0s autopkgtest [02:40:54]: starting date and time: 2025-07-11 02:40:54+0000 0s autopkgtest [02:40:54]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [02:40:54]: host juju-7f2275-prod-proposed-migration-environment-23; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.f0kpiwef/out --timeout-copy=6000 -a i386 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=openssh/1:10.0p1-5ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-cpu2-ram4-disk20-amd64 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-23@sto01-6.secgroup --name adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 --image adt/ubuntu-questing-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-23 --net-id=net_prod-autopkgtest-workers-amd64 -e TERM=linux --mirror=http://ftpmaster.internal/ubuntu/ 3s Creating nova instance adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 from image adt/ubuntu-questing-amd64-server-20250711.img (UUID 0957a5f8-1328-4bf4-9630-67e41bd0820f)... 71s autopkgtest [02:42:05]: testbed dpkg architecture: amd64 72s autopkgtest [02:42:06]: testbed apt version: 3.1.3 72s autopkgtest [02:42:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 72s autopkgtest [02:42:06]: testbed release detected to be: None 73s autopkgtest [02:42:07]: updating testbed package index (apt update) 73s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 73s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 73s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 73s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 73s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 73s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 73s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 73s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [38.7 kB] 73s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [55.4 kB] 73s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [102 kB] 73s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [178 kB] 73s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [16.6 kB] 73s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [8592 B] 73s Fetched 882 kB in 0s (1831 kB/s) 74s Reading package lists... 74s autopkgtest [02:42:08]: upgrading testbed (apt dist-upgrade and autopurge) 75s Reading package lists... 75s Building dependency tree... 75s Reading state information... 75s Calculating upgrade... 75s The following packages will be upgraded: 75s openssh-client openssh-server openssh-sftp-server 75s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 75s Need to get 1595 kB of archives. 75s After this operation, 549 kB disk space will be freed. 75s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-sftp-server amd64 1:10.0p1-5ubuntu2 [37.4 kB] 75s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-server amd64 1:10.0p1-5ubuntu2 [614 kB] 75s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-client amd64 1:10.0p1-5ubuntu2 [943 kB] 75s Preconfiguring packages ... 76s Fetched 1595 kB in 0s (3526 kB/s) 76s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121132 files and directories currently installed.) 76s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 76s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 76s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 76s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 76s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_amd64.deb ... 76s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 76s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 76s Installing new version of config file /etc/ssh/ssh_config ... 76s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 76s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 76s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 76s Installing new version of config file /etc/ssh/moduli ... 76s Replacing config file /etc/ssh/sshd_config with new version 77s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 77s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 77s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 77s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 77s Processing triggers for man-db (2.13.1-1) ... 78s Processing triggers for ufw (0.36.2-9) ... 78s Reading package lists... 79s Building dependency tree... 79s Reading state information... 79s Solving dependencies... 79s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 79s autopkgtest [02:42:13]: rebooting testbed after setup commands that affected boot 96s autopkgtest [02:42:30]: testbed running kernel: Linux 6.15.0-4-generic #4-Ubuntu SMP PREEMPT_DYNAMIC Fri Jul 4 14:41:53 UTC 2025 98s autopkgtest [02:42:32]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 102s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (dsc) [3499 B] 102s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (tar) [1973 kB] 102s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (asc) [833 B] 102s Get:4 http://ftpmaster.internal/ubuntu questing-proposed/main openssh 1:10.0p1-5ubuntu2 (diff) [213 kB] 102s gpgv: Signature made Thu Jul 10 21:25:55 2025 UTC 102s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 102s gpgv: Can't check signature: No public key 102s dpkg-source: warning: cannot verify inline signature for ./openssh_10.0p1-5ubuntu2.dsc: no acceptable signature found 103s autopkgtest [02:42:37]: testing package openssh version 1:10.0p1-5ubuntu2 104s autopkgtest [02:42:38]: build not needed 106s autopkgtest [02:42:40]: test regress: preparing testbed 107s Reading package lists... 107s Building dependency tree... 107s Reading state information... 107s Solving dependencies... 107s Some packages could not be installed. This may mean that you have 107s requested an impossible situation or if you are using the unstable 107s distribution that some required packages have not yet been created 107s or been moved out of Incoming. 107s The following information may help to resolve the situation: 107s 107s The following packages have unmet dependencies: 107s satisfy:command-line : Depends: devscripts but it is not going to be installed 107s Depends: dropbear but it is not going to be installed 107s Depends: haveged but it is not going to be installed 107s Depends: openssh-tests:i386 but it is not installable 107s Depends: putty-tools but it is not going to be installed 107s Depends: python3-twisted but it is not going to be installed 107s E: Unable to satisfy dependencies. Reached two conflicting decisions: 107s 1. satisfy:command-line:amd64=1 is selected for install 107s 2. satisfy:command-line:amd64 Depends openssh-tests:i386 107s but none of the choices are installable: 107s [no choices] 107s autopkgtest: WARNING: Test dependencies are unsatisfiable with using apt pinning. Retrying with using all packages from questing-proposed 107s Reading package lists... 107s Building dependency tree... 107s Reading state information... 107s Solving dependencies... 107s Some packages could not be installed. This may mean that you have 107s requested an impossible situation or if you are using the unstable 107s distribution that some required packages have not yet been created 107s or been moved out of Incoming. 107s The following information may help to resolve the situation: 107s 107s The following packages have unmet dependencies: 107s satisfy:command-line : Depends: devscripts but it is not going to be installed 107s Depends: dropbear but it is not going to be installed 107s Depends: haveged but it is not going to be installed 107s Depends: openssh-tests:i386 but it is not installable 107s Depends: putty-tools but it is not going to be installed 107s Depends: python3-twisted but it is not going to be installed 107s E: Unable to satisfy dependencies. Reached two conflicting decisions: 107s 1. satisfy:command-line:amd64=1 is selected for install 107s 2. satisfy:command-line:amd64 Depends openssh-tests:i386 107s but none of the choices are installable: 107s [no choices] 107s regress FAIL badpkg 107s blame: openssh 107s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 107s autopkgtest [02:42:41]: test ssh-gssapi: preparing testbed 125s Creating nova instance adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 from image adt/ubuntu-questing-amd64-server-20250711.img (UUID 0957a5f8-1328-4bf4-9630-67e41bd0820f)... 166s autopkgtest [02:43:40]: testbed dpkg architecture: amd64 166s autopkgtest [02:43:40]: testbed apt version: 3.1.3 167s autopkgtest [02:43:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 167s autopkgtest [02:43:41]: testbed release detected to be: questing 167s autopkgtest [02:43:41]: updating testbed package index (apt update) 168s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 168s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 168s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 168s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 168s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 168s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 168s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 168s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [55.4 kB] 168s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [38.7 kB] 168s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [102 kB] 168s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [178 kB] 168s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [8592 B] 168s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [16.6 kB] 168s Fetched 882 kB in 1s (1099 kB/s) 169s Reading package lists... 169s autopkgtest [02:43:43]: upgrading testbed (apt dist-upgrade and autopurge) 170s Reading package lists... 170s Building dependency tree... 170s Reading state information... 170s Calculating upgrade... 170s The following packages will be upgraded: 170s openssh-client openssh-server openssh-sftp-server 170s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 170s Need to get 1595 kB of archives. 170s After this operation, 549 kB disk space will be freed. 170s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-sftp-server amd64 1:10.0p1-5ubuntu2 [37.4 kB] 170s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-server amd64 1:10.0p1-5ubuntu2 [614 kB] 170s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-client amd64 1:10.0p1-5ubuntu2 [943 kB] 170s Preconfiguring packages ... 171s Fetched 1595 kB in 0s (5455 kB/s) 171s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121132 files and directories currently installed.) 171s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 171s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 171s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 171s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 171s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_amd64.deb ... 171s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 171s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 171s Installing new version of config file /etc/ssh/ssh_config ... 171s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 171s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 171s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 171s Installing new version of config file /etc/ssh/moduli ... 171s Replacing config file /etc/ssh/sshd_config with new version 172s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 172s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 172s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 172s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 173s Processing triggers for man-db (2.13.1-1) ... 