0s autopkgtest [05:10:01]: starting date and time: 2024-03-20 05:10:01+0000 0s autopkgtest [05:10:01]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [05:10:01]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.f3lnmzth/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:gtk+3.0,src:at-spi2-core,src:cups,src:glib2.0,src:gnutls28,src:nettle --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=gtk+3.0/3.24.41-1.1ubuntu2 at-spi2-core/2.51.90-3 cups/2.4.7-1.2ubuntu1 glib2.0/2.79.3-3ubuntu5 gnutls28/3.8.3-1.1ubuntu2 nettle/3.9.1-2.2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-20.secgroup --name adt-noble-ppc64el-openssh-20240320-051001-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 76s autopkgtest [05:11:17]: testbed dpkg architecture: ppc64el 76s autopkgtest [05:11:17]: testbed apt version: 2.7.12 76s autopkgtest [05:11:17]: @@@@@@@@@@@@@@@@@@@@ test bed setup 77s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 78s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 78s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [497 kB] 78s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3808 kB] 78s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 78s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [660 kB] 79s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 79s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 79s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 79s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4128 kB] 79s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 79s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [47.7 kB] 79s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 82s Fetched 9329 kB in 3s (3476 kB/s) 82s Reading package lists... 85s Reading package lists... 85s Building dependency tree... 85s Reading state information... 85s Calculating upgrade... 85s The following packages will be REMOVED: 85s libglib2.0-0 85s The following NEW packages will be installed: 85s libglib2.0-0t64 xdg-user-dirs 85s The following packages will be upgraded: 85s gir1.2-glib-2.0 libglib2.0-data 85s 2 upgraded, 2 newly installed, 1 to remove and 0 not upgraded. 85s Need to get 2022 kB of archives. 85s After this operation, 204 kB of additional disk space will be used. 85s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 86s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 87s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 87s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 87s Fetched 2022 kB in 2s (1130 kB/s) 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 87s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 87s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 87s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 87s udisks2 depends on libglib2.0-0 (>= 2.77.0). 87s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 87s python3-gi depends on libglib2.0-0 (>= 2.77.0). 87s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 87s netplan.io depends on libglib2.0-0 (>= 2.70.0). 87s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 87s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 87s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 87s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 87s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 87s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 87s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 87s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 87s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 87s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 87s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 87s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 87s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 87s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 87s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 87s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 87s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 87s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 87s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 87s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 87s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 87s fwupd depends on libglib2.0-0 (>= 2.79.0). 87s bolt depends on libglib2.0-0 (>= 2.56.0). 87s 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 87s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 87s Selecting previously unselected package libglib2.0-0t64:ppc64el. 87s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 87s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 87s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 87s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 87s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 87s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 87s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 87s Selecting previously unselected package xdg-user-dirs. 87s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 87s Unpacking xdg-user-dirs (0.18-1) ... 87s Setting up xdg-user-dirs (0.18-1) ... 87s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 87s No schema files found: doing nothing. 87s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 87s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 87s Processing triggers for man-db (2.12.0-3) ... 88s Processing triggers for libc-bin (2.39-0ubuntu2) ... 88s Reading package lists... 88s Building dependency tree... 88s Reading state information... 88s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 89s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 89s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 89s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 89s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 90s Reading package lists... 90s Reading package lists... 90s Building dependency tree... 90s Reading state information... 91s Calculating upgrade... 91s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 91s Reading package lists... 91s Building dependency tree... 91s Reading state information... 91s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 94s autopkgtest [05:11:35]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 94s autopkgtest [05:11:35]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 99s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 99s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 99s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 99s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 99s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 99s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 99s gpgv: issuer "jak@debian.org" 99s gpgv: Can't check signature: No public key 99s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 100s autopkgtest [05:11:41]: testing package openssh version 1:9.6p1-3ubuntu2 100s autopkgtest [05:11:41]: build not needed 101s autopkgtest [05:11:42]: test regress: preparing testbed 103s Reading package lists... 103s Building dependency tree... 103s Reading state information... 104s Starting pkgProblemResolver with broken count: 0 104s Starting 2 pkgProblemResolver with broken count: 0 104s Done 104s The following additional packages will be installed: 104s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 104s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 104s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 104s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 104s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 104s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 104s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 104s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 104s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 104s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 104s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 104s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 104s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 104s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 104s python3-incremental python3-pyasn1 python3-pyasn1-modules 104s python3-service-identity python3-twisted python3-zope.interface wdiff 104s Suggested packages: 104s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 104s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 104s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 104s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 104s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 104s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 104s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 104s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 104s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 104s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 104s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 104s Recommended packages: 104s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 104s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 104s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 104s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 104s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 104s The following NEW packages will be installed: 104s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 104s libb-hooks-op-check-perl libclass-method-modifiers-perl 104s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 104s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 104s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 104s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 104s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 104s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 104s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 104s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 104s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 104s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 104s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 104s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 104s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 104s python3-incremental python3-pyasn1 python3-pyasn1-modules 104s python3-service-identity python3-twisted python3-zope.interface wdiff 104s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 104s Need to get 9470 kB/9471 kB of archives. 104s After this operation, 40.9 MB of additional disk space will be used. 104s Get:1 /tmp/autopkgtest.foApmI/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 104s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 104s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 105s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 105s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 105s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 105s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 105s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 105s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 105s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 105s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 105s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 105s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 105s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 105s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 105s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 105s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 105s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 105s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 105s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 105s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 105s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 105s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 105s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 105s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 105s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 105s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 105s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 105s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 105s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 105s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 105s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 105s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 105s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 105s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 105s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 105s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 105s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 105s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 105s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 105s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 105s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 105s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 105s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 105s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 105s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 105s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 106s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 106s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 106s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 106s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 106s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 106s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 106s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 106s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 106s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 106s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 106s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 106s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 106s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 106s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 107s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 107s Fetched 9470 kB in 3s (3244 kB/s) 107s Selecting previously unselected package libtommath1:ppc64el. 107s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 107s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 107s Unpacking libtommath1:ppc64el (1.2.1-2) ... 107s Selecting previously unselected package libtomcrypt1:ppc64el. 107s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 107s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 107s Selecting previously unselected package dropbear-bin. 107s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 107s Unpacking dropbear-bin (2022.83-4) ... 107s Selecting previously unselected package dropbear. 107s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 107s Unpacking dropbear (2022.83-4) ... 107s Selecting previously unselected package libhavege2:ppc64el. 107s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 107s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 107s Selecting previously unselected package haveged. 107s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 107s Unpacking haveged (1.9.14-1ubuntu1) ... 107s Selecting previously unselected package libfile-dirlist-perl. 107s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 107s Unpacking libfile-dirlist-perl (0.05-3) ... 107s Selecting previously unselected package libfile-which-perl. 107s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 107s Unpacking libfile-which-perl (1.27-2) ... 107s Selecting previously unselected package libfile-homedir-perl. 107s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 107s Unpacking libfile-homedir-perl (1.006-2) ... 107s Selecting previously unselected package libfile-touch-perl. 107s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 107s Unpacking libfile-touch-perl (0.12-2) ... 107s Selecting previously unselected package libio-pty-perl. 107s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 107s Unpacking libio-pty-perl (1:1.20-1) ... 107s Selecting previously unselected package libipc-run-perl. 107s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 107s Unpacking libipc-run-perl (20231003.0-1) ... 107s Selecting previously unselected package libclass-method-modifiers-perl. 107s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 107s Unpacking libclass-method-modifiers-perl (2.15-1) ... 107s Selecting previously unselected package libclass-xsaccessor-perl. 107s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 107s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 107s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 107s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 107s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 107s Selecting previously unselected package libdynaloader-functions-perl. 107s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 107s Unpacking libdynaloader-functions-perl (0.003-3) ... 107s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 107s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 107s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 107s Selecting previously unselected package libparams-classify-perl:ppc64el. 107s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 107s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 107s Selecting previously unselected package libmodule-runtime-perl. 107s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 107s Unpacking libmodule-runtime-perl (0.016-2) ... 107s Selecting previously unselected package libimport-into-perl. 107s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 107s Unpacking libimport-into-perl (1.002005-2) ... 107s Selecting previously unselected package librole-tiny-perl. 107s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 107s Unpacking librole-tiny-perl (2.002004-1) ... 108s Selecting previously unselected package libsub-quote-perl. 108s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 108s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 108s Selecting previously unselected package libmoo-perl. 108s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 108s Unpacking libmoo-perl (2.005005-1) ... 108s Selecting previously unselected package libencode-locale-perl. 108s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 108s Unpacking libencode-locale-perl (1.05-3) ... 108s Selecting previously unselected package libtimedate-perl. 108s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 108s Unpacking libtimedate-perl (2.3300-2) ... 108s Selecting previously unselected package libhttp-date-perl. 108s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 108s Unpacking libhttp-date-perl (6.06-1) ... 108s Selecting previously unselected package libfile-listing-perl. 108s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 108s Unpacking libfile-listing-perl (6.16-1) ... 108s Selecting previously unselected package libhtml-tagset-perl. 108s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 108s Unpacking libhtml-tagset-perl (3.20-6) ... 108s Selecting previously unselected package liburi-perl. 108s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 108s Unpacking liburi-perl (5.27-1) ... 108s Selecting previously unselected package libhtml-parser-perl:ppc64el. 108s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 108s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 108s Selecting previously unselected package libhtml-tree-perl. 108s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 108s Unpacking libhtml-tree-perl (5.07-3) ... 108s Selecting previously unselected package libclone-perl:ppc64el. 108s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 108s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 108s Selecting previously unselected package libio-html-perl. 108s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 108s Unpacking libio-html-perl (1.004-3) ... 108s Selecting previously unselected package liblwp-mediatypes-perl. 108s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 108s Unpacking liblwp-mediatypes-perl (6.04-2) ... 108s Selecting previously unselected package libhttp-message-perl. 108s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 108s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 108s Selecting previously unselected package libhttp-cookies-perl. 108s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 108s Unpacking libhttp-cookies-perl (6.11-1) ... 108s Selecting previously unselected package libhttp-negotiate-perl. 108s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 108s Unpacking libhttp-negotiate-perl (6.01-2) ... 108s Selecting previously unselected package perl-openssl-defaults:ppc64el. 108s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 108s Unpacking perl-openssl-defaults:ppc64el (7) ... 