0s autopkgtest [07:25:50]: starting date and time: 2024-04-02 07:25:50+0000 0s autopkgtest [07:25:50]: git checkout: 31124158 autopkgtest: take Paride's WIP change regarding wrong src pkg selection 0s autopkgtest [07:25:50]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.a389gri4/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.39-0ubuntu8 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-12.secgroup --name adt-noble-ppc64el-openssh-20240402-072550-juju-7f2275-prod-proposed-migration-environment-2-6ac91937-8d22-4d6c-8f0a-317caf1da5ff --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 129s autopkgtest [07:27:59]: testbed dpkg architecture: ppc64el 129s autopkgtest [07:27:59]: testbed apt version: 2.7.14 129s autopkgtest [07:27:59]: @@@@@@@@@@@@@@@@@@@@ test bed setup 130s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 131s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8700 B] 131s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4224 kB] 132s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [70.6 kB] 132s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [523 kB] 132s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [704 kB] 132s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 132s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [2292 B] 132s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 132s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3699 kB] 132s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 132s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.8 kB] 132s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 136s Fetched 9393 kB in 3s (3162 kB/s) 136s Reading package lists... 139s Reading package lists... 139s Building dependency tree... 139s Reading state information... 139s Calculating upgrade... 139s The following packages will be upgraded: 139s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 140s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 140s Need to get 10.4 MB of archives. 140s After this operation, 4096 B of additional disk space will be used. 140s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-devtools ppc64el 2.39-0ubuntu8 [29.6 kB] 140s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.39-0ubuntu8 [2104 kB] 141s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu8 [21.3 kB] 141s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.39-0ubuntu8 [3275 kB] 142s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.39-0ubuntu8 [751 kB] 142s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el locales all 2.39-0ubuntu8 [4234 kB] 143s Preconfiguring packages ... 143s Fetched 10.4 MB in 3s (3363 kB/s) 143s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 143s Preparing to unpack .../libc-devtools_2.39-0ubuntu8_ppc64el.deb ... 143s Unpacking libc-devtools (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 143s Preparing to unpack .../libc6-dev_2.39-0ubuntu8_ppc64el.deb ... 143s Unpacking libc6-dev:ppc64el (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 143s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8_ppc64el.deb ... 143s Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 143s Preparing to unpack .../libc6_2.39-0ubuntu8_ppc64el.deb ... 143s Unpacking libc6:ppc64el (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 144s Setting up libc6:ppc64el (2.39-0ubuntu8) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 144s Preparing to unpack .../libc-bin_2.39-0ubuntu8_ppc64el.deb ... 144s Unpacking libc-bin (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 144s Setting up libc-bin (2.39-0ubuntu8) ... 144s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 144s Preparing to unpack .../locales_2.39-0ubuntu8_all.deb ... 144s Unpacking locales (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 144s Setting up locales (2.39-0ubuntu8) ... 145s Generating locales (this might take a while)... 146s en_US.UTF-8... done 146s Generation complete. 146s Setting up libc-dev-bin (2.39-0ubuntu8) ... 146s Setting up libc-devtools (2.39-0ubuntu8) ... 146s Setting up libc6-dev:ppc64el (2.39-0ubuntu8) ... 146s Processing triggers for man-db (2.12.0-3build4) ... 147s Reading package lists... 148s Building dependency tree... 148s Reading state information... 148s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 148s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 148s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 148s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 148s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 150s Reading package lists... 150s Reading package lists... 150s Building dependency tree... 150s Reading state information... 150s Calculating upgrade... 151s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 151s Reading package lists... 151s Building dependency tree... 151s Reading state information... 151s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 154s autopkgtest [07:28:24]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 11:46:05 UTC 2024 154s autopkgtest [07:28:24]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 159s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu11 (dsc) [3147 B] 159s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu11 (tar) [1858 kB] 159s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu11 (diff) [201 kB] 159s gpgv: Signature made Tue Mar 19 20:07:26 2024 UTC 159s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 159s gpgv: Can't check signature: No public key 159s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu11.dsc: no acceptable signature found 160s autopkgtest [07:28:30]: testing package openssh version 1:9.6p1-3ubuntu11 161s autopkgtest [07:28:31]: build not needed 165s autopkgtest [07:28:35]: test regress: preparing testbed 171s Reading package lists... 171s Building dependency tree... 171s Reading state information... 172s Starting pkgProblemResolver with broken count: 0 172s Starting 2 pkgProblemResolver with broken count: 0 172s Done 172s The following additional packages will be installed: 172s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 172s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 172s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 172s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 172s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 172s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 172s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 172s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 172s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 172s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 172s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 172s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 172s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 172s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 172s python3-incremental python3-pyasn1 python3-pyasn1-modules 172s python3-service-identity python3-twisted python3-zope.interface wdiff 172s Suggested packages: 172s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 172s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 172s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 172s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 172s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 172s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 172s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 172s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 172s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 172s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 172s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 172s Recommended packages: 172s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 172s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 172s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 172s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 172s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 172s The following NEW packages will be installed: 172s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 172s libb-hooks-op-check-perl libclass-method-modifiers-perl 172s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 172s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 172s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 172s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 172s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 172s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 172s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 172s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 172s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 172s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 172s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 172s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 172s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 172s python3-incremental python3-pyasn1 python3-pyasn1-modules 172s python3-service-identity python3-twisted python3-zope.interface wdiff 172s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 172s Need to get 8686 kB/8687 kB of archives. 172s After this operation, 40.9 MB of additional disk space will be used. 172s Get:1 /tmp/autopkgtest.yaK2dj/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 172s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 172s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 173s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 173s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 173s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 173s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 173s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 173s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 173s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 173s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 173s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build1 [31.8 kB] 173s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 173s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 173s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build3 [35.9 kB] 173s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3 [9898 B] 173s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 173s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build2 [13.5 kB] 173s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build4 [21.9 kB] 173s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 173s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 173s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 173s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 173s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 173s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 173s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 173s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 173s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 173s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 173s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 173s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build2 [91.5 kB] 173s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 173s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build2 [11.1 kB] 173s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 173s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 173s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 173s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 173s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 173s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build1 [6542 B] 173s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build2 [327 kB] 173s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 173s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 173s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 173s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 173s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 173s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 173s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 173s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 173s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 174s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1build2 [851 kB] 174s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 174s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 174s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 174s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 174s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 174s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 174s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 174s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 174s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 174s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 174s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 174s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu11 [1503 kB] 175s Fetched 8686 kB in 2s (3590 kB/s) 175s Selecting previously unselected package libtommath1:ppc64el. 175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 175s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 175s Unpacking libtommath1:ppc64el (1.2.1-2) ... 175s Selecting previously unselected package libtomcrypt1:ppc64el. 175s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 175s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 175s Selecting previously unselected package dropbear-bin. 175s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 175s Unpacking dropbear-bin (2022.83-4) ... 175s Selecting previously unselected package dropbear. 175s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 175s Unpacking dropbear (2022.83-4) ... 175s Selecting previously unselected package libhavege2:ppc64el. 175s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 175s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 175s Selecting previously unselected package haveged. 175s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 175s Unpacking haveged (1.9.14-1ubuntu1) ... 175s Selecting previously unselected package libfile-dirlist-perl. 175s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 175s Unpacking libfile-dirlist-perl (0.05-3) ... 175s Selecting previously unselected package libfile-which-perl. 175s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 175s Unpacking libfile-which-perl (1.27-2) ... 175s Selecting previously unselected package libfile-homedir-perl. 175s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 175s Unpacking libfile-homedir-perl (1.006-2) ... 175s Selecting previously unselected package libfile-touch-perl. 175s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 175s Unpacking libfile-touch-perl (0.12-2) ... 175s Selecting previously unselected package libio-pty-perl. 175s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build1_ppc64el.deb ... 175s Unpacking libio-pty-perl (1:1.20-1build1) ... 175s Selecting previously unselected package libipc-run-perl. 175s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 175s Unpacking libipc-run-perl (20231003.0-1) ... 175s Selecting previously unselected package libclass-method-modifiers-perl. 175s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 175s Unpacking libclass-method-modifiers-perl (2.15-1) ... 175s Selecting previously unselected package libclass-xsaccessor-perl. 175s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build3_ppc64el.deb ... 175s Unpacking libclass-xsaccessor-perl (1.19-4build3) ... 175s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 175s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3_ppc64el.deb ... 175s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3) ... 175s Selecting previously unselected package libdynaloader-functions-perl. 175s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 175s Unpacking libdynaloader-functions-perl (0.003-3) ... 175s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 175s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build2_ppc64el.deb ... 175s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build2) ... 175s Selecting previously unselected package libparams-classify-perl:ppc64el. 175s Preparing to unpack .../17-libparams-classify-perl_0.015-2build4_ppc64el.deb ... 175s Unpacking libparams-classify-perl:ppc64el (0.015-2build4) ... 175s Selecting previously unselected package libmodule-runtime-perl. 175s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 175s Unpacking libmodule-runtime-perl (0.016-2) ... 175s Selecting previously unselected package libimport-into-perl. 175s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 175s Unpacking libimport-into-perl (1.002005-2) ... 175s Selecting previously unselected package librole-tiny-perl. 175s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 175s Unpacking librole-tiny-perl (2.002004-1) ... 175s Selecting previously unselected package libsub-quote-perl. 175s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 175s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 175s Selecting previously unselected package libmoo-perl. 175s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 175s Unpacking libmoo-perl (2.005005-1) ... 175s Selecting previously unselected package libencode-locale-perl. 175s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 175s Unpacking libencode-locale-perl (1.05-3) ... 175s Selecting previously unselected package libtimedate-perl. 175s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 175s Unpacking libtimedate-perl (2.3300-2) ... 175s Selecting previously unselected package libhttp-date-perl. 175s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 175s Unpacking libhttp-date-perl (6.06-1) ... 175s Selecting previously unselected package libfile-listing-perl. 175s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 175s Unpacking libfile-listing-perl (6.16-1) ... 175s Selecting previously unselected package libhtml-tagset-perl. 175s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 175s Unpacking libhtml-tagset-perl (3.20-6) ... 175s Selecting previously unselected package liburi-perl. 175s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 175s Unpacking liburi-perl (5.27-1) ... 175s Selecting previously unselected package libhtml-parser-perl:ppc64el. 175s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build2_ppc64el.deb ... 175s Unpacking libhtml-parser-perl:ppc64el (3.81-1build2) ... 175s Selecting previously unselected package libhtml-tree-perl. 175s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 175s Unpacking libhtml-tree-perl (5.07-3) ... 176s Selecting previously unselected package libclone-perl:ppc64el. 176s Preparing to unpack .../31-libclone-perl_0.46-1build2_ppc64el.deb ... 176s Unpacking libclone-perl:ppc64el (0.46-1build2) ... 176s Selecting previously unselected package libio-html-perl. 176s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 176s Unpacking libio-html-perl (1.004-3) ... 176s Selecting previously unselected package liblwp-mediatypes-perl. 176s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 176s Unpacking liblwp-mediatypes-perl (6.04-2) ... 176s Selecting previously unselected package libhttp-message-perl. 176s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 176s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 176s Selecting previously unselected package libhttp-cookies-perl. 176s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 176s Unpacking libhttp-cookies-perl (6.11-1) ... 176s Selecting previously unselected package libhttp-negotiate-perl. 176s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 176s Unpacking libhttp-negotiate-perl (6.01-2) ... 176s Selecting previously unselected package perl-openssl-defaults:ppc64el. 176s Preparing to unpack .../37-perl-openssl-defaults_7build1_ppc64el.deb ... 176s Unpacking perl-openssl-defaults:ppc64el (7build1) ... 176s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 176s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build2_ppc64el.deb ... 176s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build2) ... 176s Selecting previously unselected package libio-socket-ssl-perl. 176s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 176s Unpacking libio-socket-ssl-perl (2.085-1) ... 176s Selecting previously unselected package libnet-http-perl. 176s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 176s Unpacking libnet-http-perl (6.23-1) ... 176s Selecting previously unselected package liblwp-protocol-https-perl. 176s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 176s Unpacking liblwp-protocol-https-perl (6.13-1) ... 176s Selecting previously unselected package libtry-tiny-perl. 176s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 176s Unpacking libtry-tiny-perl (0.31-2) ... 176s Selecting previously unselected package libwww-robotrules-perl. 176s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 176s Unpacking libwww-robotrules-perl (6.02-1) ... 176s Selecting previously unselected package libwww-perl. 176s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 176s Unpacking libwww-perl (6.76-1) ... 