhf libfile-listing-perl all 6.16-1 [11.3 kB] 202s Get:24 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tagset-perl all 3.24-1 [14.1 kB] 202s Get:25 http://ftpmaster.internal/ubuntu questing/main armhf liburi-perl all 5.30-1 [94.4 kB] 202s Get:26 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-parser-perl armhf 3.83-1build1 [83.1 kB] 202s Get:27 http://ftpmaster.internal/ubuntu questing/main armhf libhtml-tree-perl all 5.07-3 [200 kB] 202s Get:28 http://ftpmaster.internal/ubuntu questing/main armhf libclone-perl armhf 0.47-1 [10.0 kB] 202s Get:29 http://ftpmaster.internal/ubuntu questing/main armhf libio-html-perl all 1.004-3 [15.9 kB] 202s Get:30 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 202s Get:31 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-message-perl all 7.00-2ubuntu1 [75.9 kB] 202s Get:32 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-cookies-perl all 6.11-1 [18.2 kB] 202s Get:33 http://ftpmaster.internal/ubuntu questing/main armhf libhttp-negotiate-perl all 6.01-2 [12.4 kB] 202s Get:34 http://ftpmaster.internal/ubuntu questing/main armhf perl-openssl-defaults armhf 7build3 [6628 B] 202s Get:35 http://ftpmaster.internal/ubuntu questing/main armhf libnet-ssleay-perl armhf 1.94-3 [298 kB] 202s Get:36 http://ftpmaster.internal/ubuntu questing/main armhf libio-socket-ssl-perl all 2.089-1 [200 kB] 202s Get:37 http://ftpmaster.internal/ubuntu questing/main armhf libnet-http-perl all 6.23-1 [22.3 kB] 202s Get:38 http://ftpmaster.internal/ubuntu questing/main armhf liblwp-protocol-https-perl all 6.14-1 [9040 B] 202s Get:39 http://ftpmaster.internal/ubuntu questing/main armhf libtry-tiny-perl all 0.32-1 [21.2 kB] 202s Get:40 http://ftpmaster.internal/ubuntu questing/main armhf libwww-robotrules-perl all 6.02-1 [12.6 kB] 202s Get:41 http://ftpmaster.internal/ubuntu questing/main armhf libwww-perl all 6.78-1 [139 kB] 202s Get:42 http://ftpmaster.internal/ubuntu questing/main armhf patchutils armhf 0.4.2-1build3 [73.2 kB] 202s Get:43 http://ftpmaster.internal/ubuntu questing/main armhf wdiff armhf 1.2.2-9 [29.3 kB] 202s Get:44 http://ftpmaster.internal/ubuntu questing/main armhf devscripts all 2.25.15 [1068 kB] 202s Get:45 http://ftpmaster.internal/ubuntu questing/universe armhf libhavege2 armhf 1.9.19-12 [23.1 kB] 202s Get:46 http://ftpmaster.internal/ubuntu questing/universe armhf putty-tools armhf 0.83-3 [579 kB] 202s Get:47 http://ftpmaster.internal/ubuntu questing/main armhf python3-hamcrest all 2.1.0-1 [28.1 kB] 202s Get:48 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1 all 0.6.1-1 [56.4 kB] 202s Get:49 http://ftpmaster.internal/ubuntu questing/main armhf python3-pyasn1-modules all 0.4.1-2 [80.3 kB] 202s Get:50 http://ftpmaster.internal/ubuntu questing/main armhf python3-service-identity all 24.2.0-1 [11.0 kB] 202s Get:51 http://ftpmaster.internal/ubuntu questing/main armhf python3-automat all 25.4.16-1 [35.7 kB] 202s Get:52 http://ftpmaster.internal/ubuntu questing/main armhf python3-constantly all 23.10.4-2 [13.9 kB] 202s Get:53 http://ftpmaster.internal/ubuntu questing/main armhf python3-hyperlink all 21.0.0-6 [68.0 kB] 202s Get:54 http://ftpmaster.internal/ubuntu questing/main armhf python3-packaging all 25.0-1 [52.8 kB] 202s Get:55 http://ftpmaster.internal/ubuntu questing/main armhf python3-incremental all 24.7.2-3 [18.6 kB] 202s Get:56 http://ftpmaster.internal/ubuntu questing/main armhf python3-zope.interface armhf 7.2-1build1 [139 kB] 202s Get:57 http://ftpmaster.internal/ubuntu questing/main armhf python3-twisted all 24.11.0-1 [2066 kB] 202s Get:58 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-tests armhf 1:9.9p1-3ubuntu3.1 [1363 kB] 203s Get:59 http://ftpmaster.internal/ubuntu questing/universe armhf haveged armhf 1.9.19-12 [32.5 kB] 203s Fetched 7883 kB in 1s (5549 kB/s) 203s Selecting previously unselected package libtommath1:armhf. 203s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59840 files and directories currently installed.) 203s Preparing to unpack .../00-libtommath1_1.3.0-1_armhf.deb ... 203s Unpacking libtommath1:armhf (1.3.0-1) ... 203s Selecting previously unselected package libtomcrypt1:armhf. 203s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_armhf.deb ... 203s Unpacking libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 203s Selecting previously unselected package dropbear-bin. 203s Preparing to unpack .../02-dropbear-bin_2024.86-2_armhf.deb ... 203s Unpacking dropbear-bin (2024.86-2) ... 203s Selecting previously unselected package dropbear. 203s Preparing to unpack .../03-dropbear_2024.86-2_all.deb ... 203s Unpacking dropbear (2024.86-2) ... 203s Selecting previously unselected package libfile-dirlist-perl. 203s Preparing to unpack .../04-libfile-dirlist-perl_0.05-3_all.deb ... 203s Unpacking libfile-dirlist-perl (0.05-3) ... 203s Selecting previously unselected package libfile-which-perl. 203s Preparing to unpack .../05-libfile-which-perl_1.27-2_all.deb ... 203s Unpacking libfile-which-perl (1.27-2) ... 203s Selecting previously unselected package libfile-homedir-perl. 203s Preparing to unpack .../06-libfile-homedir-perl_1.006-2_all.deb ... 203s Unpacking libfile-homedir-perl (1.006-2) ... 203s Selecting previously unselected package libfile-touch-perl. 203s Preparing to unpack .../07-libfile-touch-perl_0.12-2_all.deb ... 203s Unpacking libfile-touch-perl (0.12-2) ... 203s Selecting previously unselected package libclass-method-modifiers-perl. 203s Preparing to unpack .../08-libclass-method-modifiers-perl_2.15-1_all.deb ... 203s Unpacking libclass-method-modifiers-perl (2.15-1) ... 203s Selecting previously unselected package libclass-xsaccessor-perl. 203s Preparing to unpack .../09-libclass-xsaccessor-perl_1.19-4build6_armhf.deb ... 203s Unpacking libclass-xsaccessor-perl (1.19-4build6) ... 203s Selecting previously unselected package libb-hooks-op-check-perl:armhf. 203s Preparing to unpack .../10-libb-hooks-op-check-perl_0.22-3build2_armhf.deb ... 203s Unpacking libb-hooks-op-check-perl:armhf (0.22-3build2) ... 204s Selecting previously unselected package libdynaloader-functions-perl. 204s Preparing to unpack .../11-libdynaloader-functions-perl_0.004-2_all.deb ... 204s Unpacking libdynaloader-functions-perl (0.004-2) ... 204s Selecting previously unselected package libdevel-callchecker-perl:armhf. 204s Preparing to unpack .../12-libdevel-callchecker-perl_0.009-2_armhf.deb ... 204s Unpacking libdevel-callchecker-perl:armhf (0.009-2) ... 204s Selecting previously unselected package libparams-classify-perl:armhf. 204s Preparing to unpack .../13-libparams-classify-perl_0.015-2build6_armhf.deb ... 204s Unpacking libparams-classify-perl:armhf (0.015-2build6) ... 204s Selecting previously unselected package libmodule-runtime-perl. 204s Preparing to unpack .../14-libmodule-runtime-perl_0.018-1_all.deb ... 204s Unpacking libmodule-runtime-perl (0.018-1) ... 204s Selecting previously unselected package libimport-into-perl. 204s Preparing to unpack .../15-libimport-into-perl_1.002005-2_all.deb ... 204s Unpacking libimport-into-perl (1.002005-2) ... 204s Selecting previously unselected package librole-tiny-perl. 204s Preparing to unpack .../16-librole-tiny-perl_2.002004-1_all.deb ... 204s Unpacking librole-tiny-perl (2.002004-1) ... 204s Selecting previously unselected package libsub-quote-perl. 204s Preparing to unpack .../17-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 204s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 204s Selecting previously unselected package libmoo-perl. 204s Preparing to unpack .../18-libmoo-perl_2.005005-1_all.deb ... 204s Unpacking libmoo-perl (2.005005-1) ... 204s Selecting previously unselected package libencode-locale-perl. 204s Preparing to unpack .../19-libencode-locale-perl_1.05-3_all.deb ... 204s Unpacking libencode-locale-perl (1.05-3) ... 204s Selecting previously unselected package libtimedate-perl. 204s Preparing to unpack .../20-libtimedate-perl_2.3300-2_all.deb ... 204s Unpacking libtimedate-perl (2.3300-2) ... 204s Selecting previously unselected package libhttp-date-perl. 204s Preparing to unpack .../21-libhttp-date-perl_6.06-1_all.deb ... 204s Unpacking libhttp-date-perl (6.06-1) ... 204s Selecting previously unselected package libfile-listing-perl. 204s Preparing to unpack .../22-libfile-listing-perl_6.16-1_all.deb ... 204s Unpacking libfile-listing-perl (6.16-1) ... 204s Selecting previously unselected package libhtml-tagset-perl. 204s Preparing to unpack .../23-libhtml-tagset-perl_3.24-1_all.deb ... 204s Unpacking libhtml-tagset-perl (3.24-1) ... 204s Selecting previously unselected package liburi-perl. 204s Preparing to unpack .../24-liburi-perl_5.30-1_all.deb ... 204s Unpacking liburi-perl (5.30-1) ... 204s Selecting previously unselected package libhtml-parser-perl:armhf. 204s Preparing to unpack .../25-libhtml-parser-perl_3.83-1build1_armhf.deb ... 204s Unpacking libhtml-parser-perl:armhf (3.83-1build1) ... 204s Selecting previously unselected package libhtml-tree-perl. 204s Preparing to unpack .../26-libhtml-tree-perl_5.07-3_all.deb ... 204s Unpacking libhtml-tree-perl (5.07-3) ... 204s Selecting previously unselected package libclone-perl:armhf. 204s Preparing to unpack .../27-libclone-perl_0.47-1_armhf.deb ... 204s Unpacking libclone-perl:armhf (0.47-1) ... 204s Selecting previously unselected package libio-html-perl. 204s Preparing to unpack .../28-libio-html-perl_1.004-3_all.deb ... 204s Unpacking libio-html-perl (1.004-3) ... 204s Selecting previously unselected package liblwp-mediatypes-perl. 204s Preparing to unpack .../29-liblwp-mediatypes-perl_6.04-2_all.deb ... 204s Unpacking liblwp-mediatypes-perl (6.04-2) ... 204s Selecting previously unselected package libhttp-message-perl. 204s Preparing to unpack .../30-libhttp-message-perl_7.00-2ubuntu1_all.deb ... 204s Unpacking libhttp-message-perl (7.00-2ubuntu1) ... 204s Selecting previously unselected package libhttp-cookies-perl. 204s Preparing to unpack .../31-libhttp-cookies-perl_6.11-1_all.deb ... 204s Unpacking libhttp-cookies-perl (6.11-1) ... 204s Selecting previously unselected package libhttp-negotiate-perl. 204s Preparing to unpack .../32-libhttp-negotiate-perl_6.01-2_all.deb ... 204s Unpacking libhttp-negotiate-perl (6.01-2) ... 204s Selecting previously unselected package perl-openssl-defaults:armhf. 204s Preparing to unpack .../33-perl-openssl-defaults_7build3_armhf.deb ... 204s Unpacking perl-openssl-defaults:armhf (7build3) ... 204s Selecting previously unselected package libnet-ssleay-perl:armhf. 204s Preparing to unpack .../34-libnet-ssleay-perl_1.94-3_armhf.deb ... 204s Unpacking libnet-ssleay-perl:armhf (1.94-3) ... 205s Selecting previously unselected package libio-socket-ssl-perl. 205s Preparing to unpack .../35-libio-socket-ssl-perl_2.089-1_all.deb ... 205s Unpacking libio-socket-ssl-perl (2.089-1) ... 205s Selecting previously unselected package libnet-http-perl. 205s Preparing to unpack .../36-libnet-http-perl_6.23-1_all.deb ... 205s Unpacking libnet-http-perl (6.23-1) ... 205s Selecting previously unselected package liblwp-protocol-https-perl. 205s Preparing to unpack .../37-liblwp-protocol-https-perl_6.14-1_all.deb ... 205s Unpacking liblwp-protocol-https-perl (6.14-1) ... 205s Selecting previously unselected package libtry-tiny-perl. 205s Preparing to unpack .../38-libtry-tiny-perl_0.32-1_all.deb ... 205s Unpacking libtry-tiny-perl (0.32-1) ... 205s Selecting previously unselected package libwww-robotrules-perl. 205s Preparing to unpack .../39-libwww-robotrules-perl_6.02-1_all.deb ... 205s Unpacking libwww-robotrules-perl (6.02-1) ... 205s Selecting previously unselected package libwww-perl. 205s Preparing to unpack .../40-libwww-perl_6.78-1_all.deb ... 205s Unpacking libwww-perl (6.78-1) ... 205s Selecting previously unselected package patchutils. 205s Preparing to unpack .../41-patchutils_0.4.2-1build3_armhf.deb ... 205s Unpacking patchutils (0.4.2-1build3) ... 205s Selecting previously unselected package wdiff. 205s Preparing to unpack .../42-wdiff_1.2.2-9_armhf.deb ... 205s Unpacking wdiff (1.2.2-9) ... 205s Selecting previously unselected package devscripts. 205s Preparing to unpack .../43-devscripts_2.25.15_all.deb ... 205s Unpacking devscripts (2.25.15) ... 205s Selecting previously unselected package libhavege2:armhf. 205s Preparing to unpack .../44-libhavege2_1.9.19-12_armhf.deb ... 205s Unpacking libhavege2:armhf (1.9.19-12) ... 205s Selecting previously unselected package putty-tools. 205s Preparing to unpack .../45-putty-tools_0.83-3_armhf.deb ... 205s Unpacking putty-tools (0.83-3) ... 205s Selecting previously unselected package python3-hamcrest. 205s Preparing to unpack .../46-python3-hamcrest_2.1.0-1_all.deb ... 205s Unpacking python3-hamcrest (2.1.0-1) ... 205s Selecting previously unselected package python3-pyasn1. 205s Preparing to unpack .../47-python3-pyasn1_0.6.1-1_all.deb ... 205s Unpacking python3-pyasn1 (0.6.1-1) ... 205s Selecting previously unselected package python3-pyasn1-modules. 205s Preparing to unpack .../48-python3-pyasn1-modules_0.4.1-2_all.deb ... 205s Unpacking python3-pyasn1-modules (0.4.1-2) ... 205s Selecting previously unselected package python3-service-identity. 205s Preparing to unpack .../49-python3-service-identity_24.2.0-1_all.deb ... 205s Unpacking python3-service-identity (24.2.0-1) ... 205s Selecting previously unselected package python3-automat. 205s Preparing to unpack .../50-python3-automat_25.4.16-1_all.deb ... 205s Unpacking python3-automat (25.4.16-1) ... 205s Selecting previously unselected package python3-constantly. 205s Preparing to unpack .../51-python3-constantly_23.10.4-2_all.deb ... 205s Unpacking python3-constantly (23.10.4-2) ... 205s Selecting previously unselected package python3-hyperlink. 205s Preparing to unpack .../52-python3-hyperlink_21.0.0-6_all.deb ... 205s Unpacking python3-hyperlink (21.0.0-6) ... 205s Selecting previously unselected package python3-packaging. 205s Preparing to unpack .../53-python3-packaging_25.0-1_all.deb ... 205s Unpacking python3-packaging (25.0-1) ... 205s Selecting previously unselected package python3-incremental. 205s Preparing to unpack .../54-python3-incremental_24.7.2-3_all.deb ... 205s Unpacking python3-incremental (24.7.2-3) ... 205s Selecting previously unselected package python3-zope.interface. 205s Preparing to unpack .../55-python3-zope.interface_7.2-1build1_armhf.deb ... 205s Unpacking python3-zope.interface (7.2-1build1) ... 206s Selecting previously unselected package python3-twisted. 206s Preparing to unpack .../56-python3-twisted_24.11.0-1_all.deb ... 206s Unpacking python3-twisted (24.11.0-1) ... 206s Selecting previously unselected package openssh-tests. 206s Preparing to unpack .../57-openssh-tests_1%3a9.9p1-3ubuntu3.1_armhf.deb ... 206s Unpacking openssh-tests (1:9.9p1-3ubuntu3.1) ... 206s Selecting previously unselected package haveged. 206s Preparing to unpack .../58-haveged_1.9.19-12_armhf.deb ... 206s Unpacking haveged (1.9.19-12) ... 206s Setting up wdiff (1.2.2-9) ... 206s Setting up libfile-which-perl (1.27-2) ... 206s Setting up libdynaloader-functions-perl (0.004-2) ... 206s Setting up libclass-method-modifiers-perl (2.15-1) ... 206s Setting up python3-zope.interface (7.2-1build1) ... 206s Setting up libclone-perl:armhf (0.47-1) ... 206s Setting up libtommath1:armhf (1.3.0-1) ... 206s Setting up libhtml-tagset-perl (3.24-1) ... 206s Setting up python3-automat (25.4.16-1) ... 206s Setting up liblwp-mediatypes-perl (6.04-2) ... 206s Setting up libtry-tiny-perl (0.32-1) ... 206s Setting up perl-openssl-defaults:armhf (7build3) ... 206s Setting up libencode-locale-perl (1.05-3) ... 206s Setting up python3-hamcrest (2.1.0-1) ... 207s Setting up putty-tools (0.83-3) ... 207s Setting up libhavege2:armhf (1.9.19-12) ... 207s Setting up patchutils (0.4.2-1build3) ... 207s Setting up python3-packaging (25.0-1) ... 207s Setting up python3-incremental (24.7.2-3) ... 207s Setting up python3-hyperlink (21.0.0-6) ... 207s Setting up libio-html-perl (1.004-3) ... 207s Setting up libb-hooks-op-check-perl:armhf (0.22-3build2) ... 207s Setting up libtimedate-perl (2.3300-2) ... 207s Setting up librole-tiny-perl (2.002004-1) ... 207s Setting up python3-pyasn1 (0.6.1-1) ... 207s Setting up python3-constantly (23.10.4-2) ... 208s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 208s Setting up libclass-xsaccessor-perl (1.19-4build6) ... 208s Setting up libfile-dirlist-perl (0.05-3) ... 208s Setting up libfile-homedir-perl (1.006-2) ... 208s Setting up liburi-perl (5.30-1) ... 208s Setting up libfile-touch-perl (0.12-2) ... 208s Setting up libnet-ssleay-perl:armhf (1.94-3) ... 208s Setting up libtomcrypt1:armhf (1.18.2+dfsg-7build1) ... 208s Setting up libhttp-date-perl (6.06-1) ... 208s Setting up haveged (1.9.19-12) ... 208s apparmor_parser: Unable to replace "/usr/sbin/haveged". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 208s 208s Created symlink '/etc/systemd/system/sysinit.target.wants/haveged.service' → '/usr/lib/systemd/system/haveged.service'. 208s Setting up dropbear-bin (2024.86-2) ... 208s Setting up libfile-listing-perl (6.16-1) ... 208s Setting up libnet-http-perl (6.23-1) ... 208s Setting up libdevel-callchecker-perl:armhf (0.009-2) ... 208s Setting up dropbear (2024.86-2) ... 208s Converting existing OpenSSH RSA host key to Dropbear format. 208s Key is a ssh-rsa key 208s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 208s 3072 SHA256:OvRkzoTUiXzUBjiXYiw3ArnBdccOGTGYhvHawoiSjJo /etc/dropbear/dropbear_rsa_host_key (RSA) 208s +---[RSA 3072]----+ 208s | .o*.+=*++ | 208s | =.*o@*+.o | 208s | +.=+B+. | 208s |++.o . o. | 208s |*.+ . o S | 208s |o. . . O | 208s |E o + | 208s | . | 208s | | 208s +----[SHA256]-----+ 208s Converting existing OpenSSH ECDSA host key to Dropbear format. 208s Key is a ecdsa-sha2-nistp256 key 208s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 208s 256 SHA256:dz54zhPoceW+ZGBfd8w2w0EhgFaDR9D1oaQRdlNg48M /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 208s +---[ECDSA 256]---+ 208s | .BO+Xo=.| 208s | +.oX B .| 208s | . .. E o | 208s | +o.| 208s | S ..+o +B| 208s | .o=oo.o=| 208s | ..o+o+ | 208s | .+.+. | 208s | o... | 208s +----[SHA256]-----+ 208s Converting existing OpenSSH ED25519 host key to Dropbear format. 208s Key is a ssh-ed25519 key 208s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 208s 256 SHA256:7K4g5xe9pZxO8PZbqFaULkExCXa3v/oVEw9SuBAxGeI /etc/dropbear/dropbear_ed25519_host_key (ED25519) 208s +--[ED25519 256]--+ 208s | o.=o*= .. | 208s | . oo+oo.. | 208s | .E .o..o | 208s | .. o... + | 208s | ..S+ . o .| 208s | .+o +. . o | 208s | . o o=B. o . | 208s | + ..+*o o . | 208s | ...++ +o. | 208s +----[SHA256]-----+ 209s Created symlink '/etc/systemd/system/multi-user.target.wants/dropbear.service' → '/usr/lib/systemd/system/dropbear.service'. 209s Setting up python3-pyasn1-modules (0.4.1-2) ... 209s Setting up python3-service-identity (24.2.0-1) ... 210s Setting up libwww-robotrules-perl (6.02-1) ... 210s Setting up libhtml-parser-perl:armhf (3.83-1build1) ... 210s Setting up libio-socket-ssl-perl (2.089-1) ... 210s Setting up libhttp-message-perl (7.00-2ubuntu1) ... 210s Setting up libhttp-negotiate-perl (6.01-2) ... 210s Setting up libhttp-cookies-perl (6.11-1) ... 210s Setting up libhtml-tree-perl (5.07-3) ... 210s Setting up libparams-classify-perl:armhf (0.015-2build6) ... 210s Setting up libmodule-runtime-perl (0.018-1) ... 210s Setting up python3-twisted (24.11.0-1) ... 213s Setting up libimport-into-perl (1.002005-2) ... 213s Setting up libmoo-perl (2.005005-1) ... 213s Setting up openssh-tests (1:9.9p1-3ubuntu3.1) ... 213s Setting up liblwp-protocol-https-perl (6.14-1) ... 213s Setting up libwww-perl (6.78-1) ... 213s Setting up devscripts (2.25.15) ... 213s Processing triggers for install-info (7.1.1-1) ... 213s Processing triggers for libc-bin (2.41-9ubuntu1) ... 213s Processing triggers for man-db (2.13.1-1) ... 222s autopkgtest [00:07:37]: test regress: [----------------------- 224s I: annotate-output 2.25.15 224s I: prefix='%H:%M:%S.%N ' 224s 00:07:39.791541957 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user 224s 00:07:39.910188566 O: make: Entering directory '/tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress' 224s 00:07:39.912000793 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/valgrind-out 224s 00:07:39.913052369 E: + /usr/bin/ssh -Q key 224s 00:07:39.914681113 E: + grep -q ^ssh-rsa 224s 00:07:39.913808780 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 224s 00:07:39.916522740 O: ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 224s 00:07:39.918063763 O: tr '\n' '\r' /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv ; \ 224s 00:07:39.919889071 O: ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 224s 00:07:39.921586416 O: awk '{print $0 "\r"}' /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv ; \ 224s 00:07:39.923399483 O: ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv ; \ 225s 00:07:39.925124709 O: fi 225s 00:07:39.927483144 E: + ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2.prv 225s 00:07:39.929141649 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv 225s 00:07:39.935792268 E: + tr \n \r 225s 00:07:39.937429692 E: + ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 225s 00:07:39.939025756 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv 225s 00:07:39.945381251 E: + awk {print $0 "\r"} /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2.prv 225s 00:07:39.948276814 E: + ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 225s 00:07:39.950067840 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv 225s 00:07:39.956903622 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 225s 00:07:39.958395965 O: cat /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t2.out ; \ 225s 00:07:39.958121160 E: + /usr/bin/ssh -Q key 225s 00:07:39.959977028 O: chmod 600 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t2.out ; \ 225s 00:07:39.960044429 E: + grep -q ^ssh-rsa 225s 00:07:39.961577532 O: ssh-keygen -yf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 225s 00:07:39.963151075 O: fi 225s 00:07:39.965379229 E: + cat /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.prv 225s 00:07:39.967237976 E: + chmod 600 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t2.out 225s 00:07:39.969231046 E: + ssh-keygen -yf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t2.out 225s 00:07:39.970937832 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub 225s 00:07:39.981402668 E: + /usr/bin/ssh -Q key 225s 00:07:39.980082288 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 225s 00:07:39.983026372 E: + grep -q ^ssh-rsa 225s 00:07:39.984561555 O: ssh-keygen -ef /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t3.out ; \ 225s 00:07:39.986648346 O: ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub ; \ 225s 00:07:39.988940700 O: fi 225s 00:07:39.995046351 E: + ssh-keygen -ef /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub 225s 00:07:40.001246683 E: + ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t3.out 225s 00:07:40.003115231 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub 225s 00:07:40.008746275 E: + /usr/bin/ssh -Q key 225s 00:07:40.007330134 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 225s 00:07:40.010631983 E: + grep -q ^ssh-rsa 225s 00:07:40.011629038 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 225s 00:07:40.013675309 O: awk '{print $2}' | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t4.ok ; \ 225s 00:07:40.015550336 E: + ssh-keygen -E md5 -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub 225s 00:07:40.015745459 O: fi 225s 00:07:40.017563887 E: + awk {print $2} 225s 00:07:40.019175631 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t4.ok 225s 00:07:40.022914846 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-rsa" ; then \ 225s 00:07:40.025036358 O: ssh-keygen -Bf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 225s 00:07:40.025985932 E: + /usr/bin/ssh -Q key 225s 00:07:40.028270126 O: awk '{print $2}' | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t5.ok ; \ 225s 00:07:40.028668412 E: + grep -q ^ssh-rsa 225s 00:07:40.031960141 E: + ssh-keygen -Bf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub 225s 00:07:40.030740883 O: fi 225s 00:07:40.033828929 E: + awk {print $2} 225s 00:07:40.035500314 E: + diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t5.ok 225s 00:07:40.038552999 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 225s 00:07:40.039709217 E: + /usr/bin/ssh -Q key 225s 00:07:40.040486388 O: ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t6.out1 ; \ 225s 00:07:40.041641845 E: + grep -q ^ssh-dss 225s 00:07:40.042063692 O: ssh-keygen -if /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t6.out2 ; \ 225s 00:07:40.043678436 O: chmod 600 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t6.out1 ; \ 225s 00:07:40.045428902 O: ssh-keygen -yf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t6.out2 ; \ 225s 00:07:40.047906819 E: + /usr/bin/ssh -Q key 225s 00:07:40.047957779 O: fi 225s 00:07:40.049753086 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 225s 00:07:40.049761726 E: + grep -q ^ssh-dss 225s 00:07:40.051624394 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t7.out ; \ 225s 00:07:40.053287899 O: fi 225s 00:07:40.056073540 E: + /usr/bin/ssh -Q key 225s 00:07:40.055132526 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 225s 00:07:40.059082145 E: + grep -q ^ssh-dss 225s 00:07:40.059408470 O: ssh-keygen -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 225s 00:07:40.061106855 O: ssh-keygen -Bf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t7.out > /dev/null ; \ 225s 00:07:40.062667399 O: fi 225s 00:07:40.065015954 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 225s 00:07:40.066303493 E: + ssh -Q key 225s 00:07:40.067829396 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t8.out ; \ 225s 00:07:40.068013398 E: + grep -q ^ssh-dss 225s 00:07:40.069569462 O: fi 225s 00:07:40.072929232 O: set -xe ; if ssh -Q key | grep -q "^ssh-dss" ; then \ 225s 00:07:40.074288292 E: + ssh -Q key 225s 00:07:40.074811580 O: ssh-keygen -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 225s 00:07:40.077059773 E: + grep -q ^ssh-dss 225s 00:07:40.077916946 O: ssh-keygen -Bf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t8.out > /dev/null ; \ 225s 00:07:40.079486049 O: fi 225s 00:07:40.083507429 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 225s 00:07:40.085289416 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t9.out 225s 00:07:40.100058676 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 225s 00:07:40.101923064 O: ssh-keygen -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t9.out > /dev/null 225s 00:07:40.114286048 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 225s 00:07:40.117040169 O: ssh-keygen -Bf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t9.out > /dev/null 225s 00:07:40.128713623 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t10.out 225s 00:07:40.135565445 O: ssh-keygen -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t10.out > /dev/null 225s 00:07:40.143191439 O: ssh-keygen -Bf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t10.out > /dev/null 225s 00:07:40.152619619 E: + /usr/bin/ssh -Q key 225s 00:07:40.150263104 O: set -xe ; if /usr/bin/ssh -Q key | grep -q "^ssh-dss" ; then \ 225s 00:07:40.154249004 E: + grep -q ^ssh-dss 225s 00:07:40.154673970 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 225s 00:07:40.156304754 O: awk '{print $2}' | diff - /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t11.ok ; \ 225s 00:07:40.157909938 O: fi 225s 00:07:40.160638779 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t12.out 225s 00:07:40.168192611 O: ssh-keygen -lf /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 225s 00:07:40.179561221 E: run test connect.sh ... 