108s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 108s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 108s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 108s Selecting previously unselected package libio-socket-ssl-perl. 108s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 108s Unpacking libio-socket-ssl-perl (2.085-1) ... 108s Selecting previously unselected package libnet-http-perl. 108s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 108s Unpacking libnet-http-perl (6.23-1) ... 108s Selecting previously unselected package liblwp-protocol-https-perl. 108s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 108s Unpacking liblwp-protocol-https-perl (6.13-1) ... 108s Selecting previously unselected package libtry-tiny-perl. 108s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 108s Unpacking libtry-tiny-perl (0.31-2) ... 108s Selecting previously unselected package libwww-robotrules-perl. 108s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 108s Unpacking libwww-robotrules-perl (6.02-1) ... 108s Selecting previously unselected package libwww-perl. 108s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 108s Unpacking libwww-perl (6.76-1) ... 108s Selecting previously unselected package patchutils. 108s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 108s Unpacking patchutils (0.4.2-1build2) ... 108s Selecting previously unselected package wdiff. 108s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 108s Unpacking wdiff (1.2.2-6) ... 108s Selecting previously unselected package devscripts. 108s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 108s Unpacking devscripts (2.23.7) ... 108s Selecting previously unselected package putty-tools. 108s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 108s Unpacking putty-tools (0.80-1) ... 108s Selecting previously unselected package python3-bcrypt. 108s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 108s Unpacking python3-bcrypt (3.2.2-1) ... 108s Selecting previously unselected package python3-hamcrest. 108s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 108s Unpacking python3-hamcrest (2.1.0-1) ... 108s Selecting previously unselected package python3-pyasn1. 108s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 108s Unpacking python3-pyasn1 (0.4.8-4) ... 108s Selecting previously unselected package python3-pyasn1-modules. 108s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 108s Unpacking python3-pyasn1-modules (0.2.8-1) ... 108s Selecting previously unselected package python3-service-identity. 108s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 108s Unpacking python3-service-identity (24.1.0-1) ... 108s Selecting previously unselected package python3-automat. 108s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 108s Unpacking python3-automat (22.10.0-2) ... 108s Selecting previously unselected package python3-constantly. 108s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 108s Unpacking python3-constantly (23.10.4-1) ... 108s Selecting previously unselected package python3-hyperlink. 108s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 108s Unpacking python3-hyperlink (21.0.0-5) ... 108s Selecting previously unselected package python3-incremental. 108s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 108s Unpacking python3-incremental (22.10.0-1) ... 108s Selecting previously unselected package python3-zope.interface. 108s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 108s Unpacking python3-zope.interface (6.1-1) ... 108s Selecting previously unselected package python3-twisted. 108s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 108s Unpacking python3-twisted (23.10.0-2) ... 108s Selecting previously unselected package openssh-tests. 108s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 108s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 109s Selecting previously unselected package autopkgtest-satdep. 109s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 109s Unpacking autopkgtest-satdep (0) ... 109s Setting up wdiff (1.2.2-6) ... 109s Setting up libfile-which-perl (1.27-2) ... 109s Setting up libdynaloader-functions-perl (0.003-3) ... 109s Setting up libclass-method-modifiers-perl (2.15-1) ... 109s Setting up libio-pty-perl (1:1.20-1) ... 109s Setting up python3-zope.interface (6.1-1) ... 109s Setting up libclone-perl:ppc64el (0.46-1build1) ... 109s Setting up libtommath1:ppc64el (1.2.1-2) ... 109s Setting up libhtml-tagset-perl (3.20-6) ... 109s Setting up python3-bcrypt (3.2.2-1) ... 109s Setting up python3-automat (22.10.0-2) ... 109s Setting up liblwp-mediatypes-perl (6.04-2) ... 109s Setting up libtry-tiny-perl (0.31-2) ... 109s Setting up perl-openssl-defaults:ppc64el (7) ... 109s Setting up libencode-locale-perl (1.05-3) ... 109s Setting up python3-hamcrest (2.1.0-1) ... 109s Setting up putty-tools (0.80-1) ... 109s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 109s Setting up patchutils (0.4.2-1build2) ... 109s Setting up python3-incremental (22.10.0-1) ... 109s Setting up python3-hyperlink (21.0.0-5) ... 110s Setting up libio-html-perl (1.004-3) ... 110s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 110s Setting up libipc-run-perl (20231003.0-1) ... 110s Setting up libtimedate-perl (2.3300-2) ... 110s Setting up librole-tiny-perl (2.002004-1) ... 110s Setting up python3-pyasn1 (0.4.8-4) ... 110s Setting up python3-constantly (23.10.4-1) ... 110s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 110s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 110s Setting up libfile-dirlist-perl (0.05-3) ... 110s Setting up libfile-homedir-perl (1.006-2) ... 110s Setting up liburi-perl (5.27-1) ... 110s Setting up libfile-touch-perl (0.12-2) ... 110s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 110s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 110s Setting up libhttp-date-perl (6.06-1) ... 110s Setting up haveged (1.9.14-1ubuntu1) ... 110s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 111s Setting up dropbear-bin (2022.83-4) ... 111s Setting up libfile-listing-perl (6.16-1) ... 111s Setting up libnet-http-perl (6.23-1) ... 111s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 111s Setting up dropbear (2022.83-4) ... 111s Converting existing OpenSSH RSA host key to Dropbear format. 111s Key is a ssh-rsa key 111s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 111s 3072 SHA256:4zsgVFpttRdSsqrsX+CrtXNvRD7D1G7lre8/SSNEO/Y /etc/dropbear/dropbear_rsa_host_key (RSA) 111s +---[RSA 3072]----+ 111s | . .+.o | 111s | o o = o | 111s | + . o o.. | 111s | o . .o=. .| 111s | . S =o.oo.| 111s | ...+ o *.oEo| 111s | .o.+ .. +o.o| 111s | . .o=. . .o | 111s | oo=+ o. o*| 111s +----[SHA256]-----+ 111s Converting existing OpenSSH ECDSA host key to Dropbear format. 111s Key is a ecdsa-sha2-nistp256 key 111s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 111s 256 SHA256:FtNrUZE7sIE4QLMogs/mTVgtpyYfvVJ18jJ1Abe+pcY /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 111s +---[ECDSA 256]---+ 111s | .+. . ...=o | 111s |. . +o ..oo.o | 111s |+ . + o.= =+o. | 111s |.+ o = . B.=o | 111s | * = o S + ... | 111s | o * o o + . + | 111s | . + . E | 111s | . . | 111s | | 111s +----[SHA256]-----+ 111s Converting existing OpenSSH ED25519 host key to Dropbear format. 111s Key is a ssh-ed25519 key 111s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 111s 256 SHA256:BPeoe/fv+kcEAl596yHkN5oTJMxYil2F6mDLRMR7414 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 111s +--[ED25519 256]--+ 111s | +.. *++o | 111s | =o=o*.oo .| 111s | ..+o+ =. o.| 111s | B + + =.| 111s | = S . B.o| 111s | + o E + ..| 111s | . o o .. | 111s | . o . .| 111s | o=+. | 111s +----[SHA256]-----+ 111s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 112s Setting up python3-pyasn1-modules (0.2.8-1) ... 112s Setting up python3-service-identity (24.1.0-1) ... 112s Setting up libwww-robotrules-perl (6.02-1) ... 112s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 112s Setting up libio-socket-ssl-perl (2.085-1) ... 112s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 112s Setting up libhttp-negotiate-perl (6.01-2) ... 112s Setting up libhttp-cookies-perl (6.11-1) ... 112s Setting up libhtml-tree-perl (5.07-3) ... 112s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 112s Setting up libmodule-runtime-perl (0.016-2) ... 112s Setting up python3-twisted (23.10.0-2) ... 115s Setting up libimport-into-perl (1.002005-2) ... 115s Setting up libmoo-perl (2.005005-1) ... 115s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 115s Setting up liblwp-protocol-https-perl (6.13-1) ... 115s Setting up libwww-perl (6.76-1) ... 115s Setting up devscripts (2.23.7) ... 115s Setting up autopkgtest-satdep (0) ... 115s Processing triggers for libc-bin (2.39-0ubuntu2) ... 115s Processing triggers for man-db (2.12.0-3) ... 116s Processing triggers for install-info (7.1-3) ... 120s (Reading database ... 73249 files and directories currently installed.) 120s Removing autopkgtest-satdep (0) ... 120s autopkgtest [05:12:01]: test regress: [----------------------- 120s info: Adding user `openssh-tests' ... 120s info: Selecting UID/GID from range 1000 to 59999 ... 120s info: Adding new group `openssh-tests' (1001) ... 121s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 121s info: Creating home directory `/home/openssh-tests' ... 121s info: Copying files from `/etc/skel' ... 121s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 121s info: Adding user `openssh-tests' to group `users' ... 121s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 121s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 122s 05:12:03.016907656 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.foApmI/autopkgtest_tmp/user 122s 05:12:03.050102933 O: make: Entering directory '/tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress' 122s 05:12:03.052195832 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/valgrind-out 122s 05:12:03.057064527 O: ssh-keygen -if /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.prv 122s 05:12:03.058631346 O: tr '\n' '\r' /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 122s 05:12:03.060977693 O: ssh-keygen -if /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.prv 122s 05:12:03.066814039 O: awk '{print $0 "\r"}' /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 122s 05:12:03.074187848 O: ssh-keygen -if /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.prv 122s 05:12:03.079522594 O: cat /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t2.out 122s 05:12:03.082047346 O: chmod 600 /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t2.out 122s 05:12:03.084731023 O: ssh-keygen -yf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.pub 122s 05:12:03.092008322 O: ssh-keygen -ef /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t3.out 122s 05:12:03.095394443 O: ssh-keygen -if /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.pub 122s 05:12:03.102370711 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 122s 05:12:03.105820017 O: awk '{print $2}' | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t4.ok 122s 05:12:03.109906371 O: ssh-keygen -Bf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 122s 05:12:03.112049299 O: awk '{print $2}' | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t5.ok 122s 05:12:03.117589932 O: ssh-keygen -if /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t6.out1 122s 05:12:03.122876842 O: ssh-keygen -if /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t6.out2 122s 05:12:03.126740725 O: chmod 600 /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t6.out1 122s 05:12:03.128803228 O: ssh-keygen -yf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t6.out2 122s 05:12:03.135227463 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t7.out 122s 05:12:03.515808002 O: ssh-keygen -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t7.out > /dev/null 122s 05:12:03.520268168 O: ssh-keygen -Bf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t7.out > /dev/null 122s 05:12:03.524657785 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t8.out 122s 05:12:03.618275580 O: ssh-keygen -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t8.out > /dev/null 122s 05:12:03.622909652 O: ssh-keygen -Bf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t8.out > /dev/null 122s 05:12:03.627287168 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 122s 05:12:03.629696566 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t9.out 122s 05:12:03.643986029 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 122s 05:12:03.645655965 O: ssh-keygen -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t9.out > /dev/null 122s 05:12:03.650750676 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 122s 05:12:03.655398840 O: ssh-keygen -Bf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t9.out > /dev/null 122s 05:12:03.660308953 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t10.out 122s 05:12:03.664982924 O: ssh-keygen -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t10.out > /dev/null 122s 05:12:03.669221996 O: ssh-keygen -Bf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t10.out > /dev/null 122s 05:12:03.673394767 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 122s 05:12:03.676038766 O: awk '{print $2}' | diff - /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t11.ok 122s 05:12:03.680954244 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t12.out 122s 05:12:03.685667047 O: ssh-keygen -lf /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 122s 05:12:03.693609525 E: run test connect.sh ... 125s 05:12:06.006768250 O: ok simple connect 125s 05:12:06.008366236 E: run test proxy-connect.sh ... 125s 05:12:06.146016588 O: plain username comp=no 125s 05:12:06.341854957 O: plain username comp=yes 125s 05:12:06.534394242 O: username with style 125s 05:12:06.732037430 O: ok proxy connect 125s 05:12:06.732942463 E: run test sshfp-connect.sh ... 125s 05:12:06.870393068 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 125s 05:12:06.872114590 E: run test connect-privsep.sh ... 128s 05:12:09.495472951 O: ok proxy connect with privsep 128s 05:12:09.497645258 E: run test connect-uri.sh ... 128s 05:12:09.695915152 O: uri connect: no trailing slash 128s 05:12:09.952188865 O: uri connect: trailing slash 129s 05:12:10.208684730 O: uri connect: with path name 129s 05:12:10.230821769 O: ok uri connect 129s 05:12:10.232675557 E: run test proto-version.sh ... 129s 05:12:10.390153371 O: ok sshd version with different protocol combinations 129s 05:12:10.391973500 E: run test proto-mismatch.sh ... 129s 05:12:10.553857215 O: ok protocol version mismatch 129s 05:12:10.555714271 E: run test exit-status.sh ... 129s 05:12:10.692755301 O: test remote exit status: status 0 135s 05:12:16.073343878 O: test remote exit status: status 1 140s 05:12:21.476336900 O: test remote exit status: status 4 145s 05:12:26.918256414 O: test remote exit status: status 5 151s 05:12:32.361263759 O: test remote exit status: status 44 156s 05:12:37.748715492 E: run test exit-status-signal.sh ... 156s 05:12:37.748112141 O: ok remote exit status 157s 05:12:38.885772903 O: ok exit status on signal 157s 05:12:38.887720802 E: run test envpass.sh ... 158s 05:12:39.024457752 O: test environment passing: pass env, don't accept 158s 05:12:39.214685676 O: test environment passing: setenv, don't accept 158s 05:12:39.405682993 O: test environment passing: don't pass env, accept 158s 05:12:39.594099568 O: test environment passing: pass single env, accept single env 158s 05:12:39.784973078 O: test environment passing: pass multiple env, accept multiple env 159s 05:12:39.973629100 O: test environment passing: setenv, accept 159s 05:12:40.162542171 O: test environment passing: setenv, first match wins 159s 05:12:40.355944951 O: test environment passing: server setenv wins 159s 05:12:40.542549918 O: test environment passing: server setenv wins 159s 05:12:40.730501536 O: ok environment passing 159s 05:12:40.732098180 E: run test transfer.sh ... 161s 05:12:42.445533578 O: ok transfer data 161s 05:12:42.447917025 E: run test banner.sh ... 161s 05:12:42.580742276 O: test banner: missing banner file 161s 05:12:42.766983830 O: test banner: size 0 161s 05:12:42.958905836 O: test banner: size 10 162s 05:12:43.154039724 O: test banner: size 100 162s 05:12:43.353296538 O: test banner: size 1000 162s 05:12:43.549712066 O: test banner: size 10000 162s 05:12:43.746323864 O: test banner: size 100000 162s 05:12:43.942645855 O: test banner: suppress banner (-q) 163s 05:12:44.130480094 O: ok banner 163s 05:12:44.132214251 E: run test rekey.sh ... 163s 05:12:44.279972869 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 164s 05:12:45.622268792 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 166s 05:12:47.000014666 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 167s 05:12:48.371370087 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 168s 05:12:49.760281902 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 170s 05:12:51.140090776 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 171s 05:12:52.504135501 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 172s 05:12:53.880491914 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 174s 05:12:55.254595432 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 175s 05:12:56.634714196 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 177s 05:12:57.987474549 O: client rekey KexAlgorithms=curve25519-sha256 178s 05:12:59.336934101 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 179s 05:13:00.693890150 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 181s 05:13:02.056880539 O: client rekey Ciphers=3des-cbc 182s 05:13:03.412090559 O: client rekey Ciphers=aes128-cbc 183s 05:13:04.788167073 O: client rekey Ciphers=aes192-cbc 185s 05:13:06.145478668 O: client rekey Ciphers=aes256-cbc 186s 05:13:07.492714536 O: client rekey Ciphers=aes128-ctr 187s 05:13:08.852070002 O: client rekey Ciphers=aes192-ctr 189s 05:13:10.226965466 O: client rekey Ciphers=aes256-ctr 190s 05:13:11.582230319 O: client rekey Ciphers=aes128-gcm@openssh.com 191s 05:13:12.937515835 O: client rekey Ciphers=aes256-gcm@openssh.com 193s 05:13:14.313644978 O: client rekey Ciphers=chacha20-poly1305@openssh.com 194s 05:13:15.692683468 O: client rekey MACs=hmac-sha1 196s 05:13:17.064119424 O: client rekey MACs=hmac-sha1-96 197s 05:13:18.428197092 O: client rekey MACs=hmac-sha2-256 198s 05:13:19.787943083 O: client rekey MACs=hmac-sha2-512 200s 05:13:21.159245568 O: client rekey MACs=hmac-md5 201s 05:13:22.542042521 O: client rekey MACs=hmac-md5-96 202s 05:13:23.922179257 O: client rekey MACs=umac-64@openssh.com 204s 05:13:25.303131204 O: client rekey MACs=umac-128@openssh.com 205s 05:13:26.684715597 O: client rekey MACs=hmac-sha1-etm@openssh.com 207s 05:13:28.045825657 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 208s 05:13:29.437575649 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 209s 05:13:30.829214358 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 211s 05:13:32.199520604 O: client rekey MACs=hmac-md5-etm@openssh.com 212s 05:13:33.540056618 O: client rekey MACs=hmac-md5-96-etm@openssh.com 213s 05:13:34.886169931 O: client rekey MACs=umac-64-etm@openssh.com 215s 05:13:36.238634597 O: client rekey MACs=umac-128-etm@openssh.com 216s 05:13:37.617619895 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 217s 05:13:38.973568607 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 219s 05:13:40.341632866 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 220s 05:13:41.705692025 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 222s 05:13:43.056614972 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 223s 05:13:44.428158470 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 224s 05:13:45.797591592 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 226s 05:13:47.168098074 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 227s 05:13:48.533862317 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 228s 05:13:49.902280131 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 230s 05:13:51.241631539 O: client rekey aes128-gcm@openssh.com curve25519-sha256 231s 05:13:52.575990730 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 232s 05:13:53.918562078 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 234s 05:13:55.260749417 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 235s 05:13:56.597783458 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 236s 05:13:57.937608896 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 238s 05:13:59.301450064 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 239s 05:14:00.647082434 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 241s 05:14:01.998090794 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 242s 05:14:03.340583399 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 243s 05:14:04.683286525 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 245s 05:14:06.020068056 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 246s 05:14:07.366136019 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 247s 05:14:08.724028934 O: client rekey aes256-gcm@openssh.com curve25519-sha256 249s 05:14:10.085158318 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 250s 05:14:11.454543760 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 251s 05:14:12.825946851 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 253s 05:14:14.182359937 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 254s 05:14:15.525272130 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 255s 05:14:16.882676053 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 257s 05:14:18.247465619 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 258s 05:14:19.602316739 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 259s 05:14:20.949853457 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 261s 05:14:22.296507126 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 262s 05:14:23.652504080 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 264s 05:14:25.010917042 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 265s 05:14:26.383299678 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 266s 05:14:27.748710561 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 268s 05:14:29.108127040 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 269s 05:14:30.476213682 O: client rekeylimit 16 271s 05:14:32.324264554 O: client rekeylimit 1k 273s 05:14:33.992290367 O: client rekeylimit 128k 274s 05:14:35.350578875 O: client rekeylimit 256k 275s 05:14:36.698637955 O: client rekeylimit default 5 291s 05:14:51.989266061 O: client rekeylimit default 10 311s 05:15:12.276997733 O: client rekeylimit default 5 no data 326s 05:15:27.558906339 O: client rekeylimit default 10 no data 346s 05:15:47.836718879 O: server rekeylimit 16 348s 05:15:49.669921558 O: server rekeylimit 1k 350s 05:15:51.471943062 O: server rekeylimit 128k 351s 05:15:52.940437374 O: server rekeylimit 256k 353s 05:15:54.319436810 O: server rekeylimit default 5 no data 368s 05:16:09.601705091 O: server rekeylimit default 10 no data 388s 05:16:29.873936297 O: rekeylimit parsing 394s 05:16:35.040784458 O: ok rekey 394s 05:16:35.043229231 E: run test dhgex.sh ... 