173s Processing triggers for ufw (0.36.2-9) ... 174s Reading package lists... 174s Building dependency tree... 174s Reading state information... 174s Solving dependencies... 174s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 174s autopkgtest [02:43:48]: rebooting testbed after setup commands that affected boot 194s Reading package lists... 195s Building dependency tree... 195s Reading state information... 195s Solving dependencies... 195s The following NEW packages will be installed: 195s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 195s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 195s libverto-libevent1t64 libverto1t64 openssh-client-gssapi 195s openssh-server-gssapi 195s 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. 195s Need to get 799 kB of archives. 195s After this operation, 2817 kB of additional disk space will be used. 195s Get:1 http://ftpmaster.internal/ubuntu questing/main amd64 krb5-config all 2.7 [22.0 kB] 195s Get:2 http://ftpmaster.internal/ubuntu questing/main amd64 libgssrpc4t64 amd64 1.21.3-4ubuntu2 [58.1 kB] 195s Get:3 http://ftpmaster.internal/ubuntu questing/main amd64 libkadm5clnt-mit12 amd64 1.21.3-4ubuntu2 [41.3 kB] 195s Get:4 http://ftpmaster.internal/ubuntu questing/main amd64 libkdb5-10t64 amd64 1.21.3-4ubuntu2 [42.0 kB] 195s Get:5 http://ftpmaster.internal/ubuntu questing/main amd64 libkadm5srv-mit12 amd64 1.21.3-4ubuntu2 [55.5 kB] 195s Get:6 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-user amd64 1.21.3-4ubuntu2 [111 kB] 195s Get:7 http://ftpmaster.internal/ubuntu questing/main amd64 libevent-2.1-7t64 amd64 2.1.12-stable-10 [144 kB] 195s Get:8 http://ftpmaster.internal/ubuntu questing/main amd64 libverto1t64 amd64 0.3.1-1.2ubuntu3 [10.5 kB] 195s Get:9 http://ftpmaster.internal/ubuntu questing/main amd64 libverto-libevent1t64 amd64 0.3.1-1.2ubuntu3 [6424 B] 195s Get:10 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-kdc amd64 1.21.3-4ubuntu2 [197 kB] 195s Get:11 http://ftpmaster.internal/ubuntu questing/universe amd64 krb5-admin-server amd64 1.21.3-4ubuntu2 [100 kB] 195s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 openssh-client-gssapi all 1:10.0p1-5ubuntu2 [5028 B] 195s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 openssh-server-gssapi all 1:10.0p1-5ubuntu2 [5030 B] 195s Preconfiguring packages ... 195s Fetched 799 kB in 0s (8283 kB/s) 195s Selecting previously unselected package krb5-config. 195s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121133 files and directories currently installed.) 195s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 195s Unpacking krb5-config (2.7) ... 195s Selecting previously unselected package libgssrpc4t64:amd64. 195s Preparing to unpack .../01-libgssrpc4t64_1.21.3-4ubuntu2_amd64.deb ... 195s Unpacking libgssrpc4t64:amd64 (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package libkadm5clnt-mit12:amd64. 196s Preparing to unpack .../02-libkadm5clnt-mit12_1.21.3-4ubuntu2_amd64.deb ... 196s Unpacking libkadm5clnt-mit12:amd64 (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package libkdb5-10t64:amd64. 196s Preparing to unpack .../03-libkdb5-10t64_1.21.3-4ubuntu2_amd64.deb ... 196s Unpacking libkdb5-10t64:amd64 (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package libkadm5srv-mit12:amd64. 196s Preparing to unpack .../04-libkadm5srv-mit12_1.21.3-4ubuntu2_amd64.deb ... 196s Unpacking libkadm5srv-mit12:amd64 (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package krb5-user. 196s Preparing to unpack .../05-krb5-user_1.21.3-4ubuntu2_amd64.deb ... 196s Unpacking krb5-user (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package libevent-2.1-7t64:amd64. 196s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-10_amd64.deb ... 196s Unpacking libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 196s Selecting previously unselected package libverto1t64:amd64. 196s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_amd64.deb ... 196s Unpacking libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 196s Selecting previously unselected package libverto-libevent1t64:amd64. 196s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_amd64.deb ... 196s Unpacking libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 196s Selecting previously unselected package krb5-kdc. 196s Preparing to unpack .../09-krb5-kdc_1.21.3-4ubuntu2_amd64.deb ... 196s Unpacking krb5-kdc (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package krb5-admin-server. 196s Preparing to unpack .../10-krb5-admin-server_1.21.3-4ubuntu2_amd64.deb ... 196s Unpacking krb5-admin-server (1.21.3-4ubuntu2) ... 196s Selecting previously unselected package openssh-client-gssapi. 196s Preparing to unpack .../11-openssh-client-gssapi_1%3a10.0p1-5ubuntu2_all.deb ... 196s Unpacking openssh-client-gssapi (1:10.0p1-5ubuntu2) ... 196s Selecting previously unselected package openssh-server-gssapi. 196s Preparing to unpack .../12-openssh-server-gssapi_1%3a10.0p1-5ubuntu2_all.deb ... 196s Unpacking openssh-server-gssapi (1:10.0p1-5ubuntu2) ... 196s Setting up libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 196s Setting up openssh-client-gssapi (1:10.0p1-5ubuntu2) ... 196s Setting up libgssrpc4t64:amd64 (1.21.3-4ubuntu2) ... 196s Setting up krb5-config (2.7) ... 196s Setting up libkadm5clnt-mit12:amd64 (1.21.3-4ubuntu2) ... 196s Setting up openssh-server-gssapi (1:10.0p1-5ubuntu2) ... 196s Setting up libkdb5-10t64:amd64 (1.21.3-4ubuntu2) ... 196s Setting up libkadm5srv-mit12:amd64 (1.21.3-4ubuntu2) ... 196s Setting up krb5-user (1.21.3-4ubuntu2) ... 196s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 196s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 196s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 196s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 196s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 196s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 196s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 196s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 196s Setting up libverto1t64:amd64 (0.3.1-1.2ubuntu3) ... 196s Setting up libverto-libevent1t64:amd64 (0.3.1-1.2ubuntu3) ... 196s Setting up krb5-kdc (1.21.3-4ubuntu2) ... 196s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-kdc.service' → '/usr/lib/systemd/system/krb5-kdc.service'. 197s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 197s Setting up krb5-admin-server (1.21.3-4ubuntu2) ... 197s Created symlink '/etc/systemd/system/multi-user.target.wants/krb5-admin-server.service' → '/usr/lib/systemd/system/krb5-admin-server.service'. 197s Processing triggers for libc-bin (2.41-6ubuntu2) ... 197s Processing triggers for man-db (2.13.1-1) ... 201s autopkgtest [02:44:14]: test environment configured for cross building 201s autopkgtest [02:44:15]: test ssh-gssapi: [----------------------- 201s usermod: no changes 201s usermod: no changes 201s Generating public/private ed25519 key pair. 201s Your identification has been saved in /root/.ssh/id_ed25519 201s Your public key has been saved in /root/.ssh/id_ed25519.pub 201s The key fingerprint is: 201s SHA256:C882VUdMqZTd2FctkQQ3jMa408xbtNuR5S7b9BSa3hA root@autopkgtest 201s The key's randomart image is: 201s +--[ED25519 256]--+ 201s | o.XBB+| 201s | . *oX.*| 201s | B.o.++| 201s | o.=Eo+.| 201s | . S .. o++o| 201s | + o .+o =| 201s | * . o*.| 201s | . . ...o| 201s | | 201s +----[SHA256]-----+ 201s ## Setting up test environment 201s ## Creating Kerberos realm EXAMPLE.FAKE 201s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 201s master key name 'K/M@EXAMPLE.FAKE' 201s ## Creating principals 201s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 201s Principal "testuser1726@EXAMPLE.FAKE" created. 201s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 201s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 201s ## Extracting service principal host/sshd-gssapi.example.fake 201s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 201s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 201s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 201s ## Adjusting /etc/krb5.conf 201s ## TESTS 201s 201s ## TEST test_gssapi_login 201s ## Configuring sshd for gssapi-with-mic authentication 201s ## Restarting ssh 201s ## Obtaining TGT 201s Password for testuser1726@EXAMPLE.FAKE: 201s Ticket cache: FILE:/tmp/krb5cc_0 201s Default principal: testuser1726@EXAMPLE.FAKE 201s 201s Valid starting Expires Service principal 201s 07/11/25 02:44:14 07/11/25 12:44:14 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 201s renew until 07/12/25 02:44:14 201s 201s ## ssh'ing into localhost using gssapi-with-mic auth 201s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 201s Fri Jul 11 02:44:15 UTC 2025 201s 201s ## checking that we got a service ticket for ssh (host/) 201s 07/11/25 02:44:14 07/11/25 12:44:14 host/sshd-gssapi.example.fake@ 201s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 201s 201s ## Checking ssh logs to confirm gssapi-with-mic auth was used 201s Jul 11 02:44:14 sshd-gssapi.example.fake sshd-session[1823]: Accepted gssapi-with-mic for testuser1726 from 127.0.0.1 port 59180 ssh2: testuser1726@EXAMPLE.FAKE 201s ## PASS test_gssapi_login 201s 201s ## TEST test_gssapi_keyex_login 201s ## Configuring sshd for gssapi-keyex authentication 201s ## Restarting ssh 201s ## Obtaining TGT 201s Password for testuser1726@EXAMPLE.FAKE: 201s Ticket cache: FILE:/tmp/krb5cc_0 201s Default principal: testuser1726@EXAMPLE.FAKE 201s 201s Valid starting Expires Service principal 201s 07/11/25 02:44:15 07/11/25 12:44:15 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 201s renew until 07/12/25 02:44:15 201s 201s ## ssh'ing into localhost using gssapi-keyex auth 202s Fri Jul 11 02:44:15 UTC 2025 202s 202s ## checking that we got a service ticket for ssh (host/) 202s 07/11/25 02:44:15 07/11/25 12:44:15 host/sshd-gssapi.example.fake@ 202s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 202s 202s ## Checking ssh logs to confirm gssapi-keyex auth was used 202s Jul 11 02:44:15 sshd-gssapi.example.fake sshd-session[1886]: Accepted gssapi-keyex for testuser1726 from 127.0.0.1 port 59182 ssh2: testuser1726@EXAMPLE.FAKE 202s ## PASS test_gssapi_keyex_login 202s 202s ## TEST test_gssapi_keyex_pubkey_fallback 202s ## Configuring sshd for gssapi-keyex authentication 202s ## Restarting ssh 202s ## Obtaining TGT 202s Password for testuser1726@EXAMPLE.FAKE: 202s Ticket cache: FILE:/tmp/krb5cc_0 202s Default principal: testuser1726@EXAMPLE.FAKE 202s 202s Valid starting Expires Service principal 202s 07/11/25 02:44:15 07/11/25 12:44:15 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 202s renew until 07/12/25 02:44:15 202s 202s ## ssh'ing into localhost using gssapi-keyex auth 202s Fri Jul 11 02:44:15 UTC 2025 202s 202s ## checking that we got a service ticket for ssh (host/) 202s 07/11/25 02:44:15 07/11/25 12:44:15 host/sshd-gssapi.example.fake@ 202s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 202s 202s ## Checking ssh logs to confirm publickey auth was used 202s Jul 11 02:44:15 sshd-gssapi.example.fake sshd-session[1927]: Accepted publickey for testuser1726-2 from 127.0.0.1 port 59192 ssh2: ED25519 SHA256:C882VUdMqZTd2FctkQQ3jMa408xbtNuR5S7b9BSa3hA 202s ## PASS test_gssapi_keyex_pubkey_fallback 202s 202s ## ALL TESTS PASSED 202s ## Cleaning up 202s autopkgtest [02:44:16]: test ssh-gssapi: -----------------------] 203s ssh-gssapi PASS 203s autopkgtest [02:44:17]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 203s autopkgtest [02:44:17]: test socket-activation: preparing testbed 221s Creating nova instance adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 from image adt/ubuntu-questing-amd64-server-20250711.img (UUID 0957a5f8-1328-4bf4-9630-67e41bd0820f)... 