176s Selecting previously unselected package patchutils. 176s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 176s Unpacking patchutils (0.4.2-1build2) ... 176s Selecting previously unselected package wdiff. 176s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 176s Unpacking wdiff (1.2.2-6) ... 176s Selecting previously unselected package devscripts. 176s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 176s Unpacking devscripts (2.23.7) ... 176s Selecting previously unselected package putty-tools. 176s Preparing to unpack .../48-putty-tools_0.80-1build2_ppc64el.deb ... 176s Unpacking putty-tools (0.80-1build2) ... 176s Selecting previously unselected package python3-bcrypt. 176s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 176s Unpacking python3-bcrypt (3.2.2-1) ... 176s Selecting previously unselected package python3-hamcrest. 176s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 176s Unpacking python3-hamcrest (2.1.0-1) ... 176s Selecting previously unselected package python3-pyasn1. 176s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 176s Unpacking python3-pyasn1 (0.4.8-4) ... 176s Selecting previously unselected package python3-pyasn1-modules. 176s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 176s Unpacking python3-pyasn1-modules (0.2.8-1) ... 176s Selecting previously unselected package python3-service-identity. 176s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 176s Unpacking python3-service-identity (24.1.0-1) ... 176s Selecting previously unselected package python3-automat. 176s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 176s Unpacking python3-automat (22.10.0-2) ... 176s Selecting previously unselected package python3-constantly. 176s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 176s Unpacking python3-constantly (23.10.4-1) ... 176s Selecting previously unselected package python3-hyperlink. 176s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 176s Unpacking python3-hyperlink (21.0.0-5) ... 176s Selecting previously unselected package python3-incremental. 176s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 176s Unpacking python3-incremental (22.10.0-1) ... 176s Selecting previously unselected package python3-zope.interface. 176s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 176s Unpacking python3-zope.interface (6.1-1) ... 176s Selecting previously unselected package python3-twisted. 176s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 176s Unpacking python3-twisted (24.3.0-1) ... 176s Selecting previously unselected package openssh-tests. 176s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 176s Unpacking openssh-tests (1:9.6p1-3ubuntu11) ... 177s Selecting previously unselected package autopkgtest-satdep. 177s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 177s Unpacking autopkgtest-satdep (0) ... 177s Setting up wdiff (1.2.2-6) ... 177s Setting up libfile-which-perl (1.27-2) ... 177s Setting up libdynaloader-functions-perl (0.003-3) ... 177s Setting up libclass-method-modifiers-perl (2.15-1) ... 177s Setting up libio-pty-perl (1:1.20-1build1) ... 177s Setting up python3-zope.interface (6.1-1) ... 177s Setting up libclone-perl:ppc64el (0.46-1build2) ... 177s Setting up libtommath1:ppc64el (1.2.1-2) ... 177s Setting up libhtml-tagset-perl (3.20-6) ... 177s Setting up python3-bcrypt (3.2.2-1) ... 177s Setting up python3-automat (22.10.0-2) ... 177s Setting up liblwp-mediatypes-perl (6.04-2) ... 177s Setting up libtry-tiny-perl (0.31-2) ... 177s Setting up perl-openssl-defaults:ppc64el (7build1) ... 177s Setting up libencode-locale-perl (1.05-3) ... 177s Setting up python3-hamcrest (2.1.0-1) ... 177s Setting up putty-tools (0.80-1build2) ... 177s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 177s Setting up patchutils (0.4.2-1build2) ... 177s Setting up python3-incremental (22.10.0-1) ... 178s Setting up python3-hyperlink (21.0.0-5) ... 178s Setting up libio-html-perl (1.004-3) ... 178s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3) ... 178s Setting up libipc-run-perl (20231003.0-1) ... 178s Setting up libtimedate-perl (2.3300-2) ... 178s Setting up librole-tiny-perl (2.002004-1) ... 178s Setting up python3-pyasn1 (0.4.8-4) ... 178s Setting up python3-constantly (23.10.4-1) ... 178s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 178s Setting up libclass-xsaccessor-perl (1.19-4build3) ... 178s Setting up libfile-dirlist-perl (0.05-3) ... 178s Setting up libfile-homedir-perl (1.006-2) ... 178s Setting up liburi-perl (5.27-1) ... 178s Setting up libfile-touch-perl (0.12-2) ... 178s Setting up libnet-ssleay-perl:ppc64el (1.94-1build2) ... 178s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 178s Setting up libhttp-date-perl (6.06-1) ... 178s Setting up haveged (1.9.14-1ubuntu1) ... 179s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 179s Setting up dropbear-bin (2022.83-4) ... 179s Setting up libfile-listing-perl (6.16-1) ... 179s Setting up libnet-http-perl (6.23-1) ... 179s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build2) ... 179s Setting up dropbear (2022.83-4) ... 179s Converting existing OpenSSH RSA host key to Dropbear format. 179s Key is a ssh-rsa key 179s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 179s 3072 SHA256:PfzVV51G1Lu/7UKVZ7JcGYJSXdLXcP9FhLzWEuObq8c /etc/dropbear/dropbear_rsa_host_key (RSA) 179s +---[RSA 3072]----+ 179s | ..oo=B*| 179s | . . oB=B| 179s | . ..B@| 179s | o B=X| 179s | S + o.X*| 179s | o .*..| 179s | .o ..| 179s | E o| 179s | .o ++| 179s +----[SHA256]-----+ 179s Converting existing OpenSSH ECDSA host key to Dropbear format. 179s Key is a ecdsa-sha2-nistp256 key 179s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 179s 256 SHA256:X47LVWqdRv45OBcmfLq3U/J6ysxeTmJY1NtGxPx+mbU /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 179s +---[ECDSA 256]---+ 179s | o.| 179s | oo| 179s | . +| 179s | . .=| 179s | S o +oB| 179s | . + @.E+| 179s | o * &o*| 179s | . + X @+| 179s | o o%**| 179s +----[SHA256]-----+ 179s Converting existing OpenSSH ED25519 host key to Dropbear format. 179s Key is a ssh-ed25519 key 179s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 179s 256 SHA256:n9dH/kW75YZQ9pjyKcUyTM+FIRaTsvlw30eTm40EsrA /etc/dropbear/dropbear_ed25519_host_key (ED25519) 179s +--[ED25519 256]--+ 179s | oo | 179s | . o =.. | 179s | o B o o.| 179s | E = o =oo| 179s | S * O OB| 179s | . .B.X**| 179s | o .B.+*| 179s | .. +o*| 179s | . oo| 179s +----[SHA256]-----+ 180s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 180s Setting up python3-pyasn1-modules (0.2.8-1) ... 181s Setting up python3-service-identity (24.1.0-1) ... 181s Setting up libwww-robotrules-perl (6.02-1) ... 181s Setting up libhtml-parser-perl:ppc64el (3.81-1build2) ... 181s Setting up libio-socket-ssl-perl (2.085-1) ... 181s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 181s Setting up libhttp-negotiate-perl (6.01-2) ... 181s Setting up libhttp-cookies-perl (6.11-1) ... 181s Setting up libhtml-tree-perl (5.07-3) ... 181s Setting up libparams-classify-perl:ppc64el (0.015-2build4) ... 181s Setting up libmodule-runtime-perl (0.016-2) ... 181s Setting up python3-twisted (24.3.0-1) ... 185s Setting up libimport-into-perl (1.002005-2) ... 185s Setting up libmoo-perl (2.005005-1) ... 185s Setting up openssh-tests (1:9.6p1-3ubuntu11) ... 185s Setting up liblwp-protocol-https-perl (6.13-1) ... 185s Setting up libwww-perl (6.76-1) ... 185s Setting up devscripts (2.23.7) ... 185s Setting up autopkgtest-satdep (0) ... 185s Processing triggers for libc-bin (2.39-0ubuntu8) ... 185s Processing triggers for man-db (2.12.0-3build4) ... 186s Processing triggers for install-info (7.1-3build1) ... 189s (Reading database ... 106565 files and directories currently installed.) 189s Removing autopkgtest-satdep (0) ... 192s autopkgtest [07:29:02]: test regress: [----------------------- 192s info: Adding user `openssh-tests' ... 192s info: Selecting UID/GID from range 1000 to 59999 ... 192s info: Adding new group `openssh-tests' (1001) ... 192s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 192s info: Creating home directory `/home/openssh-tests' ... 192s info: Copying files from `/etc/skel' ... 192s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 192s info: Adding user `openssh-tests' to group `users' ... 192s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 192s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 193s 07:29:03.527992959 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user 193s 07:29:03.562717396 O: make: Entering directory '/tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress' 193s 07:29:03.565539963 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/valgrind-out 193s 07:29:03.569147696 O: ssh-keygen -if /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.prv 193s 07:29:03.571422475 O: tr '\n' '\r' /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 193s 07:29:03.573550451 O: ssh-keygen -if /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.prv 193s 07:29:03.580413239 O: awk '{print $0 "\r"}' /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 193s 07:29:03.582846177 O: ssh-keygen -if /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.prv 193s 07:29:03.589536923 O: cat /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t2.out 193s 07:29:03.592169711 O: chmod 600 /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t2.out 193s 07:29:03.598149111 O: ssh-keygen -yf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.pub 193s 07:29:03.601908419 O: ssh-keygen -ef /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t3.out 193s 07:29:03.606709119 O: ssh-keygen -if /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.pub 193s 07:29:03.612216017 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 193s 07:29:03.613951534 O: awk '{print $2}' | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t4.ok 193s 07:29:03.624574009 O: ssh-keygen -Bf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 193s 07:29:03.627358527 O: awk '{print $2}' | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t5.ok 193s 07:29:03.632878407 O: ssh-keygen -if /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t6.out1 193s 07:29:03.634061253 O: ssh-keygen -if /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t6.out2 193s 07:29:03.638725215 O: chmod 600 /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t6.out1 193s 07:29:03.640243676 O: ssh-keygen -yf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t6.out2 193s 07:29:03.647913902 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t7.out 194s 07:29:04.354982605 O: ssh-keygen -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t7.out > /dev/null 194s 07:29:04.359586858 O: ssh-keygen -Bf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t7.out > /dev/null 194s 07:29:04.364435159 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t8.out 194s 07:29:04.445007960 O: ssh-keygen -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t8.out > /dev/null 194s 07:29:04.450304706 O: ssh-keygen -Bf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t8.out > /dev/null 194s 07:29:04.455282889 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 194s 07:29:04.457424526 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t9.out 194s 07:29:04.469090723 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 194s 07:29:04.470852244 O: ssh-keygen -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t9.out > /dev/null 194s 07:29:04.479278842 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 194s 07:29:04.485142022 O: ssh-keygen -Bf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t9.out > /dev/null 194s 07:29:04.491765775 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t10.out 194s 07:29:04.497443969 O: ssh-keygen -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t10.out > /dev/null 194s 07:29:04.502373101 O: ssh-keygen -Bf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t10.out > /dev/null 194s 07:29:04.507206661 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 194s 07:29:04.509154037 O: awk '{print $2}' | diff - /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t11.ok 194s 07:29:04.515451466 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t12.out 194s 07:29:04.520593155 O: ssh-keygen -lf /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 194s 07:29:04.529178084 E: run test connect.sh ... 198s 07:29:08.937562711 O: ok simple connect 198s 07:29:08.939614723 E: run test proxy-connect.sh ... 199s 07:29:09.083583453 O: plain username comp=no 199s 07:29:09.280014864 O: plain username comp=yes 199s 07:29:09.480939466 O: username with style 199s 07:29:09.680510526 O: ok proxy connect 199s 07:29:09.683085826 E: run test sshfp-connect.sh ... 199s 07:29:09.829861016 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 199s 07:29:09.830539753 E: run test connect-privsep.sh ... 202s 07:29:12.531067721 O: ok proxy connect with privsep 202s 07:29:12.531932900 E: run test connect-uri.sh ... 203s 07:29:13.747326551 O: uri connect: no trailing slash 204s 07:29:14.017943463 O: uri connect: trailing slash 204s 07:29:14.273790547 O: uri connect: with path name 204s 07:29:14.295981334 O: ok uri connect 204s 07:29:14.297128569 E: run test proto-version.sh ... 204s 07:29:14.463581539 O: ok sshd version with different protocol combinations 204s 07:29:14.465441225 E: run test proto-mismatch.sh ... 204s 07:29:14.631770589 O: ok protocol version mismatch 204s 07:29:14.633469696 E: run test exit-status.sh ... 204s 07:29:14.770964979 O: test remote exit status: status 0 210s 07:29:20.167537487 O: test remote exit status: status 1 215s 07:29:25.559440522 O: test remote exit status: status 4 220s 07:29:30.957192016 O: test remote exit status: status 5 226s 07:29:36.350058907 O: test remote exit status: status 44 231s 07:29:41.744813260 O: ok remote exit status 231s 07:29:41.748248074 E: run test exit-status-signal.sh ... 232s 07:29:42.893742308 O: ok exit status on signal 232s 07:29:42.895381088 E: run test envpass.sh ... 233s 07:29:43.039709741 O: test environment passing: pass env, don't accept 233s 07:29:43.241282952 O: test environment passing: setenv, don't accept 233s 07:29:43.442146762 O: test environment passing: don't pass env, accept 233s 07:29:43.640404935 O: test environment passing: pass single env, accept single env 233s 07:29:43.833576468 O: test environment passing: pass multiple env, accept multiple env 234s 07:29:44.028535819 O: test environment passing: setenv, accept 234s 07:29:44.221282678 O: test environment passing: setenv, first match wins 234s 07:29:44.418664785 O: test environment passing: server setenv wins 234s 07:29:44.612169332 O: test environment passing: server setenv wins 234s 07:29:44.802015401 E: run test transfer.sh ... 234s 07:29:44.801380930 O: ok environment passing 236s 07:29:46.579162597 O: ok transfer data 236s 07:29:46.581071903 E: run test banner.sh ... 236s 07:29:46.725105428 O: test banner: missing banner file 236s 07:29:46.925638417 O: test banner: size 0 237s 07:29:47.121678199 O: test banner: size 10 237s 07:29:47.327540881 O: test banner: size 100 237s 07:29:47.532312892 O: test banner: size 1000 237s 07:29:47.739120275 O: test banner: size 10000 237s 07:29:47.939471902 O: test banner: size 100000 238s 07:29:48.142130433 O: test banner: suppress banner (-q) 238s 07:29:48.337505497 O: ok banner 238s 07:29:48.338617308 E: run test rekey.sh ... 238s 07:29:48.501056482 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 239s 07:29:49.887792531 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 241s 07:29:51.278659931 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 242s 07:29:52.667112793 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 244s 07:29:54.031247306 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 245s 07:29:55.402468104 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 246s 07:29:56.789656269 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 248s 07:29:58.189256959 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 249s 07:29:59.571704428 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 251s 07:30:00.979070283 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 252s 07:30:02.366962382 O: client rekey KexAlgorithms=curve25519-sha256 253s 07:30:03.752561628 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 255s 07:30:05.143341050 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 256s 07:30:06.527505628 O: client rekey Ciphers=3des-cbc 257s 07:30:07.917583969 O: client rekey Ciphers=aes128-cbc 259s 07:30:09.320147025 O: client rekey Ciphers=aes192-cbc 260s 07:30:10.711959375 O: client rekey Ciphers=aes256-cbc 262s 07:30:12.099511055 O: client rekey Ciphers=aes128-ctr 263s 07:30:13.515098740 O: client rekey Ciphers=aes192-ctr 264s 07:30:14.890113323 O: client rekey Ciphers=aes256-ctr 266s 07:30:16.254360429 O: client rekey Ciphers=aes128-gcm@openssh.com 267s 07:30:17.638563629 O: client rekey Ciphers=aes256-gcm@openssh.com 269s 07:30:18.997145579 O: client rekey Ciphers=chacha20-poly1305@openssh.com 270s 07:30:20.363605260 O: client rekey MACs=hmac-sha1 271s 07:30:21.760255015 O: client rekey MACs=hmac-sha1-96 273s 07:30:23.135709947 O: client rekey MACs=hmac-sha2-256 274s 07:30:24.500137870 O: client rekey MACs=hmac-sha2-512 275s 07:30:25.854154922 O: client rekey MACs=hmac-md5 277s 07:30:27.226256418 O: client rekey MACs=hmac-md5-96 278s 07:30:28.579744247 O: client rekey MACs=umac-64@openssh.com 279s 07:30:29.940007394 O: client rekey MACs=umac-128@openssh.com 281s 07:30:31.319389126 O: client rekey MACs=hmac-sha1-etm@openssh.com 282s 07:30:32.684325418 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 284s 07:30:34.038276709 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 285s 07:30:35.410872030 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 286s 07:30:36.761969097 O: client rekey MACs=hmac-md5-etm@openssh.com 288s 07:30:38.116083196 O: client rekey MACs=hmac-md5-96-etm@openssh.com 289s 07:30:39.473417570 O: client rekey MACs=umac-64-etm@openssh.com 290s 07:30:40.818859486 O: client rekey MACs=umac-128-etm@openssh.com 292s 07:30:42.186288878 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 293s 07:30:43.530545292 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 294s 07:30:44.911090616 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 297s 07:30:46.260540806 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 297s 07:30:47.613300084 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 299s 07:30:48.972143440 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 300s 07:30:50.338676649 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 301s 07:30:51.701175875 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 303s 07:30:53.065773800 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 304s 07:30:54.425728690 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 305s 07:30:55.779853030 O: client rekey aes128-gcm@openssh.com curve25519-sha256 307s 07:30:57.122212097 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 308s 07:30:58.471089536 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 309s 07:30:59.851934524 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 311s 07:31:01.222349089 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 312s 07:31:02.596215901 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 314s 07:31:03.972143388 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 315s 07:31:05.341298356 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 316s 07:31:06.708298135 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 318s 07:31:08.063591632 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 319s 07:31:09.431472605 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 320s 07:31:10.794042600 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 322s 07:31:12.148546863 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 323s 07:31:13.513720884 O: client rekey aes256-gcm@openssh.com curve25519-sha256 324s 07:31:14.871812147 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 326s 07:31:16.242367862 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 327s 07:31:17.606943177 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 328s 07:31:18.952473114 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 330s 07:31:20.325133039 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 331s 07:31:21.698526035 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 333s 07:31:23.065480907 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 334s 07:31:24.433667577 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 335s 07:31:25.830799062 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 337s 07:31:27.189402070 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 338s 07:31:28.556595748 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 339s 07:31:29.938395061 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 341s 07:31:31.336472417 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 342s 07:31:32.735292787 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 344s 07:31:34.089121954 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 345s 07:31:35.440554318 O: client rekeylimit 16 347s 07:31:37.314806867 O: client rekeylimit 1k 349s 07:31:39.009192400 O: client rekeylimit 128k 350s 07:31:40.370714668 O: client rekeylimit 256k 351s 07:31:41.745922165 O: client rekeylimit default 5 367s 07:31:57.036456521 O: client rekeylimit default 10 387s 07:32:17.339796291 O: client rekeylimit default 5 no data 402s 07:32:32.636396980 O: client rekeylimit default 10 no data 422s 07:32:52.929818780 O: server rekeylimit 16 424s 07:32:54.838913704 O: server rekeylimit 1k 426s 07:32:56.663443941 O: server rekeylimit 128k 428s 07:32:58.127684216 O: server rekeylimit 256k 429s 07:32:59.512023541 O: server rekeylimit default 5 no data 444s 07:33:14.795696049 O: server rekeylimit default 10 no data 465s 07:33:35.066988478 O: rekeylimit parsing 470s 07:33:40.531356518 O: ok rekey 470s 07:33:40.532202093 E: run test dhgex.sh ... 