394s 05:16:35.181941009 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 394s 05:16:35.314107702 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 394s 05:16:35.447318038 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 394s 05:16:35.572113724 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 394s 05:16:35.697936601 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 394s 05:16:35.830547929 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 394s 05:16:35.954598399 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 395s 05:16:36.079328794 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 395s 05:16:36.208884134 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 395s 05:16:36.359977995 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 395s 05:16:36.510624121 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 395s 05:16:36.669293891 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 395s 05:16:36.827223395 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 396s 05:16:36.985781718 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 396s 05:16:37.171388543 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 396s 05:16:37.328459348 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 396s 05:16:37.488158816 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 396s 05:16:37.649795308 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 396s 05:16:37.810906501 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 397s 05:16:38.000450985 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 397s 05:16:38.191495941 O: ok dhgex 397s 05:16:38.193749555 E: run test stderr-data.sh ... 397s 05:16:38.321166103 O: test stderr data transfer: () 403s 05:16:44.726196601 O: test stderr data transfer: (-n) 410s 05:16:51.123981303 O: ok stderr data transfer 410s 05:16:51.126193829 E: run test stderr-after-eof.sh ... 412s 05:16:53.465630727 O: ok stderr data after eof 412s 05:16:53.467766205 E: run test broken-pipe.sh ... 412s 05:16:53.613812019 O: ok broken pipe test 412s 05:16:53.614694232 E: run test try-ciphers.sh ... 412s 05:16:53.754271728 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 412s 05:16:53.956011888 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 413s 05:16:54.152213582 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 413s 05:16:54.347288602 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 413s 05:16:54.547268199 O: test try ciphers: cipher 3des-cbc mac hmac-md5 413s 05:16:54.741652506 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 413s 05:16:54.938064683 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 414s 05:16:55.130448023 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 414s 05:16:55.333545336 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 414s 05:16:55.526674512 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 414s 05:16:55.708829987 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 414s 05:16:55.901924801 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 415s 05:16:56.097662603 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 415s 05:16:56.300176469 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 415s 05:16:56.498058312 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 415s 05:16:56.701869264 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 415s 05:16:56.910259223 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 416s 05:16:57.096935786 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 416s 05:16:57.294067910 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 416s 05:16:57.491421136 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 416s 05:16:57.682170078 O: test try ciphers: cipher aes128-cbc mac hmac-md5 416s 05:16:57.876287546 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 417s 05:16:58.072048921 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 417s 05:16:58.267444807 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 417s 05:16:58.465931465 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 417s 05:16:58.666764681 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 417s 05:16:58.867404332 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 418s 05:16:59.071156175 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 418s 05:16:59.274767190 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 418s 05:16:59.476285095 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 418s 05:16:59.675401543 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 418s 05:16:59.874272699 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 419s 05:17:00.071902297 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 419s 05:17:00.266707974 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 419s 05:17:00.466537029 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 419s 05:17:00.665808423 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 419s 05:17:00.854703135 O: test try ciphers: cipher aes192-cbc mac hmac-md5 420s 05:17:01.050817627 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 420s 05:17:01.247978929 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 420s 05:17:01.445639270 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 420s 05:17:01.640088269 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 420s 05:17:01.838812561 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 421s 05:17:02.036132173 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 421s 05:17:02.228415870 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 421s 05:17:02.420999291 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 421s 05:17:02.624270955 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 421s 05:17:02.819273681 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 422s 05:17:03.016613648 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 422s 05:17:03.220246839 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 422s 05:17:03.418656142 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 422s 05:17:03.616036905 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 422s 05:17:03.816108545 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 423s 05:17:04.010256791 O: test try ciphers: cipher aes256-cbc mac hmac-md5 423s 05:17:04.214320052 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 423s 05:17:04.419356227 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 423s 05:17:04.612679660 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 423s 05:17:04.810307751 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 424s 05:17:05.012142292 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 424s 05:17:05.212114810 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 424s 05:17:05.414547606 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 424s 05:17:05.612588977 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 424s 05:17:05.809604728 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 425s 05:17:06.004529626 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 425s 05:17:06.201683567 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 425s 05:17:06.404264033 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 425s 05:17:06.606444094 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 425s 05:17:06.812153337 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 426s 05:17:07.014757419 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 426s 05:17:07.208127706 O: test try ciphers: cipher aes128-ctr mac hmac-md5 426s 05:17:07.404232129 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 426s 05:17:07.608133117 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 426s 05:17:07.806049839 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 427s 05:17:08.001971481 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 427s 05:17:08.206472979 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 427s 05:17:08.402883171 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 427s 05:17:08.599938210 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 427s 05:17:08.793913623 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 428s 05:17:08.998536436 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 428s 05:17:09.200678434 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 428s 05:17:09.394401835 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 428s 05:17:09.591520655 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 428s 05:17:09.786713770 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 429s 05:17:09.985454436 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 429s 05:17:10.184424525 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 429s 05:17:10.383965372 O: test try ciphers: cipher aes192-ctr mac hmac-md5 429s 05:17:10.584220639 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 429s 05:17:10.777835345 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 430s 05:17:10.974467028 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 430s 05:17:11.172301418 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 430s 05:17:11.366959458 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 430s 05:17:11.562041925 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 430s 05:17:11.762815596 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 430s 05:17:11.958337269 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 431s 05:17:12.150353655 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 431s 05:17:12.340207789 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 431s 05:17:12.528357627 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 431s 05:17:12.731192398 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 431s 05:17:12.927284956 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 432s 05:17:13.122555362 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 432s 05:17:13.314703037 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 432s 05:17:13.518864792 O: test try ciphers: cipher aes256-ctr mac hmac-md5 432s 05:17:13.715207358 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 432s 05:17:13.917364064 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 433s 05:17:14.109009673 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 433s 05:17:14.297433417 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 433s 05:17:14.490668734 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 433s 05:17:14.686796107 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 433s 05:17:14.886660729 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 434s 05:17:15.081283214 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 434s 05:17:15.280132625 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 434s 05:17:15.470654120 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 434s 05:17:15.672007418 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 434s 05:17:15.876067579 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 435s 05:17:16.080446345 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 435s 05:17:16.285569818 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 435s 05:17:16.480031609 O: ok try ciphers 435s 05:17:16.481322877 E: run test yes-head.sh ... 438s 05:17:19.614781324 O: ok yes pipe head 438s 05:17:19.616408784 E: run test login-timeout.sh ... 455s 05:17:36.089987074 O: ok connect after login grace timeout 455s 05:17:36.090852980 E: run test agent.sh ... 462s 05:17:43.254868042 E: run test agent-getpeereid.sh ... 462s 05:17:43.253123222 O: ok simple agent test 462s 05:17:43.409013744 O: ok disallow agent attach from other uid 462s 05:17:43.409549596 E: run test agent-timeout.sh ... 482s 05:18:03.598972825 O: ok agent timeout test 482s 05:18:03.601062270 E: run test agent-ptrace.sh ... 482s 05:18:03.732833474 O: skipped (gdb not found) 482s 05:18:03.733854017 E: run test agent-subprocess.sh ... 492s 05:18:13.881716872 O: ok agent subprocess 492s 05:18:13.883677829 E: run test keyscan.sh ... 495s 05:18:16.472571001 O: ok keyscan 495s 05:18:16.474961739 E: run test keygen-change.sh ... 502s 05:18:23.647076658 O: ok change passphrase for key 502s 05:18:23.649432824 E: run test keygen-comment.sh ... 507s 05:18:28.089383895 O: ok Comment extraction from private key 507s 05:18:28.089902505 E: run test keygen-convert.sh ... 512s 05:18:33.498938902 O: ok convert keys 512s 05:18:33.499981359 E: run test keygen-knownhosts.sh ... 512s 05:18:33.784121406 O: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts updated. 512s 05:18:33.787495147 O: Original contents retained as /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts.old 512s 05:18:33.799519335 O: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts updated. 512s 05:18:33.803137086 O: Original contents retained as /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts.old 512s 05:18:33.805525644 O: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts updated. 512s 05:18:33.809136480 O: Original contents retained as /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts.old 512s 05:18:33.818290239 O: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts updated. 512s 05:18:33.820538168 O: Original contents retained as /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hosts.old 512s 05:18:33.844129761 O: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hashed updated. 512s 05:18:33.846647275 O: Original contents retained as /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/kh.hashed.old 512s 05:18:33.848053463 E: run test keygen-moduli.sh ... 512s 05:18:33.848990695 O: ok ssh-keygen known_hosts 514s 05:18:35.956118582 O: ok keygen moduli 514s 05:18:35.957769497 E: run test keygen-sshfp.sh ... 515s 05:18:36.125120953 O: ok keygen-sshfp 515s 05:18:36.126928196 E: run test key-options.sh ... 515s 05:18:36.262892022 O: key option command="echo bar" 515s 05:18:36.455024563 O: key option no-pty,command="echo bar" 515s 05:18:36.652317631 O: key option pty default 515s 05:18:36.876618409 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 516s 05:18:37.067009353 O: key option pty restrict 516s 05:18:37.258563013 O: key option pty restrict,pty 516s 05:18:37.480157126 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 517s 05:18:38.925862673 O: key option from="127.0.0.1" 518s 05:18:39.588417658 O: key option from="127.0.0.0/8" 519s 05:18:40.121622003 O: key option expiry-time default 519s 05:18:40.316334506 O: key option expiry-time invalid 519s 05:18:40.527143629 O: key option expiry-time expired 519s 05:18:40.737528987 O: key option expiry-time valid 519s 05:18:40.938826685 O: ok key options 519s 05:18:40.940697445 E: run test scp.sh ... 520s 05:18:41.070424516 O: scp: scp mode: simple copy local file to local file 520s 05:18:41.077461874 O: scp: scp mode: simple copy local file to remote file 520s 05:18:41.085817974 O: scp: scp mode: simple copy remote file to local file 520s 05:18:41.092126634 O: scp: scp mode: copy local file to remote file in place 520s 05:18:41.100035268 O: scp: scp mode: copy remote file to local file in place 520s 05:18:41.108186405 O: scp: scp mode: copy local file to remote file clobber 520s 05:18:41.115966492 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 20 05:18 /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/copy 520s 05:18:41.117964838 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 20 05:18 /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/data 520s 05:18:41.119495065 O: scp: scp mode: copy remote file to local file clobber 520s 05:18:41.126280103 O: scp: scp mode: simple copy local file to remote dir 520s 05:18:41.135479154 O: scp: scp mode: simple copy local file to local dir 520s 05:18:41.142954680 O: scp: scp mode: simple copy remote file to local dir 520s 05:18:41.150362345 O: scp: scp mode: recursive local dir to remote dir 520s 05:18:41.164813588 O: scp: scp mode: recursive local dir to local dir 520s 05:18:41.178742191 O: scp: scp mode: recursive remote dir to local dir 520s 05:18:41.195382666 O: scp: scp mode: unmatched glob file local->remote 520s 05:18:41.204720340 O: scp: scp mode: unmatched glob file remote->local 520s 05:18:41.208870334 O: scp: scp mode: unmatched glob dir recursive local->remote 520s 05:18:41.220263804 O: scp: scp mode: unmatched glob dir recursive remote->local 520s 05:18:41.225327373 O: scp: scp mode: shell metacharacters 520s 05:18:41.232135519 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 520s 05:18:41.262026990 O: scp: scp mode: disallow bad server #0 520s 05:18:41.280484129 O: scp: scp mode: disallow bad server #1 520s 05:18:41.297909867 O: scp: scp mode: disallow bad server #2 520s 05:18:41.315235593 O: scp: scp mode: disallow bad server #3 520s 05:18:41.333733668 O: scp: scp mode: disallow bad server #4 520s 05:18:41.351975091 O: scp: scp mode: disallow bad server #5 520s 05:18:41.369132648 O: scp: scp mode: disallow bad server #6 520s 05:18:41.385648435 O: scp: scp mode: disallow bad server #7 520s 05:18:41.402855844 O: scp: scp mode: detect non-directory target 520s 05:18:41.407218459 E: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/copy2: Not a directory 520s 05:18:41.408869188 O: scp: sftp mode: simple copy local file to local file 520s 05:18:41.416386079 O: scp: sftp mode: simple copy local file to remote file 520s 05:18:41.423064652 O: scp: sftp mode: simple copy remote file to local file 520s 05:18:41.429688123 O: scp: sftp mode: copy local file to remote file in place 520s 05:18:41.438534251 O: scp: sftp mode: copy remote file to local file in place 520s 05:18:41.445397823 O: scp: sftp mode: copy local file to remote file clobber 520s 05:18:41.453625489 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 20 05:18 /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/copy 520s 05:18:41.456032038 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 20 05:18 /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/data 520s 05:18:41.458051079 O: scp: sftp mode: copy remote file to local file clobber 520s 05:18:41.464851703 O: scp: sftp mode: simple copy local file to remote dir 520s 05:18:41.472718139 O: scp: sftp mode: simple copy local file to local dir 520s 05:18:41.480546926 O: scp: sftp mode: simple copy remote file to local dir 520s 05:18:41.488032484 O: scp: sftp mode: recursive local dir to remote dir 520s 05:18:41.503428661 O: scp: sftp mode: recursive local dir to local dir 520s 05:18:41.516133486 O: scp: sftp mode: recursive remote dir to local dir 520s 05:18:41.532500737 O: scp: sftp mode: unmatched glob file local->remote 520s 05:18:41.540933452 O: scp: sftp mode: unmatched glob file remote->local 520s 05:18:41.547004636 O: scp: sftp mode: unmatched glob dir recursive local->remote 520s 05:18:41.558597136 O: scp: sftp mode: unmatched glob dir recursive remote->local 520s 05:18:41.566358837 O: scp: sftp mode: shell metacharacters 520s 05:18:41.574193126 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 520s 05:18:41.603916892 O: scp: sftp mode: disallow bad server #0 520s 05:18:41.623920775 O: scp: sftp mode: disallow bad server #1 520s 05:18:41.643116262 O: scp: sftp mode: disallow bad server #2 520s 05:18:41.662953272 O: scp: sftp mode: disallow bad server #3 520s 05:18:41.683075177 O: scp: sftp mode: disallow bad server #4 520s 05:18:41.702992607 O: scp: sftp mode: disallow bad server #5 520s 05:18:41.723203454 O: scp: sftp mode: disallow bad server #6 520s 05:18:41.744044014 O: scp: sftp mode: disallow bad server #7 520s 05:18:41.764503776 O: scp: sftp mode: detect non-directory target 520s 05:18:41.769274316 E: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/copy2: Not a directory 520s 05:18:41.774867914 O: ok scp 520s 05:18:41.776033677 E: run test scp3.sh ... 