283s autopkgtest [02:45:37]: testbed dpkg architecture: amd64 284s autopkgtest [02:45:38]: testbed apt version: 3.1.3 284s autopkgtest [02:45:38]: @@@@@@@@@@@@@@@@@@@@ test bed setup 284s autopkgtest [02:45:38]: testbed release detected to be: questing 285s autopkgtest [02:45:39]: updating testbed package index (apt update) 285s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 285s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 285s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 285s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 285s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 285s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 285s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 285s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [55.4 kB] 285s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [38.7 kB] 285s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [178 kB] 285s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [102 kB] 285s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [8592 B] 285s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [16.6 kB] 285s Fetched 882 kB in 1s (1698 kB/s) 286s Reading package lists... 286s autopkgtest [02:45:40]: upgrading testbed (apt dist-upgrade and autopurge) 287s Reading package lists... 287s Building dependency tree... 287s Reading state information... 287s Calculating upgrade... 287s The following packages will be upgraded: 287s openssh-client openssh-server openssh-sftp-server 287s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 287s Need to get 1595 kB of archives. 287s After this operation, 549 kB disk space will be freed. 287s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-sftp-server amd64 1:10.0p1-5ubuntu2 [37.4 kB] 287s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-server amd64 1:10.0p1-5ubuntu2 [614 kB] 287s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-client amd64 1:10.0p1-5ubuntu2 [943 kB] 287s Preconfiguring packages ... 288s Fetched 1595 kB in 0s (4257 kB/s) 288s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121132 files and directories currently installed.) 288s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 288s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 288s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 288s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 288s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_amd64.deb ... 288s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 288s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 288s Installing new version of config file /etc/ssh/ssh_config ... 288s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 288s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 288s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 288s Installing new version of config file /etc/ssh/moduli ... 288s Replacing config file /etc/ssh/sshd_config with new version 289s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 289s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 289s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 289s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 290s Processing triggers for man-db (2.13.1-1) ... 290s Processing triggers for ufw (0.36.2-9) ... 291s Reading package lists... 291s Building dependency tree... 291s Reading state information... 291s Solving dependencies... 291s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 291s autopkgtest [02:45:45]: rebooting testbed after setup commands that affected boot 314s Reading package lists... 314s Building dependency tree... 314s Reading state information... 314s Solving dependencies... 315s The following packages will be REMOVED: 315s openssh-server 315s The following NEW packages will be installed: 315s gcc-15-base:i386 libaudit1:i386 libc6:i386 libcap-ng0:i386 libcap2:i386 315s libcom-err2:i386 libcrypt1:i386 libdb5.3t64:i386 libgcc-s1:i386 315s libgssapi-krb5-2:i386 libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 315s libkrb5support0:i386 libpam-modules:i386 libpam0g:i386 libpcre2-8-0:i386 315s libselinux1:i386 libssl3t64:i386 libsystemd0:i386 libwrap0:i386 315s libzstd1:i386 openssh-server:i386 zlib1g:i386 315s 0 upgraded, 24 newly installed, 1 to remove and 0 not upgraded. 315s Need to get 9615 kB of archives. 315s After this operation, 30.2 MB of additional disk space will be used. 315s Get:1 http://ftpmaster.internal/ubuntu questing/main i386 gcc-15-base i386 15.1.0-8ubuntu1 [55.5 kB] 315s Get:2 http://ftpmaster.internal/ubuntu questing/main i386 libgcc-s1 i386 15.1.0-8ubuntu1 [94.1 kB] 315s Get:3 http://ftpmaster.internal/ubuntu questing/main i386 libc6 i386 2.41-6ubuntu2 [3074 kB] 317s Get:4 http://ftpmaster.internal/ubuntu questing/main i386 libcap-ng0 i386 0.8.5-4build1 [15.9 kB] 317s Get:5 http://ftpmaster.internal/ubuntu questing/main i386 libaudit1 i386 1:4.0.2-2ubuntu2 [52.3 kB] 317s Get:6 http://ftpmaster.internal/ubuntu questing/main i386 libcrypt1 i386 1:4.4.38-1 [91.6 kB] 317s Get:7 http://ftpmaster.internal/ubuntu questing/main i386 libdb5.3t64 i386 5.3.28+dfsg2-9 [815 kB] 317s Get:8 http://ftpmaster.internal/ubuntu questing/main i386 libpam0g i386 1.5.3-7ubuntu6 [72.0 kB] 317s Get:9 http://ftpmaster.internal/ubuntu questing/main i386 libpcre2-8-0 i386 10.45-1 [258 kB] 317s Get:10 http://ftpmaster.internal/ubuntu questing/main i386 libselinux1 i386 3.8.1-1 [94.4 kB] 317s Get:11 http://ftpmaster.internal/ubuntu questing/main i386 libcap2 i386 1:2.75-7ubuntu1 [31.8 kB] 317s Get:12 http://ftpmaster.internal/ubuntu questing/main i386 libsystemd0 i386 257.7-1ubuntu1 [561 kB] 317s Get:13 http://ftpmaster.internal/ubuntu questing/main i386 libpam-modules i386 1.5.3-7ubuntu6 [302 kB] 317s Get:14 http://ftpmaster.internal/ubuntu questing/main i386 libcom-err2 i386 1.47.2-3ubuntu1 [27.9 kB] 317s Get:15 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5support0 i386 1.21.3-4ubuntu2 [37.4 kB] 317s Get:16 http://ftpmaster.internal/ubuntu questing/main i386 libk5crypto3 i386 1.21.3-4ubuntu2 [87.0 kB] 317s Get:17 http://ftpmaster.internal/ubuntu questing/main i386 libkeyutils1 i386 1.6.3-6ubuntu1 [10.8 kB] 317s Get:18 http://ftpmaster.internal/ubuntu questing/main i386 libzstd1 i386 1.5.7+dfsg-1build1 [316 kB] 317s Get:19 http://ftpmaster.internal/ubuntu questing/main i386 zlib1g i386 1:1.3.dfsg+really1.3.1-1ubuntu1 [59.8 kB] 317s Get:20 http://ftpmaster.internal/ubuntu questing/main i386 libssl3t64 i386 3.5.0-2ubuntu1 [2329 kB] 317s Get:21 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5-3 i386 1.21.3-4ubuntu2 [389 kB] 317s Get:22 http://ftpmaster.internal/ubuntu questing/main i386 libgssapi-krb5-2 i386 1.21.3-4ubuntu2 [156 kB] 317s Get:23 http://ftpmaster.internal/ubuntu questing/main i386 libwrap0 i386 7.6.q-36 [49.4 kB] 317s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/main i386 openssh-server i386 1:10.0p1-5ubuntu2 [636 kB] 318s Preconfiguring packages ... 318s Fetched 9615 kB in 3s (3356 kB/s) 318s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121133 files and directories currently installed.) 318s Removing openssh-server (1:10.0p1-5ubuntu2) ... 319s Selecting previously unselected package gcc-15-base:i386. 319s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121108 files and directories currently installed.) 319s Preparing to unpack .../00-gcc-15-base_15.1.0-8ubuntu1_i386.deb ... 319s Unpacking gcc-15-base:i386 (15.1.0-8ubuntu1) ... 319s Selecting previously unselected package libgcc-s1:i386. 319s Preparing to unpack .../01-libgcc-s1_15.1.0-8ubuntu1_i386.deb ... 319s Unpacking libgcc-s1:i386 (15.1.0-8ubuntu1) ... 319s Selecting previously unselected package libc6:i386. 319s Preparing to unpack .../02-libc6_2.41-6ubuntu2_i386.deb ... 319s Unpacking libc6:i386 (2.41-6ubuntu2) ... 319s Selecting previously unselected package libcap-ng0:i386. 319s Preparing to unpack .../03-libcap-ng0_0.8.5-4build1_i386.deb ... 319s Unpacking libcap-ng0:i386 (0.8.5-4build1) ... 319s Selecting previously unselected package libaudit1:i386. 319s Preparing to unpack .../04-libaudit1_1%3a4.0.2-2ubuntu2_i386.deb ... 319s Unpacking libaudit1:i386 (1:4.0.2-2ubuntu2) ... 319s Selecting previously unselected package libcrypt1:i386. 319s Preparing to unpack .../05-libcrypt1_1%3a4.4.38-1_i386.deb ... 319s Unpacking libcrypt1:i386 (1:4.4.38-1) ... 319s Selecting previously unselected package libdb5.3t64:i386. 319s Preparing to unpack .../06-libdb5.3t64_5.3.28+dfsg2-9_i386.deb ... 319s Unpacking libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 319s Selecting previously unselected package libpam0g:i386. 319s Preparing to unpack .../07-libpam0g_1.5.3-7ubuntu6_i386.deb ... 319s Unpacking libpam0g:i386 (1.5.3-7ubuntu6) ... 319s Selecting previously unselected package libpcre2-8-0:i386. 319s Preparing to unpack .../08-libpcre2-8-0_10.45-1_i386.deb ... 319s Unpacking libpcre2-8-0:i386 (10.45-1) ... 319s Selecting previously unselected package libselinux1:i386. 319s Preparing to unpack .../09-libselinux1_3.8.1-1_i386.deb ... 319s Unpacking libselinux1:i386 (3.8.1-1) ... 319s Selecting previously unselected package libcap2:i386. 319s Preparing to unpack .../10-libcap2_1%3a2.75-7ubuntu1_i386.deb ... 319s Unpacking libcap2:i386 (1:2.75-7ubuntu1) ... 319s Selecting previously unselected package libsystemd0:i386. 319s Preparing to unpack .../11-libsystemd0_257.7-1ubuntu1_i386.deb ... 319s Unpacking libsystemd0:i386 (257.7-1ubuntu1) ... 319s Setting up gcc-15-base:i386 (15.1.0-8ubuntu1) ... 319s Setting up libgcc-s1:i386 (15.1.0-8ubuntu1) ... 319s Setting up libc6:i386 (2.41-6ubuntu2) ... 319s Setting up libcap-ng0:i386 (0.8.5-4build1) ... 319s Setting up libaudit1:i386 (1:4.0.2-2ubuntu2) ... 319s Setting up libcrypt1:i386 (1:4.4.38-1) ... 319s Setting up libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 319s Setting up libpam0g:i386 (1.5.3-7ubuntu6) ... 320s Setting up libpcre2-8-0:i386 (10.45-1) ... 320s Setting up libselinux1:i386 (3.8.1-1) ... 320s Setting up libcap2:i386 (1:2.75-7ubuntu1) ... 320s Setting up libsystemd0:i386 (257.7-1ubuntu1) ... 320s Selecting previously unselected package libpam-modules:i386. 320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121417 files and directories currently installed.) 320s Preparing to unpack .../00-libpam-modules_1.5.3-7ubuntu6_i386.deb ... 320s Unpacking libpam-modules:i386 (1.5.3-7ubuntu6) ... 320s Selecting previously unselected package libcom-err2:i386. 320s Preparing to unpack .../01-libcom-err2_1.47.2-3ubuntu1_i386.deb ... 320s Unpacking libcom-err2:i386 (1.47.2-3ubuntu1) ... 320s Selecting previously unselected package libkrb5support0:i386. 320s Preparing to unpack .../02-libkrb5support0_1.21.3-4ubuntu2_i386.deb ... 320s Unpacking libkrb5support0:i386 (1.21.3-4ubuntu2) ... 