228s 00:07:43.080655925 O: ok simple connect 228s 00:07:43.081671260 E: run test proxy-connect.sh ... 228s 00:07:43.366269498 O: plain username comp=no 228s 00:07:43.669405133 O: plain username comp=yes 229s 00:07:43.975605293 O: username with style 229s 00:07:44.287841302 O: ok proxy connect 229s 00:07:44.289239323 E: run test sshfp-connect.sh ... 229s 00:07:44.596375816 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 229s 00:07:44.596470098 E: run test connect-privsep.sh ... 234s 00:07:49.131098582 E: run test connect-uri.sh ... 234s 00:07:49.133443737 O: ok proxy connect with privsep 234s 00:07:49.604221219 O: uri connect: no trailing slash 234s 00:07:49.915973496 O: uri connect: trailing slash 235s 00:07:50.221669322 O: uri connect: with path name 235s 00:07:50.268025171 E: run test proto-version.sh ... 235s 00:07:50.267026916 O: ok uri connect 235s 00:07:50.692282840 O: ok sshd version with different protocol combinations 235s 00:07:50.693286655 E: run test proto-mismatch.sh ... 236s 00:07:51.163189002 O: ok protocol version mismatch 236s 00:07:51.164412980 E: run test exit-status.sh ... 236s 00:07:51.541703309 O: test remote exit status: status 0 242s 00:07:57.272124730 O: test remote exit status: status 1 247s 00:08:02.902127236 O: test remote exit status: status 4 253s 00:08:08.543104125 O: test remote exit status: status 5 259s 00:08:14.181690719 O: test remote exit status: status 44 264s 00:08:19.810203746 O: ok remote exit status 264s 00:08:19.811929811 E: run test exit-status-signal.sh ... 266s 00:08:21.100000924 O: ok exit status on signal 266s 00:08:21.100222967 E: run test envpass.sh ... 266s 00:08:21.366596862 O: test environment passing: pass env, don't accept 266s 00:08:21.668753286 O: test environment passing: setenv, don't accept 267s 00:08:21.977814412 O: test environment passing: don't pass env, accept 267s 00:08:22.285986163 O: test environment passing: pass single env, accept single env 267s 00:08:22.596943756 O: test environment passing: pass multiple env, accept multiple env 267s 00:08:22.919488760 O: test environment passing: setenv, accept 268s 00:08:23.228102037 O: test environment passing: setenv, first match wins 268s 00:08:23.532315210 O: test environment passing: server setenv wins 268s 00:08:23.835872412 O: test environment passing: server setenv wins 269s 00:08:24.142784184 O: ok environment passing 269s 00:08:24.143640277 E: run test transfer.sh ... 271s 00:08:26.963088013 O: ok transfer data 271s 00:08:26.963190295 E: run test banner.sh ... 272s 00:08:27.240966313 O: test banner: missing banner file 272s 00:08:27.548561012 O: test banner: size 0 272s 00:08:27.853158186 O: test banner: size 10 273s 00:08:28.181135185 O: test banner: size 100 273s 00:08:28.502827090 O: test banner: size 1000 273s 00:08:28.821261508 O: test banner: size 10000 274s 00:08:29.157784192 O: test banner: size 100000 274s 00:08:29.481167201 O: test banner: suppress banner (-q) 274s 00:08:29.798663524 E: run test rekey.sh ... 274s 00:08:29.798663484 O: ok banner 275s 00:08:30.159229641 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 275s 00:08:30.470461910 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 275s 00:08:30.835540454 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 276s 00:08:31.193556812 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 276s 00:08:31.689155999 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 277s 00:08:32.736572518 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 278s 00:08:33.803566523 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 279s 00:08:34.868704737 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 280s 00:08:35.201260437 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 280s 00:08:35.602572148 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 281s 00:08:36.071064209 O: client rekey KexAlgorithms=curve25519-sha256 281s 00:08:36.427184614 O: client rekey KexAlgorithms=sntrup761x25519-sha512 281s 00:08:36.912832047 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 282s 00:08:37.406747440 O: client rekey KexAlgorithms=mlkem768x25519-sha256 282s 00:08:37.770706239 O: client rekey Ciphers=3des-cbc 283s 00:08:38.128676630 O: client rekey Ciphers=aes128-cbc 283s 00:08:38.483804618 O: client rekey Ciphers=aes192-cbc 283s 00:08:38.896546694 O: client rekey Ciphers=aes256-cbc 284s 00:08:39.284626607 O: client rekey Ciphers=aes128-ctr 284s 00:08:39.683843163 O: client rekey Ciphers=aes192-ctr 285s 00:08:40.094902733 O: client rekey Ciphers=aes256-ctr 285s 00:08:40.521304928 O: client rekey Ciphers=aes128-gcm@openssh.com 290s 00:08:45.947088491 O: client rekey Ciphers=aes256-gcm@openssh.com 297s 00:08:52.139992472 O: client rekey Ciphers=chacha20-poly1305@openssh.com 304s 00:08:59.314020010 O: client rekey MACs=hmac-sha1 304s 00:08:59.642883432 O: client rekey MACs=hmac-sha1-96 305s 00:08:59.983360583 O: client rekey MACs=hmac-sha2-256 305s 00:09:00.314997925 O: client rekey MACs=hmac-sha2-512 305s 00:09:00.641858996 O: client rekey MACs=hmac-md5 305s 00:09:00.969796923 O: client rekey MACs=hmac-md5-96 306s 00:09:01.308550648 O: client rekey MACs=umac-64@openssh.com 306s 00:09:01.656271864 O: client rekey MACs=umac-128@openssh.com 307s 00:09:02.039533441 O: client rekey MACs=hmac-sha1-etm@openssh.com 307s 00:09:02.388621396 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 307s 00:09:02.709371816 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 308s 00:09:03.033512005 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 308s 00:09:03.387943878 O: client rekey MACs=hmac-md5-etm@openssh.com 308s 00:09:03.722825544 O: client rekey MACs=hmac-md5-96-etm@openssh.com 309s 00:09:04.051918285 O: client rekey MACs=umac-64-etm@openssh.com 309s 00:09:04.377402892 O: client rekey MACs=umac-128-etm@openssh.com 309s 00:09:04.700633987 O: client rekeylimit 16 310s 00:09:05.033961629 O: client rekeylimit 1k 310s 00:09:05.347287538 O: client rekeylimit 128k 310s 00:09:05.681066546 O: client rekeylimit 256k 311s 00:09:06.097816409 O: client rekeylimit default 5 326s 00:09:21.429841828 O: client rekeylimit default 10 346s 00:09:41.773517386 O: client rekeylimit default 5 no data 362s 00:09:57.127918157 O: client rekeylimit default 10 no data 382s 00:10:17.485441173 O: server rekeylimit 16 382s 00:10:17.941858531 O: server rekeylimit 1k 383s 00:10:18.360783866 O: server rekeylimit 128k 383s 00:10:18.788056802 O: server rekeylimit 256k 384s 00:10:19.244943006 O: server rekeylimit default 5 no data 399s 00:10:34.585304792 O: server rekeylimit default 10 no data 419s 00:10:54.946212756 O: rekeylimit parsing: bytes 420s 00:10:55.091546604 O: rekeylimit parsing: time 420s 00:10:55.251038296 O: ok rekey 420s 00:10:55.251808427 E: run test dhgex.sh ... 420s 00:10:55.556903811 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 420s 00:10:55.852336135 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 421s 00:10:56.154297553 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 421s 00:10:56.451757627 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 421s 00:10:56.754231612 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 422s 00:10:57.099745815 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 422s 00:10:57.425777538 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 422s 00:10:57.745084045 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 423s 00:10:58.103749716 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 423s 00:10:58.555680686 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 423s 00:10:58.948320685 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 424s 00:10:59.318883726 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 424s 00:10:59.696465788 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 425s 00:11:00.110832697 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 425s 00:11:00.552913524 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 425s 00:11:00.948923850 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 426s 00:11:01.387818030 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 426s 00:11:01.825909678 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 427s 00:11:02.253091010 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 427s 00:11:02.808584582 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 428s 00:11:03.380149665 E: run test stderr-data.sh ... 428s 00:11:03.380405429 O: ok dhgex 428s 00:11:03.771124635 O: test stderr data transfer: () 435s 00:11:10.482684973 O: test stderr data transfer: (-n) 442s 00:11:17.185651809 O: ok stderr data transfer 442s 00:11:17.186188177 E: run test stderr-after-eof.sh ... 444s 00:11:19.939917082 O: ok stderr data after eof 444s 00:11:19.942614681 E: run test broken-pipe.sh ... 445s 00:11:20.390175407 O: ok broken pipe test 445s 00:11:20.391312863 E: run test try-ciphers.sh ... 446s 00:11:20.841024500 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 446s 00:11:21.209325491 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 446s 00:11:21.576329783 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 446s 00:11:21.928895788 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 447s 00:11:22.260685656 O: test try ciphers: cipher 3des-cbc mac hmac-md5 447s 00:11:22.621980306 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 448s 00:11:22.975091558 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 448s 00:11:23.308364926 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 448s 00:11:23.647366136 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 449s 00:11:23.990527286 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 449s 00:11:24.314851885 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 449s 00:11:24.659883500 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 450s 00:11:24.982833000 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 450s 00:11:25.323478992 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 450s 00:11:25.653691955 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 451s 00:11:26.002445103 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 451s 00:11:26.393139410 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 451s 00:11:26.784233243 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 452s 00:11:27.173233965 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 452s 00:11:27.522014272 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 452s 00:11:27.895584573 O: test try ciphers: cipher aes128-cbc mac hmac-md5 453s 00:11:28.256163768 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 453s 00:11:28.604568429 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 453s 00:11:28.933895377 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 454s 00:11:29.273093826 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 454s 00:11:29.641911297 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 455s 00:11:30.017881511 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 455s 00:11:30.395421227 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 455s 00:11:30.786072010 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 456s 00:11:31.154130510 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 456s 00:11:31.533022404 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 456s 00:11:31.910376236 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 457s 00:11:32.328023284 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 457s 00:11:32.718084097 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 458s 00:11:33.103992370 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 458s 00:11:33.507122249 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 458s 00:11:33.906706277 O: test try ciphers: cipher aes192-cbc mac hmac-md5 459s 00:11:34.287268753 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 459s 00:11:34.713522042 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 460s 00:11:35.133996647 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 460s 00:11:35.538403503 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 460s 00:11:35.967559231 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 461s 00:11:36.379566555 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 461s 00:11:36.783029076 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 462s 00:11:37.180820835 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 462s 00:11:37.569601826 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 462s 00:11:37.961189257 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 463s 00:11:38.317072897 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 463s 00:11:38.683569169 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 464s 00:11:39.034953945 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 464s 00:11:39.419405992 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 464s 00:11:39.808334743 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 465s 00:11:40.176013511 O: test try ciphers: cipher aes256-cbc mac hmac-md5 465s 00:11:40.528210137 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 465s 00:11:40.897657609 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 466s 00:11:41.233803006 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 466s 00:11:41.582575742 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 466s 00:11:41.934830049 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 467s 00:11:42.297586784 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 467s 00:11:42.681755425 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 468s 00:11:43.071712588 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 468s 00:11:43.463108811 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 468s 00:11:43.824701249 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 469s 00:11:44.188496518 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 469s 00:11:44.563687110 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 469s 00:11:44.909284359 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 470s 00:11:45.252735537 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 470s 00:11:45.604324671 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 470s 00:11:45.971045380 O: test try ciphers: cipher aes128-ctr mac hmac-md5 471s 00:11:46.357853056 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 471s 00:11:46.733103126 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 472s 00:11:47.108751522 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 472s 00:11:47.481820281 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 472s 00:11:47.829114232 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 473s 00:11:48.181955782 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 473s 00:11:48.534810172 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 473s 00:11:48.881219110 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 474s 00:11:49.206580867 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 474s 00:11:49.547573247 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 474s 00:11:49.899625305 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 475s 00:11:50.312214585 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 475s 00:11:50.661585443 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 476s 00:11:50.998480564 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 476s 00:11:51.352582609 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 476s 00:11:51.697437923 O: test try ciphers: cipher aes192-ctr mac hmac-md5 477s 00:11:52.037182084 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 477s 00:11:52.420328702 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 477s 00:11:52.794453872 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 478s 00:11:53.174444205 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 478s 00:11:53.554845904 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 478s 00:11:53.955882577 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 479s 00:11:54.384039115 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 479s 00:11:54.781328933 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 480s 00:11:55.149073610 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 480s 00:11:55.518828116 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 480s 00:11:55.887958612 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 481s 00:11:56.269595326 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 481s 00:11:56.620433562 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 482s 00:11:56.989503537 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 482s 00:11:57.342415001 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 482s 00:11:57.702042321 O: test try ciphers: cipher aes256-ctr mac hmac-md5 483s 00:11:58.064071514 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 483s 00:11:58.421108157 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 483s 00:11:58.815991738 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 484s 00:11:59.198007175 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 484s 00:11:59.588635694 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 484s 00:11:59.961105036 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 485s 00:12:00.304036036 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 485s 00:12:00.634801983 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 485s 00:12:00.949036854 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 486s 00:12:01.278084576 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 486s 00:12:01.610418265 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 486s 00:12:01.962798599 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 487s 00:12:02.333293270 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 487s 00:12:02.688427562 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 488s 00:12:03.043011086 O: ok try ciphers 488s 00:12:03.043577774 E: run test yes-head.sh ... 491s 00:12:06.453043664 O: ok yes pipe head 491s 00:12:06.454603366 E: run test login-timeout.sh ... 507s 00:12:22.365105626 O: ok connect after login grace timeout 507s 00:12:22.367225856 E: run test agent.sh ... 522s 00:12:37.111196078 E: run test agent-getpeereid.sh ... 522s 00:12:37.112805300 O: ok simple agent test 522s 00:12:37.637992537 E: run test agent-timeout.sh ... 522s 00:12:37.638132699 O: ok disallow agent attach from other uid 543s 00:12:58.298312324 O: ok agent timeout test 543s 00:12:58.298694089 E: run test agent-ptrace.sh ... 543s 00:12:58.743119085 O: skipped (gdb not found) 543s 00:12:58.744422424 E: run test agent-subprocess.sh ... 554s 00:13:09.224625920 O: ok agent subprocess 554s 00:13:09.226085500 E: run test keyscan.sh ... 556s 00:13:11.332800367 O: ok keyscan 556s 00:13:11.334744034 E: run test keygen-change.sh ... 561s 00:13:16.810213128 O: ok change passphrase for key 561s 00:13:16.812664283 E: run test keygen-comment.sh ... 568s 00:13:23.303443100 O: ok Comment extraction from private key 568s 00:13:23.304375353 E: run test keygen-convert.sh ... 573s 00:13:28.416175418 O: ok convert keys 573s 00:13:28.416464662 E: run test keygen-knownhosts.sh ... 574s 00:13:29.344458759 O: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts updated. 574s 00:13:29.348759619 O: Original contents retained as /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts.old 574s 00:13:29.398629921 O: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts updated. 574s 00:13:29.401868126 O: Original contents retained as /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts.old 574s 00:13:29.431133138 O: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts updated. 574s 00:13:29.435404158 O: Original contents retained as /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts.old 574s 00:13:29.471194822 O: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts updated. 574s 00:13:29.476499056 O: Original contents retained as /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hosts.old 574s 00:13:29.550791101 O: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hashed updated. 574s 00:13:29.554586075 O: Original contents retained as /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/kh.hashed.old 574s 00:13:29.563586761 O: ok ssh-keygen known_hosts 574s 00:13:29.564172730 E: run test keygen-moduli.sh ... 581s 00:13:36.463677874 O: ok keygen moduli 581s 00:13:36.464916771 E: run test keygen-sshfp.sh ... 582s 00:13:37.004823480 O: ok keygen-sshfp 582s 00:13:37.004823480 E: run test key-options.sh ... 582s 00:13:37.560519371 O: key option command="echo bar" 582s 00:13:37.965726706 O: key option no-pty,command="echo bar" 583s 00:13:38.377706256 O: key option pty default 583s 00:13:38.783514639 O: key option pty no-pty 584s 00:13:39.118515906 O: key option pty restrict 584s 00:13:39.464940214 O: key option pty restrict,pty 584s 00:13:39.837849014 O: key option environment 585s 00:13:40.790439319 O: key option from="127.0.0.1" 587s 00:13:42.053763867 O: key option from="127.0.0.0/8" 587s 00:13:42.856866828 O: key option expiry-time default 588s 00:13:43.185658606 O: key option expiry-time invalid 588s 00:13:43.593946741 O: key option expiry-time expired 589s 00:13:43.986944540 O: key option expiry-time valid 589s 00:13:44.339368650 O: ok key options 589s 00:13:44.339446211 E: run test scp.sh ... 589s 00:13:44.681070208 O: scp: scp mode: simple copy local file to local file 589s 00:13:44.724719781 O: scp: scp mode: simple copy local file to remote file 589s 00:13:44.751593719 O: scp: scp mode: simple copy remote file to local file 589s 00:13:44.773185982 O: scp: scp mode: copy local file to remote file in place 589s 00:13:44.798250734 O: scp: scp mode: copy remote file to local file in place 589s 00:13:44.822758278 O: scp: scp mode: copy local file to remote file clobber 589s 00:13:44.845811082 O: -rw-r--r-- 1 openssh-tests openssh-tests 722976 Jul 8 00:13 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/copy 589s 00:13:44.847424705 O: -rw-rw-r-- 1 openssh-tests openssh-tests 722976 Jul 8 00:13 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/data 589s 00:13:44.851284959 O: scp: scp mode: copy remote file to local file clobber 589s 00:13:44.871918089 O: scp: scp mode: simple copy local file to remote dir 589s 00:13:44.893836476 O: scp: scp mode: simple copy local file to local dir 589s 00:13:44.915397979 O: scp: scp mode: simple copy remote file to local dir 589s 00:13:44.938465903 O: scp: scp mode: recursive local dir to remote dir 590s 00:13:44.979069153 O: scp: scp mode: recursive local dir to local dir 590s 00:13:45.017259730 O: scp: scp mode: recursive remote dir to local dir 590s 00:13:45.056652923 O: scp: scp mode: unmatched glob file local->remote 590s 00:13:45.072320823 O: scp: scp mode: unmatched glob file remote->local 590s 00:13:45.082737529 O: scp: scp mode: unmatched glob dir recursive local->remote 590s 00:13:45.111843338 O: scp: scp mode: unmatched glob dir recursive remote->local 590s 00:13:45.124477355 O: scp: scp mode: shell metacharacters 590s 00:13:45.137832943 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 590s 00:13:45.207956087 O: scp: scp mode: disallow bad server #0 590s 00:13:45.240989671 O: scp: scp mode: disallow bad server #1 590s 00:13:45.276480930 O: scp: scp mode: disallow bad server #2 590s 00:13:45.321227118 O: scp: scp mode: disallow bad server #3 590s 00:13:45.364294323 O: scp: scp mode: disallow bad server #4 590s 00:13:45.410631973 O: scp: scp mode: disallow bad server #5 590s 00:13:45.451573468 O: scp: scp mode: disallow bad server #6 590s 00:13:45.493607659 O: scp: scp mode: disallow bad server #7 590s 00:13:45.531539431 O: scp: scp mode: detect non-directory target 590s 00:13:45.538123764 E: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/copy2: Not a directory 590s 00:13:45.541408410 O: scp: sftp mode: simple copy local file to local file 590s 00:13:45.557330353 O: scp: sftp mode: simple copy local file to remote file 590s 00:13:45.576520583 O: scp: sftp mode: simple copy remote file to local file 590s 00:13:45.593047215 O: scp: sftp mode: copy local file to remote file in place 590s 00:13:45.614536077 O: scp: sftp mode: copy remote file to local file in place 590s 00:13:45.633844268 O: scp: sftp mode: copy local file to remote file clobber 590s 00:13:45.652781014 O: -rw-r--r-- 1 openssh-tests openssh-tests 722976 Jul 8 00:13 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/copy 590s 00:13:45.654519198 O: -rw-rw-r-- 1 openssh-tests openssh-tests 722976 Jul 8 00:13 /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/data 590s 00:13:45.657052634 O: scp: sftp mode: copy remote file to local file clobber 590s 00:13:45.678524895 O: scp: sftp mode: simple copy local file to remote dir 590s 00:13:45.701752661 O: scp: sftp mode: simple copy local file to local dir 590s 00:13:45.720547605 O: scp: sftp mode: simple copy remote file to local dir 590s 00:13:45.741093654 O: scp: sftp mode: recursive local dir to remote dir 590s 00:13:45.782911081 O: scp: sftp mode: recursive local dir to local dir 590s 00:13:45.823043404 O: scp: sftp mode: recursive remote dir to local dir 590s 00:13:45.887505510 O: scp: sftp mode: unmatched glob file local->remote 590s 00:13:45.907198666 O: scp: sftp mode: unmatched glob file remote->local 590s 00:13:45.928430644 O: scp: sftp mode: unmatched glob dir recursive local->remote 591s 00:13:45.979683564 O: scp: sftp mode: unmatched glob dir recursive remote->local 591s 00:13:46.001665353 O: scp: sftp mode: shell metacharacters 591s 00:13:46.019409842 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 591s 00:13:46.097581579 O: scp: sftp mode: disallow bad server #0 591s 00:13:46.160805147 O: scp: sftp mode: disallow bad server #1 591s 00:13:46.225558376 O: scp: sftp mode: disallow bad server #2 591s 00:13:46.303230387 O: scp: sftp mode: disallow bad server #3 591s 00:13:46.382849545 O: scp: sftp mode: disallow bad server #4 591s 00:13:46.446836603 O: scp: sftp mode: disallow bad server #5 591s 00:13:46.501261767 O: scp: sftp mode: disallow bad server #6 591s 00:13:46.560533759 O: scp: sftp mode: disallow bad server #7 591s 00:13:46.624252294 O: scp: sftp mode: detect non-directory target 591s 00:13:46.632480450 E: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/copy2: Not a directory 591s 00:13:46.643115879 E: run test scp3.sh ... 