520s 05:18:41.909831898 O: scp3: scp mode: simple copy remote file to remote file 521s 05:18:42.277277864 O: scp3: scp mode: simple copy remote file to remote dir 521s 05:18:42.636094158 O: scp3: scp mode: recursive remote dir to remote dir 522s 05:18:43.020105015 O: scp3: scp mode: detect non-directory target 522s 05:18:43.724057919 O: scp3: sftp mode: simple copy remote file to remote file 522s 05:18:43.732426985 O: scp3: sftp mode: simple copy remote file to remote dir 522s 05:18:43.739482456 O: scp3: sftp mode: recursive remote dir to remote dir 522s 05:18:43.757641067 O: scp3: sftp mode: detect non-directory target 522s 05:18:43.762105170 E: scp: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/copy2: destination is not a directory 522s 05:18:43.763309846 E: scp: /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/copy2: destination is not a directory 522s 05:18:43.768037564 O: ok scp3 522s 05:18:43.770267908 E: run test scp-uri.sh ... 522s 05:18:43.904231826 O: scp-uri: scp mode: simple copy local file to remote file 522s 05:18:43.910471317 O: scp-uri: scp mode: simple copy remote file to local file 522s 05:18:43.917122331 O: scp-uri: scp mode: simple copy local file to remote dir 522s 05:18:43.923313052 O: scp-uri: scp mode: simple copy remote file to local dir 522s 05:18:43.932050687 O: scp-uri: scp mode: recursive local dir to remote dir 522s 05:18:43.938684001 O: scp-uri: scp mode: recursive remote dir to local dir 522s 05:18:43.947458688 O: scp-uri: sftp mode: simple copy local file to remote file 522s 05:18:43.952705656 O: scp-uri: sftp mode: simple copy remote file to local file 522s 05:18:43.959960628 O: scp-uri: sftp mode: simple copy local file to remote dir 523s 05:18:43.965328842 O: scp-uri: sftp mode: simple copy remote file to local dir 523s 05:18:43.973836795 O: scp-uri: sftp mode: recursive local dir to remote dir 523s 05:18:43.981103300 O: scp-uri: sftp mode: recursive remote dir to local dir 523s 05:18:43.990336427 O: ok scp-uri 523s 05:18:43.992367968 E: run test sftp.sh ... 523s 05:18:44.122103200 O: test basic sftp put/get: buffer_size 5 num_requests 1 526s 05:18:47.775334040 O: test basic sftp put/get: buffer_size 5 num_requests 2 529s 05:18:50.737948202 O: test basic sftp put/get: buffer_size 5 num_requests 10 532s 05:18:53.093979558 O: test basic sftp put/get: buffer_size 1000 num_requests 1 532s 05:18:53.119486703 O: test basic sftp put/get: buffer_size 1000 num_requests 2 532s 05:18:53.143241083 O: test basic sftp put/get: buffer_size 1000 num_requests 10 532s 05:18:53.162687435 O: test basic sftp put/get: buffer_size 32000 num_requests 1 532s 05:18:53.169268452 O: test basic sftp put/get: buffer_size 32000 num_requests 2 532s 05:18:53.177014569 O: test basic sftp put/get: buffer_size 32000 num_requests 10 532s 05:18:53.183419351 O: test basic sftp put/get: buffer_size 64000 num_requests 1 532s 05:18:53.191017906 O: test basic sftp put/get: buffer_size 64000 num_requests 2 532s 05:18:53.197918650 O: test basic sftp put/get: buffer_size 64000 num_requests 10 532s 05:18:53.205825216 O: ok basic sftp put/get 532s 05:18:53.207288268 E: run test sftp-chroot.sh ... 533s 05:18:54.415423115 O: test sftp in chroot: get 533s 05:18:54.684437154 O: test sftp in chroot: match 535s 05:18:56.012183560 O: ok sftp in chroot 535s 05:18:56.018823238 E: run test sftp-cmds.sh ... 535s 05:18:56.152702832 O: sftp commands: lls 535s 05:18:56.159151162 O: sftp commands: lls w/path 535s 05:18:56.165309492 O: sftp commands: ls 535s 05:18:56.172452961 O: sftp commands: shell 535s 05:18:56.176693894 O: sftp commands: pwd 535s 05:18:56.180603946 O: sftp commands: lpwd 535s 05:18:56.182659890 O: sftp commands: quit 535s 05:18:56.185827114 O: sftp commands: help 535s 05:18:56.189479264 O: sftp commands: get 535s 05:18:56.196298281 O: sftp commands: get quoted 535s 05:18:56.201240904 O: sftp commands: get filename with quotes 535s 05:18:56.208682325 O: sftp commands: get filename with spaces 535s 05:18:56.215092548 O: sftp commands: get filename with glob metacharacters 535s 05:18:56.221442117 O: sftp commands: get to directory 535s 05:18:56.225914319 O: sftp commands: glob get to directory 535s 05:18:56.283227061 O: sftp commands: get to local dir 535s 05:18:56.289756406 O: sftp commands: glob get to local dir 535s 05:18:56.325213107 O: sftp commands: put 535s 05:18:56.330723208 O: sftp commands: put filename with quotes 535s 05:18:56.336310323 O: sftp commands: put filename with spaces 535s 05:18:56.345214305 O: sftp commands: put to directory 535s 05:18:56.350840966 O: sftp commands: glob put to directory 535s 05:18:56.357963885 O: sftp commands: put to local dir 535s 05:18:56.363439745 O: sftp commands: glob put to local dir 535s 05:18:56.370575219 O: sftp commands: rename 535s 05:18:56.373722984 O: sftp commands: rename directory 535s 05:18:56.376994876 O: sftp commands: ln 535s 05:18:56.381394160 O: sftp commands: ln -s 535s 05:18:56.384991023 O: sftp commands: cp 535s 05:18:56.389445686 O: sftp commands: mkdir 535s 05:18:56.393616205 O: sftp commands: chdir 535s 05:18:56.396115579 O: sftp commands: rmdir 535s 05:18:56.399109813 O: sftp commands: lmkdir 535s 05:18:56.403158355 O: sftp commands: lchdir 535s 05:18:56.407221098 O: ok sftp commands 535s 05:18:56.409042320 E: run test sftp-badcmds.sh ... 535s 05:18:56.540811141 O: sftp invalid commands: get nonexistent 535s 05:18:56.544662286 O: sftp invalid commands: glob get to nonexistent directory 535s 05:18:56.558684644 O: sftp invalid commands: put nonexistent 535s 05:18:56.562454883 O: sftp invalid commands: glob put to nonexistent directory 535s 05:18:56.567139361 O: sftp invalid commands: rename nonexistent 535s 05:18:56.573464526 O: sftp invalid commands: rename target exists (directory) 535s 05:18:56.578748401 O: sftp invalid commands: glob put files to local file 535s 05:18:56.584282969 O: ok sftp invalid commands 535s 05:18:56.586036876 E: run test sftp-batch.sh ... 535s 05:18:56.717437628 O: sftp batchfile: good commands 535s 05:18:56.722610674 O: sftp batchfile: bad commands 535s 05:18:56.728886966 O: sftp batchfile: comments and blanks 535s 05:18:56.735406126 O: sftp batchfile: junk command 535s 05:18:56.739189472 O: ok sftp batchfile 535s 05:18:56.740906780 E: run test sftp-glob.sh ... 535s 05:18:56.872792202 O: sftp glob: file glob 535s 05:18:56.880945806 O: sftp glob: dir glob 535s 05:18:56.887164378 O: sftp glob: quoted glob 535s 05:18:56.893014414 O: sftp glob: escaped glob 535s 05:18:56.900213784 O: sftp glob: escaped quote 535s 05:18:56.905908719 O: sftp glob: quoted quote 535s 05:18:56.913316021 O: sftp glob: single-quoted quote 535s 05:18:56.917490524 O: sftp glob: escaped space 535s 05:18:56.923400865 O: sftp glob: quoted space 535s 05:18:56.929275964 O: sftp glob: escaped slash 535s 05:18:56.935040584 O: sftp glob: quoted slash 535s 05:18:56.940840904 O: sftp glob: escaped slash at EOL 535s 05:18:56.946760501 O: sftp glob: quoted slash at EOL 535s 05:18:56.952537027 O: sftp glob: escaped slash+quote 535s 05:18:56.958563140 O: sftp glob: quoted slash+quote 535s 05:18:56.965260488 O: ok sftp glob 535s 05:18:56.967016364 E: run test sftp-perm.sh ... 536s 05:18:57.096463590 O: sftp permissions: read-only upload 536s 05:18:57.108043812 O: sftp permissions: read-only setstat 536s 05:18:57.120896856 O: sftp permissions: read-only rm 536s 05:18:57.132497138 O: sftp permissions: read-only mkdir 536s 05:18:57.142768728 O: sftp permissions: read-only rmdir 536s 05:18:57.154031492 O: sftp permissions: read-only posix-rename 536s 05:18:57.166737044 O: sftp permissions: read-only oldrename 536s 05:18:57.177505099 O: sftp permissions: read-only symlink 536s 05:18:57.189495946 O: sftp permissions: read-only hardlink 536s 05:18:57.200882236 O: sftp permissions: explicit open 536s 05:18:57.224057218 O: sftp permissions: explicit read 536s 05:18:57.248044157 O: sftp permissions: explicit write 536s 05:18:57.272238660 O: sftp permissions: explicit lstat 536s 05:18:57.295881378 O: sftp permissions: explicit opendir 536s 05:18:57.322727370 O: sftp permissions: explicit readdir 536s 05:18:57.350589623 O: sftp permissions: explicit setstat 536s 05:18:57.373960641 O: sftp permissions: explicit remove 536s 05:18:57.394956405 O: sftp permissions: explicit mkdir 536s 05:18:57.413201520 O: sftp permissions: explicit rmdir 536s 05:18:57.436542373 O: sftp permissions: explicit rename 536s 05:18:57.457498010 O: sftp permissions: explicit symlink 536s 05:18:57.478705415 O: sftp permissions: explicit hardlink 536s 05:18:57.500546101 O: sftp permissions: explicit statvfs 536s 05:18:57.515496251 E: run test sftp-uri.sh ... 536s 05:18:57.517182611 O: ok sftp permissions 537s 05:18:58.717798033 O: sftp-uri: non-interactive fetch to local file 538s 05:18:58.974536341 O: sftp-uri: non-interactive fetch to local dir 538s 05:18:59.225015175 O: sftp-uri: put to remote directory (trailing slash) 538s 05:18:59.473395460 O: sftp-uri: put to remote directory (no slash) 538s 05:18:59.736503428 E: run test reconfigure.sh ... 538s 05:18:59.738442268 O: ok sftp-uri 553s 05:19:13.980845543 O: ok simple connect after reconfigure 553s 05:19:13.981952813 E: run test dynamic-forward.sh ... 553s 05:19:14.180525953 O: test -D forwarding 554s 05:19:15.448133453 O: test -R forwarding 555s 05:19:16.839947418 O: PermitRemoteOpen=any 557s 05:19:18.270840706 O: PermitRemoteOpen=none 557s 05:19:18.663508919 O: PermitRemoteOpen=explicit 559s 05:19:20.081524726 O: PermitRemoteOpen=disallowed 559s 05:19:20.492089929 E: run test forwarding.sh ... 559s 05:19:20.493362810 O: ok dynamic forwarding 566s 05:19:27.069822205 O: ok local and remote forwarding 566s 05:19:27.072272474 E: run test multiplex.sh ... 568s 05:19:29.288773957 O: test connection multiplexing: setenv 568s 05:19:29.300840255 O: test connection multiplexing: envpass 568s 05:19:29.311943943 O: test connection multiplexing: transfer 568s 05:19:29.386329712 O: test connection multiplexing: forward 570s 05:19:31.427986996 O: test connection multiplexing: status 0 () 575s 05:19:36.464378786 O: test connection multiplexing: status 0 (-Oproxy) 580s 05:19:41.492129498 O: test connection multiplexing: status 1 () 585s 05:19:46.530035059 O: test connection multiplexing: status 1 (-Oproxy) 590s 05:19:51.554914601 O: test connection multiplexing: status 4 () 595s 05:19:56.584941913 O: test connection multiplexing: status 4 (-Oproxy) 600s 05:20:01.611503554 O: test connection multiplexing: status 5 () 605s 05:20:06.641200466 O: test connection multiplexing: status 5 (-Oproxy) 610s 05:20:11.668953100 O: test connection multiplexing: status 44 () 615s 05:20:16.695799424 O: test connection multiplexing: status 44 (-Oproxy) 620s 05:20:21.725518972 O: test connection multiplexing: cmd check 620s 05:20:21.732693328 O: test connection multiplexing: cmd forward local (TCP) 622s 05:20:23.023287487 O: test connection multiplexing: cmd forward remote (TCP) 623s 05:20:24.312143409 O: test connection multiplexing: cmd forward local (UNIX) 624s 05:20:25.333065898 O: test connection multiplexing: cmd forward remote (UNIX) 625s 05:20:26.355942901 O: test connection multiplexing: cmd exit 625s 05:20:26.365503329 O: test connection multiplexing: cmd stop 636s 05:20:37.425673042 O: ok connection multiplexing 636s 05:20:37.427463440 E: run test reexec.sh ... 636s 05:20:37.560759142 O: test config passing 637s 05:20:38.913758221 O: test reexec fallback 637s 05:20:38.916137499 E: ln: failed to create hard link '/tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 639s 05:20:40.280476289 O: ok reexec tests 639s 05:20:40.282825899 E: run test brokenkeys.sh ... 640s 05:20:41.782515204 O: ok broken keys 640s 05:20:41.784560539 E: run test sshcfgparse.sh ... 640s 05:20:41.933812245 O: reparse minimal config 640s 05:20:41.950368641 O: ssh -W opts 641s 05:20:42.001518089 O: user first match 641s 05:20:42.037636615 O: pubkeyacceptedalgorithms 641s 05:20:42.125811939 O: agentforwarding 641s 05:20:42.167115276 O: command line override 641s 05:20:42.190377012 O: ok ssh config parse 641s 05:20:42.192073925 E: run test cfgparse.sh ... 641s 05:20:42.335261661 O: reparse minimal config 641s 05:20:42.404353862 O: reparse regress config 641s 05:20:42.474779257 O: listenaddress order 641s 05:20:42.559340453 E: run test cfgmatch.sh ... 641s 05:20:42.558688739 O: ok sshd config parse 650s 05:20:50.976134259 O: ok sshd_config match 650s 05:20:50.977973979 E: run test cfgmatchlisten.sh ... 661s 05:21:02.424906442 O: ok sshd_config matchlisten 661s 05:21:02.425951513 E: run test percent.sh ... 661s 05:21:02.557271440 O: percent expansions matchexec percent 664s 05:21:05.518546919 O: percent expansions localcommand percent 666s 05:21:07.847197559 O: percent expansions remotecommand percent 666s 05:21:07.966454298 O: percent expansions controlpath percent 667s 05:21:08.084476242 O: percent expansions identityagent percent 667s 05:21:08.201426856 O: percent expansions forwardagent percent 667s 05:21:08.320891545 O: percent expansions localforward percent 667s 05:21:08.437832788 O: percent expansions remoteforward percent 667s 05:21:08.556982884 O: percent expansions revokedhostkeys percent 667s 05:21:08.676064637 O: percent expansions userknownhostsfile percent 669s 05:21:10.534756751 O: percent expansions controlpath dollar 669s 05:21:10.546683185 O: percent expansions identityagent dollar 669s 05:21:10.558898348 O: percent expansions forwardagent dollar 669s 05:21:10.570333051 O: percent expansions localforward dollar 669s 05:21:10.581939565 O: percent expansions remoteforward dollar 669s 05:21:10.593586695 O: percent expansions userknownhostsfile dollar 669s 05:21:10.786626566 O: percent expansions controlpath tilde 669s 05:21:10.808299440 O: percent expansions identityagent tilde 669s 05:21:10.829902960 O: percent expansions forwardagent tilde 669s 05:21:10.850821779 O: ok percent expansions 669s 05:21:10.852027608 E: run test addrmatch.sh ... 670s 05:21:10.984111207 O: test first entry for user 192.168.0.1 somehost 670s 05:21:11.011887087 O: test negative match for user 192.168.30.1 somehost 670s 05:21:11.040542722 O: test no match for user 19.0.0.1 somehost 670s 05:21:11.068766022 O: test list middle for user 10.255.255.254 somehost 670s 05:21:11.097079430 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 670s 05:21:11.124927967 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 670s 05:21:11.152728780 O: test localaddress for user 19.0.0.1 somehost 670s 05:21:11.181087081 O: test localport for user 19.0.0.1 somehost 670s 05:21:11.208974834 O: test bare IP6 address for user ::1 somehost.example.com 670s 05:21:11.236711649 O: test deny IPv6 for user ::2 somehost.example.com 670s 05:21:11.264617617 O: test IP6 negated for user ::3 somehost 670s 05:21:11.292558733 O: test IP6 no match for user ::4 somehost 670s 05:21:11.320329026 O: test IP6 network for user 2000::1 somehost 670s 05:21:11.348182421 O: test IP6 network for user 2001::1 somehost 670s 05:21:11.376258394 O: test IP6 localaddress for user ::5 somehost 670s 05:21:11.404302222 O: test IP6 localport for user ::5 somehost 670s 05:21:11.432553735 O: test invalid Match address 10.0.1.0/8 670s 05:21:11.445515946 O: test invalid Match localaddress 10.0.1.0/8 670s 05:21:11.455380101 O: test invalid Match address 10.0.0.1/24 670s 05:21:11.467975630 O: test invalid Match localaddress 10.0.0.1/24 670s 05:21:11.479878753 O: test invalid Match address 2000:aa:bb:01::/56 670s 05:21:11.489705462 O: test invalid Match localaddress 2000:aa:bb:01::/56 670s 05:21:11.502913431 O: ok address match 670s 05:21:11.504229586 E: run test localcommand.sh ... 670s 05:21:11.635000033 O: test localcommand: proto localcommand 670s 05:21:11.827107399 O: ok localcommand 670s 05:21:11.828901072 E: run test forcecommand.sh ... 671s 05:21:12.729200424 E: Connection closed. 671s 05:21:12.732169333 E: Connection closed 672s 05:21:13.102029952 E: Connection closed. 672s 05:21:13.104117203 E: Connection closed 672s 05:21:13.292237665 O: ok forced command 672s 05:21:13.293453075 E: run test portnum.sh ... 672s 05:21:13.424972869 O: port number parsing: invalid port 0 672s 05:21:13.432098202 O: port number parsing: invalid port 65536 672s 05:21:13.439164713 O: port number parsing: invalid port 131073 672s 05:21:13.446843026 O: port number parsing: invalid port 2000blah 672s 05:21:13.453812192 O: port number parsing: invalid port blah2000 672s 05:21:13.460044950 O: port number parsing: valid port 1 672s 05:21:13.650387672 O: port number parsing: valid port 22 672s 05:21:13.839056581 O: port number parsing: valid port 2222 673s 05:21:14.030224794 O: port number parsing: valid port 22222 673s 05:21:14.223067798 O: port number parsing: valid port 65535 673s 05:21:14.418766338 E: run test keytype.sh ... 673s 05:21:14.417059580 O: ok port number parsing 673s 05:21:14.552657761 O: keygen ed25519, 512 bits 673s 05:21:14.561377597 O: keygen ed25519-sk, n/a bits 673s 05:21:14.572239017 O: keygen ecdsa, 256 bits 673s 05:21:14.580232610 O: keygen ecdsa, 384 bits 673s 05:21:14.589252861 O: keygen ecdsa, 521 bits 673s 05:21:14.600227870 O: keygen ecdsa-sk, n/a bits 673s 05:21:14.615790402 O: keygen dsa, 1024 bits 673s 05:21:14.669674954 O: keygen rsa, 2048 bits 673s 05:21:14.884607082 O: keygen rsa, 3072 bits 675s 05:21:16.260164240 O: userkey ed25519-512, hostkey ed25519-512 675s 05:21:16.406567267 O: userkey ed25519-512, hostkey ed25519-512 675s 05:21:16.552863846 O: userkey ed25519-512, hostkey ed25519-512 675s 05:21:16.697774551 O: userkey ed25519-sk, hostkey ed25519-sk 675s 05:21:16.846247012 O: userkey ed25519-sk, hostkey ed25519-sk 676s 05:21:16.998724892 O: userkey ed25519-sk, hostkey ed25519-sk 676s 05:21:17.155953226 O: userkey ecdsa-256, hostkey ecdsa-256 676s 05:21:17.297338787 O: userkey ecdsa-256, hostkey ecdsa-256 676s 05:21:17.441322527 O: userkey ecdsa-256, hostkey ecdsa-256 676s 05:21:17.590638715 O: userkey ecdsa-384, hostkey ecdsa-384 676s 05:21:17.753178229 O: userkey ecdsa-384, hostkey ecdsa-384 676s 05:21:17.914878804 O: userkey ecdsa-384, hostkey ecdsa-384 677s 05:21:18.079286757 O: userkey ecdsa-521, hostkey ecdsa-521 677s 05:21:18.280455905 O: userkey ecdsa-521, hostkey ecdsa-521 677s 05:21:18.480885740 O: userkey ecdsa-521, hostkey ecdsa-521 677s 05:21:18.685504720 O: userkey ecdsa-sk, hostkey ecdsa-sk 677s 05:21:18.837254265 O: userkey ecdsa-sk, hostkey ecdsa-sk 678s 05:21:18.986038086 O: userkey ecdsa-sk, hostkey ecdsa-sk 678s 05:21:19.138850217 O: userkey dsa-1024, hostkey dsa-1024 678s 05:21:19.282545724 O: userkey dsa-1024, hostkey dsa-1024 678s 05:21:19.457432910 O: userkey dsa-1024, hostkey dsa-1024 678s 05:21:19.605737833 O: userkey rsa-2048, hostkey rsa-2048 678s 05:21:19.751040523 O: userkey rsa-2048, hostkey rsa-2048 678s 05:21:19.895214215 O: userkey rsa-2048, hostkey rsa-2048 679s 05:21:20.046645139 O: userkey rsa-3072, hostkey rsa-3072 679s 05:21:20.195448919 O: userkey rsa-3072, hostkey rsa-3072 679s 05:21:20.342940935 O: userkey rsa-3072, hostkey rsa-3072 679s 05:21:20.489299224 O: ok login with different key types 679s 05:21:20.489890895 E: run test kextype.sh ... 679s 05:21:20.633326419 O: kex diffie-hellman-group1-sha1 680s 05:21:21.058684476 O: kex diffie-hellman-group14-sha1 680s 05:21:21.505074284 O: kex diffie-hellman-group14-sha256 681s 05:21:21.953392100 O: kex diffie-hellman-group16-sha512 681s 05:21:22.462423609 O: kex diffie-hellman-group18-sha512 682s 05:21:23.194960147 O: kex diffie-hellman-group-exchange-sha1 682s 05:21:23.962916080 O: kex diffie-hellman-group-exchange-sha256 683s 05:21:24.718273829 O: kex ecdh-sha2-nistp256 684s 05:21:25.162364220 O: kex ecdh-sha2-nistp384 684s 05:21:25.617817833 O: kex ecdh-sha2-nistp521 685s 05:21:26.110196523 O: kex curve25519-sha256 685s 05:21:26.578435738 O: kex curve25519-sha256@libssh.org 686s 05:21:27.042493691 O: kex sntrup761x25519-sha512@openssh.com 686s 05:21:27.794078519 E: run test cert-hostkey.sh ... 