470s 07:33:40.680573692 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 470s 07:33:40.816385230 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 470s 07:33:40.967313107 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 471s 07:33:41.104263009 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 471s 07:33:41.234635615 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 471s 07:33:41.359096326 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 471s 07:33:41.484926277 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 471s 07:33:41.617984198 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 471s 07:33:41.759947152 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 471s 07:33:41.921379428 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 472s 07:33:42.078585950 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 472s 07:33:42.240536477 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 472s 07:33:42.408171220 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 472s 07:33:42.569147005 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 472s 07:33:42.742891713 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 472s 07:33:42.909580489 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 473s 07:33:43.081165875 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 473s 07:33:43.252516380 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 473s 07:33:43.417034825 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 473s 07:33:43.619154416 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 473s 07:33:43.817891896 O: ok dhgex 473s 07:33:43.818869010 E: run test stderr-data.sh ... 473s 07:33:43.952226458 O: test stderr data transfer: () 480s 07:33:50.355145715 O: test stderr data transfer: (-n) 486s 07:33:56.745098194 O: ok stderr data transfer 486s 07:33:56.747307610 E: run test stderr-after-eof.sh ... 489s 07:33:59.091387223 O: ok stderr data after eof 489s 07:33:59.093659221 E: run test broken-pipe.sh ... 489s 07:33:59.253802729 O: ok broken pipe test 489s 07:33:59.256029286 E: run test try-ciphers.sh ... 489s 07:33:59.406003414 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 489s 07:33:59.610353487 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 489s 07:33:59.811414766 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 490s 07:34:00.015521984 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 490s 07:34:00.212263025 O: test try ciphers: cipher 3des-cbc mac hmac-md5 490s 07:34:00.415492253 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 490s 07:34:00.613127881 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 490s 07:34:00.814504201 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 491s 07:34:01.021266586 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 491s 07:34:01.223377671 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 491s 07:34:01.433180787 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 491s 07:34:01.634004012 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 491s 07:34:01.835834488 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 492s 07:34:02.043710665 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 492s 07:34:02.245508000 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 492s 07:34:02.448285994 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 492s 07:34:02.666158201 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 492s 07:34:02.865239844 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 493s 07:34:03.065157881 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 493s 07:34:03.270788673 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 493s 07:34:03.470965052 O: test try ciphers: cipher aes128-cbc mac hmac-md5 493s 07:34:03.668183418 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 493s 07:34:03.866280330 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 494s 07:34:04.070731593 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 494s 07:34:04.265280275 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 494s 07:34:04.459498343 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 494s 07:34:04.656264969 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 494s 07:34:04.856235573 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 495s 07:34:05.057606741 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 495s 07:34:05.260230377 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 495s 07:34:05.460057033 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 495s 07:34:05.661555188 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 495s 07:34:05.866884996 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 496s 07:34:06.064191842 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 496s 07:34:06.272508173 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 496s 07:34:06.477132225 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 496s 07:34:06.680097867 O: test try ciphers: cipher aes192-cbc mac hmac-md5 496s 07:34:06.883218642 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 497s 07:34:07.081214167 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 497s 07:34:07.284228892 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 497s 07:34:07.487357674 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 497s 07:34:07.688337250 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 497s 07:34:07.885257332 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 498s 07:34:08.085685396 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 498s 07:34:08.289282993 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 498s 07:34:08.493213742 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 498s 07:34:08.693640286 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 498s 07:34:08.896965089 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 499s 07:34:09.101031333 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 499s 07:34:09.305155075 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 499s 07:34:09.509077548 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 499s 07:34:09.711003774 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 499s 07:34:09.909311764 O: test try ciphers: cipher aes256-cbc mac hmac-md5 500s 07:34:10.115082000 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 500s 07:34:10.313664393 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 500s 07:34:10.513551240 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 500s 07:34:10.710743960 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 500s 07:34:10.920583778 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 501s 07:34:11.125535563 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 501s 07:34:11.325093267 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 501s 07:34:11.521097455 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 501s 07:34:11.727636014 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 501s 07:34:11.933275718 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 502s 07:34:12.131457525 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 502s 07:34:12.336260798 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 502s 07:34:12.537151997 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 502s 07:34:12.737263788 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 502s 07:34:12.945280117 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 503s 07:34:13.145275503 O: test try ciphers: cipher aes128-ctr mac hmac-md5 503s 07:34:13.346302466 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 503s 07:34:13.548296098 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 503s 07:34:13.750821581 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 503s 07:34:13.949321877 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 504s 07:34:14.153608069 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 504s 07:34:14.355575876 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 504s 07:34:14.555754813 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 504s 07:34:14.758647335 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 504s 07:34:14.953543580 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 505s 07:34:15.157227336 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 505s 07:34:15.357259190 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 505s 07:34:15.575292395 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 505s 07:34:15.773185456 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 506s 07:34:15.979654552 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 506s 07:34:16.180322107 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 506s 07:34:16.377320698 O: test try ciphers: cipher aes192-ctr mac hmac-md5 506s 07:34:16.579256444 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 506s 07:34:16.778362019 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 507s 07:34:16.978261397 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 507s 07:34:17.181880140 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 507s 07:34:17.381261186 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 507s 07:34:17.576224807 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 507s 07:34:17.777272650 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 508s 07:34:17.981138821 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 508s 07:34:18.180383452 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 508s 07:34:18.381882422 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 508s 07:34:18.577405635 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 508s 07:34:18.785216635 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 509s 07:34:18.985595256 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 509s 07:34:19.185217021 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 509s 07:34:19.383989902 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 509s 07:34:19.585310479 O: test try ciphers: cipher aes256-ctr mac hmac-md5 509s 07:34:19.784588435 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 510s 07:34:19.981197399 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 510s 07:34:20.182722135 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 510s 07:34:20.385551590 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 510s 07:34:20.589596776 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 510s 07:34:20.785153487 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 511s 07:34:20.989322046 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 511s 07:34:21.183878443 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 511s 07:34:21.386410745 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 511s 07:34:21.587349662 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 511s 07:34:21.784419301 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 512s 07:34:21.988246855 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 512s 07:34:22.195374099 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 512s 07:34:22.399852316 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 512s 07:34:22.597924226 O: ok try ciphers 512s 07:34:22.600131765 E: run test yes-head.sh ... 515s 07:34:25.738532326 O: ok yes pipe head 515s 07:34:25.740963585 E: run test login-timeout.sh ... 532s 07:34:42.221697456 O: ok connect after login grace timeout 532s 07:34:42.224281132 E: run test agent.sh ... 539s 07:34:49.072407302 O: ok simple agent test 539s 07:34:49.074641834 E: run test agent-getpeereid.sh ... 539s 07:34:49.231190509 O: ok disallow agent attach from other uid 539s 07:34:49.233480967 E: run test agent-timeout.sh ... 559s 07:35:09.436265272 O: ok agent timeout test 559s 07:35:09.439247452 E: run test agent-ptrace.sh ... 559s 07:35:09.597484935 O: skipped (gdb not found) 559s 07:35:09.599812449 E: run test agent-subprocess.sh ... 569s 07:35:19.775437912 O: ok agent subprocess 569s 07:35:19.777244038 E: run test keyscan.sh ... 572s 07:35:22.453410661 O: ok keyscan 572s 07:35:22.455843434 E: run test keygen-change.sh ... 580s 07:35:29.295076841 O: ok change passphrase for key 580s 07:35:29.297204673 E: run test keygen-comment.sh ... 583s 07:35:33.078930100 O: ok Comment extraction from private key 583s 07:35:33.080450960 E: run test keygen-convert.sh ... 587s 07:35:37.914639632 O: ok convert keys 587s 07:35:37.916730952 E: run test keygen-knownhosts.sh ... 588s 07:35:38.191489830 O: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts updated. 588s 07:35:38.195017891 O: Original contents retained as /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts.old 588s 07:35:38.212892046 O: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts updated. 588s 07:35:38.214031354 O: Original contents retained as /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts.old 588s 07:35:38.217113422 O: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts updated. 588s 07:35:38.219036939 O: Original contents retained as /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts.old 588s 07:35:38.230935102 O: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts updated. 588s 07:35:38.235222006 O: Original contents retained as /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hosts.old 588s 07:35:38.257089794 O: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hashed updated. 588s 07:35:38.263629111 E: run test keygen-moduli.sh ... 588s 07:35:38.265133190 O: Original contents retained as /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/kh.hashed.old 588s 07:35:38.265984962 O: ok ssh-keygen known_hosts 590s 07:35:40.340332157 O: ok keygen moduli 590s 07:35:40.342926670 E: run test keygen-sshfp.sh ... 590s 07:35:40.526543453 O: ok keygen-sshfp 590s 07:35:40.529040744 E: run test key-options.sh ... 590s 07:35:40.678455151 O: key option command="echo bar" 590s 07:35:40.877431640 O: key option no-pty,command="echo bar" 591s 07:35:41.079068607 O: key option pty default 591s 07:35:41.331863960 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 591s 07:35:41.517290993 O: key option pty restrict 591s 07:35:41.717063329 O: key option pty restrict,pty 592s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key option environment 593s 07:35:43.500211135 O: key option from="127.0.0.1" 594s 07:35:44.199996466 O: key option from="127.0.0.0/8" 594s 07:35:44.689978541 O: key option expiry-time default 594s 07:35:44.894164308 O: key option expiry-time invalid 595s 07:35:45.119974347 O: key option expiry-time expired 595s 07:35:45.334431235 O: key option expiry-time valid 595s 07:35:45.552370045 O: ok key options 595s 07:35:45.555273565 E: run test scp.sh ... 595s 07:35:45.706885078 O: scp: scp mode: simple copy local file to local file 595s 07:35:45.719227154 O: scp: scp mode: simple copy local file to remote file 595s 07:35:45.727848528 O: scp: scp mode: simple copy remote file to local file 595s 07:35:45.734840683 O: scp: scp mode: copy local file to remote file in place 595s 07:35:45.744405902 O: scp: scp mode: copy remote file to local file in place 595s 07:35:45.753089860 O: scp: scp mode: copy local file to remote file clobber 595s 07:35:45.761647072 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 2 07:35 /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/copy 595s 07:35:45.763929191 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 2 07:35 /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/data 595s 07:35:45.765562471 O: scp: scp mode: copy remote file to local file clobber 595s 07:35:45.773107323 O: scp: scp mode: simple copy local file to remote dir 595s 07:35:45.782458308 O: scp: scp mode: simple copy local file to local dir 595s 07:35:45.790703526 O: scp: scp mode: simple copy remote file to local dir 595s 07:35:45.799218380 O: scp: scp mode: recursive local dir to remote dir 595s 07:35:45.815557713 O: scp: scp mode: recursive local dir to local dir 595s 07:35:45.829383168 O: scp: scp mode: recursive remote dir to local dir 595s 07:35:45.847583430 O: scp: scp mode: unmatched glob file local->remote 595s 07:35:45.855930850 O: scp: scp mode: unmatched glob file remote->local 595s 07:35:45.861178518 O: scp: scp mode: unmatched glob dir recursive local->remote 595s 07:35:45.873768369 O: scp: scp mode: unmatched glob dir recursive remote->local 595s 07:35:45.882256188 O: scp: scp mode: shell metacharacters 595s 07:35:45.889939241 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 595s 07:35:45.925091319 O: scp: scp mode: disallow bad server #0 595s 07:35:45.943775697 O: scp: scp mode: disallow bad server #1 595s 07:35:45.963379418 O: scp: scp mode: disallow bad server #2 596s 07:35:45.981086189 O: scp: scp mode: disallow bad server #3 596s 07:35:46.000392160 O: scp: scp mode: disallow bad server #4 596s 07:35:46.019613473 O: scp: scp mode: disallow bad server #5 596s 07:35:46.037506170 O: scp: scp mode: disallow bad server #6 596s 07:35:46.054840262 O: scp: scp mode: disallow bad server #7 596s 07:35:46.073018800 O: scp: scp mode: detect non-directory target 596s 07:35:46.077166565 E: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/copy2: Not a directory 596s 07:35:46.080088486 O: scp: sftp mode: simple copy local file to local file 596s 07:35:46.086757241 O: scp: sftp mode: simple copy local file to remote file 596s 07:35:46.098106337 O: scp: sftp mode: simple copy remote file to local file 596s 07:35:46.105140174 O: scp: sftp mode: copy local file to remote file in place 596s 07:35:46.113313385 O: scp: sftp mode: copy remote file to local file in place 596s 07:35:46.122686061 O: scp: sftp mode: copy local file to remote file clobber 596s 07:35:46.131257312 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 2 07:35 /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/copy 596s 07:35:46.133445411 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 2 07:35 /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/data 596s 07:35:46.135538310 O: scp: sftp mode: copy remote file to local file clobber 596s 07:35:46.141588117 O: scp: sftp mode: simple copy local file to remote dir 596s 07:35:46.151313744 O: scp: sftp mode: simple copy local file to local dir 596s 07:35:46.159605223 O: scp: sftp mode: simple copy remote file to local dir 596s 07:35:46.167318933 O: scp: sftp mode: recursive local dir to remote dir 596s 07:35:46.183152250 O: scp: sftp mode: recursive local dir to local dir 596s 07:35:46.199730105 O: scp: sftp mode: recursive remote dir to local dir 596s 07:35:46.217338958 O: scp: sftp mode: unmatched glob file local->remote 596s 07:35:46.226987295 O: scp: sftp mode: unmatched glob file remote->local 596s 07:35:46.234082112 O: scp: sftp mode: unmatched glob dir recursive local->remote 596s 07:35:46.248023704 O: scp: sftp mode: unmatched glob dir recursive remote->local 596s 07:35:46.258422366 O: scp: sftp mode: shell metacharacters 596s 07:35:46.265150636 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 596s 07:35:46.301074389 O: scp: sftp mode: disallow bad server #0 596s 07:35:46.322823659 O: scp: sftp mode: disallow bad server #1 596s 07:35:46.344321988 O: scp: sftp mode: disallow bad server #2 596s 07:35:46.365180246 O: scp: sftp mode: disallow bad server #3 596s 07:35:46.386752166 O: scp: sftp mode: disallow bad server #4 596s 07:35:46.407859340 O: scp: sftp mode: disallow bad server #5 596s 07:35:46.428413056 O: scp: sftp mode: disallow bad server #6 596s 07:35:46.450342268 O: scp: sftp mode: disallow bad server #7 596s 07:35:46.471667789 O: scp: sftp mode: detect non-directory target 596s 07:35:46.476356279 E: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/copy2: Not a directory 596s 07:35:46.481165615 O: ok scp 596s 07:35:46.483540368 E: run test scp3.sh ... 596s 07:35:46.629039678 O: scp3: scp mode: simple copy remote file to remote file 597s 07:35:47.009331706 O: scp3: scp mode: simple copy remote file to remote dir 597s 07:35:47.385230232 O: scp3: scp mode: recursive remote dir to remote dir 599s 07:35:47.787561151 O: scp3: scp mode: detect non-directory target 599s 07:35:48.527532890 O: scp3: sftp mode: simple copy remote file to remote file 599s 07:35:48.534377026 O: scp3: sftp mode: simple copy remote file to remote dir 599s 07:35:48.542936859 O: scp3: sftp mode: recursive remote dir to remote dir 599s 07:35:48.561925560 O: scp3: sftp mode: detect non-directory target 599s 07:35:48.568016135 E: scp: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/copy2: destination is not a directory 599s 07:35:48.569909392 E: scp: /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/copy2: destination is not a directory 599s 07:35:48.576160114 E: run test scp-uri.sh ... 