591s 00:13:46.642785154 O: ok scp 591s 00:13:46.957564494 O: scp3: scp mode: simple copy remote file to remote file 592s 00:13:47.306319110 O: scp3: scp mode: simple copy remote file to remote dir 592s 00:13:47.652053244 O: scp3: scp mode: recursive remote dir to remote dir 593s 00:13:48.185604934 O: scp3: scp mode: detect non-directory target 593s 00:13:48.935812585 O: scp3: sftp mode: simple copy remote file to remote file 593s 00:13:48.959012150 O: scp3: sftp mode: simple copy remote file to remote dir 594s 00:13:48.990158188 O: scp3: sftp mode: recursive remote dir to remote dir 594s 00:13:49.060598096 O: scp3: sftp mode: detect non-directory target 594s 00:13:49.073300235 E: scp: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/copy2: destination is not a directory 594s 00:13:49.077674856 E: scp: /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/copy2: destination is not a directory 594s 00:13:49.089930348 E: run test scp-uri.sh ... 594s 00:13:49.088911094 O: ok scp3 594s 00:13:49.429033347 O: scp-uri: scp mode: simple copy local file to remote file 594s 00:13:49.446219789 O: scp-uri: scp mode: simple copy remote file to local file 594s 00:13:49.460873274 O: scp-uri: scp mode: simple copy local file to remote dir 594s 00:13:49.482959344 O: scp-uri: scp mode: simple copy remote file to local dir 594s 00:13:49.503327070 O: scp-uri: scp mode: recursive local dir to remote dir 594s 00:13:49.532952566 O: scp-uri: scp mode: recursive remote dir to local dir 594s 00:13:49.561973693 O: scp-uri: sftp mode: simple copy local file to remote file 594s 00:13:49.583474995 O: scp-uri: sftp mode: simple copy remote file to local file 594s 00:13:49.607182808 O: scp-uri: sftp mode: simple copy local file to remote dir 594s 00:13:49.633158092 O: scp-uri: sftp mode: simple copy remote file to local dir 594s 00:13:49.655513886 O: scp-uri: sftp mode: recursive local dir to remote dir 594s 00:13:49.684886859 O: scp-uri: sftp mode: recursive remote dir to local dir 594s 00:13:49.715121163 O: ok scp-uri 594s 00:13:49.717677599 E: run test sftp.sh ... 595s 00:13:50.064660029 O: test basic sftp put/get: buffer_size 5 num_requests 1 607s 00:14:02.016837380 O: test basic sftp put/get: buffer_size 5 num_requests 2 613s 00:14:08.661383874 O: test basic sftp put/get: buffer_size 5 num_requests 10 619s 00:14:14.331669024 O: test basic sftp put/get: buffer_size 1000 num_requests 1 619s 00:14:14.421167157 O: test basic sftp put/get: buffer_size 1000 num_requests 2 619s 00:14:14.479826458 O: test basic sftp put/get: buffer_size 1000 num_requests 10 619s 00:14:14.526402270 O: test basic sftp put/get: buffer_size 32000 num_requests 1 619s 00:14:14.554566504 O: test basic sftp put/get: buffer_size 32000 num_requests 2 619s 00:14:14.583080223 O: test basic sftp put/get: buffer_size 32000 num_requests 10 619s 00:14:14.608266815 O: test basic sftp put/get: buffer_size 64000 num_requests 1 619s 00:14:14.632487234 O: test basic sftp put/get: buffer_size 64000 num_requests 2 619s 00:14:14.660596988 O: test basic sftp put/get: buffer_size 64000 num_requests 10 619s 00:14:14.690195922 O: ok basic sftp put/get 619s 00:14:14.690244523 E: run test sftp-chroot.sh ... 620s 00:14:15.278894161 O: test sftp in chroot: get 620s 00:14:15.652285667 O: test sftp in chroot: match 621s 00:14:16.212111581 O: ok sftp in chroot 621s 00:14:16.229075499 E: run test sftp-cmds.sh ... 621s 00:14:16.613665840 O: sftp commands: lls 621s 00:14:16.627447993 O: sftp commands: lls w/path 621s 00:14:16.643543499 O: sftp commands: ls 621s 00:14:16.656843405 O: sftp commands: shell 621s 00:14:16.668061842 O: sftp commands: pwd 621s 00:14:16.674874017 O: sftp commands: lpwd 621s 00:14:16.683106052 O: sftp commands: quit 621s 00:14:16.692593305 O: sftp commands: help 621s 00:14:16.704666674 O: sftp commands: get 621s 00:14:16.731820054 O: sftp commands: get quoted 621s 00:14:16.753182113 O: sftp commands: get filename with quotes 621s 00:14:16.782823168 O: sftp commands: get filename with spaces 621s 00:14:16.804881916 O: sftp commands: get filename with glob metacharacters 621s 00:14:16.828155322 O: sftp commands: get to directory 621s 00:14:16.844215707 O: sftp commands: glob get to directory 622s 00:14:17.095822827 O: sftp commands: get to local dir 622s 00:14:17.115293500 O: sftp commands: glob get to local dir 622s 00:14:17.245242798 O: sftp commands: put 622s 00:14:17.266668178 O: sftp commands: put filename with quotes 622s 00:14:17.283695456 O: sftp commands: put filename with spaces 622s 00:14:17.310098745 O: sftp commands: put to directory 622s 00:14:17.332986626 O: sftp commands: glob put to directory 622s 00:14:17.351083239 O: sftp commands: put to local dir 622s 00:14:17.373504913 O: sftp commands: glob put to local dir 622s 00:14:17.454758450 O: sftp commands: rename 622s 00:14:17.468577243 O: sftp commands: rename directory 622s 00:14:17.478843227 O: sftp commands: ln 622s 00:14:17.492507898 O: sftp commands: ln -s 622s 00:14:17.508239838 O: sftp commands: cp 622s 00:14:17.521446263 O: sftp commands: mkdir 622s 00:14:17.530195825 O: sftp commands: chdir 622s 00:14:17.539326553 O: sftp commands: rmdir 622s 00:14:17.546887099 O: sftp commands: lmkdir 622s 00:14:17.556800517 O: sftp commands: lchdir 622s 00:14:17.573637713 O: ok sftp commands 622s 00:14:17.574045199 E: run test sftp-badcmds.sh ... 622s 00:14:17.908166834 O: sftp invalid commands: get nonexistent 622s 00:14:17.917657126 O: sftp invalid commands: glob get to nonexistent directory 622s 00:14:17.940806090 O: sftp invalid commands: put nonexistent 622s 00:14:17.948889363 O: sftp invalid commands: glob put to nonexistent directory 622s 00:14:17.956993077 O: sftp invalid commands: rename nonexistent 622s 00:14:17.971168955 O: sftp invalid commands: rename target exists (directory) 623s 00:14:17.991624881 O: sftp invalid commands: glob put files to local file 623s 00:14:18.003296605 O: ok sftp invalid commands 623s 00:14:18.003825012 E: run test sftp-batch.sh ... 623s 00:14:18.351978643 O: sftp batchfile: good commands 623s 00:14:18.368867039 O: sftp batchfile: bad commands 623s 00:14:18.395576973 O: sftp batchfile: comments and blanks 623s 00:14:18.406079720 O: sftp batchfile: junk command 623s 00:14:18.415699734 O: ok sftp batchfile 623s 00:14:18.417994886 E: run test sftp-glob.sh ... 623s 00:14:18.784781578 O: sftp glob: file glob 623s 00:14:18.801397450 O: sftp glob: dir glob 623s 00:14:18.814743597 O: sftp glob: quoted glob 623s 00:14:18.831315909 O: sftp glob: escaped glob 623s 00:14:18.846639003 O: sftp glob: escaped quote 623s 00:14:18.860907923 O: sftp glob: quoted quote 623s 00:14:18.875091481 O: sftp glob: single-quoted quote 623s 00:14:18.888212465 O: sftp glob: escaped space 623s 00:14:18.900452356 O: sftp glob: quoted space 623s 00:14:18.914620394 O: sftp glob: escaped slash 623s 00:14:18.936048654 O: sftp glob: quoted slash 623s 00:14:18.952279241 O: sftp glob: escaped slash at EOL 624s 00:14:18.968023902 O: sftp glob: quoted slash at EOL 624s 00:14:18.991886155 O: sftp glob: escaped slash+quote 624s 00:14:19.014008745 O: sftp glob: quoted slash+quote 624s 00:14:19.035040359 O: ok sftp glob 624s 00:14:19.037955040 E: run test sftp-perm.sh ... 624s 00:14:19.413237410 O: sftp permissions: read-only upload 624s 00:14:19.462951025 O: sftp permissions: read-only setstat 624s 00:14:19.502748062 O: sftp permissions: read-only rm 624s 00:14:19.541090358 O: sftp permissions: read-only mkdir 624s 00:14:19.581176559 O: sftp permissions: read-only rmdir 624s 00:14:19.624926491 O: sftp permissions: read-only posix-rename 624s 00:14:19.664288241 O: sftp permissions: read-only oldrename 624s 00:14:19.704977811 O: sftp permissions: read-only symlink 624s 00:14:19.742324773 O: sftp permissions: read-only hardlink 624s 00:14:19.789115948 O: sftp permissions: explicit open 624s 00:14:19.895080950 O: sftp permissions: explicit read 625s 00:14:20.001151994 O: sftp permissions: explicit write 625s 00:14:20.103273182 O: sftp permissions: explicit lstat 625s 00:14:20.194317216 O: sftp permissions: explicit opendir 625s 00:14:20.274377896 O: sftp permissions: explicit readdir 625s 00:14:20.350911646 O: sftp permissions: explicit setstat 625s 00:14:20.428827976 O: sftp permissions: explicit remove 625s 00:14:20.494757098 O: sftp permissions: explicit mkdir 625s 00:14:20.564143989 O: sftp permissions: explicit rmdir 625s 00:14:20.631761254 O: sftp permissions: explicit rename 625s 00:14:20.698805352 O: sftp permissions: explicit symlink 625s 00:14:20.789578542 O: sftp permissions: explicit hardlink 625s 00:14:20.864654232 O: sftp permissions: explicit statvfs 625s 00:14:20.923630337 O: ok sftp permissions 625s 00:14:20.926023810 E: run test sftp-uri.sh ... 626s 00:14:21.542319550 O: sftp-uri: non-interactive fetch to local file 627s 00:14:22.015531368 O: sftp-uri: non-interactive fetch to local dir 627s 00:14:22.403189349 O: sftp-uri: put to remote directory (trailing slash) 627s 00:14:22.754265059 O: sftp-uri: put to remote directory (no slash) 628s 00:14:23.149323343 O: ok sftp-uri 628s 00:14:23.149820070 E: run test reconfigure.sh ... 642s 00:14:37.263496479 O: ok simple connect after reconfigure 642s 00:14:37.264934979 E: run test dynamic-forward.sh ... 642s 00:14:37.966019087 O: test -D forwarding 644s 00:14:39.589899397 O: test -R forwarding 647s 00:14:42.322033329 O: PermitRemoteOpen=any 649s 00:14:44.102076128 O: PermitRemoteOpen=none 649s 00:14:44.640292437 O: PermitRemoteOpen=explicit 651s 00:14:46.427710812 O: PermitRemoteOpen=disallowed 652s 00:14:47.027300696 O: ok dynamic forwarding 652s 00:14:47.027998946 E: run test forwarding.sh ... 659s 00:14:54.522091836 O: ok local and remote forwarding 659s 00:14:54.523793259 E: run test multiplex.sh ... 661s 00:14:56.290427760 O: test connection multiplexing: setenv 661s 00:14:56.333843125 O: test connection multiplexing: envpass 661s 00:14:56.380039809 O: test connection multiplexing: transfer 661s 00:14:56.495981744 O: test connection multiplexing: transfer -Oproxy 661s 00:14:56.774810350 O: test connection multiplexing: forward 663s 00:14:58.915945142 O: test connection multiplexing: status 0 () 669s 00:15:03.993919988 O: test connection multiplexing: status 0 (-Oproxy) 674s 00:15:09.073238897 O: test connection multiplexing: status 1 () 679s 00:15:14.156291462 O: test connection multiplexing: status 1 (-Oproxy) 684s 00:15:19.230931555 O: test connection multiplexing: status 4 () 689s 00:15:24.310982169 O: test connection multiplexing: status 4 (-Oproxy) 694s 00:15:29.383203319 O: test connection multiplexing: status 5 () 699s 00:15:34.450056802 O: test connection multiplexing: status 5 (-Oproxy) 704s 00:15:39.523622303 O: test connection multiplexing: status 44 () 709s 00:15:44.594669697 O: test connection multiplexing: status 44 (-Oproxy) 714s 00:15:49.675241389 O: test connection multiplexing: cmd check 714s 00:15:49.699643768 O: test connection multiplexing: cmd forward local (TCP) 716s 00:15:51.128417215 O: test connection multiplexing: cmd forward remote (TCP) 717s 00:15:52.548503339 O: test connection multiplexing: cmd forward local (UNIX) 718s 00:15:53.655765285 O: test connection multiplexing: cmd forward remote (UNIX) 719s 00:15:54.778008877 O: test connection multiplexing: cmd exit 719s 00:15:54.814430942 O: test connection multiplexing: cmd stop 730s 00:16:05.957984004 O: ok connection multiplexing 730s 00:16:05.958235088 E: run test reexec.sh ... 731s 00:16:06.362981451 O: test config passing 731s 00:16:06.937053998 O: test reexec fallback 731s 00:16:06.940991692 E: ln: failed to create hard link '/tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 732s 00:16:07.526217473 E: run test brokenkeys.sh ... 732s 00:16:07.526027510 O: ok reexec tests 733s 00:16:08.473293541 O: ok broken keys 733s 00:16:08.473874149 E: run test sshcfgparse.sh ... 733s 00:16:08.863535822 O: reparse minimal config 733s 00:16:08.906559618 O: ssh -W opts 734s 00:16:09.033357413 O: user first match 734s 00:16:09.121045346 O: pubkeyacceptedalgorithms 734s 00:16:09.262754507 O: agentforwarding 734s 00:16:09.364239832 O: command line override 734s 00:16:09.424470305 O: ok ssh config parse 734s 00:16:09.425228356 E: run test cfgparse.sh ... 734s 00:16:09.843982671 O: reparse minimal config 735s 00:16:10.028810709 O: reparse regress config 735s 00:16:10.204843945 O: listenaddress order 735s 00:16:10.399746322 O: ok sshd config parse 735s 00:16:10.400686175 E: run test cfgmatch.sh ... 744s 00:16:19.394614145 O: ok sshd_config match 744s 00:16:19.395735360 E: run test cfgmatchlisten.sh ... 757s 00:16:32.353893076 O: ok sshd_config matchlisten 757s 00:16:32.355194054 E: run test percent.sh ... 757s 00:16:32.775808663 O: percent expansions matchexec percent 762s 00:16:37.182585196 O: percent expansions localcommand percent 767s 00:16:41.586028140 O: percent expansions remotecommand percent 767s 00:16:41.994427737 O: percent expansions controlpath percent 767s 00:16:42.386785271 O: percent expansions identityagent percent 767s 00:16:42.760883954 O: percent expansions forwardagent percent 768s 00:16:43.157190183 O: percent expansions localforward percent 768s 00:16:43.573258524 O: percent expansions remoteforward percent 769s 00:16:43.976576769 O: percent expansions revokedhostkeys percent 769s 00:16:44.383809828 O: percent expansions userknownhostsfile percent 772s 00:16:47.825131825 O: percent expansions controlpath dollar 772s 00:16:47.865941948 O: percent expansions identityagent dollar 772s 00:16:47.901266596 O: percent expansions forwardagent dollar 772s 00:16:47.939010276 O: percent expansions localforward dollar 773s 00:16:47.976904399 O: percent expansions remoteforward dollar 773s 00:16:48.016303302 O: percent expansions userknownhostsfile dollar 773s 00:16:48.375927383 O: percent expansions controlpath tilde 773s 00:16:48.448031297 O: percent expansions identityagent tilde 773s 00:16:48.517600657 O: percent expansions forwardagent tilde 773s 00:16:48.580878890 O: ok percent expansions 773s 00:16:48.581697981 E: run test addrmatch.sh ... 774s 00:16:49.008971835 O: test first entry for user 192.168.0.1 somehost 774s 00:16:49.087182193 O: test negative match for user 192.168.30.1 somehost 774s 00:16:49.159094425 O: test no match for user 19.0.0.1 somehost 774s 00:16:49.229486836 O: test list middle for user 10.255.255.254 somehost 774s 00:16:49.301174065 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 774s 00:16:49.372016082 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 774s 00:16:49.445459055 O: test localaddress for user 19.0.0.1 somehost 774s 00:16:49.517757972 O: test localport for user 19.0.0.1 somehost 774s 00:16:49.589223518 O: test bare IP6 address for user ::1 somehost.example.com 774s 00:16:49.664591717 O: test deny IPv6 for user ::2 somehost.example.com 774s 00:16:49.740986691 O: test IP6 negated for user ::3 somehost 774s 00:16:49.815297276 O: test IP6 no match for user ::4 somehost 774s 00:16:49.886110532 O: test IP6 network for user 2000::1 somehost 774s 00:16:49.961764736 O: test IP6 network for user 2001::1 somehost 775s 00:16:50.032727555 O: test IP6 localaddress for user ::5 somehost 775s 00:16:50.110918353 O: test IP6 localport for user ::5 somehost 775s 00:16:50.183537194 O: test invalid Match address 10.0.1.0/8 775s 00:16:50.211204656 O: test invalid Match localaddress 10.0.1.0/8 775s 00:16:50.239601048 O: test invalid Match address 10.0.0.1/24 775s 00:16:50.264797235 O: test invalid Match localaddress 10.0.0.1/24 775s 00:16:50.294279002 O: test invalid Match address 2000:aa:bb:01::/56 775s 00:16:50.320252120 O: test invalid Match localaddress 2000:aa:bb:01::/56 775s 00:16:50.359233017 O: ok address match 775s 00:16:50.359979228 E: run test localcommand.sh ... 775s 00:16:50.773306968 O: test localcommand: proto localcommand 776s 00:16:51.149861161 E: run test forcecommand.sh ... 776s 00:16:51.151468983 O: ok localcommand 778s 00:16:53.167810867 E: Connection closed. 778s 00:16:53.170331702 E: Connection closed 778s 00:16:53.875970351 E: Connection closed. 778s 00:16:53.881662909 E: Connection closed 779s 00:16:54.249985227 O: ok forced command 779s 00:16:54.251236005 E: run test portnum.sh ... 779s 00:16:54.656800556 O: port number parsing: invalid port 0 779s 00:16:54.679624031 O: port number parsing: invalid port 65536 779s 00:16:54.699854630 O: port number parsing: invalid port 131073 779s 00:16:54.717538993 O: port number parsing: invalid port 2000blah 779s 00:16:54.737858354 O: port number parsing: invalid port blah2000 779s 00:16:54.758937524 O: port number parsing: valid port 1 780s 00:16:55.118069595 O: port number parsing: valid port 22 780s 00:16:55.480501152 O: port number parsing: valid port 2222 780s 00:16:55.838327524 O: port number parsing: valid port 22222 781s 00:16:56.208388626 O: port number parsing: valid port 65535 781s 00:16:56.559572987 O: ok port number parsing 781s 00:16:56.561632055 E: run test keytype.sh ... 782s 00:16:56.988513739 O: keygen ed25519, 512 bits 782s 00:16:57.015973558 O: keygen ed25519-sk, n/a bits 782s 00:16:57.050530234 O: keygen ecdsa, 256 bits 782s 00:16:57.076541913 O: keygen ecdsa, 384 bits 782s 00:16:57.105448191 O: keygen ecdsa, 521 bits 782s 00:16:57.138169122 O: keygen ecdsa-sk, n/a bits 782s 00:16:57.171075496 O: keygen rsa, 2048 bits 782s 00:16:57.299174501 O: keygen rsa, 3072 bits 783s 00:16:58.707912437 O: userkey ed25519-512, hostkey ed25519-512 783s 00:16:58.899944604 O: userkey ed25519-512, hostkey ed25519-512 784s 00:16:59.099611076 O: userkey ed25519-512, hostkey ed25519-512 784s 00:16:59.312870175 O: userkey ed25519-sk, hostkey ed25519-sk 784s 00:16:59.517648917 O: userkey ed25519-sk, hostkey ed25519-sk 784s 00:16:59.718145760 O: userkey ed25519-sk, hostkey ed25519-sk 784s 00:16:59.955659233 O: userkey ecdsa-256, hostkey ecdsa-256 785s 00:17:00.162829968 O: userkey ecdsa-256, hostkey ecdsa-256 785s 00:17:00.362385198 O: userkey ecdsa-256, hostkey ecdsa-256 785s 00:17:00.591522595 O: userkey ecdsa-384, hostkey ecdsa-384 785s 00:17:00.886753944 O: userkey ecdsa-384, hostkey ecdsa-384 786s 00:17:01.185558901 O: userkey ecdsa-384, hostkey ecdsa-384 786s 00:17:01.515019280 O: userkey ecdsa-521, hostkey ecdsa-521 787s 00:17:02.050325416 O: userkey ecdsa-521, hostkey ecdsa-521 787s 00:17:02.517100087 O: userkey ecdsa-521, hostkey ecdsa-521 788s 00:17:03.015463874 O: userkey ecdsa-sk, hostkey ecdsa-sk 788s 00:17:03.251690048 O: userkey ecdsa-sk, hostkey ecdsa-sk 788s 00:17:03.495600328 O: userkey ecdsa-sk, hostkey ecdsa-sk 788s 00:17:03.759207480 O: userkey rsa-2048, hostkey rsa-2048 789s 00:17:03.980908894 O: userkey rsa-2048, hostkey rsa-2048 789s 00:17:04.210942623 O: userkey rsa-2048, hostkey rsa-2048 789s 00:17:04.448009129 O: userkey rsa-3072, hostkey rsa-3072 789s 00:17:04.685204957 O: userkey rsa-3072, hostkey rsa-3072 789s 00:17:04.918932696 O: userkey rsa-3072, hostkey rsa-3072 790s 00:17:05.151778544 O: ok login with different key types 790s 00:17:05.152679916 E: run test kextype.sh ... 790s 00:17:05.613455663 O: kex diffie-hellman-group1-sha1 791s 00:17:06.831044034 O: kex diffie-hellman-group14-sha1 793s 00:17:08.028415284 O: kex diffie-hellman-group14-sha256 794s 00:17:09.209829674 O: kex diffie-hellman-group16-sha512 795s 00:17:10.574065339 O: kex diffie-hellman-group18-sha512 797s 00:17:12.672757513 O: kex diffie-hellman-group-exchange-sha1 799s 00:17:14.870817371 O: kex diffie-hellman-group-exchange-sha256 802s 00:17:17.023920084 O: kex ecdh-sha2-nistp256 803s 00:17:18.163027880 O: kex ecdh-sha2-nistp384 804s 00:17:19.418314113 O: kex ecdh-sha2-nistp521 805s 00:17:20.868256422 O: kex curve25519-sha256 807s 00:17:22.118745506 O: kex curve25519-sha256@libssh.org 808s 00:17:23.394623937 O: kex sntrup761x25519-sha512 809s 00:17:24.873042711 O: kex sntrup761x25519-sha512@openssh.com 811s 00:17:26.333499357 O: kex mlkem768x25519-sha256 812s 00:17:27.591962543 O: ok login with different key exchange algorithms 812s 00:17:27.592702193 E: run test cert-hostkey.sh ... 813s 00:17:28.523445511 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/host_ca_key.pub 813s 00:17:28.525636781 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/host_ca_key2.pub 813s 00:17:28.528162296 O: certified host keys: sign host ed25519 cert 813s 00:17:28.544305318 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 813s 00:17:28.565443208 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 813s 00:17:28.571524012 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 813s 00:17:28.595023295 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 813s 00:17:28.618182134 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 813s 00:17:28.624672623 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 813s 00:17:28.641172450 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 813s 00:17:28.662685225 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 813s 00:17:28.668955672 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 813s 00:17:28.691248578 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 813s 00:17:28.718980440 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 813s 00:17:28.728388689 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 813s 00:17:28.761313782 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 813s 00:17:28.801662656 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 813s 00:17:28.807059011 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 813s 00:17:28.830523093 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 813s 00:17:28.853929695 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 813s 00:17:28.860723548 O: certified host keys: sign host rsa cert 814s 00:17:29.025768498 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 814s 00:17:29.047521637 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 814s 00:17:29.056117795 O: certified host keys: sign host rsa-sha2-256 cert 814s 00:17:29.475491881 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 814s 00:17:29.507064075 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 814s 00:17:29.516552806 O: certified host keys: sign host rsa-sha2-512 cert 815s 00:17:29.969446192 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 815s 00:17:30.001607514 O: Revoking from /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 815s 00:17:30.010323634 O: certified host keys: host ed25519 cert connect 815s 00:17:30.017091327 O: certified host keys: ed25519 basic connect expect success yes 815s 00:17:30.342273198 O: certified host keys: ed25519 empty KRL expect success yes 815s 00:17:30.672848983 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 815s 00:17:30.914194941 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 816s 00:17:31.157053639 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 816s 00:17:31.420430380 O: certified host keys: ed25519 empty plaintext revocation expect success yes 816s 00:17:31.746229738 O: certified host keys: ed25519 plain key plaintext revocation expect success no 817s 00:17:31.980973965 O: certified host keys: ed25519 cert plaintext revocation expect success no 817s 00:17:32.212727871 O: certified host keys: ed25519 CA plaintext revocation expect success no 817s 00:17:32.441379294 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 817s 00:17:32.447399857 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 817s 00:17:32.764911341 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 818s 00:17:33.089012196 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 818s 00:17:33.335643186 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 818s 00:17:33.578656086 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 818s 00:17:33.822317195 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 819s 00:17:34.158732179 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 819s 00:17:34.412671389 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 819s 00:17:34.663502676 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 819s 00:17:34.916120948 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 819s 00:17:34.922478476 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 820s 00:17:35.245625157 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 820s 00:17:35.576246620 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 820s 00:17:35.816235518 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 821s 00:17:36.062788707 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 821s 00:17:36.305975688 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 821s 00:17:36.629109809 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 821s 00:17:36.865658419 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 822s 00:17:37.113591186 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 822s 00:17:37.345136128 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 822s 00:17:37.350067395 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 822s 00:17:37.703578053 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 823s 00:17:38.071626950 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 823s 00:17:38.340031078 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 823s 00:17:38.602401643 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 823s 00:17:38.866086346 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 824s 00:17:39.234750091 