686s 05:21:27.793464426 O: ok login with different key exchange algorithms 688s 05:21:29.061004414 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/host_ca_key.pub 688s 05:21:29.064372369 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/host_ca_key2.pub 688s 05:21:29.067085396 O: certified host keys: sign host ed25519 cert 688s 05:21:29.070964907 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 688s 05:21:29.081826518 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 688s 05:21:29.084061873 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 688s 05:21:29.094083892 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 688s 05:21:29.104578072 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 688s 05:21:29.107930881 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 688s 05:21:29.116098765 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 688s 05:21:29.125128037 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 688s 05:21:29.127971882 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 688s 05:21:29.137691538 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 688s 05:21:29.151074071 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 688s 05:21:29.156515605 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 688s 05:21:29.166728249 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 688s 05:21:29.185557770 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 688s 05:21:29.186693050 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 688s 05:21:29.200113152 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 688s 05:21:29.210561666 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 688s 05:21:29.216011154 O: certified host keys: sign host dsa cert 688s 05:21:29.287693729 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 688s 05:21:29.295844427 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 688s 05:21:29.298833281 O: certified host keys: sign host rsa cert 689s 05:21:30.607958889 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 689s 05:21:30.618515347 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 689s 05:21:30.624471863 O: certified host keys: sign host rsa-sha2-256 cert 690s 05:21:31.072313109 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 690s 05:21:31.084014844 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 690s 05:21:31.088481873 O: certified host keys: sign host rsa-sha2-512 cert 690s 05:21:31.839509563 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 690s 05:21:31.850736360 O: Revoking from /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 690s 05:21:31.853639310 O: certified host keys: host ed25519 cert connect 690s 05:21:31.855956240 O: certified host keys: ed25519 basic connect expect success yes 691s 05:21:32.037114042 O: certified host keys: ed25519 empty KRL expect success yes 691s 05:21:32.218376352 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 691s 05:21:32.326314486 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 691s 05:21:32.541640935 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 691s 05:21:32.768212187 O: certified host keys: ed25519 empty plaintext revocation expect success yes 692s 05:21:33.078887734 O: certified host keys: ed25519 plain key plaintext revocation expect success no 692s 05:21:33.188333724 O: certified host keys: ed25519 cert plaintext revocation expect success no 692s 05:21:33.408081150 O: certified host keys: ed25519 CA plaintext revocation expect success no 692s 05:21:33.626260847 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 692s 05:21:33.638488314 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 692s 05:21:33.954172403 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 693s 05:21:34.141899688 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 693s 05:21:34.256588637 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 693s 05:21:34.476552650 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 693s 05:21:34.708574494 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 693s 05:21:34.898485506 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 694s 05:21:35.013570240 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 694s 05:21:35.248212381 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 694s 05:21:35.469358615 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 694s 05:21:35.481944265 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 694s 05:21:35.785572968 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 694s 05:21:35.966243144 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 695s 05:21:36.073297831 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 695s 05:21:36.289861024 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 695s 05:21:36.516428056 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 695s 05:21:36.830464202 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 695s 05:21:36.937142597 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 696s 05:21:37.172474597 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 696s 05:21:37.392299287 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 696s 05:21:37.404125281 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 696s 05:21:37.718027900 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 696s 05:21:37.912575143 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 697s 05:21:38.030378096 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 697s 05:21:38.264039104 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 697s 05:21:38.499979171 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 697s 05:21:38.801992320 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 697s 05:21:38.918262132 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 698s 05:21:39.157404501 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 698s 05:21:39.388709869 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 698s 05:21:39.408597239 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 698s 05:21:39.755415893 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 699s 05:21:39.970702759 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 699s 05:21:40.100169952 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 699s 05:21:40.354919163 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 699s 05:21:40.605393545 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 699s 05:21:40.934373335 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 700s 05:21:41.069442006 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 700s 05:21:41.333400720 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 700s 05:21:41.582072045 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 700s 05:21:41.589167193 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 700s 05:21:41.886699749 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 701s 05:21:42.074298281 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 701s 05:21:42.184029073 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 701s 05:21:42.297420434 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 701s 05:21:42.532213384 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 701s 05:21:42.836206695 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 701s 05:21:42.960225468 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 702s 05:21:43.214615981 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 702s 05:21:43.432301006 O: certified host keys: host dsa cert connect 702s 05:21:43.443417386 O: certified host keys: dsa basic connect expect success yes 702s 05:21:43.617158966 O: certified host keys: dsa empty KRL expect success yes 702s 05:21:43.800004125 O: certified host keys: dsa KRL w/ plain key revoked expect success no 702s 05:21:43.910057239 O: certified host keys: dsa KRL w/ cert revoked expect success no 703s 05:21:44.120636766 O: certified host keys: dsa KRL w/ CA revoked expect success no 703s 05:21:44.349998595 O: certified host keys: dsa empty plaintext revocation expect success yes 703s 05:21:44.654237486 O: certified host keys: dsa plain key plaintext revocation expect success no 703s 05:21:44.764279095 O: certified host keys: dsa cert plaintext revocation expect success no 704s 05:21:45.010255858 O: certified host keys: dsa CA plaintext revocation expect success no 704s 05:21:45.220364269 O: certified host keys: host rsa cert connect 704s 05:21:45.232620870 O: certified host keys: rsa basic connect expect success yes 704s 05:21:45.537199300 O: certified host keys: rsa empty KRL expect success yes 704s 05:21:45.726899008 O: certified host keys: rsa KRL w/ plain key revoked expect success no 704s 05:21:45.837288473 O: certified host keys: rsa KRL w/ cert revoked expect success no 705s 05:21:46.060294505 O: certified host keys: rsa KRL w/ CA revoked expect success no 705s 05:21:46.296764460 O: certified host keys: rsa empty plaintext revocation expect success yes 705s 05:21:46.602487234 O: certified host keys: rsa plain key plaintext revocation expect success no 705s 05:21:46.719951789 O: certified host keys: rsa cert plaintext revocation expect success no 705s 05:21:46.969326866 O: certified host keys: rsa CA plaintext revocation expect success no 706s 05:21:47.184670586 O: certified host keys: host rsa-sha2-256 cert connect 706s 05:21:47.194679175 O: certified host keys: rsa-sha2-256 basic connect expect success yes 706s 05:21:47.493077354 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 706s 05:21:47.670216498 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 706s 05:21:47.778015366 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 706s 05:21:47.884428820 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 707s 05:21:47.986482338 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 707s 05:21:48.161967760 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 707s 05:21:48.274484109 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 707s 05:21:48.540017761 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 707s 05:21:48.752931975 O: certified host keys: host rsa-sha2-512 cert connect 707s 05:21:48.760150138 O: certified host keys: rsa-sha2-512 basic connect expect success yes 708s 05:21:49.051970689 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 708s 05:21:49.222162532 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 708s 05:21:49.327326702 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 708s 05:21:49.432164258 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 708s 05:21:49.640816145 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 708s 05:21:49.820366022 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 708s 05:21:49.937521156 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 709s 05:21:50.181322580 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 709s 05:21:50.404343209 O: certified host keys: host ed25519 revoked cert 709s 05:21:50.521485611 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 709s 05:21:50.757535371 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 710s 05:21:50.989169584 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 710s 05:21:51.228106770 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 710s 05:21:51.482002222 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 710s 05:21:51.718029045 O: certified host keys: host dsa revoked cert 710s 05:21:51.948278005 O: certified host keys: host rsa revoked cert 711s 05:21:52.189493893 O: certified host keys: host rsa-sha2-256 revoked cert 711s 05:21:52.421393167 O: certified host keys: host rsa-sha2-512 revoked cert 711s 05:21:52.668455185 O: certified host keys: host ed25519 revoked cert 711s 05:21:52.885167737 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 712s 05:21:53.121400422 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 712s 05:21:53.352133065 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 712s 05:21:53.596314261 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 712s 05:21:53.845518444 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 713s 05:21:54.072765071 O: certified host keys: host dsa revoked cert 713s 05:21:54.293567253 O: certified host keys: host rsa revoked cert 713s 05:21:54.536263773 O: certified host keys: host rsa-sha2-256 revoked cert 713s 05:21:54.760492306 O: certified host keys: host rsa-sha2-512 revoked cert 726s 05:22:07.284313256 O: certified host keys: host ed25519 cert downgrade to raw key 726s 05:22:07.650175376 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 727s 05:22:08.021944270 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 727s 05:22:08.396094098 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 727s 05:22:08.791738955 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 728s 05:22:09.214425464 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 728s 05:22:09.586676917 O: certified host keys: host dsa cert downgrade to raw key 729s 05:22:09.990861630 O: certified host keys: host rsa cert downgrade to raw key 730s 05:22:11.871666214 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 732s 05:22:13.194382416 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 733s 05:22:14.755830112 O: certified host keys: host ed25519 connect wrong cert 733s 05:22:14.873471222 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 734s 05:22:15.121016894 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 734s 05:22:15.348384139 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 734s 05:22:15.605609472 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 734s 05:22:15.884398829 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 735s 05:22:16.133355261 O: certified host keys: host dsa connect wrong cert 735s 05:22:16.408707229 O: certified host keys: host rsa connect wrong cert 736s 05:22:17.128028308 O: certified host keys: host rsa-sha2-256 connect wrong cert 737s 05:22:18.009216716 O: certified host keys: host rsa-sha2-512 connect wrong cert 738s 05:22:19.130382265 O: ok certified host keys 738s 05:22:19.131313019 E: run test cert-userkey.sh ... 739s 05:22:20.021508412 O: certified user keys: sign user ed25519 cert 739s 05:22:20.034137448 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 739s 05:22:20.048623245 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 739s 05:22:20.060332773 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 739s 05:22:20.074126382 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 739s 05:22:20.091095881 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 739s 05:22:20.106204445 O: certified user keys: sign user dsa cert 739s 05:22:20.144565380 O: certified user keys: sign user rsa cert 739s 05:22:20.597723074 O: certified user keys: sign user rsa-sha2-256 cert 740s 05:22:21.087247708 O: certified user keys: sign user rsa-sha2-512 cert 740s 05:22:21.655206229 O: certified user keys: ed25519 missing authorized_principals 740s 05:22:21.833753904 O: certified user keys: ed25519 empty authorized_principals 741s 05:22:22.129990267 O: certified user keys: ed25519 wrong authorized_principals 741s 05:22:22.429952660 O: certified user keys: ed25519 correct authorized_principals 741s 05:22:22.741279507 O: certified user keys: ed25519 authorized_principals bad key opt 741s 05:22:22.921154308 O: certified user keys: ed25519 authorized_principals command=false 742s 05:22:23.239169270 O: certified user keys: ed25519 authorized_principals command=true 742s 05:22:23.432104092 O: certified user keys: ed25519 wrong principals key option 742s 05:22:23.625529444 O: certified user keys: ed25519 correct principals key option 742s 05:22:23.957298848 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 743s 05:22:24.145349754 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 743s 05:22:24.454250570 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 743s 05:22:24.771988863 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 744s 05:22:25.082648270 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 744s 05:22:25.269995715 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 744s 05:22:25.582851923 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 744s 05:22:25.776325701 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 744s 05:22:25.962209019 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 745s 05:22:26.286417585 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 745s 05:22:26.473236710 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 745s 05:22:26.774336839 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 745s 05:22:26.959902158 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 746s 05:22:27.266292759 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 746s 05:22:27.449288018 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 746s 05:22:27.756855681 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 746s 05:22:27.952024263 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 747s 05:22:28.151913881 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 747s 05:22:28.471309066 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 747s 05:22:28.660295764 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 747s 05:22:28.850652476 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 748s 05:22:29.041201624 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 748s 05:22:29.239140896 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 748s 05:22:29.431946538 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 748s 05:22:29.742722886 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 748s 05:22:29.943466301 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 749s 05:22:30.133343240 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 749s 05:22:30.450215790 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 751s 05:22:30.653343218 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 751s 05:22:30.973291902 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 751s 05:22:31.285523582 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 751s 05:22:31.506125157 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 751s 05:22:31.709239707 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 751s 05:22:32.048046258 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 751s 05:22:32.279464135 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 751s 05:22:32.476617706 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 751s 05:22:32.818136142 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 752s 05:22:33.022259183 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 752s 05:22:33.345931915 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 752s 05:22:33.665049390 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 753s 05:22:33.990938570 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 753s 05:22:34.197709549 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 753s 05:22:34.521668407 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 753s 05:22:34.732918977 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 753s 05:22:34.932074986 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 754s 05:22:35.261685235 O: certified user keys: dsa missing authorized_principals 754s 05:22:35.464889519 O: certified user keys: dsa empty authorized_principals 754s 05:22:35.784519831 O: certified user keys: dsa wrong authorized_principals 755s 05:22:36.110578491 O: certified user keys: dsa correct authorized_principals 755s 05:22:36.434674041 O: certified user keys: dsa authorized_principals bad key opt 755s 05:22:36.631941873 O: certified user keys: dsa authorized_principals command=false 755s 05:22:36.953994885 O: certified user keys: dsa authorized_principals command=true 756s 05:22:37.152446522 O: certified user keys: dsa wrong principals key option 756s 05:22:37.340241215 O: certified user keys: dsa correct principals key option 756s 05:22:37.541265070 O: certified user keys: rsa missing authorized_principals 756s 05:22:37.729210631 O: certified user keys: rsa empty authorized_principals 757s 05:22:38.036077797 O: certified user keys: rsa wrong authorized_principals 757s 05:22:38.341449765 O: certified user keys: rsa correct authorized_principals 757s 05:22:38.661797584 O: certified user keys: rsa authorized_principals bad key opt 757s 05:22:38.852542896 O: certified user keys: rsa authorized_principals command=false 758s 05:22:39.173844052 O: certified user keys: rsa authorized_principals command=true 758s 05:22:39.376565522 O: certified user keys: rsa wrong principals key option 758s 05:22:39.566182570 O: certified user keys: rsa correct principals key option 758s 05:22:39.896113742 O: certified user keys: rsa-sha2-256 missing