320s Selecting previously unselected package libk5crypto3:i386. 320s Preparing to unpack .../03-libk5crypto3_1.21.3-4ubuntu2_i386.deb ... 320s Unpacking libk5crypto3:i386 (1.21.3-4ubuntu2) ... 320s Selecting previously unselected package libkeyutils1:i386. 320s Preparing to unpack .../04-libkeyutils1_1.6.3-6ubuntu1_i386.deb ... 320s Unpacking libkeyutils1:i386 (1.6.3-6ubuntu1) ... 320s Selecting previously unselected package libzstd1:i386. 320s Preparing to unpack .../05-libzstd1_1.5.7+dfsg-1build1_i386.deb ... 320s Unpacking libzstd1:i386 (1.5.7+dfsg-1build1) ... 320s Selecting previously unselected package zlib1g:i386. 320s Preparing to unpack .../06-zlib1g_1%3a1.3.dfsg+really1.3.1-1ubuntu1_i386.deb ... 320s Unpacking zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 320s Selecting previously unselected package libssl3t64:i386. 320s Preparing to unpack .../07-libssl3t64_3.5.0-2ubuntu1_i386.deb ... 320s Unpacking libssl3t64:i386 (3.5.0-2ubuntu1) ... 320s Selecting previously unselected package libkrb5-3:i386. 320s Preparing to unpack .../08-libkrb5-3_1.21.3-4ubuntu2_i386.deb ... 320s Unpacking libkrb5-3:i386 (1.21.3-4ubuntu2) ... 320s Selecting previously unselected package libgssapi-krb5-2:i386. 320s Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-4ubuntu2_i386.deb ... 320s Unpacking libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 320s Selecting previously unselected package libwrap0:i386. 320s Preparing to unpack .../10-libwrap0_7.6.q-36_i386.deb ... 320s Unpacking libwrap0:i386 (7.6.q-36) ... 320s Selecting previously unselected package openssh-server:i386. 320s Preparing to unpack .../11-openssh-server_1%3a10.0p1-5ubuntu2_i386.deb ... 320s Unpacking openssh-server:i386 (1:10.0p1-5ubuntu2) ... 320s Setting up libzstd1:i386 (1.5.7+dfsg-1build1) ... 320s Setting up libkeyutils1:i386 (1.6.3-6ubuntu1) ... 320s Setting up libpam-modules:i386 (1.5.3-7ubuntu6) ... 320s Setting up zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 320s Setting up libcom-err2:i386 (1.47.2-3ubuntu1) ... 320s Setting up libkrb5support0:i386 (1.21.3-4ubuntu2) ... 320s Setting up libwrap0:i386 (7.6.q-36) ... 320s Setting up libk5crypto3:i386 (1.21.3-4ubuntu2) ... 320s Setting up libssl3t64:i386 (3.5.0-2ubuntu1) ... 320s Setting up libkrb5-3:i386 (1.21.3-4ubuntu2) ... 320s Setting up libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 320s Setting up openssh-server:i386 (1:10.0p1-5ubuntu2) ... 320s ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. 321s Processing triggers for ufw (0.36.2-9) ... 321s Processing triggers for systemd (257.7-1ubuntu1) ... 322s Processing triggers for man-db (2.13.1-1) ... 322s Processing triggers for libc-bin (2.41-6ubuntu2) ... 325s autopkgtest [02:46:19]: test environment configured for cross building 325s autopkgtest [02:46:19]: test socket-activation: [----------------------- 325s Generating public/private ed25519 key pair. 325s Your identification has been saved in /home/ubuntu/.ssh/id_ed25519 325s Your public key has been saved in /home/ubuntu/.ssh/id_ed25519.pub 325s The key fingerprint is: 325s SHA256:pjdkKtFEAkrj8BZ1SJcNblhTAuC74TItfh1p8OafRQw ubuntu@autopkgtest 325s The key's randomart image is: 325s +--[ED25519 256]--+ 325s |.o+==oO=. | 325s |++...O.o. | 325s |..+ . +E | 325s | . o + o | 325s | o + o So | 325s | o o B *. | 325s |+ + * + o. | 325s |.+ . + .o. | 325s | .. .o | 325s +----[SHA256]-----+ 325s Synchronizing state of ssh.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 325s Executing: /usr/lib/systemd/systemd-sysv-install disable ssh 326s Disabling 'ssh.service', but its triggering units are still active: 326s ssh.socket 326s Stopping 'ssh.service', but its triggering units are still active: 326s ssh.socket 326s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 326s Fri Jul 11 02:46:19 UTC 2025 326s autopkgtest [02:46:20]: test socket-activation: -----------------------] 327s socket-activation PASS 327s autopkgtest [02:46:21]: test socket-activation: - - - - - - - - - - results - - - - - - - - - - 327s autopkgtest [02:46:21]: test xinetd: preparing testbed 612s nova [W] Timed out waiting for 8610c902-1808-4948-8d84-a4cd9fc9ddb6 to get deleted. 615s Creating nova instance adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 from image adt/ubuntu-questing-amd64-server-20250711.img (UUID 0957a5f8-1328-4bf4-9630-67e41bd0820f)... 696s autopkgtest [02:52:30]: testbed dpkg architecture: amd64 696s autopkgtest [02:52:30]: testbed apt version: 3.1.3 697s autopkgtest [02:52:31]: @@@@@@@@@@@@@@@@@@@@ test bed setup 697s autopkgtest [02:52:31]: testbed release detected to be: questing 697s autopkgtest [02:52:31]: updating testbed package index (apt update) 698s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 698s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 698s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 698s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 698s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 698s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 698s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 698s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [38.7 kB] 698s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [55.4 kB] 698s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [178 kB] 698s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [102 kB] 698s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [8592 B] 698s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [16.6 kB] 698s Fetched 882 kB in 0s (1790 kB/s) 699s Reading package lists... 699s autopkgtest [02:52:33]: upgrading testbed (apt dist-upgrade and autopurge) 699s Reading package lists... 699s Building dependency tree... 699s Reading state information... 700s Calculating upgrade... 700s The following packages will be upgraded: 700s openssh-client openssh-server openssh-sftp-server 700s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 700s Need to get 1595 kB of archives. 700s After this operation, 549 kB disk space will be freed. 700s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-sftp-server amd64 1:10.0p1-5ubuntu2 [37.4 kB] 700s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-server amd64 1:10.0p1-5ubuntu2 [614 kB] 700s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-client amd64 1:10.0p1-5ubuntu2 [943 kB] 700s Preconfiguring packages ... 700s Fetched 1595 kB in 0s (4815 kB/s) 700s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121132 files and directories currently installed.) 700s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 700s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 700s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 701s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 701s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_amd64.deb ... 701s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 701s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 701s Installing new version of config file /etc/ssh/ssh_config ... 701s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 701s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 701s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 701s Installing new version of config file /etc/ssh/moduli ... 701s Replacing config file /etc/ssh/sshd_config with new version 702s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 702s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 702s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 702s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 702s Processing triggers for man-db (2.13.1-1) ... 703s Processing triggers for ufw (0.36.2-9) ... 703s Reading package lists... 703s Building dependency tree... 703s Reading state information... 704s Solving dependencies... 704s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 704s autopkgtest [02:52:38]: rebooting testbed after setup commands that affected boot 724s Reading package lists... 725s Building dependency tree... 725s Reading state information... 725s Solving dependencies... 725s The following packages will be REMOVED: 725s openssh-server 725s The following NEW packages will be installed: 725s gcc-15-base:i386 libaudit1:i386 libc6:i386 libcap-ng0:i386 libcap2:i386 725s libcom-err2:i386 libcrypt1:i386 libdb5.3t64:i386 libgcc-s1:i386 725s libgssapi-krb5-2:i386 libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 725s libkrb5support0:i386 libpam-modules:i386 libpam0g:i386 libpcre2-8-0:i386 725s libselinux1:i386 libssl3t64:i386 libsystemd0:i386 libwrap0:i386 725s libzstd1:i386 openssh-server:i386 xinetd zlib1g:i386 725s 0 upgraded, 25 newly installed, 1 to remove and 0 not upgraded. 725s Need to get 9744 kB of archives. 725s After this operation, 30.5 MB of additional disk space will be used. 725s Get:1 http://ftpmaster.internal/ubuntu questing/main i386 gcc-15-base i386 15.1.0-8ubuntu1 [55.5 kB] 725s Get:2 http://ftpmaster.internal/ubuntu questing/main i386 libgcc-s1 i386 15.1.0-8ubuntu1 [94.1 kB] 725s Get:3 http://ftpmaster.internal/ubuntu questing/main i386 libc6 i386 2.41-6ubuntu2 [3074 kB] 725s Get:4 http://ftpmaster.internal/ubuntu questing/main i386 libcap-ng0 i386 0.8.5-4build1 [15.9 kB] 725s Get:5 http://ftpmaster.internal/ubuntu questing/main i386 libaudit1 i386 1:4.0.2-2ubuntu2 [52.3 kB] 725s Get:6 http://ftpmaster.internal/ubuntu questing/main i386 libcrypt1 i386 1:4.4.38-1 [91.6 kB] 725s Get:7 http://ftpmaster.internal/ubuntu questing/main i386 libdb5.3t64 i386 5.3.28+dfsg2-9 [815 kB] 725s Get:8 http://ftpmaster.internal/ubuntu questing/main i386 libpam0g i386 1.5.3-7ubuntu6 [72.0 kB] 725s Get:9 http://ftpmaster.internal/ubuntu questing/main i386 libpcre2-8-0 i386 10.45-1 [258 kB] 725s Get:10 http://ftpmaster.internal/ubuntu questing/main i386 libselinux1 i386 3.8.1-1 [94.4 kB] 725s Get:11 http://ftpmaster.internal/ubuntu questing/main i386 libcap2 i386 1:2.75-7ubuntu1 [31.8 kB] 725s Get:12 http://ftpmaster.internal/ubuntu questing/main i386 libsystemd0 i386 257.7-1ubuntu1 [561 kB] 725s Get:13 http://ftpmaster.internal/ubuntu questing/main i386 libpam-modules i386 1.5.3-7ubuntu6 [302 kB] 725s Get:14 http://ftpmaster.internal/ubuntu questing/main i386 libcom-err2 i386 1.47.2-3ubuntu1 [27.9 kB] 725s Get:15 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5support0 i386 1.21.3-4ubuntu2 [37.4 kB] 725s Get:16 http://ftpmaster.internal/ubuntu questing/main i386 libk5crypto3 i386 1.21.3-4ubuntu2 [87.0 kB] 725s Get:17 http://ftpmaster.internal/ubuntu questing/main i386 libkeyutils1 i386 1.6.3-6ubuntu1 [10.8 kB] 725s Get:18 http://ftpmaster.internal/ubuntu questing/main i386 libzstd1 i386 1.5.7+dfsg-1build1 [316 kB] 725s Get:19 http://ftpmaster.internal/ubuntu questing/main i386 zlib1g i386 1:1.3.dfsg+really1.3.1-1ubuntu1 [59.8 kB] 725s Get:20 http://ftpmaster.internal/ubuntu questing/main i386 libssl3t64 i386 3.5.0-2ubuntu1 [2329 kB] 725s Get:21 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5-3 i386 1.21.3-4ubuntu2 [389 kB] 725s Get:22 http://ftpmaster.internal/ubuntu questing/main i386 libgssapi-krb5-2 i386 1.21.3-4ubuntu2 [156 kB] 725s Get:23 http://ftpmaster.internal/ubuntu questing/main i386 libwrap0 i386 7.6.q-36 [49.4 kB] 725s Get:24 http://ftpmaster.internal/ubuntu questing-proposed/main i386 openssh-server i386 1:10.0p1-5ubuntu2 [636 kB] 725s Get:25 http://ftpmaster.internal/ubuntu questing/universe amd64 xinetd amd64 1:2.3.15.4-5 [128 kB] 726s Preconfiguring packages ... 