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 824s 00:17:39.506161019 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 824s 00:17:39.796059442 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 825s 00:17:40.068249702 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 825s 00:17:40.074786471 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 825s 00:17:40.525125418 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 826s 00:17:40.972114718 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 826s 00:17:41.311777544 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 826s 00:17:41.639376604 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 826s 00:17:41.959902207 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 827s 00:17:42.399380244 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 827s 00:17:42.739025429 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 828s 00:17:43.099767504 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 828s 00:17:43.433410806 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 828s 00:17:43.438972242 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 828s 00:17:43.761874357 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 829s 00:17:44.104974910 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 829s 00:17:44.363255617 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 829s 00:17:44.613801978 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 829s 00:17:44.862388311 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 830s 00:17:45.195306283 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 830s 00:17:45.460326243 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 830s 00:17:45.747432945 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 831s 00:17:45.999489127 O: certified host keys: host rsa cert connect 831s 00:17:46.004611557 O: certified host keys: rsa basic connect expect success yes 831s 00:17:46.323881861 O: certified host keys: rsa empty KRL expect success yes 831s 00:17:46.662289468 O: certified host keys: rsa KRL w/ plain key revoked expect success no 831s 00:17:46.930411190 O: certified host keys: rsa KRL w/ cert revoked expect success no 832s 00:17:47.182914897 O: certified host keys: rsa KRL w/ CA revoked expect success no 832s 00:17:47.434258108 O: certified host keys: rsa empty plaintext revocation expect success yes 832s 00:17:47.778815199 O: certified host keys: rsa plain key plaintext revocation expect success no 833s 00:17:48.049322513 O: certified host keys: rsa cert plaintext revocation expect success no 833s 00:17:48.346642035 O: certified host keys: rsa CA plaintext revocation expect success no 833s 00:17:48.611255988 O: certified host keys: host rsa-sha2-256 cert connect 833s 00:17:48.624870375 O: certified host keys: rsa-sha2-256 basic connect expect success yes 833s 00:17:48.962436529 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 834s 00:17:49.292064975 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 834s 00:17:49.547589003 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 834s 00:17:49.803551876 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 835s 00:17:50.059479870 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 835s 00:17:50.389024394 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 835s 00:17:50.645693557 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 835s 00:17:50.936239066 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 836s 00:17:51.179787929 O: certified host keys: host rsa-sha2-512 cert connect 836s 00:17:51.186298338 O: certified host keys: rsa-sha2-512 basic connect expect success yes 836s 00:17:51.496661038 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 836s 00:17:51.801716465 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 837s 00:17:52.037778186 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 837s 00:17:52.274800439 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 837s 00:17:52.521153660 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 837s 00:17:52.825578199 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 838s 00:17:53.076053196 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 838s 00:17:53.348765379 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 838s 00:17:53.604639811 O: certified host keys: host ed25519 revoked cert 838s 00:17:53.860245719 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 839s 00:17:54.132252732 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 839s 00:17:54.394461450 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 839s 00:17:54.698556624 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 840s 00:17:55.053112209 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 840s 00:17:55.330127731 O: certified host keys: host rsa revoked cert 840s 00:17:55.608324828 O: certified host keys: host rsa-sha2-256 revoked cert 840s 00:17:55.878814940 O: certified host keys: host rsa-sha2-512 revoked cert 841s 00:17:56.168419754 O: certified host keys: host ed25519 revoked cert 841s 00:17:56.408882813 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 841s 00:17:56.659394891 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 841s 00:17:56.906262318 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 842s 00:17:57.188896676 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 842s 00:17:57.528760619 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 842s 00:17:57.780836598 O: certified host keys: host rsa revoked cert 843s 00:17:58.043415360 O: certified host keys: host rsa-sha2-256 revoked cert 843s 00:17:58.297136561 O: certified host keys: host rsa-sha2-512 revoked cert 861s 00:18:16.967930028 O: certified host keys: host ed25519 cert downgrade to raw key 862s 00:18:17.589726348 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 863s 00:18:18.259773168 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 863s 00:18:18.873757099 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 864s 00:18:19.602224239 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 865s 00:18:20.575980378 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 866s 00:18:21.281908728 O: certified host keys: host rsa cert downgrade to raw key 868s 00:18:23.942716651 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 870s 00:18:25.816588952 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 872s 00:18:27.001963183 O: certified host keys: host ed25519 connect wrong cert 872s 00:18:27.251778283 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 872s 00:18:27.534323312 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 872s 00:18:27.781644218 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 873s 00:18:28.103378703 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 873s 00:18:28.563176838 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 873s 00:18:28.857459307 O: certified host keys: host rsa connect wrong cert 876s 00:18:31.638090411 O: certified host keys: host rsa-sha2-256 connect wrong cert 877s 00:18:32.931322872 O: certified host keys: host rsa-sha2-512 connect wrong cert 878s 00:18:33.914897253 O: ok certified host keys 878s 00:18:33.916054949 E: run test cert-userkey.sh ... 882s 00:18:37.607646425 O: certified user keys: sign user ed25519 cert 882s 00:18:37.638390766 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 882s 00:18:37.674668302 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 882s 00:18:37.707489431 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 882s 00:18:37.746677407 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 882s 00:18:37.797228419 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 882s 00:18:37.838533144 O: certified user keys: sign user rsa cert 885s 00:18:40.707575235 O: certified user keys: sign user rsa-sha2-256 cert 887s 00:18:42.785687501 O: certified user keys: sign user rsa-sha2-512 cert 888s 00:18:43.082550241 O: certified user keys: ed25519 missing authorized_principals 888s 00:18:43.403710073 O: certified user keys: ed25519 empty authorized_principals 888s 00:18:43.718122094 O: certified user keys: ed25519 wrong authorized_principals 889s 00:18:44.027790369 O: certified user keys: ed25519 correct authorized_principals 889s 00:18:44.416053159 O: certified user keys: ed25519 authorized_principals bad key opt 889s 00:18:44.740955122 O: certified user keys: ed25519 authorized_principals command=false 890s 00:18:45.104487934 O: certified user keys: ed25519 authorized_principals command=true 890s 00:18:45.489900844 O: certified user keys: ed25519 wrong principals key option 890s 00:18:45.827598543 O: certified user keys: ed25519 correct principals key option 891s 00:18:46.196765631 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 891s 00:18:46.545243836 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 891s 00:18:46.858920445 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 892s 00:18:47.179075063 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 892s 00:18:47.535076331 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 892s 00:18:47.869041177 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 893s 00:18:48.226517945 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 893s 00:18:48.582970859 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 893s 00:18:48.924174404 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 894s 00:18:49.284502730 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 894s 00:18:49.619708433 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 894s 00:18:49.939439484 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 895s 00:18:50.251382029 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 895s 00:18:50.586214646 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 895s 00:18:50.894485300 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 896s 00:18:51.234835913 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 896s 00:18:51.578184126 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 896s 00:18:51.877097372 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 897s 00:18:52.213503531 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 897s 00:18:52.547679059 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 897s 00:18:52.859675323 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 898s 00:18:53.172801323 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 898s 00:18:53.529597640 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 898s 00:18:53.861796541 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 899s 00:18:54.231689436 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 899s 00:18:54.610014527 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 899s 00:18:54.961576132 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 900s 00:18:55.348925425 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 900s 00:18:55.701008397 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 901s 00:18:56.045442024 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 901s 00:18:56.385783955 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 901s 00:18:56.808854816 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 902s 00:18:57.154161495 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 902s 00:18:57.574184594 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 903s 00:18:57.997553660 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 903s 00:18:58.344033034 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 903s 00:18:58.798929769 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 904s 00:18:59.107748349 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 904s 00:18:59.400467108 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 904s 00:18:59.701381099 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 905s 00:19:00.033231553 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 905s 00:19:00.344562847 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 905s 00:19:00.679540543 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 906s 00:19:01.040855079 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 906s 00:19:01.345677604 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 906s 00:19:01.680498778 O: certified user keys: rsa missing authorized_principals 907s 00:19:01.968228628 O: certified user keys: rsa empty authorized_principals 907s 00:19:02.254225015 O: certified user keys: rsa wrong authorized_principals 907s 00:19:02.557961924 O: certified user keys: rsa correct authorized_principals 907s 00:19:02.885930404 O: certified user keys: rsa authorized_principals bad key opt 908s 00:19:03.176096648 O: certified user keys: rsa authorized_principals command=false 908s 00:19:03.501619494 O: certified user keys: rsa authorized_principals command=true 908s 00:19:03.861321127 O: certified user keys: rsa wrong principals key option 909s 00:19:04.163005448 O: certified user keys: rsa correct principals key option 909s 00:19:04.501852156 O: certified user keys: rsa-sha2-256 missing authorized_principals 909s 00:19:04.799025975 O: certified user keys: rsa-sha2-256 empty authorized_principals 910s 00:19:05.105856726 O: certified user keys: rsa-sha2-256 wrong authorized_principals 910s 00:19:05.403749754 O: certified user keys: rsa-sha2-256 correct authorized_principals 910s 00:19:05.737547833 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 911s 00:19:06.046807857 O: certified user keys: rsa-sha2-256 authorized_principals command=false 911s 00:19:06.383951821 O: certified user keys: rsa-sha2-256 authorized_principals command=true 911s 00:19:06.730735237 O: certified user keys: rsa-sha2-256 wrong principals key option 912s 00:19:07.027017283 O: certified user keys: rsa-sha2-256 correct principals key option 912s 00:19:07.359831068 O: certified user keys: rsa-sha2-512 missing authorized_principals 912s 00:19:07.661895273 O: certified user keys: rsa-sha2-512 empty authorized_principals 912s 00:19:07.960530911 O: certified user keys: rsa-sha2-512 wrong authorized_principals 913s 00:19:08.264603303 O: certified user keys: rsa-sha2-512 correct authorized_principals 913s 00:19:08.602154873 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 913s 00:19:08.922723570 O: certified user keys: rsa-sha2-512 authorized_principals command=false 914s 00:19:09.286488737 O: certified user keys: rsa-sha2-512 authorized_principals command=true 914s 00:19:09.646162728 O: certified user keys: rsa-sha2-512 wrong principals key option 914s 00:19:09.951642419 O: certified user keys: rsa-sha2-512 correct principals key option 915s 00:19:10.299568449 O: certified user keys: ed25519 authorized_keys connect 915s 00:19:10.649611909 O: certified user keys: ed25519 authorized_keys revoked key 915s 00:19:10.969319354 O: certified user keys: ed25519 authorized_keys revoked via KRL 916s 00:19:11.270154301 O: certified user keys: ed25519 authorized_keys empty KRL 916s 00:19:11.613859193 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 916s 00:19:11.961660102 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 917s 00:19:12.262413687 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 917s 00:19:12.592661636 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 917s 00:19:12.947328277 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 918s 00:19:13.282810097 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 918s 00:19:13.590505017 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 918s 00:19:13.924955743 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 919s 00:19:14.293057727 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 919s 00:19:14.673380119 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 920s 00:19:15.011688857 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 920s 00:19:15.356144998 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 920s 00:19:15.792196990 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 921s 00:19:16.251179294 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 921s 00:19:16.682111816 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 922s 00:19:17.045381294 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 922s 00:19:17.470274092 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 922s 00:19:17.815145039 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 923s 00:19:18.125961240 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 923s 00:19:18.453127465 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 923s 00:19:18.813521263 O: certified user keys: rsa authorized_keys connect 924s 00:19:19.159575466 O: certified user keys: rsa authorized_keys revoked key 924s 00:19:19.452965149 O: certified user keys: rsa authorized_keys revoked via KRL 924s 00:19:19.749697638 O: certified user keys: rsa authorized_keys empty KRL 925s 00:19:20.081946972 O: certified user keys: rsa-sha2-256 authorized_keys connect 925s 00:19:20.403543640 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 925s 00:19:20.701891231 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 926s 00:19:21.007786285 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 926s 00:19:21.351647056 O: certified user keys: rsa-sha2-512 authorized_keys connect 926s 00:19:21.697902101 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 927s 00:19:22.001890448 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 927s 00:19:22.307436377 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 927s 00:19:22.633594627 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 927s 00:19:22.941612669 O: certified user keys: authorized_keys CA does not authenticate 927s 00:19:22.945876127 O: certified user keys: ensure CA key does not authenticate user 928s 00:19:23.241891285 O: certified user keys: ed25519 TrustedUserCAKeys connect 928s 00:19:23.583604307 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 928s 00:19:23.889021714 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 929s 00:19:24.197017915 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 929s 00:19:24.527750627 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 929s 00:19:24.857669928 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 930s 00:19:25.163579660 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 930s 00:19:25.471948187 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 930s 00:19:25.805856622 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 931s 00:19:26.147088196 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 931s 00:19:26.483640826 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 931s 00:19:26.799204171 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 932s 00:19:27.125624543 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 932s 00:19:27.494547295 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 932s 00:19:27.819593728 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 933s 00:19:28.168298284 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 933s 00:19:28.536771269 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 933s 00:19:28.958166616 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 934s 00:19:29.399467794 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 934s 00:19:29.767964260 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 935s 00:19:30.208979594 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 935s 00:19:30.546784080 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 935s 00:19:30.897288580 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 936s 00:19:31.213586733 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 936s 00:19:31.551718743 O: certified user keys: rsa TrustedUserCAKeys connect 936s 00:19:31.896760048 O: certified user keys: rsa TrustedUserCAKeys revoked key 937s 00:19:32.187293770 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 937s 00:19:32.481491421 O: certified user keys: rsa TrustedUserCAKeys empty KRL 937s 00:19:32.812826739 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 938s 00:19:33.146174604 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 938s 00:19:33.458884827 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 938s 00:19:33.752292668 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 939s 00:19:34.078885240 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 939s 00:19:34.400876390 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 939s 00:19:34.692980692 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 940s 00:19:34.994759367 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 940s 00:19:35.327781026 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 940s 00:19:35.620283654 O: certified user keys: TrustedUserCAKeys CA does not authenticate 940s 00:19:35.624278948 O: certified user keys: ensure CA key does not authenticate user 940s 00:19:35.921224476 O: certified user keys: correct principal auth authorized_keys expect success rsa 941s 00:19:36.279194196 O: certified user keys: correct principal auth authorized_keys expect success ed25519 941s 00:19:36.614686409 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 941s 00:19:36.960380962 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 942s 00:19:37.310931140 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 942s 00:19:37.617071673 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 942s 00:19:37.924440143 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 943s 00:19:38.237685652 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 943s 00:19:38.546660224 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 943s 00:19:38.858102709 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 944s 00:19:39.184295354 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 944s 00:19:39.502086086 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 944s 00:19:39.828325212 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 945s 00:19:40.150785967 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 945s 00:19:40.469629752 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 945s 00:19:40.790064319 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 946s 00:19:41.117867266 O: certified user keys: cert expired auth authorized_keys expect failure rsa 946s 00:19:41.438776799 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 946s 00:19:41.754676304 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 947s 00:19:42.076019443 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 947s 00:19:42.401200035 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 947s 00:19:42.745776770 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 948s 00:19:43.107881344 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 948s 00:19:43.488670933 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 948s 00:19:43.840993934 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 949s 00:19:44.161144856 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 949s 00:19:44.491892642 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 949s 00:19:44.824186850 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 950s 00:19:45.145513228 O: certified user keys: force-command auth authorized_keys expect failure rsa 950s 00:19:45.495084150 O: certified user keys: force-command auth authorized_keys expect failure ed25519 950s 00:19:45.828968779 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 951s 00:19:46.184637785 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 951s 00:19:46.529739566 O: certified user keys: empty principals auth authorized_keys expect success rsa 951s 00:19:46.879863856 O: certified user keys: empty principals auth authorized_keys expect success ed25519 952s 00:19:47.220735980 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 952s 00:19:47.540428295 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 952s 00:19:47.865512644 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 953s 00:19:48.211162992 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 953s 00:19:48.539045739 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 953s 00:19:48.842161828 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 954s 00:19:49.155253252 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 954s 00:19:49.500739918 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 954s 00:19:49.836055926 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 955s 00:19:50.147524608 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 955s 00:19:50.472569355 O: certified user keys: force-command match true auth authorized_keys expect success rsa 955s 00:19:50.837812570 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 956s 00:19:51.196940181 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 956s 00:19:51.548589651 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 956s 00:19:51.883490212 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 957s 00:19:52.195476661 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 957s 00:19:52.515915665 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 957s 00:19:52.834877089 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 958s 00:19:53.162270907 O: certified user keys: user ed25519 connect wrong cert 958s 00:19:53.478915699 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 958s 00:19:53.776049665 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 959s 00:19:54.084486546 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 959s 00:19:54.429505524 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 959s 00:19:54.730106417 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 960s 00:19:55.052526608 O: certified user keys: user rsa connect wrong cert 960s 00:19:55.382143576 O: certified user keys: user rsa-sha2-256 connect wrong cert 960s 00:19:55.696145851 O: certified user keys: user rsa-sha2-512 connect wrong cert 961s 00:19:55.997074909 O: ok certified user keys 961s 00:19:55.997553395 E: run test host-expand.sh ... 961s 00:19:56.621083765 E: run test keys-command.sh ... 961s 00:19:56.620405676 O: ok expand %h and %n 961s 00:19:56.957123341 O: AuthorizedKeysCommand with arguments 962s 00:19:57.336778310 O: AuthorizedKeysCommand without arguments 962s 00:19:57.698067348 O: ok authorized keys from command 962s 00:19:57.713908804 E: run test forward-control.sh ... 