599s 07:35:48.576844689 O: ok scp3 599s 07:35:48.734846461 O: scp-uri: scp mode: simple copy local file to remote file 599s 07:35:48.741934762 O: scp-uri: scp mode: simple copy remote file to local file 599s 07:35:48.749237271 O: scp-uri: scp mode: simple copy local file to remote dir 599s 07:35:48.755852798 O: scp-uri: scp mode: simple copy remote file to local dir 599s 07:35:48.762719563 O: scp-uri: scp mode: recursive local dir to remote dir 599s 07:35:48.773705952 O: scp-uri: scp mode: recursive remote dir to local dir 599s 07:35:48.780184857 O: scp-uri: sftp mode: simple copy local file to remote file 599s 07:35:48.787614508 O: scp-uri: sftp mode: simple copy remote file to local file 599s 07:35:48.793244544 O: scp-uri: sftp mode: simple copy local file to remote dir 599s 07:35:48.801220808 O: scp-uri: sftp mode: simple copy remote file to local dir 599s 07:35:48.809303130 O: scp-uri: sftp mode: recursive local dir to remote dir 599s 07:35:48.817083156 O: scp-uri: sftp mode: recursive remote dir to local dir 599s 07:35:48.828182413 O: ok scp-uri 599s 07:35:48.829937416 E: run test sftp.sh ... 599s 07:35:48.979774374 O: test basic sftp put/get: buffer_size 5 num_requests 1 602s 07:35:52.655397470 O: test basic sftp put/get: buffer_size 5 num_requests 2 605s 07:35:55.709089468 O: test basic sftp put/get: buffer_size 5 num_requests 10 608s 07:35:58.091618388 O: test basic sftp put/get: buffer_size 1000 num_requests 1 608s 07:35:58.118305292 O: test basic sftp put/get: buffer_size 1000 num_requests 2 608s 07:35:58.141033993 O: test basic sftp put/get: buffer_size 1000 num_requests 10 608s 07:35:58.161087251 O: test basic sftp put/get: buffer_size 32000 num_requests 1 608s 07:35:58.169888030 O: test basic sftp put/get: buffer_size 32000 num_requests 2 608s 07:35:58.175730013 O: test basic sftp put/get: buffer_size 32000 num_requests 10 608s 07:35:58.183557665 O: test basic sftp put/get: buffer_size 64000 num_requests 1 608s 07:35:58.189914832 O: test basic sftp put/get: buffer_size 64000 num_requests 2 608s 07:35:58.197110565 O: test basic sftp put/get: buffer_size 64000 num_requests 10 608s 07:35:58.205618542 O: ok basic sftp put/get 608s 07:35:58.206251548 E: run test sftp-chroot.sh ... 608s 07:35:58.436210423 O: test sftp in chroot: get 608s 07:35:58.712092626 O: test sftp in chroot: match 610s 07:36:00.059201496 O: ok sftp in chroot 610s 07:36:00.067776471 E: run test sftp-cmds.sh ... 610s 07:36:00.216363284 O: sftp commands: lls 610s 07:36:00.223156537 O: sftp commands: lls w/path 610s 07:36:00.229534551 O: sftp commands: ls 610s 07:36:00.237106640 O: sftp commands: shell 610s 07:36:00.242020094 O: sftp commands: pwd 610s 07:36:00.244167573 O: sftp commands: lpwd 610s 07:36:00.247460306 O: sftp commands: quit 610s 07:36:00.250624987 O: sftp commands: help 610s 07:36:00.255190157 O: sftp commands: get 610s 07:36:00.259778849 O: sftp commands: get quoted 610s 07:36:00.266794392 O: sftp commands: get filename with quotes 610s 07:36:00.274959162 O: sftp commands: get filename with spaces 610s 07:36:00.282128189 O: sftp commands: get filename with glob metacharacters 610s 07:36:00.288101044 O: sftp commands: get to directory 610s 07:36:00.294976041 O: sftp commands: glob get to directory 610s 07:36:00.377114732 O: sftp commands: get to local dir 610s 07:36:00.383071147 O: sftp commands: glob get to local dir 610s 07:36:00.423873392 O: sftp commands: put 610s 07:36:00.429771913 O: sftp commands: put filename with quotes 610s 07:36:00.435775782 O: sftp commands: put filename with spaces 610s 07:36:00.445810913 O: sftp commands: put to directory 610s 07:36:00.451909269 O: sftp commands: glob put to directory 610s 07:36:00.459969242 O: sftp commands: put to local dir 610s 07:36:00.465995944 O: sftp commands: glob put to local dir 610s 07:36:00.474050736 O: sftp commands: rename 610s 07:36:00.477212414 O: sftp commands: rename directory 610s 07:36:00.480344908 O: sftp commands: ln 610s 07:36:00.484559265 O: sftp commands: ln -s 610s 07:36:00.487919943 O: sftp commands: cp 610s 07:36:00.493907913 O: sftp commands: mkdir 610s 07:36:00.496188184 O: sftp commands: chdir 610s 07:36:00.499504723 O: sftp commands: rmdir 610s 07:36:00.503786654 O: sftp commands: lmkdir 610s 07:36:00.506166928 O: sftp commands: lchdir 610s 07:36:00.511640652 O: ok sftp commands 610s 07:36:00.513814223 E: run test sftp-badcmds.sh ... 610s 07:36:00.660344752 O: sftp invalid commands: get nonexistent 610s 07:36:00.663349844 O: sftp invalid commands: glob get to nonexistent directory 610s 07:36:00.678367538 O: sftp invalid commands: put nonexistent 610s 07:36:00.682254446 O: sftp invalid commands: glob put to nonexistent directory 610s 07:36:00.687912168 O: sftp invalid commands: rename nonexistent 610s 07:36:00.693909542 O: sftp invalid commands: rename target exists (directory) 610s 07:36:00.699735698 O: sftp invalid commands: glob put files to local file 610s 07:36:00.706075429 O: ok sftp invalid commands 610s 07:36:00.706580150 E: run test sftp-batch.sh ... 610s 07:36:00.851753425 O: sftp batchfile: good commands 610s 07:36:00.857725568 O: sftp batchfile: bad commands 610s 07:36:00.864537293 O: sftp batchfile: comments and blanks 610s 07:36:00.871449524 O: sftp batchfile: junk command 610s 07:36:00.875461291 O: ok sftp batchfile 610s 07:36:00.876376611 E: run test sftp-glob.sh ... 611s 07:36:01.023201776 O: sftp glob: file glob 611s 07:36:01.030962343 O: sftp glob: dir glob 611s 07:36:01.037728722 O: sftp glob: quoted glob 611s 07:36:01.046868283 O: sftp glob: escaped glob 611s 07:36:01.051633073 O: sftp glob: escaped quote 611s 07:36:01.058018972 O: sftp glob: quoted quote 611s 07:36:01.064327945 O: sftp glob: single-quoted quote 611s 07:36:01.070358675 O: sftp glob: escaped space 611s 07:36:01.076521912 O: sftp glob: quoted space 611s 07:36:01.082498508 O: sftp glob: escaped slash 611s 07:36:01.090548207 O: sftp glob: quoted slash 611s 07:36:01.095066719 O: sftp glob: escaped slash at EOL 611s 07:36:01.101010756 O: sftp glob: quoted slash at EOL 611s 07:36:01.107215803 O: sftp glob: escaped slash+quote 611s 07:36:01.113560812 O: sftp glob: quoted slash+quote 611s 07:36:01.120225510 O: ok sftp glob 611s 07:36:01.121173826 E: run test sftp-perm.sh ... 611s 07:36:01.263562275 O: sftp permissions: read-only upload 611s 07:36:01.275891065 O: sftp permissions: read-only setstat 611s 07:36:01.289431313 O: sftp permissions: read-only rm 611s 07:36:01.300316433 O: sftp permissions: read-only mkdir 611s 07:36:01.311480897 O: sftp permissions: read-only rmdir 611s 07:36:01.324380212 O: sftp permissions: read-only posix-rename 611s 07:36:01.338787561 O: sftp permissions: read-only oldrename 611s 07:36:01.350820028 O: sftp permissions: read-only symlink 611s 07:36:01.362326908 O: sftp permissions: read-only hardlink 611s 07:36:01.374900140 O: sftp permissions: explicit open 611s 07:36:01.397930207 O: sftp permissions: explicit read 611s 07:36:01.422978283 O: sftp permissions: explicit write 611s 07:36:01.448162228 O: sftp permissions: explicit lstat 611s 07:36:01.472007835 O: sftp permissions: explicit opendir 611s 07:36:01.502089074 O: sftp permissions: explicit readdir 611s 07:36:01.531581475 O: sftp permissions: explicit setstat 611s 07:36:01.557460246 O: sftp permissions: explicit remove 611s 07:36:01.581832787 O: sftp permissions: explicit mkdir 611s 07:36:01.598953493 O: sftp permissions: explicit rmdir 611s 07:36:01.622849218 O: sftp permissions: explicit rename 611s 07:36:01.645623919 O: sftp permissions: explicit symlink 611s 07:36:01.669235093 O: sftp permissions: explicit hardlink 611s 07:36:01.690075345 O: sftp permissions: explicit statvfs 611s 07:36:01.707069865 O: ok sftp permissions 611s 07:36:01.709011760 E: run test sftp-uri.sh ... 612s 07:36:02.925096246 O: sftp-uri: non-interactive fetch to local file 613s 07:36:03.189107323 O: sftp-uri: non-interactive fetch to local dir 613s 07:36:03.453199849 O: sftp-uri: put to remote directory (trailing slash) 613s 07:36:03.717195905 O: sftp-uri: put to remote directory (no slash) 614s 07:36:03.995644758 E: run test reconfigure.sh ... 614s 07:36:03.995139095 O: ok sftp-uri 628s 07:36:18.305045860 O: ok simple connect after reconfigure 628s 07:36:18.307696055 E: run test dynamic-forward.sh ... 629s 07:36:19.516940587 O: test -D forwarding 630s 07:36:20.793637758 O: test -R forwarding 632s 07:36:22.209222328 O: PermitRemoteOpen=any 633s 07:36:23.659745078 O: PermitRemoteOpen=none 634s 07:36:24.061601777 O: PermitRemoteOpen=explicit 635s 07:36:25.526148763 O: PermitRemoteOpen=disallowed 636s 07:36:26.939975511 O: ok dynamic forwarding 636s 07:36:26.943619242 E: run test forwarding.sh ... 643s 07:36:33.549254529 O: ok local and remote forwarding 643s 07:36:33.551096958 E: run test multiplex.sh ... 645s 07:36:35.778375087 O: test connection multiplexing: setenv 645s 07:36:35.790419445 O: test connection multiplexing: envpass 645s 07:36:35.802967505 O: test connection multiplexing: transfer 645s 07:36:35.885084653 O: test connection multiplexing: forward 647s 07:36:37.935072886 O: test connection multiplexing: status 0 () 652s 07:36:42.968077591 O: test connection multiplexing: status 0 (-Oproxy) 658s 07:36:48.001916389 O: test connection multiplexing: status 1 () 663s 07:36:53.037670369 O: test connection multiplexing: status 1 (-Oproxy) 668s 07:36:58.066717821 O: test connection multiplexing: status 4 () 673s 07:37:03.107165110 O: test connection multiplexing: status 4 (-Oproxy) 678s 07:37:08.139134603 O: test connection multiplexing: status 5 () 683s 07:37:13.178025428 O: test connection multiplexing: status 5 (-Oproxy) 688s 07:37:18.212798252 O: test connection multiplexing: status 44 () 693s 07:37:23.248891549 O: test connection multiplexing: status 44 (-Oproxy) 698s 07:37:28.280579671 O: test connection multiplexing: cmd check 698s 07:37:28.290396253 O: test connection multiplexing: cmd forward local (TCP) 699s 07:37:29.578198635 O: test connection multiplexing: cmd forward remote (TCP) 700s 07:37:30.855821846 O: test connection multiplexing: cmd forward local (UNIX) 701s 07:37:31.878409739 O: test connection multiplexing: cmd forward remote (UNIX) 702s 07:37:32.900303120 O: test connection multiplexing: cmd exit 702s 07:37:32.913153572 O: test connection multiplexing: cmd stop 714s 07:37:43.977270670 O: ok connection multiplexing 714s 07:37:43.979658185 E: run test reexec.sh ... 714s 07:37:44.114682722 O: test config passing 715s 07:37:45.451207290 O: test reexec fallback 715s 07:37:45.454055767 E: ln: failed to create hard link '/tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 717s 07:37:47.795829780 O: ok reexec tests 717s 07:37:47.798000816 E: run test brokenkeys.sh ... 719s 07:37:49.274396006 O: ok broken keys 719s 07:37:49.276228163 E: run test sshcfgparse.sh ... 719s 07:37:49.416071617 O: reparse minimal config 719s 07:37:49.432271754 O: ssh -W opts 719s 07:37:49.483237510 O: user first match 719s 07:37:49.517541539 O: pubkeyacceptedalgorithms 719s 07:37:49.601729716 O: agentforwarding 719s 07:37:49.643309637 O: command line override 719s 07:37:49.666747358 O: ok ssh config parse 719s 07:37:49.667918743 E: run test cfgparse.sh ... 719s 07:37:49.810368504 O: reparse minimal config 719s 07:37:49.878172720 O: reparse regress config 719s 07:37:49.946912465 O: listenaddress order 720s 07:37:50.024559191 O: ok sshd config parse 720s 07:37:50.027093467 E: run test cfgmatch.sh ... 728s 07:37:58.477608803 O: ok sshd_config match 728s 07:37:58.479385287 E: run test cfgmatchlisten.sh ... 739s 07:38:09.959800743 O: ok sshd_config matchlisten 739s 07:38:09.961190104 E: run test percent.sh ... 740s 07:38:10.103788683 O: percent expansions matchexec percent 743s 07:38:13.940107023 O: percent expansions localcommand percent 746s 07:38:16.661311092 O: percent expansions remotecommand percent 746s 07:38:16.808174900 O: percent expansions controlpath percent 746s 07:38:16.960122299 O: percent expansions identityagent percent 747s 07:38:17.106135699 O: percent expansions forwardagent percent 747s 07:38:17.250611726 O: percent expansions localforward percent 747s 07:38:17.392148357 O: percent expansions remoteforward percent 747s 07:38:17.535753284 O: percent expansions revokedhostkeys percent 747s 07:38:17.678860858 O: percent expansions userknownhostsfile percent 749s 07:38:19.697458518 O: percent expansions controlpath dollar 749s 07:38:19.711066673 O: percent expansions identityagent dollar 749s 07:38:19.725182331 O: percent expansions forwardagent dollar 749s 07:38:19.738676128 O: percent expansions localforward dollar 749s 07:38:19.752362647 O: percent expansions remoteforward dollar 749s 07:38:19.767272480 O: percent expansions userknownhostsfile dollar 749s 07:38:19.971755688 O: percent expansions controlpath tilde 750s 07:38:19.999139324 O: percent expansions identityagent tilde 750s 07:38:20.026442936 O: percent expansions forwardagent tilde 750s 07:38:20.053300757 O: ok percent expansions 750s 07:38:20.054601464 E: run test addrmatch.sh ... 750s 07:38:20.214614141 O: test first entry for user 192.168.0.1 somehost 750s 07:38:20.242651097 O: test negative match for user 192.168.30.1 somehost 750s 07:38:20.274994354 O: test no match for user 19.0.0.1 somehost 750s 07:38:20.307097023 O: test list middle for user 10.255.255.254 somehost 750s 07:38:20.341215116 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 750s 07:38:20.370975849 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 750s 07:38:20.404237892 O: test localaddress for user 19.0.0.1 somehost 750s 07:38:20.436177993 O: test localport for user 19.0.0.1 somehost 750s 07:38:20.468776819 O: test bare IP6 address for user ::1 somehost.example.com 750s 07:38:20.501111840 O: test deny IPv6 for user ::2 somehost.example.com 750s 07:38:20.533062127 O: test IP6 negated for user ::3 somehost 750s 07:38:20.564455061 O: test IP6 no match for user ::4 somehost 750s 07:38:20.595969459 O: test IP6 network for user 2000::1 somehost 750s 07:38:20.627532402 O: test IP6 network for user 2001::1 somehost 750s 07:38:20.659158539 O: test IP6 localaddress for user ::5 somehost 750s 07:38:20.690048304 O: test IP6 localport for user ::5 somehost 750s 07:38:20.721204926 O: test invalid Match address 10.0.1.0/8 750s 07:38:20.736872329 O: test invalid Match localaddress 10.0.1.0/8 750s 07:38:20.750834869 O: test invalid Match address 10.0.0.1/24 750s 07:38:20.766788695 O: test invalid Match localaddress 10.0.0.1/24 750s 07:38:20.778739617 O: test invalid Match address 2000:aa:bb:01::/56 750s 07:38:20.794719612 O: test invalid Match localaddress 2000:aa:bb:01::/56 750s 07:38:20.809031846 O: ok address match 750s 07:38:20.809518097 E: run test localcommand.sh ... 750s 07:38:20.962666181 O: test localcommand: proto localcommand 751s 07:38:21.163918461 O: ok localcommand 751s 07:38:21.165388091 E: run test forcecommand.sh ... 752s 07:38:22.143623848 E: Connection closed. 752s 07:38:22.149327484 E: Connection closed 752s 07:38:22.557152019 E: Connection closed. 752s 07:38:22.559606176 E: Connection closed 752s 07:38:22.765458181 O: ok forced command 752s 07:38:22.768087142 E: run test portnum.sh ... 752s 07:38:22.922201288 O: port number parsing: invalid port 0 752s 07:38:22.930826154 O: port number parsing: invalid port 65536 752s 07:38:22.939431194 O: port number parsing: invalid port 131073 752s 07:38:22.948025073 O: port number parsing: invalid port 2000blah 752s 07:38:22.956503151 O: port number parsing: invalid port blah2000 752s 07:38:22.965242835 O: port number parsing: valid port 1 753s 07:38:23.163503590 O: port number parsing: valid port 22 753s 07:38:23.369244722 O: port number parsing: valid port 2222 753s 07:38:23.577720244 O: port number parsing: valid port 22222 753s 07:38:23.781676426 O: port number parsing: valid port 65535 754s 07:38:23.984205795 O: ok port number parsing 754s 07:38:23.987244957 E: run test keytype.sh ... 754s 07:38:24.150568013 O: keygen ed25519, 512 bits 754s 07:38:24.161506272 O: keygen ed25519-sk, n/a bits 754s 07:38:24.175710354 O: keygen ecdsa, 256 bits 754s 07:38:24.186176192 O: keygen ecdsa, 384 bits 754s 07:38:24.197876604 O: keygen ecdsa, 521 bits 754s 07:38:24.211698725 O: keygen ecdsa-sk, n/a bits 754s 07:38:24.229149791 O: keygen dsa, 1024 bits 754s 07:38:24.293624791 O: keygen rsa, 2048 bits 754s 07:38:24.524954990 O: keygen rsa, 3072 bits 755s 07:38:25.106547216 O: userkey ed25519-512, hostkey ed25519-512 755s 07:38:25.266318364 O: userkey ed25519-512, hostkey ed25519-512 755s 07:38:25.423973301 O: userkey ed25519-512, hostkey ed25519-512 755s 07:38:25.587410119 O: userkey ed25519-sk, hostkey ed25519-sk 755s 07:38:25.761171336 O: userkey ed25519-sk, hostkey ed25519-sk 755s 07:38:25.927630007 O: userkey ed25519-sk, hostkey ed25519-sk 756s 07:38:26.092149089 O: userkey ecdsa-256, hostkey ecdsa-256 756s 07:38:26.243574081 O: userkey ecdsa-256, hostkey ecdsa-256 756s 07:38:26.395460989 O: userkey ecdsa-256, hostkey ecdsa-256 756s 07:38:26.557321263 O: userkey ecdsa-384, hostkey ecdsa-384 756s 07:38:26.733247087 O: userkey ecdsa-384, hostkey ecdsa-384 756s 07:38:26.906589114 O: userkey ecdsa-384, hostkey ecdsa-384 757s 07:38:27.085572677 O: userkey ecdsa-521, hostkey ecdsa-521 757s 07:38:27.295881106 O: userkey ecdsa-521, hostkey ecdsa-521 757s 07:38:27.508043643 O: userkey ecdsa-521, hostkey ecdsa-521 757s 07:38:27.721040441 O: userkey ecdsa-sk, hostkey ecdsa-sk 757s 07:38:27.872433109 O: userkey ecdsa-sk, hostkey ecdsa-sk 758s 07:38:28.027230612 O: userkey ecdsa-sk, hostkey ecdsa-sk 758s 07:38:28.185101473 O: userkey dsa-1024, hostkey dsa-1024 758s 07:38:28.335756476 O: userkey dsa-1024, hostkey dsa-1024 758s 07:38:28.483934909 O: userkey dsa-1024, hostkey dsa-1024 758s 07:38:28.637220339 O: userkey rsa-2048, hostkey rsa-2048 758s 07:38:28.791306101 O: userkey rsa-2048, hostkey rsa-2048 758s 07:38:28.942887487 O: userkey rsa-2048, hostkey rsa-2048 759s 07:38:29.100544895 O: userkey rsa-3072, hostkey rsa-3072 759s 07:38:29.251271267 O: userkey rsa-3072, hostkey rsa-3072 759s 07:38:29.398448050 O: userkey rsa-3072, hostkey rsa-3072 759s 07:38:29.551593822 O: ok login with different key types 759s 07:38:29.553163049 E: run test kextype.sh ... 759s 07:38:29.705505505 O: kex diffie-hellman-group1-sha1 760s 07:38:30.142832868 O: kex diffie-hellman-group14-sha1 760s 07:38:30.601372611 O: kex diffie-hellman-group14-sha256 761s 07:38:31.068211223 O: kex diffie-hellman-group16-sha512 761s 07:38:31.599456852 O: kex diffie-hellman-group18-sha512 762s 07:38:32.347003918 O: kex diffie-hellman-group-exchange-sha1 763s 07:38:33.124016293 O: kex diffie-hellman-group-exchange-sha256 763s 07:38:33.900001010 O: kex ecdh-sha2-nistp256 764s 07:38:34.331389376 O: kex ecdh-sha2-nistp384 765s 07:38:34.792258862 O: kex ecdh-sha2-nistp521 765s 07:38:35.280040513 O: kex curve25519-sha256 765s 07:38:35.750342823 O: kex curve25519-sha256@libssh.org 766s 07:38:36.231902611 O: kex sntrup761x25519-sha512@openssh.com 767s 07:38:37.000400872 O: ok login with different key exchange algorithms 767s 07:38:37.003110855 E: run test cert-hostkey.sh ... 