authorized_principals 759s 05:22:40.085479754 O: certified user keys: rsa-sha2-256 empty authorized_principals 759s 05:22:40.392542920 O: certified user keys: rsa-sha2-256 wrong authorized_principals 759s 05:22:40.584536946 O: certified user keys: rsa-sha2-256 correct authorized_principals 759s 05:22:40.905728791 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 760s 05:22:41.096556039 O: certified user keys: rsa-sha2-256 authorized_principals command=false 760s 05:22:41.413915240 O: certified user keys: rsa-sha2-256 authorized_principals command=true 760s 05:22:41.616769104 O: certified user keys: rsa-sha2-256 wrong principals key option 760s 05:22:41.800622564 O: certified user keys: rsa-sha2-256 correct principals key option 761s 05:22:42.120616628 O: certified user keys: rsa-sha2-512 missing authorized_principals 761s 05:22:42.313414306 O: certified user keys: rsa-sha2-512 empty authorized_principals 761s 05:22:42.628037521 O: certified user keys: rsa-sha2-512 wrong authorized_principals 761s 05:22:42.940495440 O: certified user keys: rsa-sha2-512 correct authorized_principals 762s 05:22:43.258168187 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 762s 05:22:43.453357804 O: certified user keys: rsa-sha2-512 authorized_principals command=false 762s 05:22:43.771331250 O: certified user keys: rsa-sha2-512 authorized_principals command=true 763s 05:22:43.976037045 O: certified user keys: rsa-sha2-512 wrong principals key option 763s 05:22:44.162188186 O: certified user keys: rsa-sha2-512 correct principals key option 763s 05:22:44.477494698 O: certified user keys: ed25519 authorized_keys connect 763s 05:22:44.678335640 O: certified user keys: ed25519 authorized_keys revoked key 763s 05:22:44.866022978 O: certified user keys: ed25519 authorized_keys revoked via KRL 764s 05:22:45.172541043 O: certified user keys: ed25519 authorized_keys empty KRL 764s 05:22:45.492862331 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 764s 05:22:45.690406871 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 764s 05:22:45.900090972 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 765s 05:22:46.219181690 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 765s 05:22:46.542807354 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 765s 05:22:46.742635881 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 765s 05:22:46.947973962 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 766s 05:22:47.264482246 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 766s 05:22:47.590988715 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 766s 05:22:47.793503889 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 767s 05:22:47.992407520 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 767s 05:22:48.197230488 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 767s 05:22:48.526791016 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 767s 05:22:48.741133771 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 767s 05:22:48.953715480 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 768s 05:22:49.147709196 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 768s 05:22:49.370292512 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 768s 05:22:49.573477827 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 768s 05:22:49.760373306 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 769s 05:22:50.073391738 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 769s 05:22:50.396014560 O: certified user keys: dsa authorized_keys connect 769s 05:22:50.594138845 O: certified user keys: dsa authorized_keys revoked key 769s 05:22:50.788151811 O: certified user keys: dsa authorized_keys revoked via KRL 770s 05:22:51.108205721 O: certified user keys: dsa authorized_keys empty KRL 770s 05:22:51.416076410 O: certified user keys: rsa authorized_keys connect 770s 05:22:51.609346742 O: certified user keys: rsa authorized_keys revoked key 770s 05:22:51.789318625 O: certified user keys: rsa authorized_keys revoked via KRL 771s 05:22:52.088624193 O: certified user keys: rsa authorized_keys empty KRL 771s 05:22:52.402632513 O: certified user keys: rsa-sha2-256 authorized_keys connect 771s 05:22:52.598462588 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 771s 05:22:52.788250083 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 772s 05:22:52.980478778 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 772s 05:22:53.305248527 O: certified user keys: rsa-sha2-512 authorized_keys connect 772s 05:22:53.497703610 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 772s 05:22:53.704555058 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 773s 05:22:54.021336486 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 773s 05:22:54.342806187 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 773s 05:22:54.525244397 O: certified user keys: authorized_keys CA does not authenticate 773s 05:22:54.532684760 O: certified user keys: ensure CA key does not authenticate user 773s 05:22:54.819364276 O: certified user keys: ed25519 TrustedUserCAKeys connect 774s 05:22:55.017159221 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 774s 05:22:55.209319090 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 774s 05:22:55.525281424 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 774s 05:22:55.841947295 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 775s 05:22:56.038568182 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 775s 05:22:56.232080911 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 775s 05:22:56.544043993 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 775s 05:22:56.858901249 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 776s 05:22:57.058764600 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 776s 05:22:57.248310121 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 776s 05:22:57.564193946 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 776s 05:22:57.876245864 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 777s 05:22:58.074319348 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 777s 05:22:58.284130263 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 777s 05:22:58.487865527 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 777s 05:22:58.699016504 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 777s 05:22:58.917752074 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 778s 05:22:59.141411388 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 778s 05:22:59.480105412 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 778s 05:22:59.814623793 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 779s 05:23:00.008987771 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 779s 05:23:00.217143494 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 779s 05:23:00.541526096 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 779s 05:23:00.752398098 O: certified user keys: dsa TrustedUserCAKeys connect 779s 05:23:00.961146790 O: certified user keys: dsa TrustedUserCAKeys revoked key 780s 05:23:01.154943720 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 780s 05:23:01.360165173 O: certified user keys: dsa TrustedUserCAKeys empty KRL 780s 05:23:01.678873811 O: certified user keys: rsa TrustedUserCAKeys connect 780s 05:23:01.881196753 O: certified user keys: rsa TrustedUserCAKeys revoked key 781s 05:23:02.069187404 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 781s 05:23:02.380219668 O: certified user keys: rsa TrustedUserCAKeys empty KRL 781s 05:23:02.690654548 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 781s 05:23:02.889384635 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 782s 05:23:03.069325431 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 782s 05:23:03.396197117 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 782s 05:23:03.702397918 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 782s 05:23:03.909863310 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 783s 05:23:04.093367011 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 783s 05:23:04.393357443 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 783s 05:23:04.710720134 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 783s 05:23:04.901549607 O: certified user keys: TrustedUserCAKeys CA does not authenticate 783s 05:23:04.909186448 O: certified user keys: ensure CA key does not authenticate user 784s 05:23:05.221041268 O: certified user keys: correct principal auth authorized_keys expect success rsa 784s 05:23:05.556366332 O: certified user keys: correct principal auth authorized_keys expect success ed25519 784s 05:23:05.769821261 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 785s 05:23:05.987915094 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 785s 05:23:06.195772523 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 785s 05:23:06.396349126 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 785s 05:23:06.717759154 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 786s 05:23:07.053644744 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 786s 05:23:07.372989399 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 786s 05:23:07.701267023 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 787s 05:23:08.026282202 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 787s 05:23:08.354396148 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 787s 05:23:08.679173385 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 788s 05:23:09.002716892 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 788s 05:23:09.322133360 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 788s 05:23:09.645618454 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 789s 05:23:09.976192728 O: certified user keys: cert expired auth authorized_keys expect failure rsa 789s 05:23:10.300146375 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 789s 05:23:10.618243010 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 789s 05:23:10.946154003 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 790s 05:23:11.261582240 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 790s 05:23:11.592122713 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 790s 05:23:11.803281235 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 791s 05:23:12.018379413 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 791s 05:23:12.227188789 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 791s 05:23:12.432312525 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 791s 05:23:12.761558468 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 793s 05:23:13.090284610 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 793s 05:23:13.416354722 O: certified user keys: force-command auth authorized_keys expect failure rsa 793s 05:23:13.753165232 O: certified user keys: force-command auth authorized_keys expect failure ed25519 793s 05:23:13.962630479 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 793s 05:23:14.175976028 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 793s 05:23:14.387981907 O: certified user keys: empty principals auth authorized_keys expect success rsa 793s 05:23:14.604115572 O: certified user keys: empty principals auth authorized_keys expect success ed25519 793s 05:23:14.816133922 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 794s 05:23:15.011663211 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 794s 05:23:15.213207133 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 794s 05:23:15.542152746 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 794s 05:23:15.755672446 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 795s 05:23:15.952190894 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 795s 05:23:16.272095116 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 795s 05:23:16.599007357 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 795s 05:23:16.812530437 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 796s 05:23:17.018029108 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 796s 05:23:17.336049917 O: certified user keys: force-command match true auth authorized_keys expect success rsa 796s 05:23:17.552576333 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 796s 05:23:17.766683967 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 797s 05:23:17.983113084 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 797s 05:23:18.199373815 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 797s 05:23:18.402950436 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 797s 05:23:18.732026914 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 798s 05:23:19.064179413 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 798s 05:23:19.401219868 O: certified user keys: user ed25519 connect wrong cert 798s 05:23:19.732352965 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 799s 05:23:20.040121047 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 799s 05:23:20.353400052 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 799s 05:23:20.681761730 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 800s 05:23:20.993132362 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 800s 05:23:21.293529126 O: certified user keys: user dsa connect wrong cert 800s 05:23:21.589742954 O: certified user keys: user rsa connect wrong cert 800s 05:23:21.801262944 O: certified user keys: user rsa-sha2-256 connect wrong cert 801s 05:23:22.125342948 O: certified user keys: user rsa-sha2-512 connect wrong cert 801s 05:23:22.441203749 E: run test host-expand.sh ... 801s 05:23:22.442227433 O: ok certified user keys 801s 05:23:22.894551815 O: ok expand %h and %n 801s 05:23:22.895498032 E: run test keys-command.sh ... 802s 05:23:23.050982230 O: SKIPPED: /var/run/keycommand_openssh-tests.46001 not executable (/var/run mounted noexec?) 802s 05:23:23.058224056 E: run test forward-control.sh ... 803s 05:23:24.736939282 O: check_lfwd done (expecting Y): default configuration 805s 05:23:26.212337719 O: check_rfwd done (expecting Y): default configuration 805s 05:23:26.697166294 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 806s 05:23:27.172281610 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 806s 05:23:27.390856421 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 807s 05:23:28.848112514 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 808s 05:23:29.331091209 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 808s 05:23:29.807129327 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 809s 05:23:30.029497304 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 809s 05:23:30.501619138 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 810s 05:23:30.979123305 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 810s 05:23:31.458577725 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 810s 05:23:31.677592061 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 810s 05:23:31.877511472 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 811s 05:23:32.097802136 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 811s 05:23:32.305986343 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 811s 05:23:32.796263932 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 812s 05:23:33.281338545 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 812s 05:23:33.758896896 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 812s 05:23:33.956525253 O: check_rfwd done (expecting N): AllowTcpForwarding=local 813s 05:23:34.179465101 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 813s 05:23:34.381538186 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 813s 05:23:34.837574604 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 814s 05:23:35.035418035 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 814s 05:23:35.253991558 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 814s 05:23:35.448801943 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 814s 05:23:35.927765598 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 815s 05:23:36.126014301 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 815s 05:23:36.344661745 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 815s 05:23:36.542183360 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 815s 05:23:36.756381236 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 815s 05:23:36.953033211 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 816s 05:23:37.426979491 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 816s 05:23:37.623003695 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 816s 05:23:37.847026087 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 817s 05:23:38.318579156 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 817s 05:23:38.540072104 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 818s 05:23:38.998046076 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 818s 05:23:39.215687183 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 818s 05:23:39.672011483 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 819s 05:23:40.897753390 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 820s 05:23:41.377647863 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 820s 05:23:41.596394666 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 821s 05:23:42.073465075 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 821s 05:23:42.294373605 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 821s 05:23:42.496811837 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 821s 05:23:42.718162982 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 821s 05:23:42.918641915 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 822s 05:23:43.140401195 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 823s 05:23:44.604640355 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 823s 05:23:44.826335057 O: check_lfwd done (expecting N): AllowTcpForwarding=no 824s 05:23:45.026002384 O: check_rfwd done (expecting N): AllowTcpForwarding=no 824s 05:23:45.245128548 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 824s 05:23:45.443948928 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 824s 05:23:45.664120097 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 824s 05:23:45.872106709 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 825s 05:23:46.094353193 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 825s 05:23:46.292035811 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 825s 05:23:46.511316649 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 825s 05:23:46.708690771 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 825s 05:23:46.925316282 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 826s 05:23:47.123868059 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 826s 05:23:47.341829916 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 826s 05:23:47.539210752 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 826s 05:23:47.758790164 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 826s 05:23:47.957879315 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 827s 05:23:48.425179139 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 827s 05:23:48.615198440 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 828s 05:23:49.090731470 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 828s 05:23:49.566280657 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 829s 05:23:50.053147107 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 829s 05:23:50.256138325 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 829s 05:23:50.735226210 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 829s 05:23:50.941328703 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 830s 05:23:51.169932628 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 830s 05:23:51.381045514 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 830s 05:23:51.602394310 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 831s 05:23:52.074941484 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 832s 05:23:53.296003771 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 832s 05:23:53.493582444 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 832s 05:23:53.713661124 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 832s 05:23:53.914250946 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 832s 05:23:53.928979402 O: ok sshd control of local and remote forwarding 832s 05:23:53.931350596 E: run test integrity.sh ... 