963s 00:19:58.838859719 O: check_lfwd done (expecting Y): default configuration 965s 00:20:00.518532345 O: check_rfwd done (expecting Y): default configuration 967s 00:20:02.178051574 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 968s 00:20:03.860577714 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 970s 00:20:05.225070324 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 971s 00:20:06.895103410 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 973s 00:20:08.538420571 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 975s 00:20:10.199007444 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 976s 00:20:11.553211907 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 978s 00:20:13.202926149 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 979s 00:20:14.859753925 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 981s 00:20:16.514736314 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 983s 00:20:17.875242737 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 983s 00:20:18.210215932 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 984s 00:20:19.582048987 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 984s 00:20:19.917099023 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 985s 00:20:20.570414466 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 987s 00:20:22.273514863 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 990s 00:20:22.932580503 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 990s 00:20:23.277325790 O: check_rfwd done (expecting N): AllowTcpForwarding=local 990s 00:20:24.646113838 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 990s 00:20:24.995235264 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 991s 00:20:26.664081389 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 992s 00:20:27.006182159 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 993s 00:20:28.378833696 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 993s 00:20:28.721556674 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 995s 00:20:30.380639142 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 995s 00:20:30.730694979 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 997s 00:20:32.110545971 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 997s 00:20:32.463768170 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 998s 00:20:33.840971764 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 999s 00:20:34.188622527 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1000s 00:20:35.854048435 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1001s 00:20:36.224823392 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1002s 00:20:37.609210199 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1004s 00:20:39.296120074 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1005s 00:20:40.683164674 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1007s 00:20:42.361816474 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1008s 00:20:43.735143364 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1010s 00:20:45.413238472 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1011s 00:20:46.797266226 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1013s 00:20:48.471552638 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1014s 00:20:49.843636746 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1016s 00:20:51.524323322 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1017s 00:20:52.910192694 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1018s 00:20:53.260218726 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1019s 00:20:54.629040265 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1019s 00:20:54.966235841 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1021s 00:20:56.335619026 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1023s 00:20:58.008952415 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1024s 00:20:59.381676002 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1024s 00:20:59.723377999 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1026s 00:21:01.087658110 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1026s 00:21:01.429810193 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1027s 00:21:02.810869570 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1028s 00:21:03.161411246 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1029s 00:21:04.536271497 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1029s 00:21:04.882484274 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1031s 00:21:06.258201976 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1031s 00:21:06.609117256 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1032s 00:21:06.975095660 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1032s 00:21:07.316845295 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1033s 00:21:08.688516860 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1034s 00:21:09.035103681 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1035s 00:21:10.419332334 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1035s 00:21:10.777778875 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1037s 00:21:12.432945000 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1037s 00:21:12.774812876 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1039s 00:21:14.426614154 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1041s 00:21:16.092180177 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1041s 00:21:16.758718453 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1042s 00:21:17.105532875 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1043s 00:21:18.765504459 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1044s 00:21:19.144389755 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1045s 00:21:20.514476687 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1045s 00:21:20.868121681 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1047s 00:21:22.239297786 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1048s 00:21:23.925854965 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1050s 00:21:25.303851879 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1050s 00:21:25.640249238 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1052s 00:21:27.009710556 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1052s 00:21:27.354057262 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1052s 00:21:27.390970322 O: ok sshd control of local and remote forwarding 1052s 00:21:27.391489009 E: run test integrity.sh ... 1052s 00:21:27.773179621 O: test integrity: hmac-sha1 @2900 1053s 00:21:28.117255804 O: test integrity: hmac-sha1 @2901 1053s 00:21:28.460479014 O: test integrity: hmac-sha1 @2902 1053s 00:21:28.804820120 O: test integrity: hmac-sha1 @2903 1054s 00:21:29.149766794 O: test integrity: hmac-sha1 @2904 1054s 00:21:29.499225369 O: test integrity: hmac-sha1 @2905 1054s 00:21:29.844470566 O: test integrity: hmac-sha1 @2906 1055s 00:21:30.187128649 O: test integrity: hmac-sha1 @2907 1055s 00:21:30.532066362 O: test integrity: hmac-sha1 @2908 1055s 00:21:30.879207705 O: test integrity: hmac-sha1 @2909 1056s 00:21:31.208234963 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1056s 00:21:31.237491399 O: test integrity: hmac-sha1-96 @2900 1056s 00:21:31.596056017 O: test integrity: hmac-sha1-96 @2901 1056s 00:21:31.939295587 O: test integrity: hmac-sha1-96 @2902 1057s 00:21:32.279181872 O: test integrity: hmac-sha1-96 @2903 1057s 00:21:32.621855354 O: test integrity: hmac-sha1-96 @2904 1058s 00:21:32.957704984 O: test integrity: hmac-sha1-96 @2905 1058s 00:21:33.296767737 O: test integrity: hmac-sha1-96 @2906 1058s 00:21:33.634873157 O: test integrity: hmac-sha1-96 @2907 1058s 00:21:33.973404663 O: test integrity: hmac-sha1-96 @2908 1059s 00:21:34.318212054 O: test integrity: hmac-sha1-96 @2909 1059s 00:21:34.641576834 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1059s 00:21:34.671108154 O: test integrity: hmac-sha2-256 @2900 1060s 00:21:35.017621048 O: test integrity: hmac-sha2-256 @2901 1060s 00:21:35.358756828 O: test integrity: hmac-sha2-256 @2902 1060s 00:21:35.699311641 O: test integrity: hmac-sha2-256 @2903 1061s 00:21:36.039592770 O: test integrity: hmac-sha2-256 @2904 1061s 00:21:36.382232691 O: test integrity: hmac-sha2-256 @2905 1061s 00:21:36.722872505 O: test integrity: hmac-sha2-256 @2906 1062s 00:21:37.062248142 O: test integrity: hmac-sha2-256 @2907 1062s 00:21:37.402470990 O: test integrity: hmac-sha2-256 @2908 1062s 00:21:37.748166672 O: test integrity: hmac-sha2-256 @2909 1063s 00:21:38.073724441 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1063s 00:21:38.102752834 O: test integrity: hmac-sha2-512 @2900 1063s 00:21:38.404013074 O: test integrity: hmac-sha2-512 @2901 1063s 00:21:38.709118246 O: test integrity: hmac-sha2-512 @2902 1064s 00:21:39.012315553 O: test integrity: hmac-sha2-512 @2903 1064s 00:21:39.316414511 O: test integrity: hmac-sha2-512 @2904 1064s 00:21:39.619891941 O: test integrity: hmac-sha2-512 @2905 1064s 00:21:39.919192434 O: test integrity: hmac-sha2-512 @2906 1065s 00:21:40.223309672 O: test integrity: hmac-sha2-512 @2907 1065s 00:21:40.530898038 O: test integrity: hmac-sha2-512 @2908 1065s 00:21:40.832775726 O: test integrity: hmac-sha2-512 @2909 1066s 00:21:41.115404753 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1066s 00:21:41.144892232 O: test integrity: hmac-md5 @2900 1066s 00:21:41.490302950 O: test integrity: hmac-md5 @2901 1066s 00:21:41.835771908 O: test integrity: hmac-md5 @2902 1067s 00:21:42.180269733 O: test integrity: hmac-md5 @2903 1067s 00:21:42.522207403 O: test integrity: hmac-md5 @2904 1067s 00:21:42.866760748 O: test integrity: hmac-md5 @2905 1068s 00:21:43.213286280 O: test integrity: hmac-md5 @2906 1068s 00:21:43.550696089 O: test integrity: hmac-md5 @2907 1068s 00:21:43.895628759 O: test integrity: hmac-md5 @2908 1069s 00:21:44.244517203 O: test integrity: hmac-md5 @2909 1069s 00:21:44.567090530 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1069s 00:21:44.596213445 O: test integrity: hmac-md5-96 @2900 1069s 00:21:44.949327026 O: test integrity: hmac-md5-96 @2901 1070s 00:21:45.293710688 O: test integrity: hmac-md5-96 @2902 1070s 00:21:45.637264780 O: test integrity: hmac-md5-96 @2903 1071s 00:21:45.987119516 O: test integrity: hmac-md5-96 @2904 1071s 00:21:46.331693581 O: test integrity: hmac-md5-96 @2905 1071s 00:21:46.673798653 O: test integrity: hmac-md5-96 @2906 1072s 00:21:47.018470839 O: test integrity: hmac-md5-96 @2907 1072s 00:21:47.360605030 O: test integrity: hmac-md5-96 @2908 1072s 00:21:47.703691355 O: test integrity: hmac-md5-96 @2909 1073s 00:21:48.025590033 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1073s 00:21:48.054773868 O: test integrity: umac-64@openssh.com @2900 1073s 00:21:48.397130822 O: test integrity: umac-64@openssh.com @2901 1073s 00:21:48.741124199 O: test integrity: umac-64@openssh.com @2902 1074s 00:21:49.088380059 O: test integrity: umac-64@openssh.com @2903 1074s 00:21:49.436886617 O: test integrity: umac-64@openssh.com @2904 1074s 00:21:49.819045270 O: test integrity: umac-64@openssh.com @2905 1075s 00:21:50.163963579 O: test integrity: umac-64@openssh.com @2906 1075s 00:21:50.511379161 O: test integrity: umac-64@openssh.com @2907 1075s 00:21:50.853830116 O: test integrity: umac-64@openssh.com @2908 1076s 00:21:51.195716224 O: test integrity: umac-64@openssh.com @2909 1076s 00:21:51.524124109 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1076s 00:21:51.554252517 O: test integrity: umac-128@openssh.com @2900 1076s 00:21:51.894199318 O: test integrity: umac-128@openssh.com @2901 1077s 00:21:52.231984250 O: test integrity: umac-128@openssh.com @2902 1077s 00:21:52.573253829 O: test integrity: umac-128@openssh.com @2903 1077s 00:21:52.913537474 O: test integrity: umac-128@openssh.com @2904 1078s 00:21:53.250590556 O: test integrity: umac-128@openssh.com @2905 1078s 00:21:53.586270699 O: test integrity: umac-128@openssh.com @2906 1078s 00:21:53.926782187 O: test integrity: umac-128@openssh.com @2907 1079s 00:21:54.261548078 O: test integrity: umac-128@openssh.com @2908 1079s 00:21:54.595712720 O: test integrity: umac-128@openssh.com @2909 1079s 00:21:54.913086295 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1079s 00:21:54.942845178 O: test integrity: hmac-sha1-etm@openssh.com @2900 1080s 00:21:55.277597988 O: test integrity: hmac-sha1-etm@openssh.com @2901 1080s 00:21:55.623498269 O: test integrity: hmac-sha1-etm@openssh.com @2902 1080s 00:21:55.962635338 O: test integrity: hmac-sha1-etm@openssh.com @2903 1081s 00:21:56.306698754 O: test integrity: hmac-sha1-etm@openssh.com @2904 1081s 00:21:56.650374845 O: test integrity: hmac-sha1-etm@openssh.com @2905 1082s 00:21:56.996467128 O: test integrity: hmac-sha1-etm@openssh.com @2906 1082s 00:21:57.336469529 O: test integrity: hmac-sha1-etm@openssh.com @2907 1082s 00:21:57.671858147 O: test integrity: hmac-sha1-etm@openssh.com @2908 1083s 00:21:58.010106564 O: test integrity: hmac-sha1-etm@openssh.com @2909 1083s 00:21:58.325687754 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1083s 00:21:58.354803908 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1083s 00:21:58.699116366 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1084s 00:21:59.047166556 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1084s 00:21:59.389380346 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1084s 00:21:59.736463962 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1085s 00:22:00.085895010 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1085s 00:22:00.432398858 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1085s 00:22:00.774462726 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1086s 00:22:01.117384325 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1086s 00:22:01.456105708 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1086s 00:22:01.778509949 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1086s 00:22:01.805755318 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1087s 00:22:02.135677781 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1087s 00:22:02.470124426 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1087s 00:22:02.814234881 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1088s 00:22:03.160122800 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1088s 00:22:03.507630101 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1088s 00:22:03.848409991 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1089s 00:22:04.188637233 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1089s 00:22:04.531092266 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1089s 00:22:04.866072877 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1090s 00:22:05.187841949 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1090s 00:22:05.216804861 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1090s 00:22:05.515514702 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1090s 00:22:05.822537175 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1091s 00:22:06.121648340 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1091s 00:22:06.418640157 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1091s 00:22:06.716432905 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1092s 00:22:07.015601672 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1092s 00:22:07.315782292 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1092s 00:22:07.616535000 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1092s 00:22:07.917881155 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1093s 00:22:08.200749901 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1093s 00:22:08.227902228 O: test integrity: hmac-md5-etm@openssh.com @2900 1093s 00:22:08.574598477 O: test integrity: hmac-md5-etm@openssh.com @2901 1093s 00:22:08.913956187 O: test integrity: hmac-md5-etm@openssh.com @2902 1094s 00:22:09.312125292 O: test integrity: hmac-md5-etm@openssh.com @2903 1094s 00:22:09.661674779 O: test integrity: hmac-md5-etm@openssh.com @2904 1095s 00:22:09.996314625 O: test integrity: hmac-md5-etm@openssh.com @2905 1095s 00:22:10.333078659 O: test integrity: hmac-md5-etm@openssh.com @2906 1095s 00:22:10.671734119 O: test integrity: hmac-md5-etm@openssh.com @2907 1096s 00:22:11.008590634 O: test integrity: hmac-md5-etm@openssh.com @2908 1096s 00:22:11.354886317 O: test integrity: hmac-md5-etm@openssh.com @2909 1096s 00:22:11.671013512 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1096s 00:22:11.701712927 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1097s 00:22:12.046506669 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1097s 00:22:12.394655097 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1097s 00:22:12.736819124 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1098s 00:22:13.078474224 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1098s 00:22:13.420526609 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1098s 00:22:13.760154841 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1099s 00:22:14.107991864 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1099s 00:22:14.454093224 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1099s 00:22:14.796806458 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1100s 00:22:15.117383392 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1100s 00:22:15.145406131 O: test integrity: umac-64-etm@openssh.com @2900 1100s 00:22:15.481916361 O: test integrity: umac-64-etm@openssh.com @2901 1100s 00:22:15.828766930 O: test integrity: umac-64-etm@openssh.com @2902 1101s 00:22:16.180828930 O: test integrity: umac-64-etm@openssh.com @2903 1101s 00:22:16.537181868 O: test integrity: umac-64-etm@openssh.com @2904 1101s 00:22:16.891015652 O: test integrity: umac-64-etm@openssh.com @2905 1102s 00:22:17.235076623 O: test integrity: umac-64-etm@openssh.com @2906 1102s 00:22:17.581526067 O: test integrity: umac-64-etm@openssh.com @2907 1103s 00:22:17.927004898 O: test integrity: umac-64-etm@openssh.com @2908 1103s 00:22:18.268840119 O: test integrity: umac-64-etm@openssh.com @2909 1103s 00:22:18.587087141 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1103s 00:22:18.614235148 O: test integrity: umac-128-etm@openssh.com @2900 1103s 00:22:18.947127808 O: test integrity: umac-128-etm@openssh.com @2901 1104s 00:22:19.282866707 O: test integrity: umac-128-etm@openssh.com @2902 1104s 00:22:19.694874956 O: test integrity: umac-128-etm@openssh.com @2903 1105s 00:22:20.030913259 O: test integrity: umac-128-etm@openssh.com @2904 1105s 00:22:20.376389529 O: test integrity: umac-128-etm@openssh.com @2905 1105s 00:22:20.724073149 O: test integrity: umac-128-etm@openssh.com @2906 1106s 00:22:21.069017771 O: test integrity: umac-128-etm@openssh.com @2907 1106s 00:22:21.412552215 O: test integrity: umac-128-etm@openssh.com @2908 1106s 00:22:21.753502583 O: test integrity: umac-128-etm@openssh.com @2909 1107s 00:22:22.077825087 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1107s 00:22:22.111849387 O: test integrity: aes128-gcm@openssh.com @2900 1107s 00:22:22.412676573 O: test integrity: aes128-gcm@openssh.com @2901 1107s 00:22:22.709937671 O: test integrity: aes128-gcm@openssh.com @2902 1108s 00:22:23.010936339 O: test integrity: aes128-gcm@openssh.com @2903 1108s 00:22:23.314831447 O: test integrity: aes128-gcm@openssh.com @2904 1108s 00:22:23.616230760 O: test integrity: aes128-gcm@openssh.com @2905 1108s 00:22:23.921712449 O: test integrity: aes128-gcm@openssh.com @2906 1109s 00:22:24.229597490 O: test integrity: aes128-gcm@openssh.com @2907 1109s 00:22:24.527714559 O: test integrity: aes128-gcm@openssh.com @2908 1109s 00:22:24.843522067 O: test integrity: aes128-gcm@openssh.com @2909 1110s 00:22:25.125899723 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1110s 00:22:25.156501777 O: test integrity: aes256-gcm@openssh.com @2900 1110s 00:22:25.476077936 O: test integrity: aes256-gcm@openssh.com @2901 1110s 00:22:25.796003100 O: test integrity: aes256-gcm@openssh.com @2902 1111s 00:22:26.101218264 O: test integrity: aes256-gcm@openssh.com @2903 1111s 00:22:26.403077904 O: test integrity: aes256-gcm@openssh.com @2904 1111s 00:22:26.704384095 O: test integrity: aes256-gcm@openssh.com @2905 1112s 00:22:27.001705313 O: test integrity: aes256-gcm@openssh.com @2906 1112s 00:22:27.300955757 O: test integrity: aes256-gcm@openssh.com @2907 1112s 00:22:27.597754408 O: test integrity: aes256-gcm@openssh.com @2908 1112s 00:22:27.896110240 O: test integrity: aes256-gcm@openssh.com @2909 1113s 00:22:28.246740378 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1113s 00:22:28.276023213 O: test integrity: chacha20-poly1305@openssh.com @2900 1113s 00:22:28.575980467 O: test integrity: chacha20-poly1305@openssh.com @2901 1113s 00:22:28.878095309 O: test integrity: chacha20-poly1305@openssh.com @2902 1114s 00:22:29.179201538 O: test integrity: chacha20-poly1305@openssh.com @2903 1114s 00:22:29.482387914 O: test integrity: chacha20-poly1305@openssh.com @2904 1114s 00:22:29.784906722 O: test integrity: chacha20-poly1305@openssh.com @2905 1115s 00:22:30.095171594 O: test integrity: chacha20-poly1305@openssh.com @2906 1115s 00:22:30.401283610 O: test integrity: chacha20-poly1305@openssh.com @2907 1115s 00:22:30.712357653 O: test integrity: chacha20-poly1305@openssh.com @2908 1116s 00:22:31.019965290 O: test integrity: chacha20-poly1305@openssh.com @2909 1116s 00:22:31.304493974 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1116s 00:22:31.308873553 O: ok integrity 1116s 00:22:31.310834620 E: run test krl.sh ... 1116s 00:22:31.666955711 O: key revocation lists: generating test keys 1119s 00:22:33.976004547 O: key revocation lists: generating KRLs 1119s 00:22:34.164874178 O: key revocation lists: checking revocations for revoked keys 1120s 00:22:35.087678845 O: key revocation lists: checking revocations for unrevoked keys 1121s 00:22:36.017289843 O: key revocation lists: checking revocations for revoked certs 1122s 00:22:37.435204116 O: key revocation lists: checking revocations for unrevoked certs 1123s 00:22:38.823099382 O: key revocation lists: testing KRL update 1125s 00:22:40.336832227 O: key revocation lists: checking revocations for revoked keys 1126s 00:22:41.229691646 O: key revocation lists: checking revocations for unrevoked keys 1127s 00:22:42.097638527 O: key revocation lists: checking revocations for revoked certs 1128s 00:22:43.496769542 O: key revocation lists: checking revocations for unrevoked certs 1129s 00:22:44.905959651 O: ok key revocation lists 1129s 00:22:44.906405097 E: run test multipubkey.sh ... 1133s 00:22:48.065865918 O: ok multiple pubkey 1133s 00:22:48.066602928 E: run test limit-keytype.sh ... 1136s 00:22:51.337412606 O: allow rsa,ed25519 1137s 00:22:52.257776830 O: allow ed25519 1138s 00:22:53.097832210 O: allow cert only 1139s 00:22:53.991434912 O: match w/ no match 1139s 00:22:54.869260601 O: match w/ matching 1140s 00:22:55.812763736 O: ok restrict pubkey type 1140s 00:22:55.813000899 E: run test hostkey-agent.sh ... 1142s 00:22:57.371763098 O: key type ssh-ed25519 1142s 00:22:57.540247011 O: key type sk-ssh-ed25519@openssh.com 1142s 00:22:57.719607432 O: key type ecdsa-sha2-nistp256 1142s 00:22:57.887624740 O: key type ecdsa-sha2-nistp384 1143s 00:22:58.100912498 O: key type ecdsa-sha2-nistp521 1143s 00:22:58.386725476 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1143s 00:22:58.559076202 O: key type ssh-rsa 1143s 00:22:58.756380984 O: cert type ssh-ed25519-cert-v01@openssh.com 1144s 00:22:59.039573446 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1144s 00:22:59.326695801 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1144s 00:22:59.606012570 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1144s 00:22:59.902546852 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1145s 00:23:00.244441946 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1145s 00:23:00.533918012 O: cert type ssh-rsa-cert-v01@openssh.com 1145s 00:23:00.854562419 O: cert type rsa-sha2-256-cert-v01@openssh.com 1146s 00:23:01.147775736 O: cert type rsa-sha2-512-cert-v01@openssh.com 1146s 00:23:01.447861866 O: ok hostkey agent 1146s 00:23:01.448070388 E: run test hostkey-rotate.sh ... 1148s 00:23:03.429083839 O: learn hostkey with StrictHostKeyChecking=no 1148s 00:23:03.709438222 O: learn additional hostkeys 1149s 00:23:04.099224242 O: learn additional hostkeys, type=ssh-ed25519 1149s 00:23:04.410457241 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1149s 00:23:04.737461093 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1150s 00:23:05.054280688 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1150s 00:23:05.398632694 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1150s 00:23:05.754933661 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1151s 00:23:06.077846017 O: learn additional hostkeys, type=ssh-rsa 1151s 00:23:06.401717107 O: learn changed non-primary hostkey type=ssh-rsa 1152s 00:23:07.420860856 O: learn new primary hostkey 1152s 00:23:07.771667469 O: rotate primary hostkey 1153s 00:23:08.143618527 O: check rotate primary hostkey 1153s 00:23:08.497886066 O: ok hostkey rotate 1153s 00:23:08.499611449 E: run test principals-command.sh ... 1155s 00:23:10.790375271 O: authorized principals command: empty authorized_principals 1156s 00:23:11.121793262 O: authorized principals command: wrong authorized_principals 1156s 00:23:11.457283507 O: authorized principals command: correct authorized_principals 1156s 00:23:11.819916238 O: authorized principals command: authorized_principals bad key opt 1157s 00:23:12.155976851 O: authorized principals command: authorized_principals command=false 1157s 00:23:12.516226350 O: authorized principals command: authorized_principals command=true 1157s 00:23:12.883361222 O: authorized principals command: wrong principals key option 1158s 00:23:13.205018161 O: authorized principals command: correct principals key option 1158s 00:23:13.550929506 O: ok authorized principals command 1158s 00:23:13.570228207 E: run test cert-file.sh ... 1159s 00:23:13.993300073 O: identity cert with no plain public file 1159s 00:23:14.338366567 O: CertificateFile with no plain public file 1159s 00:23:14.682416247 O: plain keys 1160s 00:23:14.997928823 O: untrusted cert 1160s 00:23:15.312781429 O: good cert, bad key 1160s 00:23:15.665013059 O: single trusted 1161s 00:23:16.004134913 O: multiple trusted 1162s 00:23:17.386271152 O: ok ssh with certificates 1162s 00:23:17.386940161 E: run test cfginclude.sh ... 