726s Fetched 9744 kB in 1s (15.7 MB/s) 726s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121133 files and directories currently installed.) 726s Removing openssh-server (1:10.0p1-5ubuntu2) ... 727s Selecting previously unselected package gcc-15-base:i386. 727s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121108 files and directories currently installed.) 727s Preparing to unpack .../00-gcc-15-base_15.1.0-8ubuntu1_i386.deb ... 727s Unpacking gcc-15-base:i386 (15.1.0-8ubuntu1) ... 727s Selecting previously unselected package libgcc-s1:i386. 727s Preparing to unpack .../01-libgcc-s1_15.1.0-8ubuntu1_i386.deb ... 727s Unpacking libgcc-s1:i386 (15.1.0-8ubuntu1) ... 727s Selecting previously unselected package libc6:i386. 727s Preparing to unpack .../02-libc6_2.41-6ubuntu2_i386.deb ... 727s Unpacking libc6:i386 (2.41-6ubuntu2) ... 727s Selecting previously unselected package libcap-ng0:i386. 727s Preparing to unpack .../03-libcap-ng0_0.8.5-4build1_i386.deb ... 727s Unpacking libcap-ng0:i386 (0.8.5-4build1) ... 727s Selecting previously unselected package libaudit1:i386. 727s Preparing to unpack .../04-libaudit1_1%3a4.0.2-2ubuntu2_i386.deb ... 727s Unpacking libaudit1:i386 (1:4.0.2-2ubuntu2) ... 727s Selecting previously unselected package libcrypt1:i386. 727s Preparing to unpack .../05-libcrypt1_1%3a4.4.38-1_i386.deb ... 727s Unpacking libcrypt1:i386 (1:4.4.38-1) ... 727s Selecting previously unselected package libdb5.3t64:i386. 727s Preparing to unpack .../06-libdb5.3t64_5.3.28+dfsg2-9_i386.deb ... 727s Unpacking libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 727s Selecting previously unselected package libpam0g:i386. 727s Preparing to unpack .../07-libpam0g_1.5.3-7ubuntu6_i386.deb ... 727s Unpacking libpam0g:i386 (1.5.3-7ubuntu6) ... 727s Selecting previously unselected package libpcre2-8-0:i386. 727s Preparing to unpack .../08-libpcre2-8-0_10.45-1_i386.deb ... 727s Unpacking libpcre2-8-0:i386 (10.45-1) ... 727s Selecting previously unselected package libselinux1:i386. 727s Preparing to unpack .../09-libselinux1_3.8.1-1_i386.deb ... 727s Unpacking libselinux1:i386 (3.8.1-1) ... 727s Selecting previously unselected package libcap2:i386. 727s Preparing to unpack .../10-libcap2_1%3a2.75-7ubuntu1_i386.deb ... 727s Unpacking libcap2:i386 (1:2.75-7ubuntu1) ... 727s Selecting previously unselected package libsystemd0:i386. 727s Preparing to unpack .../11-libsystemd0_257.7-1ubuntu1_i386.deb ... 727s Unpacking libsystemd0:i386 (257.7-1ubuntu1) ... 727s Setting up gcc-15-base:i386 (15.1.0-8ubuntu1) ... 727s Setting up libgcc-s1:i386 (15.1.0-8ubuntu1) ... 727s Setting up libc6:i386 (2.41-6ubuntu2) ... 727s Setting up libcap-ng0:i386 (0.8.5-4build1) ... 727s Setting up libaudit1:i386 (1:4.0.2-2ubuntu2) ... 727s Setting up libcrypt1:i386 (1:4.4.38-1) ... 727s Setting up libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 727s Setting up libpam0g:i386 (1.5.3-7ubuntu6) ... 727s Setting up libpcre2-8-0:i386 (10.45-1) ... 727s Setting up libselinux1:i386 (3.8.1-1) ... 727s Setting up libcap2:i386 (1:2.75-7ubuntu1) ... 727s Setting up libsystemd0:i386 (257.7-1ubuntu1) ... 727s Selecting previously unselected package libpam-modules:i386. 728s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121417 files and directories currently installed.) 728s Preparing to unpack .../00-libpam-modules_1.5.3-7ubuntu6_i386.deb ... 728s Unpacking libpam-modules:i386 (1.5.3-7ubuntu6) ... 728s Selecting previously unselected package libcom-err2:i386. 728s Preparing to unpack .../01-libcom-err2_1.47.2-3ubuntu1_i386.deb ... 728s Unpacking libcom-err2:i386 (1.47.2-3ubuntu1) ... 728s Selecting previously unselected package libkrb5support0:i386. 728s Preparing to unpack .../02-libkrb5support0_1.21.3-4ubuntu2_i386.deb ... 728s Unpacking libkrb5support0:i386 (1.21.3-4ubuntu2) ... 728s Selecting previously unselected package libk5crypto3:i386. 728s Preparing to unpack .../03-libk5crypto3_1.21.3-4ubuntu2_i386.deb ... 728s Unpacking libk5crypto3:i386 (1.21.3-4ubuntu2) ... 728s Selecting previously unselected package libkeyutils1:i386. 728s Preparing to unpack .../04-libkeyutils1_1.6.3-6ubuntu1_i386.deb ... 728s Unpacking libkeyutils1:i386 (1.6.3-6ubuntu1) ... 728s Selecting previously unselected package libzstd1:i386. 728s Preparing to unpack .../05-libzstd1_1.5.7+dfsg-1build1_i386.deb ... 728s Unpacking libzstd1:i386 (1.5.7+dfsg-1build1) ... 728s Selecting previously unselected package zlib1g:i386. 728s Preparing to unpack .../06-zlib1g_1%3a1.3.dfsg+really1.3.1-1ubuntu1_i386.deb ... 728s Unpacking zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 728s Selecting previously unselected package libssl3t64:i386. 728s Preparing to unpack .../07-libssl3t64_3.5.0-2ubuntu1_i386.deb ... 728s Unpacking libssl3t64:i386 (3.5.0-2ubuntu1) ... 728s Selecting previously unselected package libkrb5-3:i386. 728s Preparing to unpack .../08-libkrb5-3_1.21.3-4ubuntu2_i386.deb ... 728s Unpacking libkrb5-3:i386 (1.21.3-4ubuntu2) ... 728s Selecting previously unselected package libgssapi-krb5-2:i386. 728s Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-4ubuntu2_i386.deb ... 728s Unpacking libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 728s Selecting previously unselected package libwrap0:i386. 728s Preparing to unpack .../10-libwrap0_7.6.q-36_i386.deb ... 728s Unpacking libwrap0:i386 (7.6.q-36) ... 728s Selecting previously unselected package openssh-server:i386. 728s Preparing to unpack .../11-openssh-server_1%3a10.0p1-5ubuntu2_i386.deb ... 728s Unpacking openssh-server:i386 (1:10.0p1-5ubuntu2) ... 728s Selecting previously unselected package xinetd. 728s Preparing to unpack .../12-xinetd_1%3a2.3.15.4-5_amd64.deb ... 728s Unpacking xinetd (1:2.3.15.4-5) ... 728s Setting up xinetd (1:2.3.15.4-5) ... 728s Created symlink '/etc/systemd/system/multi-user.target.wants/xinetd.service' → '/usr/lib/systemd/system/xinetd.service'. 729s Setting up libzstd1:i386 (1.5.7+dfsg-1build1) ... 729s Setting up libkeyutils1:i386 (1.6.3-6ubuntu1) ... 729s Setting up libpam-modules:i386 (1.5.3-7ubuntu6) ... 729s Setting up zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 729s Setting up libcom-err2:i386 (1.47.2-3ubuntu1) ... 729s Setting up libkrb5support0:i386 (1.21.3-4ubuntu2) ... 729s Setting up libwrap0:i386 (7.6.q-36) ... 729s Setting up libk5crypto3:i386 (1.21.3-4ubuntu2) ... 729s Setting up libssl3t64:i386 (3.5.0-2ubuntu1) ... 729s Setting up libkrb5-3:i386 (1.21.3-4ubuntu2) ... 729s Setting up libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 729s Setting up openssh-server:i386 (1:10.0p1-5ubuntu2) ... 729s ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. 730s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 730s dpkg: error processing package openssh-server:i386 (--configure): 730s installed openssh-server:i386 package post-installation script subprocess returned error exit status 1 730s Processing triggers for ufw (0.36.2-9) ... 730s Processing triggers for systemd (257.7-1ubuntu1) ... 731s Processing triggers for man-db (2.13.1-1) ... 731s Processing triggers for libc-bin (2.41-6ubuntu2) ... 731s Errors were encountered while processing: 731s openssh-server:i386 731s E: Sub-process /usr/bin/dpkg returned an error code (1) 731s E: Failed to process build dependencies 731s autopkgtest: WARNING: Test dependencies are unsatisfiable with using apt pinning. Retrying with using all packages from questing-proposed 731s Reading package lists... 731s Building dependency tree... 731s Reading state information... 732s Solving dependencies... 732s 0 upgraded, 0 newly installed, 0 to remove and 33 not upgraded. 732s 1 not fully installed or removed. 732s After this operation, 0 B of additional disk space will be used. 732s Setting up openssh-server:i386 (1:10.0p1-5ubuntu2) ... 732s ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. 733s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 733s dpkg: error processing package openssh-server:i386 (--configure): 733s installed openssh-server:i386 package post-installation script subprocess returned error exit status 1 733s Errors were encountered while processing: 733s openssh-server:i386 733s E: Sub-process /usr/bin/dpkg returned an error code (1) 733s E: Failed to process build dependencies 733s xinetd FAIL badpkg 733s autopkgtest [02:53:07]: test systemd-socket-activation: preparing testbed 733s blame: openssh 733s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 763s Creating nova instance adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 from image adt/ubuntu-questing-amd64-server-20250711.img (UUID 0957a5f8-1328-4bf4-9630-67e41bd0820f)... 795s autopkgtest [02:54:09]: testbed dpkg architecture: amd64 795s autopkgtest [02:54:09]: testbed apt version: 3.1.3 795s autopkgtest [02:54:09]: @@@@@@@@@@@@@@@@@@@@ test bed setup 795s autopkgtest [02:54:09]: testbed release detected to be: questing 796s autopkgtest [02:54:10]: updating testbed package index (apt update) 796s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 796s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 796s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 796s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 796s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 796s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 796s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 796s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [55.4 kB] 796s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [38.7 kB] 796s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [178 kB] 796s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [102 kB] 796s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [8592 B] 797s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [16.6 kB] 797s Fetched 882 kB in 0s (1771 kB/s) 797s Reading package lists... 798s autopkgtest [02:54:12]: upgrading testbed (apt dist-upgrade and autopurge) 798s Reading package lists... 798s Building dependency tree... 798s Reading state information... 798s Calculating upgrade... 798s The following packages will be upgraded: 798s openssh-client openssh-server openssh-sftp-server 798s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 798s Need to get 1595 kB of archives. 798s After this operation, 549 kB disk space will be freed. 798s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-sftp-server amd64 1:10.0p1-5ubuntu2 [37.4 kB] 798s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-server amd64 1:10.0p1-5ubuntu2 [614 kB] 798s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-client amd64 1:10.0p1-5ubuntu2 [943 kB] 799s Preconfiguring packages ... 799s Fetched 1595 kB in 0s (5087 kB/s) 799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121132 files and directories currently installed.) 799s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 799s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 799s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 799s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 799s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_amd64.deb ... 799s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 799s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 799s Installing new version of config file /etc/ssh/ssh_config ... 