833s 05:23:54.090027247 O: test integrity: hmac-sha1 @2900 833s 05:23:54.290972874 O: test integrity: hmac-sha1 @2901 833s 05:23:54.492612235 O: test integrity: hmac-sha1 @2902 833s 05:23:54.690803064 O: test integrity: hmac-sha1 @2903 833s 05:23:54.890451070 O: test integrity: hmac-sha1 @2904 834s 05:23:55.090792777 O: test integrity: hmac-sha1 @2905 834s 05:23:55.291311913 O: test integrity: hmac-sha1 @2906 834s 05:23:55.491256709 O: test integrity: hmac-sha1 @2907 834s 05:23:55.691405486 O: test integrity: hmac-sha1 @2908 834s 05:23:55.894699857 O: test integrity: hmac-sha1 @2909 835s 05:23:56.086780471 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 835s 05:23:56.100402027 O: test integrity: hmac-sha1-96 @2900 835s 05:23:56.303301276 O: test integrity: hmac-sha1-96 @2901 835s 05:23:56.505116325 O: test integrity: hmac-sha1-96 @2902 835s 05:23:56.708101448 O: test integrity: hmac-sha1-96 @2903 835s 05:23:56.909577674 O: test integrity: hmac-sha1-96 @2904 836s 05:23:57.114573691 O: test integrity: hmac-sha1-96 @2905 836s 05:23:57.317060405 O: test integrity: hmac-sha1-96 @2906 836s 05:23:57.520886590 O: test integrity: hmac-sha1-96 @2907 836s 05:23:57.725021638 O: test integrity: hmac-sha1-96 @2908 836s 05:23:57.928425759 O: test integrity: hmac-sha1-96 @2909 837s 05:23:58.124038176 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 837s 05:23:58.136200289 O: test integrity: hmac-sha2-256 @2900 837s 05:23:58.336423488 O: test integrity: hmac-sha2-256 @2901 837s 05:23:58.538577844 O: test integrity: hmac-sha2-256 @2902 837s 05:23:58.737772151 O: test integrity: hmac-sha2-256 @2903 837s 05:23:58.938769678 O: test integrity: hmac-sha2-256 @2904 838s 05:23:59.139367766 O: test integrity: hmac-sha2-256 @2905 838s 05:23:59.338225844 O: test integrity: hmac-sha2-256 @2906 838s 05:23:59.538229362 O: test integrity: hmac-sha2-256 @2907 838s 05:23:59.740009795 O: test integrity: hmac-sha2-256 @2908 838s 05:23:59.944509580 O: test integrity: hmac-sha2-256 @2909 839s 05:24:00.139834666 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 839s 05:24:00.153430742 O: test integrity: hmac-sha2-512 @2900 839s 05:24:00.344805755 O: test integrity: hmac-sha2-512 @2901 839s 05:24:00.539248565 O: test integrity: hmac-sha2-512 @2902 839s 05:24:00.736011394 O: test integrity: hmac-sha2-512 @2903 839s 05:24:00.932642054 O: test integrity: hmac-sha2-512 @2904 840s 05:24:01.122048334 O: test integrity: hmac-sha2-512 @2905 840s 05:24:01.317711981 O: test integrity: hmac-sha2-512 @2906 840s 05:24:01.514355606 O: test integrity: hmac-sha2-512 @2907 841s 05:24:01.711460249 O: test integrity: hmac-sha2-512 @2908 841s 05:24:01.904155503 O: test integrity: hmac-sha2-512 @2909 841s 05:24:02.084609448 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 841s 05:24:02.108436735 O: test integrity: hmac-md5 @2900 841s 05:24:02.304589931 O: test integrity: hmac-md5 @2901 841s 05:24:02.498726115 O: test integrity: hmac-md5 @2902 841s 05:24:02.695119652 O: test integrity: hmac-md5 @2903 841s 05:24:02.890645209 O: test integrity: hmac-md5 @2904 842s 05:24:03.085368780 O: test integrity: hmac-md5 @2905 842s 05:24:03.280895707 O: test integrity: hmac-md5 @2906 842s 05:24:03.474766335 O: test integrity: hmac-md5 @2907 842s 05:24:03.670170143 O: test integrity: hmac-md5 @2908 842s 05:24:03.868660934 O: test integrity: hmac-md5 @2909 843s 05:24:04.056592324 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 843s 05:24:04.069925246 O: test integrity: hmac-md5-96 @2900 843s 05:24:04.273279022 O: test integrity: hmac-md5-96 @2901 843s 05:24:04.476128273 O: test integrity: hmac-md5-96 @2902 843s 05:24:04.679347140 O: test integrity: hmac-md5-96 @2903 843s 05:24:04.882035257 O: test integrity: hmac-md5-96 @2904 844s 05:24:05.084815279 O: test integrity: hmac-md5-96 @2905 844s 05:24:05.287057583 O: test integrity: hmac-md5-96 @2906 844s 05:24:05.487350980 O: test integrity: hmac-md5-96 @2907 844s 05:24:05.689359589 O: test integrity: hmac-md5-96 @2908 844s 05:24:05.889099352 O: test integrity: hmac-md5-96 @2909 845s 05:24:06.080927421 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 845s 05:24:06.094155184 O: test integrity: umac-64@openssh.com @2900 845s 05:24:06.304228034 O: test integrity: umac-64@openssh.com @2901 845s 05:24:06.509511088 O: test integrity: umac-64@openssh.com @2902 845s 05:24:06.712372945 O: test integrity: umac-64@openssh.com @2903 845s 05:24:06.914194544 O: test integrity: umac-64@openssh.com @2904 846s 05:24:07.116791903 O: test integrity: umac-64@openssh.com @2905 846s 05:24:07.320634767 O: test integrity: umac-64@openssh.com @2906 846s 05:24:07.526086022 O: test integrity: umac-64@openssh.com @2907 846s 05:24:07.728323820 O: test integrity: umac-64@openssh.com @2908 846s 05:24:07.933199478 O: test integrity: umac-64@openssh.com @2909 847s 05:24:08.127003847 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 847s 05:24:08.140070426 O: test integrity: umac-128@openssh.com @2900 847s 05:24:08.336637269 O: test integrity: umac-128@openssh.com @2901 847s 05:24:08.531129625 O: test integrity: umac-128@openssh.com @2902 847s 05:24:08.727098237 O: test integrity: umac-128@openssh.com @2903 847s 05:24:08.922568489 O: test integrity: umac-128@openssh.com @2904 848s 05:24:09.118207685 O: test integrity: umac-128@openssh.com @2905 848s 05:24:09.314022830 O: test integrity: umac-128@openssh.com @2906 848s 05:24:09.510385083 O: test integrity: umac-128@openssh.com @2907 848s 05:24:09.707318658 O: test integrity: umac-128@openssh.com @2908 848s 05:24:09.904185511 O: test integrity: umac-128@openssh.com @2909 849s 05:24:10.091086835 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 849s 05:24:10.103496018 O: test integrity: hmac-sha1-etm@openssh.com @2900 849s 05:24:10.307225647 O: test integrity: hmac-sha1-etm@openssh.com @2901 849s 05:24:10.512532521 O: test integrity: hmac-sha1-etm@openssh.com @2902 849s 05:24:10.716034689 O: test integrity: hmac-sha1-etm@openssh.com @2903 849s 05:24:10.917093777 O: test integrity: hmac-sha1-etm@openssh.com @2904 850s 05:24:11.117685659 O: test integrity: hmac-sha1-etm@openssh.com @2905 850s 05:24:11.320077421 O: test integrity: hmac-sha1-etm@openssh.com @2906 850s 05:24:11.520808040 O: test integrity: hmac-sha1-etm@openssh.com @2907 850s 05:24:11.724813064 O: test integrity: hmac-sha1-etm@openssh.com @2908 850s 05:24:11.927104935 O: test integrity: hmac-sha1-etm@openssh.com @2909 851s 05:24:12.121188386 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 851s 05:24:12.135293547 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 851s 05:24:12.333121198 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 851s 05:24:12.529644110 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 851s 05:24:12.725862615 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 851s 05:24:12.920555289 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 852s 05:24:13.126987357 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 852s 05:24:13.345350963 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 852s 05:24:13.549420055 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 852s 05:24:13.744690121 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 852s 05:24:13.937565279 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 853s 05:24:14.123926968 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 853s 05:24:14.136975200 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 853s 05:24:14.336846620 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 853s 05:24:14.534270244 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 853s 05:24:14.730143950 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 853s 05:24:14.934234988 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 854s 05:24:15.133940160 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 854s 05:24:15.332004909 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 854s 05:24:15.530372080 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 854s 05:24:15.729655658 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 854s 05:24:15.928624512 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 855s 05:24:16.118685624 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 855s 05:24:16.132328176 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 855s 05:24:16.300993478 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 855s 05:24:16.469523499 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 855s 05:24:16.666482875 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 855s 05:24:16.832187219 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 856s 05:24:17.000315784 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 856s 05:24:17.169701267 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 856s 05:24:17.338290558 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 856s 05:24:17.505356950 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 856s 05:24:17.674840646 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 856s 05:24:17.832031822 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 856s 05:24:17.844535935 O: test integrity: hmac-md5-etm@openssh.com @2900 857s 05:24:18.044218143 O: test integrity: hmac-md5-etm@openssh.com @2901 857s 05:24:18.242135361 O: test integrity: hmac-md5-etm@openssh.com @2902 857s 05:24:18.442341714 O: test integrity: hmac-md5-etm@openssh.com @2903 857s 05:24:18.641193211 O: test integrity: hmac-md5-etm@openssh.com @2904 857s 05:24:18.837308885 O: test integrity: hmac-md5-etm@openssh.com @2905 858s 05:24:19.032450470 O: test integrity: hmac-md5-etm@openssh.com @2906 858s 05:24:19.233001492 O: test integrity: hmac-md5-etm@openssh.com @2907 858s 05:24:19.433881121 O: test integrity: hmac-md5-etm@openssh.com @2908 858s 05:24:19.635027360 O: test integrity: hmac-md5-etm@openssh.com @2909 858s 05:24:19.826235411 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 858s 05:24:19.839096548 O: test integrity: hmac-md5-96-etm@openssh.com @2900 859s 05:24:20.042385280 O: test integrity: hmac-md5-96-etm@openssh.com @2901 859s 05:24:20.244647375 O: test integrity: hmac-md5-96-etm@openssh.com @2902 859s 05:24:20.443288490 O: test integrity: hmac-md5-96-etm@openssh.com @2903 859s 05:24:20.646470271 O: test integrity: hmac-md5-96-etm@openssh.com @2904 859s 05:24:20.854679604 O: test integrity: hmac-md5-96-etm@openssh.com @2905 860s 05:24:21.060635553 O: test integrity: hmac-md5-96-etm@openssh.com @2906 860s 05:24:21.266132657 O: test integrity: hmac-md5-96-etm@openssh.com @2907 860s 05:24:21.468311947 O: test integrity: hmac-md5-96-etm@openssh.com @2908 860s 05:24:21.671235310 O: test integrity: hmac-md5-96-etm@openssh.com @2909 860s 05:24:21.863467355 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 860s 05:24:21.876070500 O: test integrity: umac-64-etm@openssh.com @2900 861s 05:24:22.074446548 O: test integrity: umac-64-etm@openssh.com @2901 861s 05:24:22.277256556 O: test integrity: umac-64-etm@openssh.com @2902 861s 05:24:22.480204165 O: test integrity: umac-64-etm@openssh.com @2903 861s 05:24:22.681897576 O: test integrity: umac-64-etm@openssh.com @2904 861s 05:24:22.883809478 O: test integrity: umac-64-etm@openssh.com @2905 862s 05:24:23.085343007 O: test integrity: umac-64-etm@openssh.com @2906 862s 05:24:23.284646713 O: test integrity: umac-64-etm@openssh.com @2907 862s 05:24:23.485260160 O: test integrity: umac-64-etm@openssh.com @2908 862s 05:24:23.688159036 O: test integrity: umac-64-etm@openssh.com @2909 862s 05:24:23.878758729 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 862s 05:24:23.892576566 O: test integrity: umac-128-etm@openssh.com @2900 863s 05:24:24.086173504 O: test integrity: umac-128-etm@openssh.com @2901 863s 05:24:24.278711729 O: test integrity: umac-128-etm@openssh.com @2902 863s 05:24:24.470803779 O: test integrity: umac-128-etm@openssh.com @2903 863s 05:24:24.664999734 O: test integrity: umac-128-etm@openssh.com @2904 863s 05:24:24.860482096 O: test integrity: umac-128-etm@openssh.com @2905 864s 05:24:25.054601024 O: test integrity: umac-128-etm@openssh.com @2906 864s 05:24:25.248664108 O: test integrity: umac-128-etm@openssh.com @2907 864s 05:24:25.443029384 O: test integrity: umac-128-etm@openssh.com @2908 864s 05:24:25.633593627 O: test integrity: umac-128-etm@openssh.com @2909 864s 05:24:25.817566538 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 864s 05:24:25.830633778 O: test integrity: aes128-gcm@openssh.com @2900 865s 05:24:26.001685863 O: test integrity: aes128-gcm@openssh.com @2901 865s 05:24:26.168736988 O: test integrity: aes128-gcm@openssh.com @2902 865s 05:24:26.336210479 O: test integrity: aes128-gcm@openssh.com @2903 865s 05:24:26.506922580 O: test integrity: aes128-gcm@openssh.com @2904 865s 05:24:26.676526095 O: test integrity: aes128-gcm@openssh.com @2905 865s 05:24:26.845947171 O: test integrity: aes128-gcm@openssh.com @2906 866s 05:24:27.015909998 O: test integrity: aes128-gcm@openssh.com @2907 866s 05:24:27.183431830 O: test integrity: aes128-gcm@openssh.com @2908 866s 05:24:27.351003826 O: test integrity: aes128-gcm@openssh.com @2909 866s 05:24:27.511137145 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 866s 05:24:27.524050772 O: test integrity: aes256-gcm@openssh.com @2900 866s 05:24:27.693506300 O: test integrity: aes256-gcm@openssh.com @2901 866s 05:24:27.861160530 O: test integrity: aes256-gcm@openssh.com @2902 867s 05:24:28.029227102 O: test integrity: aes256-gcm@openssh.com @2903 867s 05:24:28.198508397 O: test integrity: aes256-gcm@openssh.com @2904 867s 05:24:28.367135047 O: test integrity: aes256-gcm@openssh.com @2905 867s 05:24:28.532905260 O: test integrity: aes256-gcm@openssh.com @2906 867s 05:24:28.698701666 O: test integrity: aes256-gcm@openssh.com @2907 867s 05:24:28.864051217 O: test integrity: aes256-gcm@openssh.com @2908 868s 05:24:29.029220408 O: test integrity: aes256-gcm@openssh.com @2909 868s 05:24:29.189255480 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 868s 05:24:29.202781109 O: test integrity: chacha20-poly1305@openssh.com @2900 868s 05:24:29.372235399 O: test integrity: chacha20-poly1305@openssh.com @2901 868s 05:24:29.540729577 O: test integrity: chacha20-poly1305@openssh.com @2902 868s 05:24:29.708845575 O: test integrity: chacha20-poly1305@openssh.com @2903 868s 05:24:29.878519287 O: test integrity: chacha20-poly1305@openssh.com @2904 869s 05:24:30.046271959 O: test integrity: chacha20-poly1305@openssh.com @2905 869s 05:24:30.213779150 O: test integrity: chacha20-poly1305@openssh.com @2906 869s 05:24:30.380754448 O: test integrity: chacha20-poly1305@openssh.com @2907 869s 05:24:30.545099509 O: test integrity: chacha20-poly1305@openssh.com @2908 869s 05:24:30.711071727 O: test integrity: chacha20-poly1305@openssh.com @2909 869s 05:24:30.870158893 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 869s 05:24:30.872727188 O: ok integrity 869s 05:24:30.874491109 E: run test krl.sh ... 870s 05:24:31.021671017 O: key revocation lists: generating test keys 871s 05:24:32.441165679 O: key revocation lists: generating KRLs 871s 05:24:32.539818816 O: key revocation lists: checking revocations for revoked keys 871s 05:24:32.937824456 O: key revocation lists: checking revocations for unrevoked keys 872s 05:24:33.329499632 O: key revocation lists: checking revocations for revoked certs 873s 05:24:34.029752694 O: key revocation lists: checking revocations for unrevoked certs 873s 05:24:34.727925292 O: key revocation lists: testing KRL update 874s 05:24:35.530502442 O: key revocation lists: checking revocations for revoked keys 874s 05:24:35.918238834 O: key revocation lists: checking revocations for unrevoked keys 875s 05:24:36.306555558 O: key revocation lists: checking revocations for revoked certs 876s 05:24:37.007138337 O: key revocation lists: checking revocations for unrevoked certs 876s 05:24:37.709666128 E: run test multipubkey.sh ... 876s 05:24:37.710172851 O: ok key revocation lists 879s 05:24:40.078621695 O: ok multiple pubkey 879s 05:24:40.079465863 E: run test limit-keytype.sh ... 881s 05:24:42.961821134 O: allow rsa,ed25519 882s 05:24:43.617490061 O: allow ed25519 883s 05:24:44.237237302 O: allow cert only 884s 05:24:44.996660342 O: match w/ no match 884s 05:24:45.870591689 O: match w/ matching 885s 05:24:46.404795984 O: ok restrict pubkey type 885s 05:24:46.405403833 E: run test hostkey-agent.sh ... 886s 05:24:47.262174787 O: key type ssh-ed25519 886s 05:24:47.416687445 O: key type sk-ssh-ed25519@openssh.com 886s 05:24:47.575103220 O: key type ecdsa-sha2-nistp256 886s 05:24:47.722714725 O: key type ecdsa-sha2-nistp384 886s 05:24:47.888147442 O: key type ecdsa-sha2-nistp521 887s 05:24:48.067458685 O: key type sk-ecdsa-sha2-nistp256@openssh.com 887s 05:24:48.220673824 O: key type ssh-dss 887s 05:24:48.376120422 O: key type ssh-rsa 887s 05:24:48.541933729 O: cert type ssh-ed25519-cert-v01@openssh.com 887s 05:24:48.734392376 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 887s 05:24:48.930047713 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 888s 05:24:49.117673523 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 888s 05:24:49.322349908 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 888s 05:24:49.530747713 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 888s 05:24:49.726141238 O: cert type ssh-dss-cert-v01@openssh.com 888s 05:24:49.908985166 O: cert type ssh-rsa-cert-v01@openssh.com 889s 05:24:50.111412910 O: cert type rsa-sha2-256-cert-v01@openssh.com 889s 05:24:50.305902654 O: cert type rsa-sha2-512-cert-v01@openssh.com 889s 05:24:50.501863961 O: ok hostkey agent 889s 05:24:50.502462148 E: run test hostkey-rotate.sh ... 890s 05:24:51.589646972 O: learn hostkey with StrictHostKeyChecking=no 890s 05:24:51.771382469 O: learn additional hostkeys 891s 05:24:52.006019832 O: learn additional hostkeys, type=ssh-ed25519 891s 05:24:52.197487626 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 891s 05:24:52.390925565 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 891s 05:24:52.582307300 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 891s 05:24:52.774599333 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 892s 05:24:52.976076875 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 892s 05:24:53.173804972 O: learn additional hostkeys, type=ssh-dss 892s 05:24:53.362473931 O: learn additional hostkeys, type=ssh-rsa 892s 05:24:53.554308933 O: learn changed non-primary hostkey type=ssh-rsa 893s 05:24:54.156335242 O: learn new primary hostkey 893s 05:24:54.357685397 O: rotate primary hostkey 893s 05:24:54.557160627 O: check rotate primary hostkey 895s 05:24:54.754027076 O: ok hostkey rotate 895s 05:24:54.755901925 E: run test principals-command.sh ... 895s 05:24:55.262619045 O: SKIPPED: /var/run/principals_command_openssh-tests.62630 not executable (/var/run mounted noexec?) 895s 05:24:55.268818307 E: run test cert-file.sh ... 895s 05:24:55.453439669 O: identity cert with no plain public file 895s 05:24:55.666823656 O: CertificateFile with no plain public file 895s 05:24:55.873875443 O: plain keys 895s 05:24:56.088447442 O: untrusted cert 895s 05:24:56.301790107 O: good cert, bad key 895s 05:24:56.529213672 O: single trusted 895s 05:24:56.862686197 O: multiple trusted 896s 05:24:57.755109032 O: ok ssh with certificates 896s 05:24:57.756081717 E: run test cfginclude.sh ... 896s 05:24:57.896409007 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.905426386 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.914633106 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.924160609 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.932757252 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.944895446 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.951044839 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 896s 05:24:57.960163099 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:57.969483194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:57.986566727 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:57.996089853 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.003303884 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.016074902 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.025120978 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.037003156 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.044073622 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.054644315 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.061910829 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.073997606 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.082015342 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.091983676 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.106379319 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.116057452 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.124863531 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 897s 05:24:58.132733625 O: ok config include 897s 05:24:58.134545044 E: run test servcfginclude.sh ... 897s 05:24:58.509167856 O: ok server config include 897s 05:24:58.511003097 E: run test allow-deny-users.sh ... 899s 05:25:00.608313270 E: run test authinfo.sh ... 899s 05:25:00.605955523 O: ok AllowUsers/DenyUsers 899s 05:25:00.886146651 O: ExposeAuthInfo=no 900s 05:25:01.084042438 O: ExposeAuthInfo=yes 900s 05:25:01.277927533 O: ok authinfo 900s 05:25:01.279167057 E: run test sshsig.sh ... 