1162s 00:23:17.722777610 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.737014522 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.751588839 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.766086474 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.780969755 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.795230547 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.809903185 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.824175938 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.838456490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.873203279 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.887678914 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.902867479 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.926208594 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.940513586 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1162s 00:23:17.955183624 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:17.969424496 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:17.983169642 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:17.997750038 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.012433636 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.026970592 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.043251692 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.077950480 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.093683612 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.108871137 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.136099344 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.153873224 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1163s 00:23:18.165955827 O: ok config include 1163s 00:23:18.166185510 E: run test servcfginclude.sh ... 1163s 00:23:18.947640168 O: ok server config include 1163s 00:23:18.949055787 E: run test allow-deny-users.sh ... 1166s 00:23:21.854040877 O: ok AllowUsers/DenyUsers 1166s 00:23:21.855002690 E: run test authinfo.sh ... 1167s 00:23:22.183138675 O: ExposeAuthInfo=no 1167s 00:23:22.515649598 O: ExposeAuthInfo=yes 1167s 00:23:22.850100227 O: ok authinfo 1167s 00:23:22.850443992 E: run test sshsig.sh ... 1168s 00:23:23.229151938 O: sshsig: make certificates 1168s 00:23:23.302734090 O: sshsig: check signature for ssh-ed25519 1169s 00:23:23.980451627 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1169s 00:23:24.686878111 O: sshsig: check signature for ecdsa-sha2-nistp256 1170s 00:23:25.322980687 O: sshsig: check signature for ecdsa-sha2-nistp384 1171s 00:23:26.324146144 O: sshsig: check signature for ecdsa-sha2-nistp521 1172s 00:23:27.933920284 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1173s 00:23:28.651693760 O: sshsig: check signature for ssh-rsa 1174s 00:23:29.299296209 O: sshsig: check signature for ssh-ed25519-cert.pub 1175s 00:23:30.590061967 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1176s 00:23:31.940219485 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1178s 00:23:33.210012559 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1180s 00:23:35.011129913 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1182s 00:23:37.497503019 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1183s 00:23:38.876989487 O: sshsig: check signature for ssh-rsa-cert.pub 1185s 00:23:40.197303037 O: sshsig: match principals 1185s 00:23:40.240640101 O: sshsig: nomatch principals 1185s 00:23:40.270412382 O: ok sshsig 1185s 00:23:40.270844308 E: run test knownhosts.sh ... 1187s 00:23:42.560570638 O: ok known hosts 1187s 00:23:42.561050604 E: run test knownhosts-command.sh ... 1187s 00:23:42.896911969 O: simple connection 1188s 00:23:43.202223722 O: no keys 1188s 00:23:43.418513676 O: bad exit status 1188s 00:23:43.595951507 O: keytype ssh-ed25519 1188s 00:23:43.872767396 O: keytype sk-ssh-ed25519@openssh.com 1189s 00:23:44.158725089 O: keytype ecdsa-sha2-nistp256 1189s 00:23:44.444966305 O: keytype ecdsa-sha2-nistp384 1189s 00:23:44.748972880 O: keytype ecdsa-sha2-nistp521 1190s 00:23:45.087411279 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1190s 00:23:45.375478560 O: keytype ssh-rsa 1190s 00:23:45.668318425 O: ok known hosts command 1190s 00:23:45.668931113 E: run test agent-restrict.sh ... 1191s 00:23:46.000620301 O: generate keys 1191s 00:23:46.142616574 O: prepare client config 1191s 00:23:46.173179986 O: prepare known_hosts 1191s 00:23:46.185526352 O: prepare server configs 1191s 00:23:46.229087739 O: authentication w/o agent 1193s 00:23:48.154089789 O: start agent 1197s 00:23:52.163493311 O: authentication with agent (no restrict) 1199s 00:23:54.016536667 O: unrestricted keylist 1200s 00:23:55.020471267 O: authentication with agent (basic restrict) 1201s 00:23:55.981601929 O: authentication with agent incorrect key (basic restrict) 1201s 00:23:56.602884895 O: keylist (basic restrict) 1202s 00:23:57.599457755 O: username 1203s 00:23:58.578573618 O: username wildcard 1204s 00:23:59.560137875 O: username incorrect 1204s 00:23:59.720772197 O: agent restriction honours certificate principal 1204s 00:23:59.801155600 O: multihop without agent 1205s 00:24:00.961247019 O: multihop agent unrestricted 1207s 00:24:02.136397160 O: multihop restricted 1208s 00:24:03.347690867 O: multihop username 1209s 00:24:04.525851128 O: multihop wildcard username 1210s 00:24:05.724729267 O: multihop wrong username 1211s 00:24:06.537860892 O: multihop cycle no agent 1213s 00:24:08.239929563 O: multihop cycle agent unrestricted 1215s 00:24:09.980324948 O: multihop cycle restricted deny 1215s 00:24:10.645980307 O: multihop cycle restricted allow 1217s 00:24:12.364960282 O: ok agent restrictions 1217s 00:24:12.365772093 E: run test hostbased.sh ... 1217s 00:24:12.676309472 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1217s 00:24:12.677001521 E: run test channel-timeout.sh ... 1218s 00:24:12.998409487 O: no timeout 1223s 00:24:18.318626318 O: command timeout 1224s 00:24:19.275894078 O: command long timeout 1224s 00:24:19.596688234 O: command wildcard timeout 1225s 00:24:20.275700570 O: command irrelevant timeout 1230s 00:24:25.629504795 O: multiplexed command timeout 1241s 00:24:36.316847613 O: irrelevant multiplexed command timeout 1256s 00:24:51.715635467 O: global command timeout 1278s 00:25:13.338027092 O: sftp no timeout 1283s 00:25:18.703477868 O: sftp timeout 1284s 00:25:19.273609724 E: Connection closed 1284s 00:25:19.276184399 O: sftp irrelevant timeout 1289s 00:25:24.628441505 O: ok channel timeout 1289s 00:25:24.628914231 E: run test connection-timeout.sh ... 1289s 00:25:24.962657152 O: no timeout 1295s 00:25:30.312090847 O: timeout 1303s 00:25:38.632455004 O: session inhibits timeout 1311s 00:25:46.959227978 O: timeout after session 1319s 00:25:54.972014434 O: timeout with listeners 1328s 00:26:03.300434817 O: ok unused connection timeout 1328s 00:26:03.300436017 E: run test match-subsystem.sh ... 1331s 00:26:06.768680687 O: ok sshd_config match subsystem 1331s 00:26:06.769091252 E: run test agent-pkcs11-restrict.sh ... 1332s 00:26:07.076425373 O: SKIPPED: No PKCS#11 library found 1332s 00:26:07.077228264 E: run test agent-pkcs11-cert.sh ... 1332s 00:26:07.408658548 O: SKIPPED: No PKCS#11 library found 1332s 00:26:07.409078554 E: run test penalty.sh ... 1332s 00:26:07.889689038 O: test connect 1333s 00:26:08.201525780 O: penalty for authentication failure 1340s 00:26:15.754521926 O: penalty for no authentication 1342s 00:26:17.909143210 O: ok penalties 1342s 00:26:17.909606256 E: run test penalty-expire.sh ... 1343s 00:26:18.418687321 O: test connect 1343s 00:26:18.730324418 O: penalty expiry 1357s 00:26:32.430884719 O: ok penalties 1357s 00:26:32.433458193 O: set -e ; if test -z "" ; then \ 1357s 00:26:32.435534341 O: V="" ; \ 1357s 00:26:32.437578608 O: test "x" = "x" || \ 1357s 00:26:32.439892639 O: V=/tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1357s 00:26:32.442936600 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1357s 00:26:32.445489314 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1357s 00:26:32.447834186 O: -d /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1357s 00:26:32.450148017 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1357s 00:26:32.452583729 O: -d /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1357s 00:26:32.455086123 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1357s 00:26:32.457816840 O: -d /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1357s 00:26:32.460271192 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1357s 00:26:32.462534623 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1357s 00:26:32.464817333 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1357s 00:26:32.467177205 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1357s 00:26:32.469717919 O: -d /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1357s 00:26:32.471952269 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1357s 00:26:32.474046337 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1357s 00:26:32.476566331 O: if test "x" = "xyes" ; then \ 1357s 00:26:32.478650679 O: $V /tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1357s 00:26:32.480562664 O: fi \ 1357s 00:26:32.482785054 O: fi 1366s 00:26:41.439738942 O: test_sshbuf: ...................................................................................................... 103 tests ok 1447s 00:28:02.777912285 O: test_sshkey: .................................................................................... 84 tests ok 1447s 00:28:02.799027474 O: test_sshsig: ....... 7 tests ok 1448s 00:28:03.194061382 O: test_authopt: .................................................................................................................................................. 146 tests ok 1462s 00:28:17.868789229 O: test_bitmap: .. 2 tests ok 1462s 00:28:17.877713070 O: test_conversion: . 1 tests ok 1475s 00:28:30.331714287 O: test_kex: ........................................................................................................................................................................................................................................................................................................................................... 332 tests ok 1475s 00:28:30.625607159 O: test_hostkeys: .................. 18 tests ok 1475s 00:28:30.635176673 O: test_match: ...... 6 tests ok 1475s 00:28:30.641908168 O: test_misc: ........................................... 43 tests ok 1475s 00:28:30.646287714 E: run test putty-transfer.sh ... 1477s 00:28:32.646986453 O: plink version 0.83 major 0 minor 83 1477s 00:28:32.666387277 O: putty transfer data: compression 0 1480s 00:28:35.083587393 O: putty transfer data: compression 1 1482s 00:28:37.566795711 O: ok putty transfer data 1482s 00:28:37.567179863 E: run test putty-ciphers.sh ... 1484s 00:28:39.445179038 O: plink version 0.83 major 0 minor 83 1484s 00:28:39.814057972 O: putty ciphers: cipher default mac default 1485s 00:28:40.127548197 O: putty ciphers: cipher default mac hmac-sha1 1485s 00:28:40.651761100 O: putty ciphers: cipher default mac hmac-sha1-96 1486s 00:28:40.971318248 O: putty ciphers: cipher default mac hmac-sha2-256 1486s 00:28:41.286274070 O: putty ciphers: cipher default mac hmac-sha2-512 1486s 00:28:41.594783548 O: putty ciphers: cipher default mac hmac-md5 1486s 00:28:41.911744209 O: putty ciphers: cipher default mac hmac-sha1-etm@openssh.com 1487s 00:28:42.225484191 O: putty ciphers: cipher default mac hmac-sha1-96-etm@openssh.com 1487s 00:28:42.537074303 O: putty ciphers: cipher default mac hmac-sha2-256-etm@openssh.com 1487s 00:28:42.842994853 O: putty ciphers: cipher default mac hmac-sha2-512-etm@openssh.com 1488s 00:28:43.165197073 O: putty ciphers: cipher default mac hmac-md5-etm@openssh.com 1488s 00:28:43.479703543 O: putty ciphers: cipher 3des-cbc mac default 1488s 00:28:43.799565821 O: putty ciphers: cipher 3des-cbc mac hmac-sha1 1489s 00:28:44.122284207 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96 1489s 00:28:44.446980244 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256 1489s 00:28:44.770226911 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512 1490s 00:28:45.098862351 O: putty ciphers: cipher 3des-cbc mac hmac-md5 1490s 00:28:45.411752091 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1490s 00:28:45.731550688 O: putty ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1491s 00:28:46.045521287 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1491s 00:28:46.364577558 O: putty ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1491s 00:28:46.694358687 O: putty ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1492s 00:28:47.002981053 O: putty ciphers: cipher aes128-cbc mac default 1492s 00:28:47.318581533 O: putty ciphers: cipher aes128-cbc mac hmac-sha1 1492s 00:28:47.638754999 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96 1492s 00:28:47.950226204 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256 1493s 00:28:48.272607320 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512 1493s 00:28:48.588710128 O: putty ciphers: cipher aes128-cbc mac hmac-md5 1493s 00:28:48.895627924 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1494s 00:28:49.198506254 O: putty ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1494s 00:28:49.508357727 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1494s 00:28:49.816130084 O: putty ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1495s 00:28:50.134960382 O: putty ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1495s 00:28:50.448094926 O: putty ciphers: cipher aes192-cbc mac default 1495s 00:28:50.772077090 O: putty ciphers: cipher aes192-cbc mac hmac-sha1 1496s 00:28:51.108000457 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96 1496s 00:28:51.419670170 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256 1496s 00:28:51.737945148 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512 1497s 00:28:52.055108952 O: putty ciphers: cipher aes192-cbc mac hmac-md5 1497s 00:28:52.371296231 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1497s 00:28:52.693312111 O: putty ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1498s 00:28:53.023815622 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1498s 00:28:53.342067557 O: putty ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1498s 00:28:53.674829119 O: putty ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1499s 00:28:53.996848858 O: putty ciphers: cipher aes256-cbc mac default 1499s 00:28:54.313745559 O: putty ciphers: cipher aes256-cbc mac hmac-sha1 1499s 00:28:54.622693379 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96 1499s 00:28:54.932853496 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256 1500s 00:28:55.249564454 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512 1500s 00:28:55.554141820 O: putty ciphers: cipher aes256-cbc mac hmac-md5 1500s 00:28:55.853658368 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1501s 00:28:56.155101765 O: putty ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1501s 00:28:56.463668229 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1501s 00:28:56.775447428 O: putty ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1502s 00:28:57.090492887 O: putty ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1502s 00:28:57.401789473 O: putty ciphers: cipher aes128-ctr mac default 1502s 00:28:57.713077820 O: putty ciphers: cipher aes128-ctr mac hmac-sha1 1503s 00:28:58.020004694 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96 1503s 00:28:58.328439795 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256 1503s 00:28:58.635302448 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512 1503s 00:28:58.944795048 O: putty ciphers: cipher aes128-ctr mac hmac-md5 1504s 00:28:59.263513359 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1504s 00:28:59.570463067 O: putty ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1504s 00:28:59.937054191 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1505s 00:29:00.271781563 O: putty ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1505s 00:29:00.593056044 O: putty ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1505s 00:29:00.923915297 O: putty ciphers: cipher aes192-ctr mac default 1506s 00:29:01.253137635 O: putty ciphers: cipher aes192-ctr mac hmac-sha1 1506s 00:29:01.572815686 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96 1506s 00:29:01.897590237 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256 1507s 00:29:02.224938510 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512 1507s 00:29:02.555105373 O: putty ciphers: cipher aes192-ctr mac hmac-md5 1507s 00:29:02.862068532 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1508s 00:29:03.177520574 O: putty ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1508s 00:29:03.488152279 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1508s 00:29:03.810086562 O: putty ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1509s 00:29:04.132588281 O: putty ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1509s 00:29:04.444545577 O: putty ciphers: cipher aes256-ctr mac default 1509s 00:29:04.774482042 O: putty ciphers: cipher aes256-ctr mac hmac-sha1 1510s 00:29:05.095979117 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96 1510s 00:29:05.427286653 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256 1510s 00:29:05.735574398 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512 1511s 00:29:06.051318080 O: putty ciphers: cipher aes256-ctr mac hmac-md5 1511s 00:29:06.383976088 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1511s 00:29:06.697717984 O: putty ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1512s 00:29:07.015264247 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1512s 00:29:07.326438251 O: putty ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1512s 00:29:07.648511323 O: putty ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1512s 00:29:07.966220120 O: putty ciphers: cipher aes128-gcm@openssh.com mac default 1513s 00:29:08.273030343 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1513s 00:29:08.575131859 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96 1513s 00:29:08.880229838 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256 1514s 00:29:09.189478746 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512 1514s 00:29:09.513906448 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5 1514s 00:29:09.850486516 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1515s 00:29:10.171959445 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1515s 00:29:10.536377556 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1515s 00:29:10.875256039 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1517s 00:29:12.048959725 O: putty ciphers: cipher aes128-gcm@openssh.com mac hmac-md5-etm@openssh.com 1517s 00:29:12.372767653 O: putty ciphers: cipher aes256-gcm@openssh.com mac default 1517s 00:29:12.695475002 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1518s 00:29:12.997397669 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96 1518s 00:29:13.309968869 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256 1518s 00:29:13.624734627 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512 1518s 00:29:13.943496869 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5 1519s 00:29:14.254827586 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-etm@openssh.com 1519s 00:29:14.664026326 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1-96-etm@openssh.com 1520s 00:29:14.981818204 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-256-etm@openssh.com 1520s 00:29:15.306606646 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-sha2-512-etm@openssh.com 1520s 00:29:15.635538370 O: putty ciphers: cipher aes256-gcm@openssh.com mac hmac-md5-etm@openssh.com 1520s 00:29:15.961169356 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac default 1521s 00:29:16.291844503 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1521s 00:29:16.611380103 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96 1521s 00:29:16.933516053 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 1522s 00:29:17.246770665 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512 1522s 00:29:17.563626093 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5 1522s 00:29:17.878620356 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-etm@openssh.com 1523s 00:29:18.188210650 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1-96-etm@openssh.com 1523s 00:29:18.493732268 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256-etm@openssh.com 1523s 00:29:18.809431095 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-512-etm@openssh.com 1524s 00:29:19.125210407 O: putty ciphers: cipher chacha20-poly1305@openssh.com mac hmac-md5-etm@openssh.com 1524s 00:29:19.434167577 O: ok putty ciphers 1524s 00:29:19.434655528 E: run test putty-kex.sh ... 1528s 00:29:23.077662238 O: plink version 0.83 major 0 minor 83 1528s 00:29:23.276259480 O: putty KEX: kex diffie-hellman-group1-sha1 1528s 00:29:23.537731556 O: putty KEX: kex diffie-hellman-group14-sha1 1528s 00:29:23.901847771 O: putty KEX: kex diffie-hellman-group14-sha256 1529s 00:29:24.264904660 O: putty KEX: kex diffie-hellman-group16-sha512 1530s 00:29:25.221827118 O: putty KEX: kex diffie-hellman-group18-sha512 1535s 00:29:30.275684332 O: putty KEX: kex diffie-hellman-group-exchange-sha1 1535s 00:29:30.632758091 O: putty KEX: kex diffie-hellman-group-exchange-sha256 1536s 00:29:31.621089346 O: putty KEX: kex ecdh-sha2-nistp256 1536s 00:29:31.870798387 O: putty KEX: kex ecdh-sha2-nistp384 1537s 00:29:32.151481236 O: putty KEX: kex ecdh-sha2-nistp521 1537s 00:29:32.475560668 O: putty KEX: kex curve25519-sha256 1537s 00:29:32.717811817 O: putty KEX: kex curve25519-sha256@libssh.org 1537s 00:29:32.959935729 O: putty KEX: kex sntrup761x25519-sha512 1538s 00:29:33.235101696 O: putty KEX: kex sntrup761x25519-sha512@openssh.com 1538s 00:29:33.514001558 O: putty KEX: kex mlkem768x25519-sha256 1538s 00:29:33.762387450 O: ok putty KEX 1538s 00:29:33.762846802 E: run test conch-ciphers.sh ... 1539s 00:29:34.283864563 O: conch ciphers: cipher aes256-ctr 1540s 00:29:35.337185846 O: conch ciphers: cipher aes256-cbc 1541s 00:29:36.467395937 O: conch ciphers: cipher aes192-ctr 1542s 00:29:37.540522468 O: conch ciphers: cipher aes192-cbc 1543s 00:29:38.599283475 O: conch ciphers: cipher aes128-ctr 1544s 00:29:39.639385109 O: conch ciphers: cipher aes128-cbc 1545s 00:29:40.737732214 O: conch ciphers: cipher cast128-cbc 1546s 00:29:41.802396052 O: conch ciphers: cipher blowfish 1548s 00:29:43.027026908 O: conch ciphers: cipher 3des-cbc 1549s 00:29:44.201619601 O: ok conch ciphers 1549s 00:29:44.202049314 E: run test dropbear-ciphers.sh ... 1549s 00:29:44.526835018 O: Create dropbear key type ed25519 1549s 00:29:44.560558110 O: Create dropbear key type rsa 1551s 00:29:46.842122473 O: Create dropbear key type ecdsa 1552s 00:29:46.983836180 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1552s 00:29:47.326214869 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1552s 00:29:47.640932196 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1552s 00:29:47.957161458 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1553s 00:29:48.290030247 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1553s 00:29:48.582203139 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1553s 00:29:48.890268957 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1554s 00:29:49.237752389 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1554s 00:29:49.546435692 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1554s 00:29:49.875237410 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1555s 00:29:50.218915004 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1555s 00:29:50.523800348 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1555s 00:29:50.852020053 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1556s 00:29:51.201128211 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1556s 00:29:51.503885087 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1556s 00:29:51.835720587 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1557s 00:29:52.187085764 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1557s 00:29:52.485073696 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1557s 00:29:52.801002884 O: ok dropbear ciphers 1557s 00:29:52.802114905 E: run test dropbear-kex.sh ... 1558s 00:29:53.285904332 O: diffie-hellman-group14-sha1 1558s 00:29:53.288740684 O: dropbear kex: kex curve25519-sha256 1558s 00:29:53.596387468 O: dropbear kex: kex curve25519-sha256@libssh.org 1558s 00:29:53.901237939 O: dropbear kex: kex diffie-hellman-group14-sha256 1559s 00:29:54.259049006 O: dropbear kex: kex diffie-hellman-group14-sha1 1559s 00:29:54.613581853 O: ok dropbear kex 1559s 00:29:54.615978452 O: make: Leaving directory '/tmp/autopkgtest.tn2x3S/autopkgtest_tmp/user/regress' 1559s 00:29:54.619956945 I: Finished with exitcode 0 1559s Removed '/etc/systemd/system/sysinit.target.wants/haveged.service'. 1560s autopkgtest [00:29:55]: test regress: -----------------------] 1564s autopkgtest [00:29:59]: test regress: - - - - - - - - - - results - - - - - - - - - - 1564s regress PASS 1567s autopkgtest [00:30:02]: test ssh-gssapi: preparing testbed 1597s autopkgtest [00:30:32]: testbed dpkg architecture: armhf 1598s autopkgtest [00:30:33]: testbed apt version: 3.1.3 1602s autopkgtest [00:30:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1604s autopkgtest [00:30:39]: testbed release detected to be: questing 1612s autopkgtest [00:30:47]: updating testbed package index (apt update) 1614s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1614s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 1614s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1614s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1614s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.8 kB] 1614s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [30.2 kB] 1614s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [182 kB] 1614s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [47.7 kB] 1614s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [154 kB] 1614s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [4360 B] 1614s Get:11 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 1615s Get:12 http://ftpmaster.internal/ubuntu questing/multiverse Sources [308 kB] 1615s Get:13 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1615s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1357 kB] 1615s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 1616s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [183 kB] 1620s Fetched 40.6 MB in 6s (6913 kB/s) 1621s Reading package lists... 