767s 07:38:37.952483300 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/host_ca_key.pub 767s 07:38:37.957777676 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/host_ca_key2.pub 767s 07:38:37.961646142 O: certified host keys: sign host ed25519 cert 767s 07:38:37.963768385 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 768s 07:38:37.976510682 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 768s 07:38:37.983475991 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 768s 07:38:37.993065438 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 768s 07:38:38.003919937 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 768s 07:38:38.009736187 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 768s 07:38:38.015354384 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 768s 07:38:38.027692214 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 768s 07:38:38.033656452 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 768s 07:38:38.041432127 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 768s 07:38:38.058457772 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 768s 07:38:38.060093207 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 768s 07:38:38.077076419 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 768s 07:38:38.093534560 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 768s 07:38:38.097598998 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 768s 07:38:38.107408952 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 768s 07:38:38.125282594 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 768s 07:38:38.129220810 O: certified host keys: sign host dsa cert 768s 07:38:38.165479522 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 768s 07:38:38.177687350 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 768s 07:38:38.184979200 O: certified host keys: sign host rsa cert 769s 07:38:39.619840897 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 769s 07:38:39.631594663 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 769s 07:38:39.637713758 O: certified host keys: sign host rsa-sha2-256 cert 770s 07:38:40.363723832 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 770s 07:38:40.378156653 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 770s 07:38:40.385774017 O: certified host keys: sign host rsa-sha2-512 cert 770s 07:38:40.728678461 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 770s 07:38:40.740831616 O: Revoking from /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 770s 07:38:40.743368664 O: certified host keys: host ed25519 cert connect 770s 07:38:40.747398089 O: certified host keys: ed25519 basic connect expect success yes 770s 07:38:40.940178030 O: certified host keys: ed25519 empty KRL expect success yes 771s 07:38:41.129250947 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 771s 07:38:41.241825505 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 771s 07:38:41.465280733 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 771s 07:38:41.745202695 O: certified host keys: ed25519 empty plaintext revocation expect success yes 772s 07:38:42.150197092 O: certified host keys: ed25519 plain key plaintext revocation expect success no 772s 07:38:42.261547847 O: certified host keys: ed25519 cert plaintext revocation expect success no 772s 07:38:42.493646455 O: certified host keys: ed25519 CA plaintext revocation expect success no 772s 07:38:42.762497552 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 772s 07:38:42.773736190 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 773s 07:38:43.181227433 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 773s 07:38:43.369154518 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 773s 07:38:43.489209420 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 773s 07:38:43.714564438 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 773s 07:38:43.880144392 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 774s 07:38:44.232572606 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 774s 07:38:44.350250618 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 774s 07:38:44.593411844 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 774s 07:38:44.865864202 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 774s 07:38:44.877797861 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 775s 07:38:45.264415410 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 775s 07:38:45.452115540 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 775s 07:38:45.565267085 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 775s 07:38:45.781346420 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 776s 07:38:46.054240919 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 776s 07:38:46.440533953 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 776s 07:38:46.553835877 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 776s 07:38:46.789497573 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 777s 07:38:47.061251237 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 777s 07:38:47.067397008 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 777s 07:38:47.473072456 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 777s 07:38:47.670486738 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 777s 07:38:47.791685919 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 778s 07:38:48.029466754 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 778s 07:38:48.309278761 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 778s 07:38:48.703722277 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 778s 07:38:48.826463728 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 779s 07:38:49.097156729 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 779s 07:38:49.369794997 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 779s 07:38:49.381138015 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 779s 07:38:49.793428228 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 780s 07:38:50.008345920 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 780s 07:38:50.143887862 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 780s 07:38:50.407179084 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 780s 07:38:50.701148211 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 781s 07:38:51.103846816 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 781s 07:38:51.238599887 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 781s 07:38:51.545521428 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 781s 07:38:51.826563269 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 781s 07:38:51.837769629 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 782s 07:38:52.206973344 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 782s 07:38:52.400376348 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 782s 07:38:52.519717140 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 782s 07:38:52.753837098 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 783s 07:38:53.037239859 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 783s 07:38:53.429089000 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 783s 07:38:53.551944959 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 783s 07:38:53.821573304 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 784s 07:38:54.089279117 O: certified host keys: host dsa cert connect 784s 07:38:54.097709006 O: certified host keys: dsa basic connect expect success yes 784s 07:38:54.475812247 O: certified host keys: dsa empty KRL expect success yes 784s 07:38:54.664122481 O: certified host keys: dsa KRL w/ plain key revoked expect success no 784s 07:38:54.774543035 O: certified host keys: dsa KRL w/ cert revoked expect success no 785s 07:38:54.994770946 O: certified host keys: dsa KRL w/ CA revoked expect success no 785s 07:38:55.262878656 O: certified host keys: dsa empty plaintext revocation expect success yes 785s 07:38:55.644177508 O: certified host keys: dsa plain key plaintext revocation expect success no 785s 07:38:55.754524736 O: certified host keys: dsa cert plaintext revocation expect success no 786s 07:38:56.017390891 O: certified host keys: dsa CA plaintext revocation expect success no 786s 07:38:56.258343959 O: certified host keys: host rsa cert connect 786s 07:38:56.273340109 O: certified host keys: rsa basic connect expect success yes 786s 07:38:56.652918811 O: certified host keys: rsa empty KRL expect success yes 786s 07:38:56.840533191 O: certified host keys: rsa KRL w/ plain key revoked expect success no 786s 07:38:56.954512174 O: certified host keys: rsa KRL w/ cert revoked expect success no 787s 07:38:57.185089895 O: certified host keys: rsa KRL w/ CA revoked expect success no 787s 07:38:57.457160599 O: certified host keys: rsa empty plaintext revocation expect success yes 787s 07:38:57.856133231 O: certified host keys: rsa plain key plaintext revocation expect success no 787s 07:38:57.978583102 O: certified host keys: rsa cert plaintext revocation expect success no 788s 07:38:58.249520418 O: certified host keys: rsa CA plaintext revocation expect success no 788s 07:38:58.501536773 O: certified host keys: host rsa-sha2-256 cert connect 788s 07:38:58.509516206 O: certified host keys: rsa-sha2-256 basic connect expect success yes 788s 07:38:58.880027481 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 789s 07:38:59.064315419 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 789s 07:38:59.170499544 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 789s 07:38:59.279678485 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 789s 07:38:59.388575842 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 789s 07:38:59.571253498 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 789s 07:38:59.685469356 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 789s 07:38:59.953405373 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 790s 07:39:00.205105466 O: certified host keys: host rsa-sha2-512 cert connect 790s 07:39:00.217236736 O: certified host keys: rsa-sha2-512 basic connect expect success yes 790s 07:39:00.597185971 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 790s 07:39:00.782990442 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 790s 07:39:00.891092837 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 791s 07:39:01.007128838 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 791s 07:39:01.224155140 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 791s 07:39:01.457228389 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 791s 07:39:01.569381020 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 791s 07:39:01.833717493 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 792s 07:39:02.097660432 O: certified host keys: host ed25519 revoked cert 792s 07:39:02.262674819 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 792s 07:39:02.505967825 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 792s 07:39:02.785835146 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 793s 07:39:03.086771824 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 793s 07:39:03.412752764 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 793s 07:39:03.681674921 O: certified host keys: host dsa revoked cert 793s 07:39:03.950921489 O: certified host keys: host rsa revoked cert 794s 07:39:04.241666314 O: certified host keys: host rsa-sha2-256 revoked cert 794s 07:39:04.517755205 O: certified host keys: host rsa-sha2-512 revoked cert 794s 07:39:04.805723570 O: certified host keys: host ed25519 revoked cert 795s 07:39:05.065695324 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 795s 07:39:05.338730234 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 795s 07:39:05.617230432 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 795s 07:39:05.898748490 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 796s 07:39:06.213267229 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 796s 07:39:06.473919049 O: certified host keys: host dsa revoked cert 796s 07:39:06.742342316 O: certified host keys: host rsa revoked cert 797s 07:39:07.021948297 O: certified host keys: host rsa-sha2-256 revoked cert 797s 07:39:07.297936971 O: certified host keys: host rsa-sha2-512 revoked cert 811s 07:39:21.745367950 O: certified host keys: host ed25519 cert downgrade to raw key 812s 07:39:22.271837598 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 812s 07:39:22.652303735 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 813s 07:39:23.028574413 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 813s 07:39:23.428087791 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 813s 07:39:23.868898637 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 814s 07:39:24.248169004 O: certified host keys: host dsa cert downgrade to raw key 814s 07:39:24.709186441 O: certified host keys: host rsa cert downgrade to raw key 816s 07:39:25.980085478 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 817s 07:39:27.268326164 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 818s 07:39:28.253015045 O: certified host keys: host ed25519 connect wrong cert 818s 07:39:28.369085787 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 818s 07:39:28.621921709 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 818s 07:39:28.889139619 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 819s 07:39:29.217179129 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 819s 07:39:29.545458576 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 819s 07:39:29.806706273 O: certified host keys: host dsa connect wrong cert 820s 07:39:30.049589845 O: certified host keys: host rsa connect wrong cert 821s 07:39:31.690404083 O: certified host keys: host rsa-sha2-256 connect wrong cert 822s 07:39:32.474860621 O: certified host keys: host rsa-sha2-512 connect wrong cert 823s 07:39:33.004058842 O: ok certified host keys 823s 07:39:33.005060071 E: run test cert-userkey.sh ... 824s 07:39:33.953344419 O: certified user keys: sign user ed25519 cert 824s 07:39:33.962340529 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 824s 07:39:33.978445742 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 824s 07:39:33.991140979 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 824s 07:39:34.006176856 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 824s 07:39:34.024428207 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 824s 07:39:34.041018908 O: certified user keys: sign user dsa cert 824s 07:39:34.122116405 O: certified user keys: sign user rsa cert 824s 07:39:34.613948433 O: certified user keys: sign user rsa-sha2-256 cert 825s 07:39:35.370190964 O: certified user keys: sign user rsa-sha2-512 cert 825s 07:39:35.859210254 O: certified user keys: ed25519 missing authorized_principals 826s 07:39:36.050478249 O: certified user keys: ed25519 empty authorized_principals 826s 07:39:36.403159485 O: certified user keys: ed25519 wrong authorized_principals 826s 07:39:36.754322787 O: certified user keys: ed25519 correct authorized_principals 827s 07:39:37.119826099 O: certified user keys: ed25519 authorized_principals bad key opt 827s 07:39:37.314025103 O: certified user keys: ed25519 authorized_principals command=false 827s 07:39:37.674731281 O: certified user keys: ed25519 authorized_principals command=true 827s 07:39:37.878551911 O: certified user keys: ed25519 wrong principals key option 828s 07:39:38.066148554 O: certified user keys: ed25519 correct principals key option 828s 07:39:38.426113105 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 828s 07:39:38.613120543 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 828s 07:39:38.950538580 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 829s 07:39:39.294762693 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 829s 07:39:39.639542840 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 829s 07:39:39.826542498 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 830s 07:39:40.183794496 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 830s 07:39:40.377153844 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 830s 07:39:40.577076528 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 830s 07:39:40.939375777 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 831s 07:39:41.146639885 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 831s 07:39:41.503528292 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 831s 07:39:41.857881109 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 832s 07:39:42.216517558 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 832s 07:39:42.425392974 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 832s 07:39:42.795414591 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 833s 07:39:43.003399014 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 833s 07:39:43.202463180 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 833s 07:39:43.564523953 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 833s 07:39:43.751888151 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 833s 07:39:43.942714176 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 834s 07:39:44.293971981 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 834s 07:39:44.655254724 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 834s 07:39:44.845763343 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 835s 07:39:45.207344642 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 835s 07:39:45.418405580 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 835s 07:39:45.624947456 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 835s 07:39:45.839950030 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 836s 07:39:46.050336771 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 836s 07:39:46.415146101 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 836s 07:39:46.790467050 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 837s 07:39:47.185054177 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 837s 07:39:47.393414569 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 837s 07:39:47.625212177 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 837s 07:39:47.857867286 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 838s 07:39:48.062018209 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 838s 07:39:48.454778825 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 838s 07:39:48.646599077 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 839s 07:39:48.998125979 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 839s 07:39:49.349401771 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 839s 07:39:49.703364872 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 839s 07:39:49.890333874 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 840s 07:39:50.093152130 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 840s 07:39:50.297839764 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 840s 07:39:50.505250447 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 840s 07:39:50.874924395 O: certified user keys: dsa missing authorized_principals 841s 07:39:51.081998968 O: certified user keys: dsa empty authorized_principals 841s 07:39:51.447256104 O: certified user keys: dsa wrong authorized_principals 841s 07:39:51.825310069 O: certified user keys: dsa correct authorized_principals 842s 07:39:52.191460081 O: certified user keys: dsa authorized_principals bad key opt 842s 07:39:52.399174086 O: certified user keys: dsa authorized_principals command=false 842s 07:39:52.758977401 O: certified user keys: dsa authorized_principals command=true 842s 07:39:52.967141435 O: certified user keys: dsa wrong principals key option 843s 07:39:53.155572128 O: certified user keys: dsa correct principals key option 843s 07:39:53.517157570 O: certified user keys: rsa missing authorized_principals 843s 07:39:53.713969129 O: certified user keys: rsa empty authorized_principals 844s 07:39:54.065807145 O: certified user keys: rsa wrong authorized_principals 844s 07:39:54.422575225 O: certified user keys: rsa correct authorized_principals 844s 07:39:54.787193003 O: certified user keys: rsa authorized_principals bad key opt 845s 07:39:54.982190618 O: certified user keys: rsa authorized_principals command=false 845s 07:39:55.340150825 O: certified user keys: rsa authorized_principals command=true 845s 07:39:55.554009045 O: certified user keys: rsa wrong principals key option 845s 07:39:55.749908887 O: certified user keys: rsa correct principals key option 846s 07:39:56.117413663 O: certified user keys: rsa-sha2-256 missing authorized_principals 846s 07:39:56.299049203 O: certified user keys: rsa-sha2-256 empty authorized_principals 846s 07:39:56.633746305 O: certified user keys: rsa-sha2-256 wrong authorized_principals 846s 07:39:56.964462521 O: certified user keys: rsa-sha2-256 correct authorized_principals 847s 07:39:57.160099015 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 847s 07:39:57.341291618 O: certified user keys: rsa-sha2-256 authorized_principals command=false 847s 07:39:57.695087978 O: certified user keys: rsa-sha2-256 authorized_principals command=true 847s 07:39:57.891296086 O: certified user keys: rsa-sha2-256 wrong principals key option 848s 07:39:58.070600183 O: certified user keys: rsa-sha2-256 correct principals key option 848s 07:39:58.426911939 O: certified user keys: rsa-sha2-512 missing authorized_principals 848s 07:39:58.611452702 O: certified user keys: rsa-sha2-512 empty authorized_principals 848s 07:39:58.947171040 O: certified user keys: rsa-sha2-512 wrong authorized_principals 849s 07:39:59.285617093 O: certified user keys: rsa-sha2-512 correct authorized_principals 849s 07:39:59.632944309 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 849s 07:39:59.814600083 O: certified user keys: rsa-sha2-512 authorized_principals command=false 850s 07:40:00.183259513 O: certified user keys: rsa-sha2-512 authorized_principals command=true 850s 07:40:00.378097068 O: certified user keys: rsa-sha2-512 wrong principals key option 850s 07:40:00.558559871 O: certified user keys: rsa-sha2-512 correct principals key option 850s 07:40:00.917332419 O: certified user keys: ed25519 authorized_keys connect 851s 07:40:01.118806469 O: certified user keys: ed25519 authorized_keys revoked key 851s 07:40:01.306089970 O: certified user keys: ed25519 authorized_keys revoked via KRL 851s 07:40:01.670530665 O: certified user keys: ed25519 authorized_keys empty KRL 852s 07:40:02.030761259 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 852s 07:40:02.230466201 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 852s 07:40:02.438453644 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 852s 07:40:02.813400505 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 853s 07:40:03.177668298 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 853s 07:40:03.382398468 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 