900s 05:25:01.428030907 O: sshsig: make certificates 900s 05:25:01.463026672 O: sshsig: check signature for ssh-ed25519 900s 05:25:01.734003161 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 901s 05:25:02.030445803 O: sshsig: check signature for ecdsa-sha2-nistp256 901s 05:25:02.276010166 O: sshsig: check signature for ecdsa-sha2-nistp384 901s 05:25:02.641833742 O: sshsig: check signature for ecdsa-sha2-nistp521 902s 05:25:03.202719941 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 902s 05:25:03.488016120 O: sshsig: check signature for ssh-dss 902s 05:25:03.724001768 O: sshsig: check signature for ssh-rsa 903s 05:25:03.974986107 O: sshsig: check signature for ssh-ed25519-cert.pub 903s 05:25:04.606194959 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 904s 05:25:05.254655445 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 904s 05:25:05.821006962 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 905s 05:25:06.533063269 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 906s 05:25:07.451975317 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 907s 05:25:08.051941546 O: sshsig: check signature for ssh-dss-cert.pub 907s 05:25:08.604681858 O: sshsig: check signature for ssh-rsa-cert.pub 908s 05:25:09.169106621 O: sshsig: match principals 908s 05:25:09.190338017 O: sshsig: nomatch principals 908s 05:25:09.203805403 O: ok sshsig 908s 05:25:09.206184455 E: run test knownhosts.sh ... 909s 05:25:10.743173154 O: ok known hosts 909s 05:25:10.745145908 E: run test knownhosts-command.sh ... 909s 05:25:10.881511240 O: simple connection 910s 05:25:11.096109422 O: no keys 910s 05:25:11.220032185 O: bad exit status 910s 05:25:11.380601676 O: keytype ssh-ed25519 910s 05:25:11.753790997 O: keytype sk-ssh-ed25519@openssh.com 910s 05:25:11.958646544 O: keytype ecdsa-sha2-nistp256 911s 05:25:12.156737412 O: keytype ecdsa-sha2-nistp384 911s 05:25:12.362247396 O: keytype ecdsa-sha2-nistp521 911s 05:25:12.570915192 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 911s 05:25:12.773545291 O: keytype ssh-rsa 912s 05:25:12.969311108 O: ok known hosts command 912s 05:25:12.971889591 E: run test agent-restrict.sh ... 912s 05:25:13.109366607 O: generate keys 912s 05:25:13.167918027 O: prepare client config 912s 05:25:13.179254538 O: prepare known_hosts 912s 05:25:13.184081962 O: prepare server configs 912s 05:25:13.196031308 O: authentication w/o agent 913s 05:25:14.739077615 O: start agent 917s 05:25:18.745602962 O: authentication with agent (no restrict) 919s 05:25:20.297806000 O: unrestricted keylist 920s 05:25:21.172091897 O: authentication with agent (basic restrict) 920s 05:25:21.958689951 O: authentication with agent incorrect key (basic restrict) 922s 05:25:23.025174533 O: keylist (basic restrict) 923s 05:25:23.995024848 O: username 923s 05:25:24.783152496 O: username wildcard 924s 05:25:25.558999056 O: username incorrect 924s 05:25:25.691443067 O: agent restriction honours certificate principal 924s 05:25:25.724182079 O: multihop without agent 925s 05:25:26.882553269 O: multihop agent unrestricted 927s 05:25:28.059504744 O: multihop restricted 928s 05:25:29.237900087 O: multihop username 929s 05:25:30.408974707 O: multihop wildcard username 930s 05:25:31.579202702 O: multihop wrong username 931s 05:25:32.450456579 O: multihop cycle no agent 933s 05:25:34.241643508 O: multihop cycle agent unrestricted 935s 05:25:36.038578460 O: multihop cycle restricted deny 935s 05:25:36.694060341 O: multihop cycle restricted allow 937s 05:25:38.506916554 O: ok agent restrictions 937s 05:25:38.509602445 E: run test hostbased.sh ... 937s 05:25:38.640965561 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 937s 05:25:38.642068578 E: run test channel-timeout.sh ... 937s 05:25:38.776622897 O: no timeout 943s 05:25:43.992205759 O: command timeout 943s 05:25:44.340293705 O: command wildcard timeout 944s 05:25:45.341914785 O: command irrelevant timeout 949s 05:25:50.555220763 O: sftp no timeout 954s 05:25:55.778984332 O: sftp timeout 955s 05:25:56.339171579 E: Connection closed 955s 05:25:56.342628146 O: sftp irrelevant timeout 960s 05:26:01.558066058 O: ok channel timeout 960s 05:26:01.560017769 E: run test connection-timeout.sh ... 960s 05:26:01.696659482 O: no timeout 965s 05:26:06.913932410 O: timeout 974s 05:26:15.115243364 O: session inhibits timeout 982s 05:26:23.347404869 O: timeout after session 990s 05:26:31.353385905 O: timeout with listeners 998s 05:26:39.563280678 O: ok unused connection timeout 998s 05:26:39.565506820 E: run test match-subsystem.sh ... 1000s 05:26:41.574194592 O: ok sshd_config match subsystem 1000s 05:26:41.575308472 E: run test agent-pkcs11-restrict.sh ... 1000s 05:26:41.705682137 O: SKIPPED: No PKCS#11 library found 1000s 05:26:41.707851977 E: run test agent-pkcs11-cert.sh ... 1000s 05:26:41.834612124 O: SKIPPED: No PKCS#11 library found 1000s 05:26:41.836175716 O: set -e ; if test -z "" ; then \ 1000s 05:26:41.840385263 O: V="" ; \ 1000s 05:26:41.841191135 O: test "x" = "x" || \ 1000s 05:26:41.842014549 O: V=/tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1000s 05:26:41.842858890 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1000s 05:26:41.844391202 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1000s 05:26:41.848349059 O: -d /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1000s 05:26:41.849204367 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1000s 05:26:41.850037205 O: -d /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1000s 05:26:41.850893778 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1000s 05:26:41.852329142 O: -d /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1000s 05:26:41.856340587 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1000s 05:26:41.860314461 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1000s 05:26:41.861086994 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1000s 05:26:41.864309251 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1000s 05:26:41.868350920 O: -d /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1000s 05:26:41.872382562 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1000s 05:26:41.873230057 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1000s 05:26:41.876369115 O: if test "x" = "xyes" ; then \ 1000s 05:26:41.880504472 O: $V /tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1000s 05:26:41.881296270 O: fi \ 1000s 05:26:41.884341185 O: fi 1021s 05:27:02.837463699 O: test_sshbuf: ...................................................................................................... 103 tests ok 1308s 05:31:49.595221331 O: test_sshkey: ........................................................................................................ 104 tests ok 1308s 05:31:49.605841103 O: test_sshsig: ........ 8 tests ok 1308s 05:31:49.861346877 O: test_authopt: .................................................................................................................................................. 146 tests ok 1321s 05:32:02.368186049 O: test_bitmap: .. 2 tests ok 1321s 05:32:02.372131019 O: test_conversion: . 1 tests ok 1330s 05:32:11.199945231 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1330s 05:32:11.300746030 O: test_hostkeys: .................. 18 tests ok 1330s 05:32:11.305183677 O: test_match: ...... 6 tests ok 1330s 05:32:11.309071848 O: test_misc: ........................................... 43 tests ok 1330s 05:32:11.311403877 E: run test putty-transfer.sh ... 1331s 05:32:12.355424436 O: putty transfer data: compression 0 1332s 05:32:13.522165734 O: putty transfer data: compression 1 1333s 05:32:14.677487883 O: ok putty transfer data 1333s 05:32:14.678547789 E: run test putty-ciphers.sh ... 1334s 05:32:15.828333403 O: putty ciphers: cipher aes 1335s 05:32:15.973401535 O: putty ciphers: cipher 3des 1335s 05:32:16.116067255 O: putty ciphers: cipher aes128-ctr 1335s 05:32:16.254497574 O: putty ciphers: cipher aes192-ctr 1335s 05:32:16.393974141 O: putty ciphers: cipher aes256-ctr 1335s 05:32:16.529782335 O: putty ciphers: cipher chacha20 1335s 05:32:16.657491661 O: ok putty ciphers 1335s 05:32:16.659405197 E: run test putty-kex.sh ... 1336s 05:32:17.022744616 O: putty KEX: kex dh-gex-sha1 1336s 05:32:17.108765982 O: putty KEX: kex dh-group1-sha1 1336s 05:32:17.197162852 O: putty KEX: kex dh-group14-sha1 1336s 05:32:17.285427723 O: putty KEX: kex ecdh 1336s 05:32:17.408432253 O: ok putty KEX 1336s 05:32:17.409042407 E: run test conch-ciphers.sh ... 1336s 05:32:17.543147976 O: SKIPPED: conch interop tests requires a controlling terminal 1336s 05:32:17.545149444 E: run test dropbear-ciphers.sh ... 1337s 05:32:18.081723080 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1337s 05:32:18.386180087 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1337s 05:32:18.701009614 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1338s 05:32:19.028016146 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1338s 05:32:19.346306528 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1338s 05:32:19.674094434 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1339s 05:32:20.012008659 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1339s 05:32:20.328010171 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1339s 05:32:20.650139917 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1340s 05:32:20.972011762 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1340s 05:32:21.274108748 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1340s 05:32:21.588162716 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1340s 05:32:21.907991533 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1341s 05:32:22.234955972 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1341s 05:32:22.552086277 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1341s 05:32:22.864104046 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1342s 05:32:23.184017635 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1342s 05:32:23.498468852 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1342s 05:32:23.812024752 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1343s 05:32:24.124868853 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1343s 05:32:24.444094533 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1343s 05:32:24.755238835 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1344s 05:32:25.072011713 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1344s 05:32:25.392020931 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1344s 05:32:25.733503063 O: ok dropbear ciphers 1344s 05:32:25.735121124 E: run test dropbear-kex.sh ... 1344s 05:32:25.887095448 O: dropbear kex: kex curve25519-sha256 1345s 05:32:26.194868736 O: dropbear kex: kex curve25519-sha256@libssh.org 1345s 05:32:26.524074257 O: dropbear kex: kex diffie-hellman-group14-sha256 1345s 05:32:26.861504005 O: dropbear kex: kex diffie-hellman-group14-sha1 1346s 05:32:27.197565044 O: ok dropbear kex 1346s 05:32:27.199051958 O: make: Leaving directory '/tmp/autopkgtest.foApmI/autopkgtest_tmp/user/regress' 1346s 05:32:27.200687386 I: Finished with exitcode 0 1346s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1346s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1346s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1347s info: Looking for files to backup/remove ... 1347s info: Removing files ... 1347s info: Removing crontab ... 1347s info: Removing user `openssh-tests' ... 1347s autopkgtest [05:32:28]: test regress: -----------------------] 1348s autopkgtest [05:32:29]: test regress: - - - - - - - - - - results - - - - - - - - - - 1348s regress PASS 1348s autopkgtest [05:32:29]: test systemd-socket-activation: preparing testbed 1455s autopkgtest [05:34:16]: testbed dpkg architecture: ppc64el 1455s autopkgtest [05:34:16]: testbed apt version: 2.7.12 1455s autopkgtest [05:34:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1456s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1456s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3808 kB] 1456s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [497 kB] 1456s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1456s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 1456s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [660 kB] 1456s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1456s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1456s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1456s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4128 kB] 1457s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1457s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [47.7 kB] 1457s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1460s Fetched 9329 kB in 2s (3941 kB/s) 1461s Reading package lists... 1463s Reading package lists... 1463s Building dependency tree... 1463s Reading state information... 1463s Calculating upgrade... 1463s The following packages will be REMOVED: 1463s libglib2.0-0 1463s The following NEW packages will be installed: 1463s libglib2.0-0t64 xdg-user-dirs 1463s The following packages will be upgraded: 1463s gir1.2-glib-2.0 libglib2.0-data 1464s 2 upgraded, 2 newly installed, 1 to remove and 0 not upgraded. 1464s Need to get 2022 kB of archives. 1464s After this operation, 204 kB of additional disk space will be used. 1464s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 1464s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 1464s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1464s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 1464s Fetched 2022 kB in 1s (3238 kB/s) 1465s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1465s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 1465s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1465s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 1465s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1465s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1465s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1465s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1465s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1465s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1465s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1465s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 1465s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1465s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 1465s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1465s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1465s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1465s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1465s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1465s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 1465s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1465s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 1465s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1465s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1465s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1465s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1465s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1465s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1465s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1465s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1465s fwupd depends on libglib2.0-0 (>= 2.79.0). 1465s bolt depends on libglib2.0-0 (>= 2.56.0). 1465s 1465s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1465s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 1465s Selecting previously unselected package libglib2.0-0t64:ppc64el. 1465s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 1465s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 1465s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1465s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 1465s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1465s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1465s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1465s Selecting previously unselected package xdg-user-dirs. 1465s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 1465s Unpacking xdg-user-dirs (0.18-1) ... 1465s Setting up xdg-user-dirs (0.18-1) ... 1465s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1465s No schema files found: doing nothing. 1465s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1465s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 1465s Processing triggers for man-db (2.12.0-3) ... 1466s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1466s Reading package lists... 1466s Building dependency tree... 1466s Reading state information... 1467s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1467s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1467s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1467s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1467s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1469s Reading package lists... 1469s Reading package lists... 1469s Building dependency tree... 1469s Reading state information... 1470s Calculating upgrade... 1470s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1470s Reading package lists... 1470s Building dependency tree... 1470s Reading state information... 1470s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1474s Reading package lists... 1475s Building dependency tree... 1475s Reading state information... 1475s Starting pkgProblemResolver with broken count: 0 1475s Starting 2 pkgProblemResolver with broken count: 0 1475s Done 1475s The following NEW packages will be installed: 1475s autopkgtest-satdep 1475s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1475s Need to get 0 B/724 B of archives. 1475s After this operation, 0 B of additional disk space will be used. 1475s Get:1 /tmp/autopkgtest.foApmI/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1476s Selecting previously unselected package autopkgtest-satdep. 1476s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70109 files and directories currently installed.) 1476s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1476s Unpacking autopkgtest-satdep (0) ... 1476s Setting up autopkgtest-satdep (0) ... 1478s (Reading database ... 70109 files and directories currently installed.) 1478s Removing autopkgtest-satdep (0) ... 1483s autopkgtest [05:34:44]: test systemd-socket-activation: [----------------------- 1484s Stopping ssh.service... 1484s Checking that ssh.socket is active and listening... 1484s Checking that ssh.service is inactive/dead... 1484s Checking that a connection attempt activates ssh.service... 1485s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1485s Checking that sshd can be re-executed... 1485s Checking sshd can run in debug mode... 1485s debug1: SELinux support disabled 1485s debug1: PAM: reinitializing credentials 1485s debug1: permanently_set_uid: 0/0 1485s debug3: Copy environment: XDG_SESSION_ID=7 1485s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1485s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1485s debug3: Copy environment: XDG_SESSION_TYPE=tty 1485s debug3: Copy environment: XDG_SESSION_CLASS=user 1485s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1485s debug3: Copy environment: TERM=linux 1485s debug3: Copy environment: http_proxy=http://squid.internal:3128 1485s debug3: Copy environment: https_proxy=http://squid.internal:3128 1485s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1485s debug3: Copy environment: LANG=C.UTF-8 1485s Environment: 1485s LANG=C.UTF-8 1485s USER=root 1485s LOGNAME=root 1485s HOME=/root 1485s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1485s SHELL=/bin/bash 1485s XDG_SESSION_ID=7 1485s XDG_RUNTIME_DIR=/run/user/0 1485s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1485s XDG_SESSION_TYPE=tty 1485s XDG_SESSION_CLASS=user 1485s TERM=linux 1485s http_proxy=http://squid.internal:3128 1485s https_proxy=http://squid.internal:3128 1485s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1485s SSH_CLIENT=::1 59184 22 1485s SSH_CONNECTION=::1 59184 ::1 22 1485s Done. 1486s autopkgtest [05:34:47]: test systemd-socket-activation: -----------------------] 1486s autopkgtest [05:34:47]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1486s systemd-socket-activation PASS 1486s autopkgtest [05:34:47]: @@@@@@@@@@@@@@@@@@@@ summary 1486s regress PASS 1486s systemd-socket-activation PASS 1505s Creating nova instance adt-noble-ppc64el-openssh-20240320-051001-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240320.img (UUID 1c7ceb83-4842-4144-a3c9-88510cdc9534)... 1505s Creating nova instance adt-noble-ppc64el-openssh-20240320-051001-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240320.img (UUID 1c7ceb83-4842-4144-a3c9-88510cdc9534)...