1627s autopkgtest [00:31:02]: upgrading testbed (apt dist-upgrade and autopurge) 1629s Reading package lists... 1629s Building dependency tree... 1629s Reading state information... 1629s Calculating upgrade... 1630s The following packages will be upgraded: 1630s apparmor libapparmor1 libc-bin libc6 libnss-systemd libpam-systemd 1630s libsystemd-shared libsystemd0 libudev1 libxml2-16 locales systemd 1630s systemd-cryptsetup systemd-resolved systemd-sysv udev 1630s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1630s Need to get 17.1 MB of archives. 1630s After this operation, 98.3 kB of additional disk space will be used. 1630s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc6 armhf 2.41-9ubuntu1 [2942 kB] 1631s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc-bin armhf 2.41-9ubuntu1 [544 kB] 1631s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd0 armhf 257.7-1ubuntu1 [499 kB] 1631s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnss-systemd armhf 257.7-1ubuntu1 [164 kB] 1631s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf systemd-sysv armhf 257.7-1ubuntu1 [11.9 kB] 1631s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf systemd-resolved armhf 257.7-1ubuntu1 [322 kB] 1631s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libpam-systemd armhf 257.7-1ubuntu1 [237 kB] 1631s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd-shared armhf 257.7-1ubuntu1 [2215 kB] 1631s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf systemd armhf 257.7-1ubuntu1 [3023 kB] 1632s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf systemd-cryptsetup armhf 257.7-1ubuntu1 [126 kB] 1632s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf udev armhf 257.7-1ubuntu1 [1419 kB] 1632s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libudev1 armhf 257.7-1ubuntu1 [197 kB] 1632s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libapparmor1 armhf 4.1.1-0ubuntu3 [51.2 kB] 1632s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libxml2-16 armhf 2.14.4+dfsg-0exp1 [518 kB] 1632s Get:15 http://ftpmaster.internal/ubuntu questing-proposed/main armhf locales all 2.41-9ubuntu1 [4253 kB] 1632s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf apparmor armhf 4.1.1-0ubuntu3 [611 kB] 1633s Preconfiguring packages ... 1633s Fetched 17.1 MB in 2s (7798 kB/s) 1633s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1633s Preparing to unpack .../libc6_2.41-9ubuntu1_armhf.deb ... 1633s Unpacking libc6:armhf (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 1634s Setting up libc6:armhf (2.41-9ubuntu1) ... 1634s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1634s Preparing to unpack .../libc-bin_2.41-9ubuntu1_armhf.deb ... 1634s Unpacking libc-bin (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 1634s Setting up libc-bin (2.41-9ubuntu1) ... 1634s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1634s Preparing to unpack .../libsystemd0_257.7-1ubuntu1_armhf.deb ... 1634s Unpacking libsystemd0:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1634s Setting up libsystemd0:armhf (257.7-1ubuntu1) ... 1634s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1634s Preparing to unpack .../libnss-systemd_257.7-1ubuntu1_armhf.deb ... 1634s Unpacking libnss-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1634s Preparing to unpack .../systemd-sysv_257.7-1ubuntu1_armhf.deb ... 1634s Unpacking systemd-sysv (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1634s Preparing to unpack .../systemd-resolved_257.7-1ubuntu1_armhf.deb ... 1634s Unpacking systemd-resolved (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Preparing to unpack .../libpam-systemd_257.7-1ubuntu1_armhf.deb ... 1635s Unpacking libpam-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Preparing to unpack .../libsystemd-shared_257.7-1ubuntu1_armhf.deb ... 1635s Unpacking libsystemd-shared:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Setting up libsystemd-shared:armhf (257.7-1ubuntu1) ... 1635s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1635s Preparing to unpack .../systemd_257.7-1ubuntu1_armhf.deb ... 1635s Unpacking systemd (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Preparing to unpack .../systemd-cryptsetup_257.7-1ubuntu1_armhf.deb ... 1635s Unpacking systemd-cryptsetup (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Preparing to unpack .../udev_257.7-1ubuntu1_armhf.deb ... 1635s Unpacking udev (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Preparing to unpack .../libudev1_257.7-1ubuntu1_armhf.deb ... 1635s Unpacking libudev1:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1635s Setting up libudev1:armhf (257.7-1ubuntu1) ... 1635s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59838 files and directories currently installed.) 1636s Preparing to unpack .../libapparmor1_4.1.1-0ubuntu3_armhf.deb ... 1636s Unpacking libapparmor1:armhf (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 1636s Preparing to unpack .../libxml2-16_2.14.4+dfsg-0exp1_armhf.deb ... 1636s Unpacking libxml2-16:armhf (2.14.4+dfsg-0exp1) over (2.14.3+dfsg-0exp3) ... 1636s Preparing to unpack .../locales_2.41-9ubuntu1_all.deb ... 1636s Unpacking locales (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 1636s Preparing to unpack .../apparmor_4.1.1-0ubuntu3_armhf.deb ... 1637s Unpacking apparmor (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 1638s Setting up libapparmor1:armhf (4.1.1-0ubuntu3) ... 1638s Setting up libxml2-16:armhf (2.14.4+dfsg-0exp1) ... 1638s Setting up systemd (257.7-1ubuntu1) ... 1638s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 1638s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 1638s Setting up locales (2.41-9ubuntu1) ... 1640s Generating locales (this might take a while)... 1642s en_US.UTF-8... done 1642s Generation complete. 1642s Setting up apparmor (4.1.1-0ubuntu3) ... 1642s Installing new version of config file /etc/apparmor.d/lsusb ... 1642s Installing new version of config file /etc/apparmor.d/mbsync ... 1642s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1642s 1643s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1643s 1643s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1643s 1644s Reloading AppArmor profiles 1644s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "balena-etcher". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "babeld". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "bfdd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "bwrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "chromium". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "alsamixer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "bgpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "foliate". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "dnstracer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "eigrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "fabricd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Unable to replace "Xorg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "iotop-c". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "curl". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "isisd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Unable to replace "fusermount3". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ldpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "linux-boot-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lsusb". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lsblk". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "mbsync". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "irssi". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "nhrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "mosquitto". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "nc.openbsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ospf6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "pathd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "pim6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Unable to replace "pbrd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Unable to replace "ospfd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "os-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "pimd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ripngd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ripd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "openvpn". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Unable to replace "ssh-keygen". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "staticd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "tinyproxy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "mx-extract". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "rygel". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "/usr/sbin/chronyd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "dumpcap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "tshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "cmds". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "tnftp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "wike". /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Unable to replace "vrrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "wg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "wg-quick". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "znc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "apt_methods". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s /sbin/apparmor_parser: Unable to replace "transmission-cli". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1644s 1644s Error: At least one profile failed to load 1644s Setting up systemd-cryptsetup (257.7-1ubuntu1) ... 1644s Setting up udev (257.7-1ubuntu1) ... 1645s Creating group 'clock' with GID 988. 1645s Setting up systemd-resolved (257.7-1ubuntu1) ... 1646s Setting up systemd-sysv (257.7-1ubuntu1) ... 1646s Setting up libnss-systemd:armhf (257.7-1ubuntu1) ... 1646s Setting up libpam-systemd:armhf (257.7-1ubuntu1) ... 1646s Processing triggers for man-db (2.13.1-1) ... 1647s Processing triggers for dbus (1.16.2-2ubuntu1) ... 1647s Processing triggers for shared-mime-info (2.4-5build2) ... 1648s Processing triggers for procps (2:4.0.4-8ubuntu2) ... 1648s Processing triggers for libc-bin (2.41-9ubuntu1) ... 1650s Reading package lists... 1651s Building dependency tree... 1651s Reading state information... 1651s Solving dependencies... 1651s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1653s autopkgtest [00:31:28]: rebooting testbed after setup commands that affected boot 1716s Reading package lists... 1716s Building dependency tree... 1716s Reading state information... 1717s Solving dependencies... 1717s The following NEW packages will be installed: 1717s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1717s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1717s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 1717s openssh-server-gssapi 1717s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 1717s Need to get 723 kB of archives. 1717s After this operation, 3050 kB of additional disk space will be used. 1717s Get:1 http://ftpmaster.internal/ubuntu questing/main armhf krb5-config all 2.7 [22.0 kB] 1718s Get:2 http://ftpmaster.internal/ubuntu questing/main armhf libgssrpc4t64 armhf 1.21.3-4ubuntu2 [51.5 kB] 1718s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5clnt-mit12 armhf 1.21.3-4ubuntu2 [35.7 kB] 1718s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libkdb5-10t64 armhf 1.21.3-4ubuntu2 [35.2 kB] 1718s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf libkadm5srv-mit12 armhf 1.21.3-4ubuntu2 [46.3 kB] 1718s Get:6 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-user armhf 1.21.3-4ubuntu2 [111 kB] 1718s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-10 [127 kB] 1718s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libverto1t64 armhf 0.3.1-1.2ubuntu3 [9364 B] 1718s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf libverto-libevent1t64 armhf 0.3.1-1.2ubuntu3 [6324 B] 1718s Get:10 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-kdc armhf 1.21.3-4ubuntu2 [177 kB] 1718s Get:11 http://ftpmaster.internal/ubuntu questing/universe armhf krb5-admin-server armhf 1.21.3-4ubuntu2 [91.3 kB] 1718s Get:12 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-client-gssapi all 1:9.9p1-3ubuntu3.1 [5034 B] 1718s Get:13 http://ftpmaster.internal/ubuntu questing/universe armhf openssh-server-gssapi all 1:9.9p1-3ubuntu3.1 [5038 B] 1718s Preconfiguring packages ... 1719s Fetched 723 kB in 1s (972 kB/s) 1719s Selecting previously unselected package krb5-config. 1719s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59840 files and directories currently installed.) 1719s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1719s Unpacking krb5-config (2.7) ... 1719s Selecting previously unselected package libgssrpc4t64:armhf. 1719s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package libkadm5clnt-mit12:armhf. 1719s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package libkdb5-10t64:armhf. 1719s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package libkadm5srv-mit12:armhf. 1719s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package krb5-user. 1719s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking krb5-user (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package libevent-2.1-7t64:armhf. 1719s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_armhf.deb ... 1719s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1719s Selecting previously unselected package libverto1t64:armhf. 1719s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1719s Unpacking libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1719s Selecting previously unselected package libverto-libevent1t64:armhf. 1719s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_armhf.deb ... 1719s Unpacking libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1719s Selecting previously unselected package krb5-kdc. 1719s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package krb5-admin-server. 1719s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_armhf.deb ... 1719s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 1719s Selecting previously unselected package openssh-client-gssapi. 1719s Preparing to unpack .../11-openssh-client-gssapi_1%3a9.9p1-3ubuntu3.1_all.deb ... 1719s Unpacking openssh-client-gssapi (1:9.9p1-3ubuntu3.1) ... 1719s Selecting previously unselected package openssh-server-gssapi. 1719s Preparing to unpack .../12-openssh-server-gssapi_1%3a9.9p1-3ubuntu3.1_all.deb ... 1719s Unpacking openssh-server-gssapi (1:9.9p1-3ubuntu3.1) ... 1719s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-10) ... 1719s Setting up openssh-client-gssapi (1:9.9p1-3ubuntu3.1) ... 1719s Setting up libgssrpc4t64:armhf (1.21.3-4ubuntu2) ... 1719s Setting up krb5-config (2.7) ... 1720s Setting up libkadm5clnt-mit12:armhf (1.21.3-4ubuntu2) ... 1720s Setting up openssh-server-gssapi (1:9.9p1-3ubuntu3.1) ... 1720s Setting up libkdb5-10t64:armhf (1.21.3-4ubuntu2) ... 1720s Setting up libkadm5srv-mit12:armhf (1.21.3-4ubuntu2) ... 1720s Setting up krb5-user (1.21.3-4ubuntu2) ... 1720s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1720s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1720s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1720s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1720s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1720s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1720s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1720s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1720s Setting up libverto1t64:armhf (0.3.1-1.2ubuntu3) ... 1720s Setting up libverto-libevent1t64:armhf (0.3.1-1.2ubuntu3) ... 1720s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 1720s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 1721s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1721s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 1721s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 1721s Processing triggers for libc-bin (2.41-9ubuntu1) ... 1721s Processing triggers for man-db (2.13.1-1) ... 1736s autopkgtest [00:32:51]: test ssh-gssapi: [----------------------- 1738s usermod: no changes 1738s usermod: no changes 1738s Generating public/private ed25519 key pair. 1738s Your identification has been saved in /root/.ssh/id_ed25519 1738s Your public key has been saved in /root/.ssh/id_ed25519.pub 1738s The key fingerprint is: 1738s SHA256:ayRVoOqYF8EQ4c3zmzO9uzw+PDUjcBbT+H2I4hkpVdA root@autopkgtest-lxd-bozjzw 1738s The key's randomart image is: 1738s +--[ED25519 256]--+ 1738s | +o oBo | 1738s | . = .=.E | 1738s | . * ...= o . | 1738s | =o.* o o . | 1738s | o o*S+ . | 1738s | + . *+.+ | 1738s | o o =.+o o | 1738s | . ==. | 1738s | .** | 1738s +----[SHA256]-----+ 1738s ## Setting up test environment 1738s ## Creating Kerberos realm EXAMPLE.FAKE 1739s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1739s master key name 'K/M@EXAMPLE.FAKE' 1739s ## Creating principals 1739s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1739s Principal "testuser1108@EXAMPLE.FAKE" created. 1739s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1739s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1739s ## Extracting service principal host/sshd-gssapi.example.fake 1739s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1739s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1739s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1739s ## Adjusting /etc/krb5.conf 1739s ## TESTS 1739s 1739s ## TEST test_gssapi_login 1739s ## Configuring sshd for gssapi-with-mic authentication 1739s ## Restarting ssh 1739s ## Obtaining TGT 1739s Password for testuser1108@EXAMPLE.FAKE: 1739s Ticket cache: FILE:/tmp/krb5cc_0 1739s Default principal: testuser1108@EXAMPLE.FAKE 1739s 1739s Valid starting Expires Service principal 1739s 07/08/25 00:32:54 07/08/25 10:32:54 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1739s renew until 07/09/25 00:32:54 1739s 1739s ## ssh'ing into localhost using gssapi-with-mic auth 1739s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1739s Tue Jul 8 00:32:54 UTC 2025 1739s 1739s ## checking that we got a service ticket for ssh (host/) 1739s 07/08/25 00:32:54 07/08/25 10:32:54 host/sshd-gssapi.example.fake@ 1739s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1739s 1739s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1739s Jul 08 00:32:54 sshd-gssapi.example.fake sshd-session[1205]: Accepted gssapi-with-mic for testuser1108 from 127.0.0.1 port 34610 ssh2: testuser1108@EXAMPLE.FAKE 1739s ## PASS test_gssapi_login 1739s 1739s ## TEST test_gssapi_keyex_login 1739s ## Configuring sshd for gssapi-keyex authentication 1739s ## Restarting ssh 1739s ## Obtaining TGT 1739s Password for testuser1108@EXAMPLE.FAKE: 1740s Ticket cache: FILE:/tmp/krb5cc_0 1740s Default principal: testuser1108@EXAMPLE.FAKE 1740s 1740s Valid starting Expires Service principal 1740s 07/08/25 00:32:54 07/08/25 10:32:54 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1740s renew until 07/09/25 00:32:54 1740s 1740s ## ssh'ing into localhost using gssapi-keyex auth 1740s Tue Jul 8 00:32:55 UTC 2025 1740s 1740s ## checking that we got a service ticket for ssh (host/) 1740s 07/08/25 00:32:54 07/08/25 10:32:54 host/sshd-gssapi.example.fake@ 1740s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1740s 1740s ## Checking ssh logs to confirm gssapi-keyex auth was used 1740s Jul 08 00:32:55 sshd-gssapi.example.fake sshd-session[1260]: Accepted gssapi-keyex for testuser1108 from 127.0.0.1 port 34622 ssh2: testuser1108@EXAMPLE.FAKE 1740s ## PASS test_gssapi_keyex_login 1740s 1740s ## TEST test_gssapi_keyex_pubkey_fallback 1740s ## Configuring sshd for gssapi-keyex authentication 1740s ## Restarting ssh 1740s ## Obtaining TGT 1740s Password for testuser1108@EXAMPLE.FAKE: 1740s Ticket cache: FILE:/tmp/krb5cc_0 1740s Default principal: testuser1108@EXAMPLE.FAKE 1740s 1740s Valid starting Expires Service principal 1740s 07/08/25 00:32:55 07/08/25 10:32:55 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1740s renew until 07/09/25 00:32:55 1740s 1740s ## ssh'ing into localhost using gssapi-keyex auth 1740s Tue Jul 8 00:32:55 UTC 2025 1740s 1740s ## checking that we got a service ticket for ssh (host/) 1740s 07/08/25 00:32:55 07/08/25 10:32:55 host/sshd-gssapi.example.fake@ 1740s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1740s 1740s ## Checking ssh logs to confirm publickey auth was used 1740s Jul 08 00:32:55 sshd-gssapi.example.fake sshd-session[1296]: Accepted publickey for testuser1108-2 from 127.0.0.1 port 34624 ssh2: ED25519 SHA256:ayRVoOqYF8EQ4c3zmzO9uzw+PDUjcBbT+H2I4hkpVdA 1740s ## PASS test_gssapi_keyex_pubkey_fallback 1740s 1740s ## ALL TESTS PASSED 1740s ## Cleaning up 1741s autopkgtest [00:32:56]: test ssh-gssapi: -----------------------] 1744s ssh-gssapi PASS 1744s autopkgtest [00:32:59]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1748s autopkgtest [00:33:03]: test socket-activation: preparing testbed 1774s autopkgtest [00:33:29]: testbed dpkg architecture: armhf 1776s autopkgtest [00:33:31]: testbed apt version: 3.1.3 1779s autopkgtest [00:33:34]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1783s autopkgtest [00:33:38]: testbed release detected to be: questing 1790s autopkgtest [00:33:45]: updating testbed package index (apt update) 1792s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 1793s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 1793s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 1793s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 1793s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.8 kB] 1793s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [30.2 kB] 1793s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [182 kB] 1793s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [47.7 kB] 1793s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [154 kB] 1794s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [4360 B] 1794s Get:11 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 1811s Get:12 http://ftpmaster.internal/ubuntu questing/multiverse Sources [308 kB] 1811s Get:13 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 1812s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1357 kB] 1814s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 1825s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [183 kB] 1827s Fetched 40.6 MB in 35s (1159 kB/s) 1828s Reading package lists... 1834s autopkgtest [00:34:29]: upgrading testbed (apt dist-upgrade and autopurge) 1835s Reading package lists... 1836s Building dependency tree... 1836s Reading state information... 1836s Calculating upgrade... 1837s The following packages will be upgraded: 1837s apparmor libapparmor1 libc-bin libc6 libnss-systemd libpam-systemd 1837s libsystemd-shared libsystemd0 libudev1 libxml2-16 locales systemd 1837s systemd-cryptsetup systemd-resolved systemd-sysv udev 1837s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1837s Need to get 17.1 MB of archives. 1837s After this operation, 98.3 kB of additional disk space will be used. 1837s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc6 armhf 2.41-9ubuntu1 [2942 kB] 1842s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc-bin armhf 2.41-9ubuntu1 [544 kB] 1842s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd0 armhf 257.7-1ubuntu1 [499 kB] 1842s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnss-systemd armhf 257.7-1ubuntu1 [164 kB] 1842s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf systemd-sysv armhf 257.7-1ubuntu1 [11.9 kB] 1842s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf systemd-resolved armhf 257.7-1ubuntu1 [322 kB] 1842s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libpam-systemd armhf 257.7-1ubuntu1 [237 kB] 1842s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd-shared armhf 257.7-1ubuntu1 [2215 kB] 1843s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf systemd armhf 257.7-1ubuntu1 [3023 kB] 1846s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf systemd-cryptsetup armhf 257.7-1ubuntu1 [126 kB] 1846s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf udev armhf 257.7-1ubuntu1 [1419 kB] 1847s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libudev1 armhf 257.7-1ubuntu1 [197 kB] 1848s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libapparmor1 armhf 4.1.1-0ubuntu3 [51.2 kB] 1848s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libxml2-16 armhf 2.14.4+dfsg-0exp1 [518 kB] 1848s Get:15 http://ftpmaster.internal/ubuntu questing-proposed/main armhf locales all 2.41-9ubuntu1 [4253 kB] 1852s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf apparmor armhf 4.1.1-0ubuntu3 [611 kB] 1853s Preconfiguring packages ... 1853s Fetched 17.1 MB in 15s (1127 kB/s) 1853s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1853s Preparing to unpack .../libc6_2.41-9ubuntu1_armhf.deb ... 1853s Unpacking libc6:armhf (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 1853s Setting up libc6:armhf (2.41-9ubuntu1) ... 1854s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1854s Preparing to unpack .../libc-bin_2.41-9ubuntu1_armhf.deb ... 1854s Unpacking libc-bin (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 1854s Setting up libc-bin (2.41-9ubuntu1) ... 1854s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1854s Preparing to unpack .../libsystemd0_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking libsystemd0:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1854s Setting up libsystemd0:armhf (257.7-1ubuntu1) ... 1854s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1854s Preparing to unpack .../libnss-systemd_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking libnss-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1854s Preparing to unpack .../systemd-sysv_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking systemd-sysv (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1854s Preparing to unpack .../systemd-resolved_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking systemd-resolved (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1854s Preparing to unpack .../libpam-systemd_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking libpam-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1854s Preparing to unpack .../libsystemd-shared_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking libsystemd-shared:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1854s Setting up libsystemd-shared:armhf (257.7-1ubuntu1) ... 