853s 07:40:03.585272746 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 853s 07:40:03.949627900 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 854s 07:40:04.305628924 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 854s 07:40:04.515620170 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 854s 07:40:04.733316923 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 855s 07:40:05.091112200 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 855s 07:40:05.300175397 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 855s 07:40:05.519900593 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 855s 07:40:05.737127392 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 856s 07:40:06.102744324 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 856s 07:40:06.323174897 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 856s 07:40:06.517109249 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 856s 07:40:06.702293034 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 857s 07:40:07.056713042 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 857s 07:40:07.421730569 O: certified user keys: dsa authorized_keys connect 857s 07:40:07.623745238 O: certified user keys: dsa authorized_keys revoked key 857s 07:40:07.817218711 O: certified user keys: dsa authorized_keys revoked via KRL 858s 07:40:08.017222070 O: certified user keys: dsa authorized_keys empty KRL 858s 07:40:08.381879117 O: certified user keys: rsa authorized_keys connect 858s 07:40:08.582645475 O: certified user keys: rsa authorized_keys revoked key 858s 07:40:08.760135418 O: certified user keys: rsa authorized_keys revoked via KRL 858s 07:40:08.942492617 O: certified user keys: rsa authorized_keys empty KRL 859s 07:40:09.303495447 O: certified user keys: rsa-sha2-256 authorized_keys connect 859s 07:40:09.498973511 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 859s 07:40:09.694072895 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 860s 07:40:10.049747948 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 860s 07:40:10.422972504 O: certified user keys: rsa-sha2-512 authorized_keys connect 860s 07:40:10.630859442 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 860s 07:40:10.829428376 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 861s 07:40:11.190323722 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 861s 07:40:11.559157061 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 861s 07:40:11.762018654 O: certified user keys: authorized_keys CA does not authenticate 861s 07:40:11.769180762 O: certified user keys: ensure CA key does not authenticate user 862s 07:40:12.117406814 O: certified user keys: ed25519 TrustedUserCAKeys connect 862s 07:40:12.480404940 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 862s 07:40:12.669209995 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 863s 07:40:13.025384885 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 863s 07:40:13.379341344 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 863s 07:40:13.590000468 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 863s 07:40:13.805500258 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 864s 07:40:14.196676303 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 864s 07:40:14.576340756 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 864s 07:40:14.786749567 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 865s 07:40:14.982460155 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 865s 07:40:15.341395961 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 865s 07:40:15.697985925 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 865s 07:40:15.905114176 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 866s 07:40:16.117194019 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 866s 07:40:16.497218512 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 866s 07:40:16.865478896 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 867s 07:40:17.087393083 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 867s 07:40:17.301626986 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 867s 07:40:17.517786639 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 867s 07:40:17.908003630 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 868s 07:40:18.115076556 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 868s 07:40:18.314583316 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 868s 07:40:18.677810963 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 869s 07:40:19.047870592 O: certified user keys: dsa TrustedUserCAKeys connect 869s 07:40:19.258654047 O: certified user keys: dsa TrustedUserCAKeys revoked key 869s 07:40:19.450530077 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 869s 07:40:19.817217604 O: certified user keys: dsa TrustedUserCAKeys empty KRL 870s 07:40:20.177860165 O: certified user keys: rsa TrustedUserCAKeys connect 870s 07:40:20.386592872 O: certified user keys: rsa TrustedUserCAKeys revoked key 870s 07:40:20.587125235 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 870s 07:40:20.957749537 O: certified user keys: rsa TrustedUserCAKeys empty KRL 871s 07:40:21.331985406 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 871s 07:40:21.540341639 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 871s 07:40:21.726460458 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 872s 07:40:22.077251123 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 872s 07:40:22.432936626 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 872s 07:40:22.640185534 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 872s 07:40:22.830453590 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 873s 07:40:23.193191670 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 873s 07:40:23.555732976 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 873s 07:40:23.750464461 O: certified user keys: TrustedUserCAKeys CA does not authenticate 873s 07:40:23.757313337 O: certified user keys: ensure CA key does not authenticate user 874s 07:40:24.100356401 O: certified user keys: correct principal auth authorized_keys expect success rsa 874s 07:40:24.481198618 O: certified user keys: correct principal auth authorized_keys expect success ed25519 874s 07:40:24.697250923 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 874s 07:40:24.909249666 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 875s 07:40:25.117621755 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 875s 07:40:25.316189337 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 875s 07:40:25.673479540 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 876s 07:40:26.021413028 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 876s 07:40:26.371461137 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 876s 07:40:26.733049707 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 877s 07:40:27.094635227 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 877s 07:40:27.450812197 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 877s 07:40:27.811461801 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 878s 07:40:28.175554015 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 878s 07:40:28.533394762 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 878s 07:40:28.891363881 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 879s 07:40:29.253467259 O: certified user keys: cert expired auth authorized_keys expect failure rsa 879s 07:40:29.612068201 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 879s 07:40:29.974230976 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 880s 07:40:30.335536243 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 880s 07:40:30.701368175 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 881s 07:40:31.080386810 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 881s 07:40:31.295598286 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 881s 07:40:31.505224555 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 881s 07:40:31.717565564 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 881s 07:40:31.933186489 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 882s 07:40:32.309507801 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 882s 07:40:32.671541614 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 883s 07:40:33.036359383 O: certified user keys: force-command auth authorized_keys expect failure rsa 883s 07:40:33.420772362 O: certified user keys: force-command auth authorized_keys expect failure ed25519 883s 07:40:33.633123831 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 883s 07:40:33.844824132 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 884s 07:40:34.054048804 O: certified user keys: empty principals auth authorized_keys expect success rsa 884s 07:40:34.272378351 O: certified user keys: empty principals auth authorized_keys expect success ed25519 884s 07:40:34.487563214 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 884s 07:40:34.693254678 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 885s 07:40:35.077237808 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 885s 07:40:35.461237571 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 885s 07:40:35.665788691 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 885s 07:40:35.869519294 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 886s 07:40:36.257174776 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 886s 07:40:36.648682712 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 886s 07:40:36.865244876 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 887s 07:40:37.070452756 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 887s 07:40:37.281214814 O: certified user keys: force-command match true auth authorized_keys expect success rsa 887s 07:40:37.682806883 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 887s 07:40:37.907312197 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 888s 07:40:38.137356725 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 888s 07:40:38.354574543 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 888s 07:40:38.566708150 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 888s 07:40:38.952375307 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 889s 07:40:39.345766514 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 889s 07:40:39.762908916 O: certified user keys: user ed25519 connect wrong cert 890s 07:40:40.151326303 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 890s 07:40:40.518825957 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 890s 07:40:40.877231901 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 891s 07:40:41.079194955 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 891s 07:40:41.297521832 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 891s 07:40:41.666443490 O: certified user keys: user dsa connect wrong cert 892s 07:40:42.015466350 O: certified user keys: user rsa connect wrong cert 892s 07:40:42.221856077 O: certified user keys: user rsa-sha2-256 connect wrong cert 892s 07:40:42.442438984 O: certified user keys: user rsa-sha2-512 connect wrong cert 892s 07:40:42.813581978 O: ok certified user keys 892s 07:40:42.817792774 E: run test host-expand.sh ... 893s 07:40:43.378778161 O: ok expand %h and %n 893s 07:40:43.380726329 E: run test keys-command.sh ... 893s 07:40:43.566520561 O: SKIPPED: /var/run/keycommand_openssh-tests.46846 not executable (/var/run mounted noexec?) 893s 07:40:43.575838456 E: run test forward-control.sh ... 894s 07:40:44.315150262 O: check_lfwd done (expecting Y): default configuration 894s 07:40:44.821816157 O: check_rfwd done (expecting Y): default configuration 895s 07:40:45.337366451 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 895s 07:40:45.834812877 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 896s 07:40:46.064698474 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 896s 07:40:46.553822004 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 897s 07:40:47.048291935 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 898s 07:40:48.537399708 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 898s 07:40:48.762848984 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 899s 07:40:49.250735739 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 899s 07:40:49.729279471 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 900s 07:40:50.200262963 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 900s 07:40:50.421107954 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 900s 07:40:50.623301283 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 901s 07:40:51.849045830 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 902s 07:40:52.065564190 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 902s 07:40:52.533031270 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 903s 07:40:53.013003078 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 903s 07:40:53.479985116 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 903s 07:40:53.682061482 O: check_rfwd done (expecting N): AllowTcpForwarding=local 903s 07:40:53.902344130 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 904s 07:40:54.101145968 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 904s 07:40:54.581197611 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 904s 07:40:54.779860968 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 905s 07:40:55.002816776 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 905s 07:40:55.201149080 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 905s 07:40:55.671128383 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 905s 07:40:55.871319199 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 906s 07:40:56.090419649 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 906s 07:40:56.288206751 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 907s 07:40:57.510752658 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 907s 07:40:57.709178130 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 908s 07:40:58.177182116 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 909s 07:40:58.375606693 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 909s 07:40:58.597058639 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 909s 07:40:59.110133889 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 909s 07:40:59.331207647 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 909s 07:40:59.813593615 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 910s 07:41:00.037263257 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 910s 07:41:00.528019370 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 910s 07:41:00.748002551 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 911s 07:41:01.206936606 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 911s 07:41:01.433085112 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 911s 07:41:01.891815463 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 912s 07:41:02.116008074 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 912s 07:41:02.326172908 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 912s 07:41:02.554501217 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 912s 07:41:02.758518279 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 913s 07:41:02.986137621 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 913s 07:41:03.465254140 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 913s 07:41:03.688750796 O: check_lfwd done (expecting N): AllowTcpForwarding=no 913s 07:41:03.895146676 O: check_rfwd done (expecting N): AllowTcpForwarding=no 914s 07:41:04.123101701 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 914s 07:41:04.326519739 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 914s 07:41:04.545682550 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 914s 07:41:04.742798075 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 914s 07:41:04.966814346 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 915s 07:41:05.170992341 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 915s 07:41:05.398756889 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 915s 07:41:05.603446205 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 915s 07:41:05.827584161 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 916s 07:41:06.029212042 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 916s 07:41:06.257084276 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 916s 07:41:06.456323949 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 916s 07:41:06.678603606 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 916s 07:41:06.879285710 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 917s 07:41:07.347910979 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 917s 07:41:07.546372940 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 918s 07:41:08.029135638 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 918s 07:41:08.517183890 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 919s 07:41:09.007036287 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 919s 07:41:09.204145920 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 919s 07:41:09.673025020 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 919s 07:41:09.874993315 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 920s 07:41:10.096873558 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 920s 07:41:10.295246886 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 920s 07:41:10.525050688 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 921s 07:41:11.011097181 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 922s 07:41:12.241306878 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 922s 07:41:12.447519498 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 922s 07:41:12.670957761 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 922s 07:41:12.879085083 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 922s 07:41:12.894213901 O: ok sshd control of local and remote forwarding 922s 07:41:12.895521857 E: run test integrity.sh ... 