799s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 799s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 799s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 799s Installing new version of config file /etc/ssh/moduli ... 799s Replacing config file /etc/ssh/sshd_config with new version 800s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 800s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 800s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 800s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 801s Processing triggers for man-db (2.13.1-1) ... 801s Processing triggers for ufw (0.36.2-9) ... 802s Reading package lists... 802s Building dependency tree... 802s Reading state information... 802s Solving dependencies... 802s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 802s autopkgtest [02:54:16]: rebooting testbed after setup commands that affected boot 821s Reading package lists... 821s Building dependency tree... 821s Reading state information... 822s Solving dependencies... 822s The following packages will be REMOVED: 822s openssh-client openssh-server 822s The following NEW packages will be installed: 822s gcc-15-base:i386 libaudit1:i386 libbsd0:i386 libc6:i386 libcap-ng0:i386 822s libcap2:i386 libcbor0.10:i386 libcom-err2:i386 libcrypt1:i386 822s libdb5.3t64:i386 libedit2:i386 libfido2-1:i386 libgcc-s1:i386 822s libgssapi-krb5-2:i386 libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 822s libkrb5support0:i386 libmd0:i386 libpam-modules:i386 libpam0g:i386 822s libpcre2-8-0:i386 libselinux1:i386 libssl3t64:i386 libsystemd0:i386 822s libtinfo6:i386 libudev1:i386 libwrap0:i386 libzstd1:i386 openssh-client:i386 822s openssh-server:i386 zlib1g:i386 822s 0 upgraded, 32 newly installed, 2 to remove and 0 not upgraded. 822s Need to get 11.2 MB of archives. 822s After this operation, 32.1 MB of additional disk space will be used. 822s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main i386 openssh-client i386 1:10.0p1-5ubuntu2 [982 kB] 822s Get:2 http://ftpmaster.internal/ubuntu questing/main i386 gcc-15-base i386 15.1.0-8ubuntu1 [55.5 kB] 822s Get:3 http://ftpmaster.internal/ubuntu questing/main i386 libgcc-s1 i386 15.1.0-8ubuntu1 [94.1 kB] 822s Get:4 http://ftpmaster.internal/ubuntu questing/main i386 libc6 i386 2.41-6ubuntu2 [3074 kB] 822s Get:5 http://ftpmaster.internal/ubuntu questing/main i386 libcap-ng0 i386 0.8.5-4build1 [15.9 kB] 822s Get:6 http://ftpmaster.internal/ubuntu questing/main i386 libaudit1 i386 1:4.0.2-2ubuntu2 [52.3 kB] 822s Get:7 http://ftpmaster.internal/ubuntu questing/main i386 libcrypt1 i386 1:4.4.38-1 [91.6 kB] 822s Get:8 http://ftpmaster.internal/ubuntu questing/main i386 libdb5.3t64 i386 5.3.28+dfsg2-9 [815 kB] 822s Get:9 http://ftpmaster.internal/ubuntu questing/main i386 libpam0g i386 1.5.3-7ubuntu6 [72.0 kB] 822s Get:10 http://ftpmaster.internal/ubuntu questing/main i386 libpcre2-8-0 i386 10.45-1 [258 kB] 822s Get:11 http://ftpmaster.internal/ubuntu questing/main i386 libselinux1 i386 3.8.1-1 [94.4 kB] 822s Get:12 http://ftpmaster.internal/ubuntu questing/main i386 libcap2 i386 1:2.75-7ubuntu1 [31.8 kB] 822s Get:13 http://ftpmaster.internal/ubuntu questing/main i386 libsystemd0 i386 257.7-1ubuntu1 [561 kB] 822s Get:14 http://ftpmaster.internal/ubuntu questing/main i386 libpam-modules i386 1.5.3-7ubuntu6 [302 kB] 822s Get:15 http://ftpmaster.internal/ubuntu questing/main i386 libmd0 i386 1.1.0-2build2 [29.4 kB] 822s Get:16 http://ftpmaster.internal/ubuntu questing/main i386 libbsd0 i386 0.12.2-2 [45.4 kB] 822s Get:17 http://ftpmaster.internal/ubuntu questing/main i386 libtinfo6 i386 6.5+20250216-2 [111 kB] 822s Get:18 http://ftpmaster.internal/ubuntu questing/main i386 libedit2 i386 3.1-20250104-1 [101 kB] 822s Get:19 http://ftpmaster.internal/ubuntu questing/main i386 libcbor0.10 i386 0.10.2-2ubuntu1 [29.1 kB] 822s Get:20 http://ftpmaster.internal/ubuntu questing/main i386 libzstd1 i386 1.5.7+dfsg-1build1 [316 kB] 822s Get:21 http://ftpmaster.internal/ubuntu questing/main i386 zlib1g i386 1:1.3.dfsg+really1.3.1-1ubuntu1 [59.8 kB] 822s Get:22 http://ftpmaster.internal/ubuntu questing/main i386 libssl3t64 i386 3.5.0-2ubuntu1 [2329 kB] 823s Get:23 http://ftpmaster.internal/ubuntu questing/main i386 libudev1 i386 257.7-1ubuntu1 [210 kB] 823s Get:24 http://ftpmaster.internal/ubuntu questing/main i386 libfido2-1 i386 1.15.0-1 [94.6 kB] 823s Get:25 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5support0 i386 1.21.3-4ubuntu2 [37.4 kB] 823s Get:26 http://ftpmaster.internal/ubuntu questing/main i386 libcom-err2 i386 1.47.2-3ubuntu1 [27.9 kB] 823s Get:27 http://ftpmaster.internal/ubuntu questing/main i386 libk5crypto3 i386 1.21.3-4ubuntu2 [87.0 kB] 823s Get:28 http://ftpmaster.internal/ubuntu questing/main i386 libkeyutils1 i386 1.6.3-6ubuntu1 [10.8 kB] 823s Get:29 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5-3 i386 1.21.3-4ubuntu2 [389 kB] 823s Get:30 http://ftpmaster.internal/ubuntu questing/main i386 libgssapi-krb5-2 i386 1.21.3-4ubuntu2 [156 kB] 823s Get:31 http://ftpmaster.internal/ubuntu questing/main i386 libwrap0 i386 7.6.q-36 [49.4 kB] 823s Get:32 http://ftpmaster.internal/ubuntu questing-proposed/main i386 openssh-server i386 1:10.0p1-5ubuntu2 [636 kB] 823s Preconfiguring packages ... 823s Fetched 11.2 MB in 1s (11.7 MB/s) 823s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121133 files and directories currently installed.) 823s Removing openssh-server (1:10.0p1-5ubuntu2) ... 824s Selecting previously unselected package openssh-client:i386. 824s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121108 files and directories currently installed.) 824s Preparing to unpack .../00-openssh-client_1%3a10.0p1-5ubuntu2_i386.deb ... 824s Unpacking openssh-client:i386 (1:10.0p1-5ubuntu2) over (1:10.0p1-5ubuntu2) ... 824s Selecting previously unselected package gcc-15-base:i386. 824s Preparing to unpack .../01-gcc-15-base_15.1.0-8ubuntu1_i386.deb ... 824s Unpacking gcc-15-base:i386 (15.1.0-8ubuntu1) ... 824s Selecting previously unselected package libgcc-s1:i386. 824s Preparing to unpack .../02-libgcc-s1_15.1.0-8ubuntu1_i386.deb ... 824s Unpacking libgcc-s1:i386 (15.1.0-8ubuntu1) ... 824s Selecting previously unselected package libc6:i386. 824s Preparing to unpack .../03-libc6_2.41-6ubuntu2_i386.deb ... 824s Unpacking libc6:i386 (2.41-6ubuntu2) ... 824s Selecting previously unselected package libcap-ng0:i386. 824s Preparing to unpack .../04-libcap-ng0_0.8.5-4build1_i386.deb ... 824s Unpacking libcap-ng0:i386 (0.8.5-4build1) ... 824s Selecting previously unselected package libaudit1:i386. 824s Preparing to unpack .../05-libaudit1_1%3a4.0.2-2ubuntu2_i386.deb ... 824s Unpacking libaudit1:i386 (1:4.0.2-2ubuntu2) ... 824s Selecting previously unselected package libcrypt1:i386. 824s Preparing to unpack .../06-libcrypt1_1%3a4.4.38-1_i386.deb ... 824s Unpacking libcrypt1:i386 (1:4.4.38-1) ... 824s Selecting previously unselected package libdb5.3t64:i386. 824s Preparing to unpack .../07-libdb5.3t64_5.3.28+dfsg2-9_i386.deb ... 824s Unpacking libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 825s Selecting previously unselected package libpam0g:i386. 825s Preparing to unpack .../08-libpam0g_1.5.3-7ubuntu6_i386.deb ... 825s Unpacking libpam0g:i386 (1.5.3-7ubuntu6) ... 825s Selecting previously unselected package libpcre2-8-0:i386. 825s Preparing to unpack .../09-libpcre2-8-0_10.45-1_i386.deb ... 825s Unpacking libpcre2-8-0:i386 (10.45-1) ... 825s Selecting previously unselected package libselinux1:i386. 825s Preparing to unpack .../10-libselinux1_3.8.1-1_i386.deb ... 825s Unpacking libselinux1:i386 (3.8.1-1) ... 825s Selecting previously unselected package libcap2:i386. 825s Preparing to unpack .../11-libcap2_1%3a2.75-7ubuntu1_i386.deb ... 825s Unpacking libcap2:i386 (1:2.75-7ubuntu1) ... 825s Selecting previously unselected package libsystemd0:i386. 825s Preparing to unpack .../12-libsystemd0_257.7-1ubuntu1_i386.deb ... 825s Unpacking libsystemd0:i386 (257.7-1ubuntu1) ... 825s Setting up gcc-15-base:i386 (15.1.0-8ubuntu1) ... 825s Setting up libgcc-s1:i386 (15.1.0-8ubuntu1) ... 825s Setting up libc6:i386 (2.41-6ubuntu2) ... 825s Setting up libcap-ng0:i386 (0.8.5-4build1) ... 825s Setting up libaudit1:i386 (1:4.0.2-2ubuntu2) ... 825s Setting up libcrypt1:i386 (1:4.4.38-1) ... 825s Setting up libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 825s Setting up libpam0g:i386 (1.5.3-7ubuntu6) ... 825s Setting up libpcre2-8-0:i386 (10.45-1) ... 825s Setting up libselinux1:i386 (3.8.1-1) ... 825s Setting up libcap2:i386 (1:2.75-7ubuntu1) ... 825s Setting up libsystemd0:i386 (257.7-1ubuntu1) ... 825s Selecting previously unselected package libpam-modules:i386. 825s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121417 files and directories currently installed.) 825s Preparing to unpack .../00-libpam-modules_1.5.3-7ubuntu6_i386.deb ... 825s Unpacking libpam-modules:i386 (1.5.3-7ubuntu6) ... 825s Selecting previously unselected package libmd0:i386. 825s Preparing to unpack .../01-libmd0_1.1.0-2build2_i386.deb ... 825s Unpacking libmd0:i386 (1.1.0-2build2) ... 825s Selecting previously unselected package libbsd0:i386. 825s Preparing to unpack .../02-libbsd0_0.12.2-2_i386.deb ... 825s Unpacking libbsd0:i386 (0.12.2-2) ... 825s Selecting previously unselected package libtinfo6:i386. 825s Preparing to unpack .../03-libtinfo6_6.5+20250216-2_i386.deb ... 825s Unpacking libtinfo6:i386 (6.5+20250216-2) ... 825s Selecting previously unselected package libedit2:i386. 825s Preparing to unpack .../04-libedit2_3.1-20250104-1_i386.deb ... 825s Unpacking libedit2:i386 (3.1-20250104-1) ... 825s Selecting previously unselected package libcbor0.10:i386. 825s Preparing to unpack .../05-libcbor0.10_0.10.2-2ubuntu1_i386.deb ... 825s Unpacking libcbor0.10:i386 (0.10.2-2ubuntu1) ... 825s Selecting previously unselected package libzstd1:i386. 825s Preparing to unpack .../06-libzstd1_1.5.7+dfsg-1build1_i386.deb ... 825s Unpacking libzstd1:i386 (1.5.7+dfsg-1build1) ... 825s Selecting previously unselected package zlib1g:i386. 825s Preparing to unpack .../07-zlib1g_1%3a1.3.dfsg+really1.3.1-1ubuntu1_i386.deb ... 825s Unpacking zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 825s Selecting previously unselected package libssl3t64:i386. 825s Preparing to unpack .../08-libssl3t64_3.5.0-2ubuntu1_i386.deb ... 825s Unpacking libssl3t64:i386 (3.5.0-2ubuntu1) ... 825s Selecting previously unselected package libudev1:i386. 825s Preparing to unpack .../09-libudev1_257.7-1ubuntu1_i386.deb ... 825s Unpacking libudev1:i386 (257.7-1ubuntu1) ... 825s Selecting previously unselected package libfido2-1:i386. 825s Preparing to unpack .../10-libfido2-1_1.15.0-1_i386.deb ... 825s Unpacking libfido2-1:i386 (1.15.0-1) ... 825s Selecting previously unselected package libkrb5support0:i386. 825s Preparing to unpack .../11-libkrb5support0_1.21.3-4ubuntu2_i386.deb ... 825s Unpacking libkrb5support0:i386 (1.21.3-4ubuntu2) ... 825s Selecting previously unselected package libcom-err2:i386. 825s Preparing to unpack .../12-libcom-err2_1.47.2-3ubuntu1_i386.deb ... 825s Unpacking libcom-err2:i386 (1.47.2-3ubuntu1) ... 825s Selecting previously unselected package libk5crypto3:i386. 825s Preparing to unpack .../13-libk5crypto3_1.21.3-4ubuntu2_i386.deb ... 825s Unpacking libk5crypto3:i386 (1.21.3-4ubuntu2) ... 