1854s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 1854s Preparing to unpack .../systemd_257.7-1ubuntu1_armhf.deb ... 1854s Unpacking systemd (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1855s Preparing to unpack .../systemd-cryptsetup_257.7-1ubuntu1_armhf.deb ... 1855s Unpacking systemd-cryptsetup (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1855s Preparing to unpack .../udev_257.7-1ubuntu1_armhf.deb ... 1855s Unpacking udev (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1856s Preparing to unpack .../libudev1_257.7-1ubuntu1_armhf.deb ... 1856s Unpacking libudev1:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 1856s Setting up libudev1:armhf (257.7-1ubuntu1) ... 1856s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59838 files and directories currently installed.) 1856s Preparing to unpack .../libapparmor1_4.1.1-0ubuntu3_armhf.deb ... 1856s Unpacking libapparmor1:armhf (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 1856s Preparing to unpack .../libxml2-16_2.14.4+dfsg-0exp1_armhf.deb ... 1856s Unpacking libxml2-16:armhf (2.14.4+dfsg-0exp1) over (2.14.3+dfsg-0exp3) ... 1856s Preparing to unpack .../locales_2.41-9ubuntu1_all.deb ... 1856s Unpacking locales (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 1856s Preparing to unpack .../apparmor_4.1.1-0ubuntu3_armhf.deb ... 1856s Unpacking apparmor (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 1857s Setting up libapparmor1:armhf (4.1.1-0ubuntu3) ... 1857s Setting up libxml2-16:armhf (2.14.4+dfsg-0exp1) ... 1857s Setting up systemd (257.7-1ubuntu1) ... 1857s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 1857s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 1857s Setting up locales (2.41-9ubuntu1) ... 1858s Generating locales (this might take a while)... 1860s en_US.UTF-8... done 1860s Generation complete. 1860s Setting up apparmor (4.1.1-0ubuntu3) ... 1860s Installing new version of config file /etc/apparmor.d/lsusb ... 1861s Installing new version of config file /etc/apparmor.d/mbsync ... 1861s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1861s 1861s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1861s 1861s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1861s 1862s Reloading AppArmor profiles 1862s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "balena-etcher". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "bwrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "babeld". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "chromium". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "alsamixer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "bgpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "bfdd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "foliate". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "fabricd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "dnstracer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "eigrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "Xorg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Unable to replace "iotop-c". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "curl". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "fusermount3". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "isisd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lsblk". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ldpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "linux-boot-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lsusb". /sbin/apparmor_parser: Unable to replace "irssi". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "nhrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "mosquitto". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "mbsync". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ospfd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "nc.openbsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ospf6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "pbrd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "os-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "pathd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "pim6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Unable to replace "pimd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ripd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ripngd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ssh-keygen". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "openvpn". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "tinyproxy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "staticd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "mx-extract". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "rygel". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "cmds". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "tnftp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "/usr/sbin/chronyd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "dumpcap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "tshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "wike". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "wg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "vrrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "wg-quick". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "znc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "apt_methods". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s /sbin/apparmor_parser: Unable to replace "transmission-cli". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 1862s 1862s Error: At least one profile failed to load 1862s Setting up systemd-cryptsetup (257.7-1ubuntu1) ... 1862s Setting up udev (257.7-1ubuntu1) ... 1863s Creating group 'clock' with GID 988. 1863s Setting up systemd-resolved (257.7-1ubuntu1) ... 1864s Setting up systemd-sysv (257.7-1ubuntu1) ... 1864s Setting up libnss-systemd:armhf (257.7-1ubuntu1) ... 1864s Setting up libpam-systemd:armhf (257.7-1ubuntu1) ... 1864s Processing triggers for man-db (2.13.1-1) ... 1865s Processing triggers for dbus (1.16.2-2ubuntu1) ... 1865s Processing triggers for shared-mime-info (2.4-5build2) ... 1866s Processing triggers for procps (2:4.0.4-8ubuntu2) ... 1866s Processing triggers for libc-bin (2.41-9ubuntu1) ... 1868s Reading package lists... 1868s Building dependency tree... 1868s Reading state information... 1868s Solving dependencies... 1869s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1871s autopkgtest [00:35:06]: rebooting testbed after setup commands that affected boot 1933s Reading package lists... 1934s Building dependency tree... 1934s Reading state information... 1934s Solving dependencies... 1934s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1948s autopkgtest [00:36:23]: test socket-activation: [----------------------- 1950s usermod: no changes 1950s Generating public/private ed25519 key pair. 1950s Your identification has been saved in /home/testuser729/.ssh/id_ed25519 1950s Your public key has been saved in /home/testuser729/.ssh/id_ed25519.pub 1950s The key fingerprint is: 1950s SHA256:XqqAFqBMyY+4Pxhlvj1Bqmrz7hK71V7HSYdR8Ncn3ps testuser729@autopkgtest-lxd-ykjmcr 1950s The key's randomart image is: 1950s +--[ED25519 256]--+ 1950s | ... | 1950s |. . o . | 1950s |.+ . . ....| 1950s |=.= . o .. o.| 1950s |o*.+ So.. . .| 1950s |.oooo .ooo o| 1950s |.+=+.o .o+ E | 1950s |oB+ +.... | 1950s |+.O= o. | 1950s +----[SHA256]-----+ 1950s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1950s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1951s Disabling 'ssh.service', but its triggering units are still active: 1951s ssh.socket 1951s Stopping 'ssh.service', but its triggering units are still active: 1951s ssh.socket 1951s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1951s Tue Jul 8 00:36:26 UTC 2025 1952s autopkgtest [00:36:27]: test socket-activation: -----------------------] 1956s autopkgtest [00:36:31]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 1956s socket-activation PASS 1959s autopkgtest [00:36:34]: test xinetd: preparing testbed 1961s Reading package lists... 1962s Building dependency tree... 1962s Reading state information... 1962s Solving dependencies... 1962s The following NEW packages will be installed: 1962s xinetd 1963s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1963s Need to get 102 kB of archives. 1963s After this operation, 306 kB of additional disk space will be used. 1963s Get:1 http://ftpmaster.internal/ubuntu questing/universe armhf xinetd armhf 1:2.3.15.4-5 [102 kB] 1963s Fetched 102 kB in 0s (246 kB/s) 1963s Selecting previously unselected package xinetd. 1963s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59840 files and directories currently installed.) 1963s Preparing to unpack .../xinetd_1%3a2.3.15.4-5_armhf.deb ... 1963s Unpacking xinetd (1:2.3.15.4-5) ... 1963s Setting up xinetd (1:2.3.15.4-5) ... 1964s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 1964s Processing triggers for man-db (2.13.1-1) ... 1972s autopkgtest [00:36:47]: test xinetd: [----------------------- 1974s usermod: no changes 1974s Generating public/private ed25519 key pair. 1974s Your identification has been saved in /home/testuser1280/.ssh/id_ed25519 1974s Your public key has been saved in /home/testuser1280/.ssh/id_ed25519.pub 1974s The key fingerprint is: 1974s SHA256:u6ySMBZb2mEA5zHY+PDwcI8HEebvf+1aqszXXwXV1cs testuser1280@autopkgtest-lxd-ykjmcr 1974s The key's randomart image is: 1974s +--[ED25519 256]--+ 1974s |.=Bo *| 1974s |*==o .o| 1974s | Oo= o .| 1974s | *.* E | 1974s | O.. S .| 1974s | *.. . . | 1974s | . o.. .o. . | 1974s | o+ .o+o . | 1974s | .*==o... | 1974s +----[SHA256]-----+ 1975s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1975s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 1975s Disabling 'ssh.service', but its triggering units are still active: 1975s ssh.socket 1975s Stopping 'ssh.service', but its triggering units are still active: 1975s ssh.socket 1976s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1976s Tue Jul 8 00:36:51 UTC 2025 1976s autopkgtest [00:36:51]: test xinetd: -----------------------] 1980s xinetd PASS 1980s autopkgtest [00:36:55]: test xinetd: - - - - - - - - - - results - - - - - - - - - - 1984s autopkgtest [00:36:59]: test systemd-socket-activation: preparing testbed 2009s autopkgtest [00:37:24]: testbed dpkg architecture: armhf 2011s autopkgtest [00:37:26]: testbed apt version: 3.1.3 2015s autopkgtest [00:37:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2017s autopkgtest [00:37:32]: testbed release detected to be: questing 2024s autopkgtest [00:37:39]: updating testbed package index (apt update) 2026s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 2026s Get:2 http://ftpmaster.internal/ubuntu questing InRelease [249 kB] 2026s Get:3 http://ftpmaster.internal/ubuntu questing-updates InRelease [110 kB] 2026s Get:4 http://ftpmaster.internal/ubuntu questing-security InRelease [110 kB] 2026s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.8 kB] 2026s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [182 kB] 2026s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [30.2 kB] 2026s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main armhf Packages [47.7 kB] 2026s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/universe armhf Packages [154 kB] 2026s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/multiverse armhf Packages [4360 B] 2026s Get:11 http://ftpmaster.internal/ubuntu questing/universe Sources [21.1 MB] 2027s Get:12 http://ftpmaster.internal/ubuntu questing/main Sources [1386 kB] 2027s Get:13 http://ftpmaster.internal/ubuntu questing/multiverse Sources [308 kB] 2027s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf Packages [1357 kB] 2027s Get:15 http://ftpmaster.internal/ubuntu questing/universe armhf Packages [15.0 MB] 2028s Get:16 http://ftpmaster.internal/ubuntu questing/multiverse armhf Packages [183 kB] 2032s Fetched 40.6 MB in 6s (6652 kB/s) 2033s Reading package lists... 2038s autopkgtest [00:37:53]: upgrading testbed (apt dist-upgrade and autopurge) 2040s Reading package lists... 2040s Building dependency tree... 2040s Reading state information... 2040s Calculating upgrade... 2041s The following packages will be upgraded: 2041s apparmor libapparmor1 libc-bin libc6 libnss-systemd libpam-systemd 2041s libsystemd-shared libsystemd0 libudev1 libxml2-16 locales systemd 2041s systemd-cryptsetup systemd-resolved systemd-sysv udev 2041s 16 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2041s Need to get 17.1 MB of archives. 2041s After this operation, 98.3 kB of additional disk space will be used. 2041s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc6 armhf 2.41-9ubuntu1 [2942 kB] 2042s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main armhf libc-bin armhf 2.41-9ubuntu1 [544 kB] 2042s Get:3 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd0 armhf 257.7-1ubuntu1 [499 kB] 2042s Get:4 http://ftpmaster.internal/ubuntu questing/main armhf libnss-systemd armhf 257.7-1ubuntu1 [164 kB] 2042s Get:5 http://ftpmaster.internal/ubuntu questing/main armhf systemd-sysv armhf 257.7-1ubuntu1 [11.9 kB] 2042s Get:6 http://ftpmaster.internal/ubuntu questing/main armhf systemd-resolved armhf 257.7-1ubuntu1 [322 kB] 2042s Get:7 http://ftpmaster.internal/ubuntu questing/main armhf libpam-systemd armhf 257.7-1ubuntu1 [237 kB] 2042s Get:8 http://ftpmaster.internal/ubuntu questing/main armhf libsystemd-shared armhf 257.7-1ubuntu1 [2215 kB] 2042s Get:9 http://ftpmaster.internal/ubuntu questing/main armhf systemd armhf 257.7-1ubuntu1 [3023 kB] 2042s Get:10 http://ftpmaster.internal/ubuntu questing/main armhf systemd-cryptsetup armhf 257.7-1ubuntu1 [126 kB] 2042s Get:11 http://ftpmaster.internal/ubuntu questing/main armhf udev armhf 257.7-1ubuntu1 [1419 kB] 2042s Get:12 http://ftpmaster.internal/ubuntu questing/main armhf libudev1 armhf 257.7-1ubuntu1 [197 kB] 2042s Get:13 http://ftpmaster.internal/ubuntu questing/main armhf libapparmor1 armhf 4.1.1-0ubuntu3 [51.2 kB] 2042s Get:14 http://ftpmaster.internal/ubuntu questing/main armhf libxml2-16 armhf 2.14.4+dfsg-0exp1 [518 kB] 2042s Get:15 http://ftpmaster.internal/ubuntu questing-proposed/main armhf locales all 2.41-9ubuntu1 [4253 kB] 2042s Get:16 http://ftpmaster.internal/ubuntu questing/main armhf apparmor armhf 4.1.1-0ubuntu3 [611 kB] 2043s Preconfiguring packages ... 2043s Fetched 17.1 MB in 1s (13.4 MB/s) 2043s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 2043s Preparing to unpack .../libc6_2.41-9ubuntu1_armhf.deb ... 2043s Unpacking libc6:armhf (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 2043s Setting up libc6:armhf (2.41-9ubuntu1) ... 2044s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 2044s Preparing to unpack .../libc-bin_2.41-9ubuntu1_armhf.deb ... 2044s Unpacking libc-bin (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 2044s Setting up libc-bin (2.41-9ubuntu1) ... 2044s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 2044s Preparing to unpack .../libsystemd0_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking libsystemd0:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2044s Setting up libsystemd0:armhf (257.7-1ubuntu1) ... 2044s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 2044s Preparing to unpack .../libnss-systemd_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking libnss-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2044s Preparing to unpack .../systemd-sysv_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking systemd-sysv (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2044s Preparing to unpack .../systemd-resolved_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking systemd-resolved (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2044s Preparing to unpack .../libpam-systemd_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking libpam-systemd:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2044s Preparing to unpack .../libsystemd-shared_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking libsystemd-shared:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2044s Setting up libsystemd-shared:armhf (257.7-1ubuntu1) ... 2044s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59837 files and directories currently installed.) 2044s Preparing to unpack .../systemd_257.7-1ubuntu1_armhf.deb ... 2044s Unpacking systemd (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2045s Preparing to unpack .../systemd-cryptsetup_257.7-1ubuntu1_armhf.deb ... 2045s Unpacking systemd-cryptsetup (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2045s Preparing to unpack .../udev_257.7-1ubuntu1_armhf.deb ... 2045s Unpacking udev (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2045s Preparing to unpack .../libudev1_257.7-1ubuntu1_armhf.deb ... 2045s Unpacking libudev1:armhf (257.7-1ubuntu1) over (257.6-1ubuntu1) ... 2045s Setting up libudev1:armhf (257.7-1ubuntu1) ... 2045s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 59838 files and directories currently installed.) 2045s Preparing to unpack .../libapparmor1_4.1.1-0ubuntu3_armhf.deb ... 2045s Unpacking libapparmor1:armhf (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 2045s Preparing to unpack .../libxml2-16_2.14.4+dfsg-0exp1_armhf.deb ... 2045s Unpacking libxml2-16:armhf (2.14.4+dfsg-0exp1) over (2.14.3+dfsg-0exp3) ... 2045s Preparing to unpack .../locales_2.41-9ubuntu1_all.deb ... 2045s Unpacking locales (2.41-9ubuntu1) over (2.41-6ubuntu2) ... 2045s Preparing to unpack .../apparmor_4.1.1-0ubuntu3_armhf.deb ... 2046s Unpacking apparmor (4.1.1-0ubuntu3) over (4.1.1-0ubuntu2) ... 2047s Setting up libapparmor1:armhf (4.1.1-0ubuntu3) ... 2047s Setting up libxml2-16:armhf (2.14.4+dfsg-0exp1) ... 2047s Setting up systemd (257.7-1ubuntu1) ... 2047s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 2047s /usr/lib/tmpfiles.d/legacy.conf:14: Duplicate line for path "/run/lock", ignoring. 2047s Setting up locales (2.41-9ubuntu1) ... 2048s Generating locales (this might take a while)... 2050s en_US.UTF-8... done 2050s Generation complete. 2050s Setting up apparmor (4.1.1-0ubuntu3) ... 2050s Installing new version of config file /etc/apparmor.d/lsusb ... 2050s Installing new version of config file /etc/apparmor.d/mbsync ... 2050s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2050s 2050s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2050s 2050s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2050s 2051s Reloading AppArmor profiles 2051s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "balena-etcher". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "bwrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "chromium". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Unable to replace "babeld". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "bfdd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Unable to replace "bgpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "alsamixer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Unable to replace "foliate". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "eigrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "dnstracer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "fabricd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "iotop-c". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "isisd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "curl". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2051s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2051s 2052s /sbin/apparmor_parser: Unable to replace "ldpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "Xorg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "fusermount3". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lsblk". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lsusb". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "linux-boot-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "irssi". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "mosquitto". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "nhrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "mbsync". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ospf6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "nc.openbsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "pbrd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ospfd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "pathd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "os-prober". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "pimd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "pim6d". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ripngd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ripd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ssh-keygen". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "staticd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "tinyproxy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "openvpn". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "mx-extract". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "rygel". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "/usr/sbin/chronyd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "cmds". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "tnftp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "dumpcap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "tshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "wg". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "wike". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "vrrpd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "znc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ip". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "wg-quick". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "apt_methods". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s /sbin/apparmor_parser: Unable to replace "transmission-cli". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 2052s 2052s Error: At least one profile failed to load 2052s Setting up systemd-cryptsetup (257.7-1ubuntu1) ... 2052s Setting up udev (257.7-1ubuntu1) ... 2053s Creating group 'clock' with GID 988. 2053s Setting up systemd-resolved (257.7-1ubuntu1) ... 2054s Setting up systemd-sysv (257.7-1ubuntu1) ... 2054s Setting up libnss-systemd:armhf (257.7-1ubuntu1) ... 2054s Setting up libpam-systemd:armhf (257.7-1ubuntu1) ... 2054s Processing triggers for man-db (2.13.1-1) ... 2055s Processing triggers for dbus (1.16.2-2ubuntu1) ... 2055s Processing triggers for shared-mime-info (2.4-5build2) ... 2056s Processing triggers for procps (2:4.0.4-8ubuntu2) ... 2056s Processing triggers for libc-bin (2.41-9ubuntu1) ... 2057s Reading package lists... 2058s Building dependency tree... 2058s Reading state information... 2058s Solving dependencies... 2059s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2061s autopkgtest [00:38:15]: rebooting testbed after setup commands that affected boot 2123s Reading package lists... 2124s Building dependency tree... 2124s Reading state information... 2124s Solving dependencies... 2125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2140s autopkgtest [00:39:35]: test systemd-socket-activation: [----------------------- 2144s Stopping ssh.service... 2144s Checking that ssh.socket is active and listening... 2144s Checking that ssh.service is inactive/dead... 2144s Checking that a connection attempt activates ssh.service... 2144s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2144s Checking that sshd can be re-executed... 2144s Checking sshd can run in debug mode... 2144s debug1: PAM: establishing credentials 2144s debug1: permanently_set_uid: 0/0 2144s debug3: Copy environment: XDG_SESSION_ID=c4 2144s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2144s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2144s debug3: Copy environment: XDG_SESSION_TYPE=tty 2144s debug3: Copy environment: XDG_SESSION_CLASS=user 2144s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2144s debug3: Copy environment: http_proxy=http://squid.internal:3128 2144s debug3: Copy environment: https_proxy=http://squid.internal:3128 2144s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 2144s debug3: Copy environment: LANG=C.UTF-8 2144s Environment: 2144s LANG=C.UTF-8 2144s USER=root 2144s LOGNAME=root 2144s HOME=/root 2144s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2144s SHELL=/bin/bash 2144s XDG_SESSION_ID=c4 2144s XDG_RUNTIME_DIR=/run/user/0 2144s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2144s XDG_SESSION_TYPE=tty 2144s XDG_SESSION_CLASS=user 2144s http_proxy=http://squid.internal:3128 2144s https_proxy=http://squid.internal:3128 2144s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchp 2144s SSH_CLIENT=127.0.0.1 55748 22 2144s SSH_CONNECTION=127.0.0.1 55748 127.0.0.1 22 2144s Done. 2145s autopkgtest [00:39:40]: test systemd-socket-activation: -----------------------] 2149s autopkgtest [00:39:44]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2149s systemd-socket-activation PASS 2152s autopkgtest [00:39:47]: test sshd-socket-generator: preparing testbed 2154s Reading package lists... 2154s Building dependency tree... 2154s Reading state information... 2154s Solving dependencies... 2155s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2164s autopkgtest [00:39:59]: test sshd-socket-generator: [----------------------- 2166s test_default...PASS 2166s test_custom_port...PASS 2166s test_default_and_custom_port...PASS 2166s test_mutiple_custom_ports...PASS 2166s test_custom_listenaddress...PASS 2166s test_custom_listenaddress_and_port...PASS 2166s test_custom_ipv6_listenaddress...PASS 2166s test_custom_family_ipv4...PASS 2166s test_custom_family_ipv6...PASS 2166s test_custom_port_and_family_ipv4...PASS 2166s test_custom_port_and_family_ipv6...PASS 2166s test_match_on_port...PASS 2167s autopkgtest [00:40:02]: test sshd-socket-generator: -----------------------] 2171s sshd-socket-generator PASS 2171s autopkgtest [00:40:06]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2174s autopkgtest [00:40:09]: @@@@@@@@@@@@@@@@@@@@ summary 2174s regress PASS 2174s ssh-gssapi PASS 2174s socket-activation PASS 2174s xinetd PASS 2174s systemd-socket-activation PASS 2174s sshd-socket-generator PASS