923s 07:41:13.061209717 O: test integrity: hmac-sha1 @2900 923s 07:41:13.265877615 O: test integrity: hmac-sha1 @2901 923s 07:41:13.472483900 O: test integrity: hmac-sha1 @2902 923s 07:41:13.676571251 O: test integrity: hmac-sha1 @2903 923s 07:41:13.878475924 O: test integrity: hmac-sha1 @2904 924s 07:41:14.085601137 O: test integrity: hmac-sha1 @2905 924s 07:41:14.293011317 O: test integrity: hmac-sha1 @2906 924s 07:41:14.495689339 O: test integrity: hmac-sha1 @2907 924s 07:41:14.699823844 O: test integrity: hmac-sha1 @2908 924s 07:41:14.909287853 O: test integrity: hmac-sha1 @2909 925s 07:41:15.100576638 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 925s 07:41:15.113712113 O: test integrity: hmac-sha1-96 @2900 925s 07:41:15.314014615 O: test integrity: hmac-sha1-96 @2901 925s 07:41:15.515209841 O: test integrity: hmac-sha1-96 @2902 925s 07:41:15.719260061 O: test integrity: hmac-sha1-96 @2903 925s 07:41:15.921752573 O: test integrity: hmac-sha1-96 @2904 926s 07:41:16.121675569 O: test integrity: hmac-sha1-96 @2905 926s 07:41:16.323667282 O: test integrity: hmac-sha1-96 @2906 926s 07:41:16.527603660 O: test integrity: hmac-sha1-96 @2907 926s 07:41:16.731830081 O: test integrity: hmac-sha1-96 @2908 926s 07:41:16.935195350 O: test integrity: hmac-sha1-96 @2909 927s 07:41:17.130638955 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 927s 07:41:17.144505466 O: test integrity: hmac-sha2-256 @2900 927s 07:41:17.353316918 O: test integrity: hmac-sha2-256 @2901 927s 07:41:17.557410817 O: test integrity: hmac-sha2-256 @2902 927s 07:41:17.765185388 O: test integrity: hmac-sha2-256 @2903 927s 07:41:17.970313825 O: test integrity: hmac-sha2-256 @2904 928s 07:41:18.178047666 O: test integrity: hmac-sha2-256 @2905 928s 07:41:18.388016605 O: test integrity: hmac-sha2-256 @2906 928s 07:41:18.596787236 O: test integrity: hmac-sha2-256 @2907 928s 07:41:18.806868884 O: test integrity: hmac-sha2-256 @2908 929s 07:41:19.019079274 O: test integrity: hmac-sha2-256 @2909 929s 07:41:19.219021047 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 929s 07:41:19.233581151 O: test integrity: hmac-sha2-512 @2900 929s 07:41:19.433497464 O: test integrity: hmac-sha2-512 @2901 929s 07:41:19.635436505 O: test integrity: hmac-sha2-512 @2902 929s 07:41:19.847168633 O: test integrity: hmac-sha2-512 @2903 930s 07:41:20.046327559 O: test integrity: hmac-sha2-512 @2904 930s 07:41:20.249849552 O: test integrity: hmac-sha2-512 @2905 930s 07:41:20.449448751 O: test integrity: hmac-sha2-512 @2906 930s 07:41:20.651215777 O: test integrity: hmac-sha2-512 @2907 930s 07:41:20.849178968 O: test integrity: hmac-sha2-512 @2908 931s 07:41:21.051511674 O: test integrity: hmac-sha2-512 @2909 931s 07:41:21.232489045 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 931s 07:41:21.258272875 O: test integrity: hmac-md5 @2900 931s 07:41:21.461934275 O: test integrity: hmac-md5 @2901 931s 07:41:21.666685329 O: test integrity: hmac-md5 @2902 931s 07:41:21.871173282 O: test integrity: hmac-md5 @2903 932s 07:41:22.074962086 O: test integrity: hmac-md5 @2904 932s 07:41:22.271669198 O: test integrity: hmac-md5 @2905 932s 07:41:22.470696572 O: test integrity: hmac-md5 @2906 932s 07:41:22.673061202 O: test integrity: hmac-md5 @2907 932s 07:41:22.875164743 O: test integrity: hmac-md5 @2908 933s 07:41:23.078148658 O: test integrity: hmac-md5 @2909 933s 07:41:23.270337992 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 933s 07:41:23.284053966 O: test integrity: hmac-md5-96 @2900 933s 07:41:23.487329855 O: test integrity: hmac-md5-96 @2901 933s 07:41:23.693842686 O: test integrity: hmac-md5-96 @2902 933s 07:41:23.897260387 O: test integrity: hmac-md5-96 @2903 934s 07:41:24.101956514 O: test integrity: hmac-md5-96 @2904 934s 07:41:24.305335257 O: test integrity: hmac-md5-96 @2905 934s 07:41:24.507599753 O: test integrity: hmac-md5-96 @2906 934s 07:41:24.710663131 O: test integrity: hmac-md5-96 @2907 934s 07:41:24.915168463 O: test integrity: hmac-md5-96 @2908 935s 07:41:25.122899162 O: test integrity: hmac-md5-96 @2909 935s 07:41:25.314425367 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 935s 07:41:25.327834077 O: test integrity: umac-64@openssh.com @2900 935s 07:41:25.532104105 O: test integrity: umac-64@openssh.com @2901 935s 07:41:25.741341006 O: test integrity: umac-64@openssh.com @2902 935s 07:41:25.950974857 O: test integrity: umac-64@openssh.com @2903 936s 07:41:26.159440015 O: test integrity: umac-64@openssh.com @2904 936s 07:41:26.362846589 O: test integrity: umac-64@openssh.com @2905 936s 07:41:26.566295215 O: test integrity: umac-64@openssh.com @2906 936s 07:41:26.773566271 O: test integrity: umac-64@openssh.com @2907 936s 07:41:26.977513538 O: test integrity: umac-64@openssh.com @2908 937s 07:41:27.184088519 O: test integrity: umac-64@openssh.com @2909 937s 07:41:27.383025377 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 07:41:27.397034785 O: test integrity: umac-128@openssh.com @2900 937s 07:41:27.597734084 O: test integrity: umac-128@openssh.com @2901 937s 07:41:27.798717594 O: test integrity: umac-128@openssh.com @2902 938s 07:41:27.997964858 O: test integrity: umac-128@openssh.com @2903 938s 07:41:28.198679768 O: test integrity: umac-128@openssh.com @2904 938s 07:41:28.400421988 O: test integrity: umac-128@openssh.com @2905 938s 07:41:28.601234410 O: test integrity: umac-128@openssh.com @2906 938s 07:41:28.806702042 O: test integrity: umac-128@openssh.com @2907 939s 07:41:29.013751372 O: test integrity: umac-128@openssh.com @2908 939s 07:41:29.216594843 O: test integrity: umac-128@openssh.com @2909 939s 07:41:29.410860743 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 07:41:29.424490626 O: test integrity: hmac-sha1-etm@openssh.com @2900 939s 07:41:29.636576862 O: test integrity: hmac-sha1-etm@openssh.com @2901 939s 07:41:29.838441281 O: test integrity: hmac-sha1-etm@openssh.com @2902 940s 07:41:30.042208240 O: test integrity: hmac-sha1-etm@openssh.com @2903 940s 07:41:30.245270784 O: test integrity: hmac-sha1-etm@openssh.com @2904 940s 07:41:30.450226309 O: test integrity: hmac-sha1-etm@openssh.com @2905 940s 07:41:30.653982697 O: test integrity: hmac-sha1-etm@openssh.com @2906 940s 07:41:30.859144813 O: test integrity: hmac-sha1-etm@openssh.com @2907 941s 07:41:31.069371333 O: test integrity: hmac-sha1-etm@openssh.com @2908 941s 07:41:31.275362819 O: test integrity: hmac-sha1-etm@openssh.com @2909 941s 07:41:31.471700883 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 07:41:31.485175617 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 941s 07:41:31.691095667 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 941s 07:41:31.894133313 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 942s 07:41:32.100832615 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 943s 07:41:32.310515703 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 943s 07:41:32.513862590 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 943s 07:41:32.719038284 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 943s 07:41:32.925155903 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 943s 07:41:33.129794266 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 943s 07:41:33.338442922 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 943s 07:41:33.532877464 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 07:41:33.546119153 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 943s 07:41:33.753519824 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 943s 07:41:33.961745820 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 944s 07:41:34.173173993 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 944s 07:41:34.380316404 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 944s 07:41:34.587813137 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 944s 07:41:34.794642858 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 946s 07:41:35.003196907 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 946s 07:41:35.209564219 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 946s 07:41:35.415714296 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 946s 07:41:35.613153142 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 07:41:35.627530840 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 946s 07:41:35.799308563 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 946s 07:41:35.969420434 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 946s 07:41:36.142485443 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 946s 07:41:36.315169911 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 946s 07:41:36.487813263 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 946s 07:41:36.661993445 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 946s 07:41:36.834776780 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 947s 07:41:37.009093220 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 947s 07:41:37.181477093 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 947s 07:41:37.344340649 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 947s 07:41:37.359139770 O: test integrity: hmac-md5-etm@openssh.com @2900 947s 07:41:37.559212299 O: test integrity: hmac-md5-etm@openssh.com @2901 947s 07:41:37.759609406 O: test integrity: hmac-md5-etm@openssh.com @2902 947s 07:41:37.962421206 O: test integrity: hmac-md5-etm@openssh.com @2903 948s 07:41:38.161176764 O: test integrity: hmac-md5-etm@openssh.com @2904 948s 07:41:38.361324949 O: test integrity: hmac-md5-etm@openssh.com @2905 948s 07:41:38.560129886 O: test integrity: hmac-md5-etm@openssh.com @2906 948s 07:41:38.760978164 O: test integrity: hmac-md5-etm@openssh.com @2907 948s 07:41:38.961978566 O: test integrity: hmac-md5-etm@openssh.com @2908 949s 07:41:39.161610907 O: test integrity: hmac-md5-etm@openssh.com @2909 949s 07:41:39.352399801 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 949s 07:41:39.366462252 O: test integrity: hmac-md5-96-etm@openssh.com @2900 949s 07:41:39.572272965 O: test integrity: hmac-md5-96-etm@openssh.com @2901 949s 07:41:39.777746115 O: test integrity: hmac-md5-96-etm@openssh.com @2902 950s 07:41:39.984137824 O: test integrity: hmac-md5-96-etm@openssh.com @2903 950s 07:41:40.189220685 O: test integrity: hmac-md5-96-etm@openssh.com @2904 950s 07:41:40.392555277 O: test integrity: hmac-md5-96-etm@openssh.com @2905 950s 07:41:40.595598370 O: test integrity: hmac-md5-96-etm@openssh.com @2906 950s 07:41:40.802645671 O: test integrity: hmac-md5-96-etm@openssh.com @2907 951s 07:41:41.005279528 O: test integrity: hmac-md5-96-etm@openssh.com @2908 951s 07:41:41.205150773 O: test integrity: hmac-md5-96-etm@openssh.com @2909 951s 07:41:41.395332290 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 951s 07:41:41.427761896 O: test integrity: umac-64-etm@openssh.com @2900 951s 07:41:41.632496987 O: test integrity: umac-64-etm@openssh.com @2901 951s 07:41:41.833914514 O: test integrity: umac-64-etm@openssh.com @2902 952s 07:41:42.037701634 O: test integrity: umac-64-etm@openssh.com @2903 952s 07:41:42.241844878 O: test integrity: umac-64-etm@openssh.com @2904 952s 07:41:42.443587005 O: test integrity: umac-64-etm@openssh.com @2905 952s 07:41:42.648002949 O: test integrity: umac-64-etm@openssh.com @2906 952s 07:41:42.848263172 O: test integrity: umac-64-etm@openssh.com @2907 953s 07:41:43.048265644 O: test integrity: umac-64-etm@openssh.com @2908 953s 07:41:43.249211723 O: test integrity: umac-64-etm@openssh.com @2909 953s 07:41:43.440520862 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 953s 07:41:43.453408257 O: test integrity: umac-128-etm@openssh.com @2900 953s 07:41:43.654316967 O: test integrity: umac-128-etm@openssh.com @2901 953s 07:41:43.853125783 O: test integrity: umac-128-etm@openssh.com @2902 954s 07:41:44.051425471 O: test integrity: umac-128-etm@openssh.com @2903 954s 07:41:44.254397847 O: test integrity: umac-128-etm@openssh.com @2904 954s 07:41:44.453447208 O: test integrity: umac-128-etm@openssh.com @2905 954s 07:41:44.652023596 O: test integrity: umac-128-etm@openssh.com @2906 955s 07:41:44.851786651 O: test integrity: umac-128-etm@openssh.com @2907 955s 07:41:45.052025544 O: test integrity: umac-128-etm@openssh.com @2908 955s 07:41:45.252092580 O: test integrity: umac-128-etm@openssh.com @2909 955s 07:41:45.442264775 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 955s 07:41:45.456003697 O: test integrity: aes128-gcm@openssh.com @2900 955s 07:41:45.627741229 O: test integrity: aes128-gcm@openssh.com @2901 955s 07:41:45.799915905 O: test integrity: aes128-gcm@openssh.com @2902 955s 07:41:45.972020865 O: test integrity: aes128-gcm@openssh.com @2903 956s 07:41:46.145864425 O: test integrity: aes128-gcm@openssh.com @2904 956s 07:41:46.317118270 O: test integrity: aes128-gcm@openssh.com @2905 956s 07:41:46.493576307 O: test integrity: aes128-gcm@openssh.com @2906 956s 07:41:46.665384548 O: test integrity: aes128-gcm@openssh.com @2907 956s 07:41:46.836515763 O: test integrity: aes128-gcm@openssh.com @2908 957s 07:41:47.007702790 O: test integrity: aes128-gcm@openssh.com @2909 957s 07:41:47.170302427 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 957s 07:41:47.184060162 O: test integrity: aes256-gcm@openssh.com @2900 957s 07:41:47.357624859 O: test integrity: aes256-gcm@openssh.com @2901 957s 07:41:47.532146940 O: test integrity: aes256-gcm@openssh.com @2902 957s 07:41:47.704564560 O: test integrity: aes256-gcm@openssh.com @2903 957s 07:41:47.876258543 O: test integrity: aes256-gcm@openssh.com @2904 958s 07:41:48.048278705 O: test integrity: aes256-gcm@openssh.com @2905 958s 07:41:48.222626342 O: test integrity: aes256-gcm@openssh.com @2906 958s 07:41:48.394825937 O: test integrity: aes256-gcm@openssh.com @2907 958s 07:41:48.567502156 O: test integrity: aes256-gcm@openssh.com @2908 958s 07:41:48.741736667 O: test integrity: aes256-gcm@openssh.com @2909 958s 07:41:48.904956649 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 07:41:48.918456303 O: test integrity: chacha20-poly1305@openssh.com @2900 959s 07:41:49.090647054 O: test integrity: chacha20-poly1305@openssh.com @2901 959s 07:41:49.264374434 O: test integrity: chacha20-poly1305@openssh.com @2902 959s 07:41:49.436501705 O: test integrity: chacha20-poly1305@openssh.com @2903 959s 07:41:49.608151296 O: test integrity: chacha20-poly1305@openssh.com @2904 959s 07:41:49.780286046 O: test integrity: chacha20-poly1305@openssh.com @2905 959s 07:41:49.952980375 O: test integrity: chacha20-poly1305@openssh.com @2906 961s 07:41:50.125161690 O: test integrity: chacha20-poly1305@openssh.com @2907 961s 07:41:50.296562338 O: test integrity: chacha20-poly1305@openssh.com @2908 961s 07:41:50.473737993 O: test integrity: chacha20-poly1305@openssh.com @2909 961s 07:41:50.647716028 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 961s 07:41:50.650815819 O: ok integrity 961s 07:41:50.650310325 E: run test krl.sh ... 961s 07:41:50.829469257 O: key revocation lists: generating test keys 961s 07:41:51.837227459 O: key revocation lists: generating KRLs 961s 07:41:51.944254821 O: key revocation lists: checking revocations for revoked keys 962s 07:41:52.421213993 O: key revocation lists: checking revocations for unrevoked keys 962s 07:41:52.878609736 O: key revocation lists: checking revocations for revoked certs 963s 07:41:53.680700248 O: key revocation lists: checking revocations for unrevoked certs 964s 07:41:54.468976781 O: key revocation lists: testing KRL update 965s 07:41:55.350515393 O: key revocation lists: checking revocations for revoked keys 965s 07:41:55.815623268 O: key revocation lists: checking revocations for unrevoked keys 966s 07:41:56.273691974 O: key revocation lists: checking revocations for revoked certs 967s 07:41:57.072722916 O: key revocation lists: checking revocations for unrevoked certs 967s 07:41:57.866006998 O: ok key revocation lists 967s 07:41:57.867183368 E: run test multipubkey.sh ... 970s 07:42:00.268125136 O: ok multiple pubkey 970s 07:42:00.270358554 E: run test limit-keytype.sh ... 971s 07:42:01.958850398 O: allow rsa,ed25519 972s 07:42:02.671538553 O: allow ed25519 973s 07:42:03.342545680 O: allow cert only 974s 07:42:04.182149439 O: match w/ no match 975s 07:42:05.014650724 O: match w/ matching 975s 07:42:05.563280814 E: run test hostkey-agent.sh ... 975s 07:42:05.562651222 O: ok restrict pubkey type 977s 07:42:07.772206078 O: key type ssh-ed25519 977s 07:42:07.937145219 O: key type sk-ssh-ed25519@openssh.com 978s 07:42:08.100753452 O: key type ecdsa-sha2-nistp256 978s 07:42:08.253228041 O: key type ecdsa-sha2-nistp384 978s 07:42:08.413810435 O: key type ecdsa-sha2-nistp521 978s 07:42:08.596055134 O: key type sk-ecdsa-sha2-nistp256@openssh.com 978s 07:42:08.761228133 O: key type ssh-dss 978s 07:42:08.923654939 O: key type ssh-rsa 979s 07:42:09.094776109 O: cert type ssh-ed25519-cert-v01@openssh.com 979s 07:42:09.291375300 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 979s 07:42:09.495126974 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 979s 07:42:09.690188123 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 979s 07:42:09.899841623 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 980s 07:42:10.114661326 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 980s 07:42:10.314926797 O: cert type ssh-dss-cert-v01@openssh.com 980s 07:42:10.512405949 O: cert type ssh-rsa-cert-v01@openssh.com 980s 07:42:10.708113122 O: cert type rsa-sha2-256-cert-v01@openssh.com 980s 07:42:10.904198007 O: cert type rsa-sha2-512-cert-v01@openssh.com 981s 07:42:11.102707526 O: ok hostkey agent 981s 07:42:11.103312485 E: run test hostkey-rotate.sh ... 982s 07:42:12.126612086 O: learn hostkey with StrictHostKeyChecking=no 982s 07:42:12.311933609 O: learn additional hostkeys 982s 07:42:12.546870575 O: learn additional hostkeys, type=ssh-ed25519 982s 07:42:12.743097344 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 982s 07:42:12.943133960 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 983s 07:42:13.134822896 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 983s 07:42:13.329049324 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 983s 07:42:13.533363010 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 983s 07:42:13.736037957 O: learn additional hostkeys, type=ssh-dss 983s 07:42:13.931727128 O: learn additional hostkeys, type=ssh-rsa 984s 07:42:14.129168102 O: learn changed non-primary hostkey type=ssh-rsa 984s 07:42:14.781322888 O: learn new primary hostkey 985s 07:42:14.986025779 O: rotate primary hostkey 985s 07:42:15.189905705 O: check rotate primary hostkey 985s 07:42:15.393985244 E: run test principals-command.sh ... 985s 07:42:15.394507957 O: ok hostkey rotate 986s 07:42:16.106503288 O: SKIPPED: /var/run/principals_command_openssh-tests.63470 not executable (/var/run mounted noexec?) 986s 07:42:16.114056728 E: run test cert-file.sh ... 986s 07:42:16.311605706 O: identity cert with no plain public file 986s 07:42:16.524209394 O: CertificateFile with no plain public file 986s 07:42:16.725470302 O: plain keys 986s 07:42:16.936064236 O: untrusted cert 987s 07:42:17.151278523 O: good cert, bad key 987s 07:42:17.376286724 O: single trusted 987s 07:42:17.597007038 O: multiple trusted 988s 07:42:18.666450482 E: run test cfginclude.sh ... 988s 07:42:18.665787611 O: ok ssh with certificates 988s 07:42:18.823679514 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.834929987 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.842859927 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.855385876 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.863176136 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.874985847 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.881757140 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.894316778 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.901526850 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.920000167 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.929665425 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.941201135 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.954304789 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.964114435 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.974295448 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 988s 07:42:18.981228697 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:18.990974162 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.001157518 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.014092438 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.021401656 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.034012054 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.049421582 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.058334519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.067497395 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 989s 07:42:19.077992047 O: ok config include 989s 07:42:19.079843364 E: run test servcfginclude.sh ... 989s 07:42:19.470932142 O: ok server config include 989s 07:42:19.472932699 E: run test allow-deny-users.sh ... 991s 07:42:21.373450645 O: ok AllowUsers/DenyUsers 991s 07:42:21.377249760 E: run test authinfo.sh ... 991s 07:42:21.654316656 O: ExposeAuthInfo=no 991s 07:42:21.878825801 O: ExposeAuthInfo=yes 992s 07:42:22.075517593 O: ok authinfo 992s 07:42:22.077106220 E: run test sshsig.sh ... 992s 07:42:22.231272911 O: sshsig: make certificates 992s 07:42:22.271120672 O: sshsig: check signature for ssh-ed25519 992s 07:42:22.573775245 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 992s 07:42:22.898463753 O: sshsig: check signature for ecdsa-sha2-nistp256 993s 07:42:23.162118391 O: sshsig: check signature for ecdsa-sha2-nistp384 993s 07:42:23.558546568 O: sshsig: check signature for ecdsa-sha2-nistp521 994s 07:42:24.124262350 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 994s 07:42:24.430670240 O: sshsig: check signature for ssh-dss 994s 07:42:24.688593895 O: sshsig: check signature for ssh-rsa 994s 07:42:24.969225728 O: sshsig: check signature for ssh-ed25519-cert.pub 995s 07:42:25.650647508 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 996s 07:42:26.349413243 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 996s 07:42:26.952306937 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 997s 07:42:27.707957713 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 998s 07:42:28.693880310 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 999s 07:42:29.352570836 O: sshsig: check signature for ssh-dss-cert.pub 999s 07:42:29.947024185 O: sshsig: check signature for ssh-rsa-cert.pub 1000s 07:42:30.608814673 O: sshsig: match principals 1000s 07:42:30.632785974 O: sshsig: nomatch principals 1000s 07:42:30.647973883 O: ok sshsig 1000s 07:42:30.649255984 E: run test knownhosts.sh ... 1002s 07:42:32.241241028 O: ok known hosts 1002s 07:42:32.243328339 E: run test knownhosts-command.sh ... 1002s 07:42:32.386047653 O: simple connection 1002s 07:42:32.605209149 O: no keys 1002s 07:42:32.737150813 O: bad exit status 1002s 07:42:32.902511241 O: keytype ssh-ed25519 1003s 07:42:33.371436290 O: keytype sk-ssh-ed25519@openssh.com 1003s 07:42:33.584566192 O: keytype ecdsa-sha2-nistp256 1003s 07:42:33.791825098 O: keytype ecdsa-sha2-nistp384 1004s 07:42:34.001085623 O: keytype ecdsa-sha2-nistp521 1004s 07:42:34.215396168 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1004s 07:42:34.427290004 O: keytype ssh-rsa 1004s 07:42:34.633286824 O: ok known hosts command 1004s 07:42:34.633856822 E: run test agent-restrict.sh ... 