825s Selecting previously unselected package libkeyutils1:i386. 825s Preparing to unpack .../14-libkeyutils1_1.6.3-6ubuntu1_i386.deb ... 825s Unpacking libkeyutils1:i386 (1.6.3-6ubuntu1) ... 825s Selecting previously unselected package libkrb5-3:i386. 825s Preparing to unpack .../15-libkrb5-3_1.21.3-4ubuntu2_i386.deb ... 825s Unpacking libkrb5-3:i386 (1.21.3-4ubuntu2) ... 825s Selecting previously unselected package libgssapi-krb5-2:i386. 825s Preparing to unpack .../16-libgssapi-krb5-2_1.21.3-4ubuntu2_i386.deb ... 825s Unpacking libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 825s Selecting previously unselected package libwrap0:i386. 825s Preparing to unpack .../17-libwrap0_7.6.q-36_i386.deb ... 825s Unpacking libwrap0:i386 (7.6.q-36) ... 825s Selecting previously unselected package openssh-server:i386. 825s Preparing to unpack .../18-openssh-server_1%3a10.0p1-5ubuntu2_i386.deb ... 825s Unpacking openssh-server:i386 (1:10.0p1-5ubuntu2) ... 826s Setting up libzstd1:i386 (1.5.7+dfsg-1build1) ... 826s Setting up libkeyutils1:i386 (1.6.3-6ubuntu1) ... 826s Setting up libpam-modules:i386 (1.5.3-7ubuntu6) ... 826s Setting up libcbor0.10:i386 (0.10.2-2ubuntu1) ... 826s Setting up zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 826s Setting up libcom-err2:i386 (1.47.2-3ubuntu1) ... 826s Setting up libkrb5support0:i386 (1.21.3-4ubuntu2) ... 826s Setting up libwrap0:i386 (7.6.q-36) ... 826s Setting up libk5crypto3:i386 (1.21.3-4ubuntu2) ... 826s Setting up libudev1:i386 (257.7-1ubuntu1) ... 826s Setting up libmd0:i386 (1.1.0-2build2) ... 826s Setting up libbsd0:i386 (0.12.2-2) ... 826s Setting up libtinfo6:i386 (6.5+20250216-2) ... 826s Setting up libssl3t64:i386 (3.5.0-2ubuntu1) ... 826s Setting up libedit2:i386 (3.1-20250104-1) ... 826s Setting up libkrb5-3:i386 (1.21.3-4ubuntu2) ... 826s Setting up libfido2-1:i386 (1.15.0-1) ... 826s Setting up libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 826s Setting up openssh-client:i386 (1:10.0p1-5ubuntu2) ... 826s Setting up openssh-server:i386 (1:10.0p1-5ubuntu2) ... 826s ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. 827s Processing triggers for ufw (0.36.2-9) ... 827s Processing triggers for systemd (257.7-1ubuntu1) ... 828s Processing triggers for man-db (2.13.1-1) ... 828s Processing triggers for libc-bin (2.41-6ubuntu2) ... 830s autopkgtest [02:54:44]: test environment configured for cross building 830s autopkgtest [02:54:44]: test systemd-socket-activation: [----------------------- 832s Stopping ssh.service... 832s Checking that ssh.socket is active and listening... 832s Checking that ssh.service is inactive/dead... 832s Checking that a connection attempt activates ssh.service... 832s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 832s Checking that sshd can be re-executed... 833s Checking sshd can run in debug mode... 833s debug1: PAM: establishing credentials 833s debug1: permanently_set_uid: 0/0 833s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 833s debug3: Copy environment: http_proxy=http://egress.ps7.internal:3128/ 833s debug3: Copy environment: https_proxy=http://egress.ps7.internal:3128/ 833s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain 833s debug3: Copy environment: TERM=linux 833s debug3: Copy environment: LANG=C.UTF-8 833s Environment: 833s LANG=C.UTF-8 833s USER=root 833s LOGNAME=root 833s HOME=/root 833s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 833s SHELL=/bin/bash 833s http_proxy=http://egress.ps7.internal:3128/ 833s https_proxy=http://egress.ps7.internal:3128/ 833s no_proxy=127.0.0.1,127.0.1.1,localhost,localdomain 833s TERM=linux 833s SSH_CLIENT=::1 54372 22 833s SSH_CONNECTION=::1 54372 ::1 22 833s Done. 833s autopkgtest [02:54:47]: test systemd-socket-activation: -----------------------] 834s systemd-socket-activation PASS 834s autopkgtest [02:54:48]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 834s autopkgtest [02:54:48]: test sshd-socket-generator: preparing testbed 852s Creating nova instance adt-questing-i386-openssh-20250711-024053-juju-7f2275-prod-proposed-migration-environment-23-04ffc374-2006-4b7d-a8b3-d58becec2260 from image adt/ubuntu-questing-amd64-server-20250711.img (UUID 0957a5f8-1328-4bf4-9630-67e41bd0820f)... 890s autopkgtest [02:55:44]: testbed dpkg architecture: amd64 890s autopkgtest [02:55:44]: testbed apt version: 3.1.3 890s autopkgtest [02:55:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 891s autopkgtest [02:55:45]: testbed release detected to be: questing 891s autopkgtest [02:55:45]: updating testbed package index (apt update) 891s Get:1 http://ftpmaster.internal/ubuntu questing-proposed InRelease [249 kB] 891s Hit:2 http://ftpmaster.internal/ubuntu questing InRelease 891s Hit:3 http://ftpmaster.internal/ubuntu questing-updates InRelease 891s Hit:4 http://ftpmaster.internal/ubuntu questing-security InRelease 891s Get:5 http://ftpmaster.internal/ubuntu questing-proposed/universe Sources [183 kB] 892s Get:6 http://ftpmaster.internal/ubuntu questing-proposed/main Sources [35.6 kB] 892s Get:7 http://ftpmaster.internal/ubuntu questing-proposed/multiverse Sources [15.4 kB] 892s Get:8 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 Packages [55.4 kB] 892s Get:9 http://ftpmaster.internal/ubuntu questing-proposed/main i386 Packages [38.7 kB] 892s Get:10 http://ftpmaster.internal/ubuntu questing-proposed/universe i386 Packages [102 kB] 892s Get:11 http://ftpmaster.internal/ubuntu questing-proposed/universe amd64 Packages [178 kB] 892s Get:12 http://ftpmaster.internal/ubuntu questing-proposed/multiverse amd64 Packages [16.6 kB] 892s Get:13 http://ftpmaster.internal/ubuntu questing-proposed/multiverse i386 Packages [8592 B] 892s Fetched 882 kB in 1s (1595 kB/s) 892s Reading package lists... 893s autopkgtest [02:55:47]: upgrading testbed (apt dist-upgrade and autopurge) 893s Reading package lists... 893s Building dependency tree... 893s Reading state information... 893s Calculating upgrade... 893s The following packages will be upgraded: 893s openssh-client openssh-server openssh-sftp-server 893s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 893s Need to get 1595 kB of archives. 893s After this operation, 549 kB disk space will be freed. 893s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-sftp-server amd64 1:10.0p1-5ubuntu2 [37.4 kB] 893s Get:2 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-server amd64 1:10.0p1-5ubuntu2 [614 kB] 894s Get:3 http://ftpmaster.internal/ubuntu questing-proposed/main amd64 openssh-client amd64 1:10.0p1-5ubuntu2 [943 kB] 894s Preconfiguring packages ... 894s Fetched 1595 kB in 0s (4770 kB/s) 894s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121132 files and directories currently installed.) 894s Preparing to unpack .../openssh-sftp-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 894s Unpacking openssh-sftp-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 894s Preparing to unpack .../openssh-server_1%3a10.0p1-5ubuntu2_amd64.deb ... 894s Unpacking openssh-server (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 894s Preparing to unpack .../openssh-client_1%3a10.0p1-5ubuntu2_amd64.deb ... 894s Unpacking openssh-client (1:10.0p1-5ubuntu2) over (1:9.9p1-3ubuntu3.1) ... 894s Setting up openssh-client (1:10.0p1-5ubuntu2) ... 894s Installing new version of config file /etc/ssh/ssh_config ... 895s Created symlink '/etc/systemd/user/sockets.target.wants/ssh-agent.socket' → '/usr/lib/systemd/user/ssh-agent.socket'. 895s Setting up openssh-sftp-server (1:10.0p1-5ubuntu2) ... 895s Setting up openssh-server (1:10.0p1-5ubuntu2) ... 895s Installing new version of config file /etc/ssh/moduli ... 895s Replacing config file /etc/ssh/sshd_config with new version 895s Created symlink '/etc/systemd/system/ssh.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 895s Created symlink '/etc/systemd/system/sshd.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 895s Created symlink '/etc/systemd/system/sshd@.service.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 895s Created symlink '/etc/systemd/system/ssh.socket.wants/sshd-keygen.service' → '/usr/lib/systemd/system/sshd-keygen.service'. 896s Processing triggers for man-db (2.13.1-1) ... 897s Processing triggers for ufw (0.36.2-9) ... 897s Reading package lists... 897s Building dependency tree... 897s Reading state information... 897s Solving dependencies... 897s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 898s autopkgtest [02:55:52]: rebooting testbed after setup commands that affected boot 917s Reading package lists... 917s Building dependency tree... 917s Reading state information... 917s Solving dependencies... 917s The following packages will be REMOVED: 917s openssh-client openssh-server 917s The following NEW packages will be installed: 917s gcc-15-base:i386 libaudit1:i386 libbsd0:i386 libc6:i386 libcap-ng0:i386 917s libcap2:i386 libcbor0.10:i386 libcom-err2:i386 libcrypt1:i386 917s libdb5.3t64:i386 libedit2:i386 libfido2-1:i386 libgcc-s1:i386 917s libgssapi-krb5-2:i386 libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 917s libkrb5support0:i386 libmd0:i386 libpam-modules:i386 libpam0g:i386 917s libpcre2-8-0:i386 libselinux1:i386 libssl3t64:i386 libsystemd0:i386 917s libtinfo6:i386 libudev1:i386 libwrap0:i386 libzstd1:i386 openssh-client:i386 917s openssh-server:i386 zlib1g:i386 917s 0 upgraded, 32 newly installed, 2 to remove and 0 not upgraded. 917s Need to get 11.2 MB of archives. 917s After this operation, 32.1 MB of additional disk space will be used. 917s Get:1 http://ftpmaster.internal/ubuntu questing-proposed/main i386 openssh-client i386 1:10.0p1-5ubuntu2 [982 kB] 918s Get:2 http://ftpmaster.internal/ubuntu questing/main i386 gcc-15-base i386 15.1.0-8ubuntu1 [55.5 kB] 918s Get:3 http://ftpmaster.internal/ubuntu questing/main i386 libgcc-s1 i386 15.1.0-8ubuntu1 [94.1 kB] 918s Get:4 http://ftpmaster.internal/ubuntu questing/main i386 libc6 i386 2.41-6ubuntu2 [3074 kB] 918s Get:5 http://ftpmaster.internal/ubuntu questing/main i386 libcap-ng0 i386 0.8.5-4build1 [15.9 kB] 918s Get:6 http://ftpmaster.internal/ubuntu questing/main i386 libaudit1 i386 1:4.0.2-2ubuntu2 [52.3 kB] 918s Get:7 http://ftpmaster.internal/ubuntu questing/main i386 libcrypt1 i386 1:4.4.38-1 [91.6 kB] 918s Get:8 http://ftpmaster.internal/ubuntu questing/main i386 libdb5.3t64 i386 5.3.28+dfsg2-9 [815 kB] 918s Get:9 http://ftpmaster.internal/ubuntu questing/main i386 libpam0g i386 1.5.3-7ubuntu6 [72.0 kB] 918s Get:10 http://ftpmaster.internal/ubuntu questing/main i386 libpcre2-8-0 i386 10.45-1 [258 kB] 918s Get:11 http://ftpmaster.internal/ubuntu questing/main i386 libselinux1 i386 3.8.1-1 [94.4 kB] 918s Get:12 http://ftpmaster.internal/ubuntu questing/main i386 libcap2 i386 1:2.75-7ubuntu1 [31.8 kB] 918s Get:13 http://ftpmaster.internal/ubuntu questing/main i386 libsystemd0 i386 257.7-1ubuntu1 [561 kB] 918s Get:14 http://ftpmaster.internal/ubuntu questing/main i386 libpam-modules i386 1.5.3-7ubuntu6 [302 kB] 918s Get:15 http://ftpmaster.internal/ubuntu questing/main i386 libmd0 i386 1.1.0-2build2 [29.4 kB] 918s Get:16 http://ftpmaster.internal/ubuntu questing/main i386 libbsd0 i386 0.12.2-2 [45.4 kB] 918s Get:17 http://ftpmaster.internal/ubuntu questing/main i386 libtinfo6 i386 6.5+20250216-2 [111 kB] 918s Get:18 http://ftpmaster.internal/ubuntu questing/main i386 libedit2 i386 3.1-20250104-1 [101 kB] 918s Get:19 http://ftpmaster.internal/ubuntu questing/main i386 libcbor0.10 i386 0.10.2-2ubuntu1 [29.1 kB] 918s Get:20 http://ftpmaster.internal/ubuntu questing/main i386 libzstd1 i386 1.5.7+dfsg-1build1 [316 kB] 918s Get:21 http://ftpmaster.internal/ubuntu questing/main i386 zlib1g i386 1:1.3.dfsg+really1.3.1-1ubuntu1 [59.8 kB] 918s Get:22 http://ftpmaster.internal/ubuntu questing/main i386 libssl3t64 i386 3.5.0-2ubuntu1 [2329 kB] 918s Get:23 http://ftpmaster.internal/ubuntu questing/main i386 libudev1 i386 257.7-1ubuntu1 [210 kB] 918s Get:24 http://ftpmaster.internal/ubuntu questing/main i386 libfido2-1 i386 1.15.0-1 [94.6 kB] 918s Get:25 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5support0 i386 1.21.3-4ubuntu2 [37.4 kB] 918s Get:26 http://ftpmaster.internal/ubuntu questing/main i386 libcom-err2 i386 1.47.2-3ubuntu1 [27.9 kB] 918s Get:27 http://ftpmaster.internal/ubuntu questing/main i386 libk5crypto3 i386 1.21.3-4ubuntu2 [87.0 kB] 918s Get:28 http://ftpmaster.internal/ubuntu questing/main i386 libkeyutils1 i386 1.6.3-6ubuntu1 [10.8 kB] 918s Get:29 http://ftpmaster.internal/ubuntu questing/main i386 libkrb5-3 i386 1.21.3-4ubuntu2 [389 kB] 918s Get:30 http://ftpmaster.internal/ubuntu questing/main i386 libgssapi-krb5-2 i386 1.21.3-4ubuntu2 [156 kB] 918s Get:31 http://ftpmaster.internal/ubuntu questing/main i386 libwrap0 i386 7.6.q-36 [49.4 kB] 918s Get:32 http://ftpmaster.internal/ubuntu questing-proposed/main i386 openssh-server i386 1:10.0p1-5ubuntu2 [636 kB] 918s Preconfiguring packages ... 918s Fetched 11.2 MB in 1s (15.8 MB/s) 919s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121133 files and directories currently installed.) 919s Removing openssh-server (1:10.0p1-5ubuntu2) ... 919s Selecting previously unselected package openssh-client:i386. 920s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121108 files and directories currently installed.) 920s Preparing to unpack .../00-openssh-client_1%3a10.0p1-5ubuntu2_i386.deb ... 920s Unpacking openssh-client:i386 (1:10.0p1-5ubuntu2) over (1:10.0p1-5ubuntu2) ... 920s Selecting previously unselected package gcc-15-base:i386. 920s Preparing to unpack .../01-gcc-15-base_15.1.0-8ubuntu1_i386.deb ... 920s Unpacking gcc-15-base:i386 (15.1.0-8ubuntu1) ... 920s Selecting previously unselected package libgcc-s1:i386. 920s Preparing to unpack .../02-libgcc-s1_15.1.0-8ubuntu1_i386.deb ... 920s Unpacking libgcc-s1:i386 (15.1.0-8ubuntu1) ... 920s Selecting previously unselected package libc6:i386. 920s Preparing to unpack .../03-libc6_2.41-6ubuntu2_i386.deb ... 920s Unpacking libc6:i386 (2.41-6ubuntu2) ... 920s Selecting previously unselected package libcap-ng0:i386. 920s Preparing to unpack .../04-libcap-ng0_0.8.5-4build1_i386.deb ... 920s Unpacking libcap-ng0:i386 (0.8.5-4build1) ... 920s Selecting previously unselected package libaudit1:i386. 920s Preparing to unpack .../05-libaudit1_1%3a4.0.2-2ubuntu2_i386.deb ... 920s Unpacking libaudit1:i386 (1:4.0.2-2ubuntu2) ... 920s Selecting previously unselected package libcrypt1:i386. 920s Preparing to unpack .../06-libcrypt1_1%3a4.4.38-1_i386.deb ... 920s Unpacking libcrypt1:i386 (1:4.4.38-1) ... 920s Selecting previously unselected package libdb5.3t64:i386. 920s Preparing to unpack .../07-libdb5.3t64_5.3.28+dfsg2-9_i386.deb ... 920s Unpacking libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 920s Selecting previously unselected package libpam0g:i386. 920s Preparing to unpack .../08-libpam0g_1.5.3-7ubuntu6_i386.deb ... 920s Unpacking libpam0g:i386 (1.5.3-7ubuntu6) ... 920s Selecting previously unselected package libpcre2-8-0:i386. 920s Preparing to unpack .../09-libpcre2-8-0_10.45-1_i386.deb ... 920s Unpacking libpcre2-8-0:i386 (10.45-1) ... 920s Selecting previously unselected package libselinux1:i386. 920s Preparing to unpack .../10-libselinux1_3.8.1-1_i386.deb ... 920s Unpacking libselinux1:i386 (3.8.1-1) ... 920s Selecting previously unselected package libcap2:i386. 920s Preparing to unpack .../11-libcap2_1%3a2.75-7ubuntu1_i386.deb ... 920s Unpacking libcap2:i386 (1:2.75-7ubuntu1) ... 920s Selecting previously unselected package libsystemd0:i386. 920s Preparing to unpack .../12-libsystemd0_257.7-1ubuntu1_i386.deb ... 920s Unpacking libsystemd0:i386 (257.7-1ubuntu1) ... 920s Setting up gcc-15-base:i386 (15.1.0-8ubuntu1) ... 920s Setting up libgcc-s1:i386 (15.1.0-8ubuntu1) ... 920s Setting up libc6:i386 (2.41-6ubuntu2) ... 920s Setting up libcap-ng0:i386 (0.8.5-4build1) ... 920s Setting up libaudit1:i386 (1:4.0.2-2ubuntu2) ... 920s Setting up libcrypt1:i386 (1:4.4.38-1) ... 920s Setting up libdb5.3t64:i386 (5.3.28+dfsg2-9) ... 920s Setting up libpam0g:i386 (1.5.3-7ubuntu6) ... 920s Setting up libpcre2-8-0:i386 (10.45-1) ... 920s Setting up libselinux1:i386 (3.8.1-1) ... 920s Setting up libcap2:i386 (1:2.75-7ubuntu1) ... 920s Setting up libsystemd0:i386 (257.7-1ubuntu1) ... 920s Selecting previously unselected package libpam-modules:i386. 920s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 121417 files and directories currently installed.) 920s Preparing to unpack .../00-libpam-modules_1.5.3-7ubuntu6_i386.deb ... 920s Unpacking libpam-modules:i386 (1.5.3-7ubuntu6) ... 920s Selecting previously unselected package libmd0:i386. 920s Preparing to unpack .../01-libmd0_1.1.0-2build2_i386.deb ... 920s Unpacking libmd0:i386 (1.1.0-2build2) ... 920s Selecting previously unselected package libbsd0:i386. 920s Preparing to unpack .../02-libbsd0_0.12.2-2_i386.deb ... 920s Unpacking libbsd0:i386 (0.12.2-2) ... 920s Selecting previously unselected package libtinfo6:i386. 920s Preparing to unpack .../03-libtinfo6_6.5+20250216-2_i386.deb ... 920s Unpacking libtinfo6:i386 (6.5+20250216-2) ... 920s Selecting previously unselected package libedit2:i386. 920s Preparing to unpack .../04-libedit2_3.1-20250104-1_i386.deb ... 920s Unpacking libedit2:i386 (3.1-20250104-1) ... 921s Selecting previously unselected package libcbor0.10:i386. 921s Preparing to unpack .../05-libcbor0.10_0.10.2-2ubuntu1_i386.deb ... 921s Unpacking libcbor0.10:i386 (0.10.2-2ubuntu1) ... 921s Selecting previously unselected package libzstd1:i386. 921s Preparing to unpack .../06-libzstd1_1.5.7+dfsg-1build1_i386.deb ... 921s Unpacking libzstd1:i386 (1.5.7+dfsg-1build1) ... 921s Selecting previously unselected package zlib1g:i386. 921s Preparing to unpack .../07-zlib1g_1%3a1.3.dfsg+really1.3.1-1ubuntu1_i386.deb ... 921s Unpacking zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 921s Selecting previously unselected package libssl3t64:i386. 921s Preparing to unpack .../08-libssl3t64_3.5.0-2ubuntu1_i386.deb ... 921s Unpacking libssl3t64:i386 (3.5.0-2ubuntu1) ... 921s Selecting previously unselected package libudev1:i386. 921s Preparing to unpack .../09-libudev1_257.7-1ubuntu1_i386.deb ... 921s Unpacking libudev1:i386 (257.7-1ubuntu1) ... 921s Selecting previously unselected package libfido2-1:i386. 921s Preparing to unpack .../10-libfido2-1_1.15.0-1_i386.deb ... 921s Unpacking libfido2-1:i386 (1.15.0-1) ... 921s Selecting previously unselected package libkrb5support0:i386. 921s Preparing to unpack .../11-libkrb5support0_1.21.3-4ubuntu2_i386.deb ... 921s Unpacking libkrb5support0:i386 (1.21.3-4ubuntu2) ... 921s Selecting previously unselected package libcom-err2:i386. 921s Preparing to unpack .../12-libcom-err2_1.47.2-3ubuntu1_i386.deb ... 921s Unpacking libcom-err2:i386 (1.47.2-3ubuntu1) ... 921s Selecting previously unselected package libk5crypto3:i386. 921s Preparing to unpack .../13-libk5crypto3_1.21.3-4ubuntu2_i386.deb ... 921s Unpacking libk5crypto3:i386 (1.21.3-4ubuntu2) ... 921s Selecting previously unselected package libkeyutils1:i386. 921s Preparing to unpack .../14-libkeyutils1_1.6.3-6ubuntu1_i386.deb ... 921s Unpacking libkeyutils1:i386 (1.6.3-6ubuntu1) ... 921s Selecting previously unselected package libkrb5-3:i386. 921s Preparing to unpack .../15-libkrb5-3_1.21.3-4ubuntu2_i386.deb ... 921s Unpacking libkrb5-3:i386 (1.21.3-4ubuntu2) ... 921s Selecting previously unselected package libgssapi-krb5-2:i386. 921s Preparing to unpack .../16-libgssapi-krb5-2_1.21.3-4ubuntu2_i386.deb ... 921s Unpacking libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 921s Selecting previously unselected package libwrap0:i386. 921s Preparing to unpack .../17-libwrap0_7.6.q-36_i386.deb ... 921s Unpacking libwrap0:i386 (7.6.q-36) ... 921s Selecting previously unselected package openssh-server:i386. 921s Preparing to unpack .../18-openssh-server_1%3a10.0p1-5ubuntu2_i386.deb ... 921s Unpacking openssh-server:i386 (1:10.0p1-5ubuntu2) ... 921s Setting up libzstd1:i386 (1.5.7+dfsg-1build1) ... 921s Setting up libkeyutils1:i386 (1.6.3-6ubuntu1) ... 921s Setting up libpam-modules:i386 (1.5.3-7ubuntu6) ... 921s Setting up libcbor0.10:i386 (0.10.2-2ubuntu1) ... 921s Setting up zlib1g:i386 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 921s Setting up libcom-err2:i386 (1.47.2-3ubuntu1) ... 921s Setting up libkrb5support0:i386 (1.21.3-4ubuntu2) ... 921s Setting up libwrap0:i386 (7.6.q-36) ... 921s Setting up libk5crypto3:i386 (1.21.3-4ubuntu2) ... 921s Setting up libudev1:i386 (257.7-1ubuntu1) ... 921s Setting up libmd0:i386 (1.1.0-2build2) ... 921s Setting up libbsd0:i386 (0.12.2-2) ... 921s Setting up libtinfo6:i386 (6.5+20250216-2) ... 921s Setting up libssl3t64:i386 (3.5.0-2ubuntu1) ... 921s Setting up libedit2:i386 (3.1-20250104-1) ... 921s Setting up libkrb5-3:i386 (1.21.3-4ubuntu2) ... 921s Setting up libfido2-1:i386 (1.15.0-1) ... 921s Setting up libgssapi-krb5-2:i386 (1.21.3-4ubuntu2) ... 921s Setting up openssh-client:i386 (1:10.0p1-5ubuntu2) ... 921s Setting up openssh-server:i386 (1:10.0p1-5ubuntu2) ... 921s ERROR: ld.so: object 'libeatmydata.so' from LD_PRELOAD cannot be preloaded (cannot open shared object file): ignored. 923s Processing triggers for ufw (0.36.2-9) ... 923s Processing triggers for systemd (257.7-1ubuntu1) ... 923s Processing triggers for man-db (2.13.1-1) ... 924s Processing triggers for libc-bin (2.41-6ubuntu2) ... 926s autopkgtest [02:56:20]: test environment configured for cross building 926s autopkgtest [02:56:20]: test sshd-socket-generator: [----------------------- 926s test_default...PASS 926s test_custom_port...PASS 926s test_default_and_custom_port...PASS 926s test_mutiple_custom_ports...PASS 926s test_custom_listenaddress...PASS 926s test_custom_listenaddress_and_port...PASS 926s test_custom_ipv6_listenaddress...PASS 926s test_custom_family_ipv4...PASS 926s test_custom_family_ipv6...PASS 926s test_custom_port_and_family_ipv4...PASS 926s test_custom_port_and_family_ipv6...PASS 926s test_match_on_port...PASS 926s autopkgtest [02:56:20]: test sshd-socket-generator: -----------------------] 927s autopkgtest [02:56:21]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 927s sshd-socket-generator PASS 927s autopkgtest [02:56:21]: @@@@@@@@@@@@@@@@@@@@ summary 927s regress FAIL badpkg 927s blame: openssh 927s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 927s ssh-gssapi PASS 927s socket-activation PASS 927s xinetd FAIL badpkg 927s blame: openssh 927s badpkg: Test dependencies are unsatisfiable. A common reason is that your testbed is out of date with respect to the archive, and you need to use a current testbed or run apt-get update or use -U. 927s systemd-socket-activation PASS 927s sshd-socket-generator PASS