1004s 07:42:34.775388130 O: generate keys 1004s 07:42:34.844066460 O: prepare client config 1004s 07:42:34.855919960 O: prepare known_hosts 1004s 07:42:34.860482666 O: prepare server configs 1004s 07:42:34.874669078 O: authentication w/o agent 1006s 07:42:36.833582445 O: start agent 1010s 07:42:40.844350013 O: authentication with agent (no restrict) 1012s 07:42:42.448119124 O: unrestricted keylist 1013s 07:42:43.332136554 O: authentication with agent (basic restrict) 1014s 07:42:44.155532305 O: authentication with agent incorrect key (basic restrict) 1015s 07:42:45.386238441 O: keylist (basic restrict) 1016s 07:42:46.312102360 O: username 1017s 07:42:47.133887206 O: username wildcard 1017s 07:42:47.955714860 O: username incorrect 1018s 07:42:48.032590359 O: agent restriction honours certificate principal 1018s 07:42:48.065788230 O: multihop without agent 1019s 07:42:49.291459132 O: multihop agent unrestricted 1020s 07:42:50.514257107 O: multihop restricted 1021s 07:42:51.744446191 O: multihop username 1023s 07:42:52.950910545 O: multihop wildcard username 1024s 07:42:54.175187964 O: multihop wrong username 1025s 07:42:55.119059934 O: multihop cycle no agent 1026s 07:42:56.974987280 O: multihop cycle agent unrestricted 1028s 07:42:58.823456244 O: multihop cycle restricted deny 1029s 07:42:59.533013045 O: multihop cycle restricted allow 1031s 07:43:01.410488228 O: ok agent restrictions 1031s 07:43:01.411496758 E: run test hostbased.sh ... 1031s 07:43:01.549824279 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1031s 07:43:01.550669378 E: run test channel-timeout.sh ... 1031s 07:43:01.691480442 O: no timeout 1036s 07:43:06.909337745 O: command timeout 1037s 07:43:07.580593463 O: command wildcard timeout 1038s 07:43:08.582433018 O: command irrelevant timeout 1043s 07:43:13.801588311 O: sftp no timeout 1049s 07:43:19.038144355 O: sftp timeout 1049s 07:43:19.581395868 E: Connection closed 1049s 07:43:19.584139681 O: sftp irrelevant timeout 1054s 07:43:24.813433665 O: ok channel timeout 1054s 07:43:24.815227180 E: run test connection-timeout.sh ... 1054s 07:43:24.957236902 O: no timeout 1060s 07:43:30.180426912 O: timeout 1068s 07:43:38.391911164 O: session inhibits timeout 1076s 07:43:46.623388976 O: timeout after session 1084s 07:43:54.631407058 O: timeout with listeners 1092s 07:44:02.856029892 O: ok unused connection timeout 1092s 07:44:02.857787641 E: run test match-subsystem.sh ... 1094s 07:44:04.955270600 O: ok sshd_config match subsystem 1094s 07:44:04.957153694 E: run test agent-pkcs11-restrict.sh ... 1095s 07:44:05.093861483 O: SKIPPED: No PKCS#11 library found 1095s 07:44:05.095124515 E: run test agent-pkcs11-cert.sh ... 1095s 07:44:05.231610835 O: SKIPPED: No PKCS#11 library found 1095s 07:44:05.237257063 O: set -e ; if test -z "" ; then \ 1095s 07:44:05.238228853 O: V="" ; \ 1095s 07:44:05.239063516 O: test "x" = "x" || \ 1095s 07:44:05.239917199 O: V=/tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1095s 07:44:05.241530942 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1095s 07:44:05.245257646 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1095s 07:44:05.246259554 O: -d /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1095s 07:44:05.249796112 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1095s 07:44:05.253811771 O: -d /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1095s 07:44:05.257752305 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1095s 07:44:05.261690901 O: -d /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1095s 07:44:05.265660174 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1095s 07:44:05.269674702 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1095s 07:44:05.273662118 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1095s 07:44:05.277701474 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1095s 07:44:05.278523654 O: -d /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1095s 07:44:05.279309199 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1095s 07:44:05.281505153 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1095s 07:44:05.285714661 O: if test "x" = "xyes" ; then \ 1095s 07:44:05.289641908 O: $V /tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1095s 07:44:05.293607243 O: fi \ 1095s 07:44:05.297614862 O: fi 1117s 07:44:27.697708303 O: test_sshbuf: ...................................................................................................... 103 tests ok 1440s 07:49:50.330289924 O: test_sshkey: ........................................................................................................ 104 tests ok 1440s 07:49:50.341299609 O: test_sshsig: ........ 8 tests ok 1440s 07:49:50.603202644 O: test_authopt: .................................................................................................................................................. 146 tests ok 1453s 07:50:03.381050842 O: test_bitmap: .. 2 tests ok 1453s 07:50:03.383182700 O: test_conversion: . 1 tests ok 1462s 07:50:12.947735531 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1463s 07:50:13.068139434 O: test_hostkeys: .................. 18 tests ok 1463s 07:50:13.070708602 O: test_match: ...... 6 tests ok 1463s 07:50:13.075131672 O: test_misc: ........................................... 43 tests ok 1463s 07:50:13.074444945 E: run test putty-transfer.sh ... 1463s 07:50:13.457192375 O: putty transfer data: compression 0 1464s 07:50:14.710419487 O: putty transfer data: compression 1 1465s 07:50:15.927314694 O: ok putty transfer data 1465s 07:50:15.928542536 E: run test putty-ciphers.sh ... 1466s 07:50:16.269446291 O: putty ciphers: cipher aes 1466s 07:50:16.401686805 O: putty ciphers: cipher 3des 1466s 07:50:16.538621620 O: putty ciphers: cipher aes128-ctr 1466s 07:50:16.674775998 O: putty ciphers: cipher aes192-ctr 1466s 07:50:16.805407424 O: putty ciphers: cipher aes256-ctr 1466s 07:50:16.943391991 O: putty ciphers: cipher chacha20 1467s 07:50:17.079817077 E: run test putty-kex.sh ... 1467s 07:50:17.081547175 O: ok putty ciphers 1467s 07:50:17.733707599 O: putty KEX: kex dh-gex-sha1 1467s 07:50:17.823040129 O: putty KEX: kex dh-group1-sha1 1467s 07:50:17.910240308 O: putty KEX: kex dh-group14-sha1 1468s 07:50:17.997883207 O: putty KEX: kex ecdh 1468s 07:50:18.117149097 O: ok putty KEX 1468s 07:50:18.118611451 E: run test conch-ciphers.sh ... 1468s 07:50:18.252402757 E: run test dropbear-ciphers.sh ... 1468s 07:50:18.251600463 O: SKIPPED: conch interop tests requires a controlling terminal 1468s 07:50:18.802972628 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1469s 07:50:19.101146642 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1469s 07:50:19.431689665 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1469s 07:50:19.757167289 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1470s 07:50:20.095578541 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1470s 07:50:20.425767637 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1470s 07:50:20.754156934 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1471s 07:50:21.059619122 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1471s 07:50:21.378385604 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1471s 07:50:21.691278568 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1472s 07:50:22.007696848 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1472s 07:50:22.324355072 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1472s 07:50:22.649155828 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1472s 07:50:22.958407863 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1473s 07:50:23.262409956 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1473s 07:50:23.573093644 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1473s 07:50:23.881026586 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1474s 07:50:24.191025170 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1474s 07:50:24.513087053 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1474s 07:50:24.825034595 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1475s 07:50:25.133659125 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1475s 07:50:25.449084200 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1475s 07:50:25.764562911 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1476s 07:50:26.069557478 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1476s 07:50:26.386823359 O: ok dropbear ciphers 1476s 07:50:26.387901824 E: run test dropbear-kex.sh ... 1476s 07:50:26.538803913 O: dropbear kex: kex curve25519-sha256 1476s 07:50:26.874512337 O: dropbear kex: kex curve25519-sha256@libssh.org 1477s 07:50:27.190199316 O: dropbear kex: kex diffie-hellman-group14-sha256 1477s 07:50:27.533095273 O: dropbear kex: kex diffie-hellman-group14-sha1 1477s 07:50:27.863275277 O: ok dropbear kex 1477s 07:50:27.866261175 O: make: Leaving directory '/tmp/autopkgtest.yaK2dj/autopkgtest_tmp/user/regress' 1477s 07:50:27.867562877 I: Finished with exitcode 0 1477s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1477s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1478s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1479s info: Looking for files to backup/remove ... 1479s info: Removing files ... 1479s info: Removing crontab ... 1479s info: Removing user `openssh-tests' ... 1479s autopkgtest [07:50:29]: test regress: -----------------------] 1480s autopkgtest [07:50:30]: test regress: - - - - - - - - - - results - - - - - - - - - - 1480s regress PASS 1480s autopkgtest [07:50:30]: test systemd-socket-activation: preparing testbed 1725s autopkgtest [07:54:35]: testbed dpkg architecture: ppc64el 1725s autopkgtest [07:54:35]: testbed apt version: 2.7.14 1725s autopkgtest [07:54:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1726s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1726s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [70.6 kB] 1727s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [523 kB] 1727s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8700 B] 1727s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4218 kB] 1727s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [704 kB] 1727s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1727s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [2292 B] 1727s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1727s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3739 kB] 1728s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1728s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.8 kB] 1728s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1736s Fetched 9427 kB in 4s (2180 kB/s) 1737s Reading package lists... 1742s Reading package lists... 1742s Building dependency tree... 1742s Reading state information... 1742s Calculating upgrade... 1743s The following packages will be upgraded: 1743s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 1743s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1743s Need to get 10.4 MB of archives. 1743s After this operation, 4096 B of additional disk space will be used. 1743s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-devtools ppc64el 2.39-0ubuntu8 [29.6 kB] 1743s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.39-0ubuntu8 [2104 kB] 1743s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu8 [21.3 kB] 1743s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.39-0ubuntu8 [3275 kB] 1744s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.39-0ubuntu8 [751 kB] 1744s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el locales all 2.39-0ubuntu8 [4234 kB] 1744s Preconfiguring packages ... 1745s Fetched 10.4 MB in 1s (8217 kB/s) 1745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1745s Preparing to unpack .../libc-devtools_2.39-0ubuntu8_ppc64el.deb ... 1745s Unpacking libc-devtools (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1745s Preparing to unpack .../libc6-dev_2.39-0ubuntu8_ppc64el.deb ... 1745s Unpacking libc6-dev:ppc64el (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1746s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8_ppc64el.deb ... 1746s Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1746s Preparing to unpack .../libc6_2.39-0ubuntu8_ppc64el.deb ... 1746s Unpacking libc6:ppc64el (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1747s Setting up libc6:ppc64el (2.39-0ubuntu8) ... 1748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1748s Preparing to unpack .../libc-bin_2.39-0ubuntu8_ppc64el.deb ... 1748s Unpacking libc-bin (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1748s Setting up libc-bin (2.39-0ubuntu8) ... 1749s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1749s Preparing to unpack .../locales_2.39-0ubuntu8_all.deb ... 1749s Unpacking locales (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1749s Setting up locales (2.39-0ubuntu8) ... 1750s Generating locales (this might take a while)... 1753s en_US.UTF-8... done 1753s Generation complete. 1753s Setting up libc-dev-bin (2.39-0ubuntu8) ... 1753s Setting up libc-devtools (2.39-0ubuntu8) ... 1753s Setting up libc6-dev:ppc64el (2.39-0ubuntu8) ... 1753s Processing triggers for man-db (2.12.0-3build4) ... 1756s Reading package lists... 1756s Building dependency tree... 1756s Reading state information... 1757s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1757s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1757s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1758s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1758s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1761s Reading package lists... 1761s Reading package lists... 1761s Building dependency tree... 1761s Reading state information... 1762s Calculating upgrade... 1762s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1762s Reading package lists... 1762s Building dependency tree... 1762s Reading state information... 1763s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1768s Reading package lists... 1768s Building dependency tree... 1768s Reading state information... 1768s Starting pkgProblemResolver with broken count: 0 1768s Starting 2 pkgProblemResolver with broken count: 0 1768s Done 1769s The following NEW packages will be installed: 1769s autopkgtest-satdep 1769s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1769s Need to get 0 B/724 B of archives. 1769s After this operation, 0 B of additional disk space will be used. 1769s Get:1 /tmp/autopkgtest.yaK2dj/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1769s Selecting previously unselected package autopkgtest-satdep. 1769s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1769s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1769s Unpacking autopkgtest-satdep (0) ... 1769s Setting up autopkgtest-satdep (0) ... 1774s (Reading database ... 103426 files and directories currently installed.) 1774s Removing autopkgtest-satdep (0) ... 1782s autopkgtest [07:55:32]: test systemd-socket-activation: [----------------------- 1784s Stopping ssh.service... 1784s Checking that ssh.socket is active and listening... 1784s Checking that ssh.service is inactive/dead... 1784s Checking that a connection attempt activates ssh.service... 1785s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1786s Checking that sshd can be re-executed... 1786s Checking sshd can run in debug mode... 1786s debug1: SELinux support disabled 1786s debug1: PAM: reinitializing credentials 1786s debug1: permanently_set_uid: 0/0 1786s debug3: Copy environment: XDG_SESSION_ID=8 1786s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1786s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1786s debug3: Copy environment: XDG_SESSION_TYPE=tty 1786s debug3: Copy environment: XDG_SESSION_CLASS=user 1786s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1786s debug3: Copy environment: TERM=linux 1786s debug3: Copy environment: http_proxy=http://squid.internal:3128 1786s debug3: Copy environment: https_proxy=http://squid.internal:3128 1786s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1786s debug3: Copy environment: LANG=C.UTF-8 1786s Environment: 1786s LANG=C.UTF-8 1786s USER=root 1786s LOGNAME=root 1786s HOME=/root 1786s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1786s SHELL=/bin/bash 1786s XDG_SESSION_ID=8 1786s XDG_RUNTIME_DIR=/run/user/0 1786s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1786s XDG_SESSION_TYPE=tty 1786s XDG_SESSION_CLASS=user 1786s TERM=linux 1786s http_proxy=http://squid.internal:3128 1786s https_proxy=http://squid.internal:3128 1786s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1786s SSH_CLIENT=::1 37930 22 1786s SSH_CONNECTION=::1 37930 ::1 22 1786s Done. 1787s autopkgtest [07:55:37]: test systemd-socket-activation: -----------------------] 1787s autopkgtest [07:55:37]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1787s systemd-socket-activation PASS 1788s autopkgtest [07:55:38]: test sshd-socket-generator: preparing testbed 1791s Reading package lists... 1792s Building dependency tree... 1792s Reading state information... 1792s Starting pkgProblemResolver with broken count: 0 1792s Starting 2 pkgProblemResolver with broken count: 0 1792s Done 1793s The following NEW packages will be installed: 1793s autopkgtest-satdep 1793s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1793s Need to get 0 B/724 B of archives. 1793s After this operation, 0 B of additional disk space will be used. 1793s Get:1 /tmp/autopkgtest.yaK2dj/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1793s Selecting previously unselected package autopkgtest-satdep. 1793s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1793s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1793s Unpacking autopkgtest-satdep (0) ... 1793s Setting up autopkgtest-satdep (0) ... 1797s (Reading database ... 103426 files and directories currently installed.) 1797s Removing autopkgtest-satdep (0) ... 1797s autopkgtest [07:55:47]: test sshd-socket-generator: [----------------------- 1798s test_default...PASS 1798s test_custom_port...PASS 1798s test_mutiple_custom_ports...PASS 1798s test_custom_listenaddress...PASS 1798s test_custom_listenaddress_and_port...PASS 1798s test_custom_ipv6_listenaddress...PASS 1798s autopkgtest [07:55:48]: test sshd-socket-generator: -----------------------] 1799s sshd-socket-generator PASS 1799s autopkgtest [07:55:49]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1799s autopkgtest [07:55:49]: test ssh-gssapi: preparing testbed 1936s autopkgtest [07:58:06]: testbed dpkg architecture: ppc64el 1936s autopkgtest [07:58:06]: testbed apt version: 2.7.14 1936s autopkgtest [07:58:06]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1937s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1938s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [523 kB] 1938s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [70.6 kB] 1938s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [8700 B] 1938s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [4218 kB] 1938s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [704 kB] 1938s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1938s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [2292 B] 1938s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1938s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3739 kB] 1938s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1938s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.8 kB] 1938s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1942s Fetched 9427 kB in 2s (4081 kB/s) 1942s Reading package lists... 1945s Reading package lists... 1945s Building dependency tree... 1945s Reading state information... 1945s Calculating upgrade... 1945s The following packages will be upgraded: 1945s libc-bin libc-dev-bin libc-devtools libc6 libc6-dev locales 1945s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1945s Need to get 10.4 MB of archives. 1945s After this operation, 4096 B of additional disk space will be used. 1945s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-devtools ppc64el 2.39-0ubuntu8 [29.6 kB] 1946s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.39-0ubuntu8 [2104 kB] 1946s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.39-0ubuntu8 [21.3 kB] 1946s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.39-0ubuntu8 [3275 kB] 1946s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.39-0ubuntu8 [751 kB] 1946s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el locales all 2.39-0ubuntu8 [4234 kB] 1947s Preconfiguring packages ... 1947s Fetched 10.4 MB in 1s (7746 kB/s) 1947s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1947s Preparing to unpack .../libc-devtools_2.39-0ubuntu8_ppc64el.deb ... 1947s Unpacking libc-devtools (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1947s Preparing to unpack .../libc6-dev_2.39-0ubuntu8_ppc64el.deb ... 1947s Unpacking libc6-dev:ppc64el (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1947s Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8_ppc64el.deb ... 1947s Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1947s Preparing to unpack .../libc6_2.39-0ubuntu8_ppc64el.deb ... 1948s Unpacking libc6:ppc64el (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1948s Setting up libc6:ppc64el (2.39-0ubuntu8) ... 1948s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1948s Preparing to unpack .../libc-bin_2.39-0ubuntu8_ppc64el.deb ... 1948s Unpacking libc-bin (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1948s Setting up libc-bin (2.39-0ubuntu8) ... 1949s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1949s Preparing to unpack .../locales_2.39-0ubuntu8_all.deb ... 1949s Unpacking locales (2.39-0ubuntu8) over (2.39-0ubuntu6) ... 1949s Setting up locales (2.39-0ubuntu8) ... 1949s Generating locales (this might take a while)... 1951s en_US.UTF-8... done 1951s Generation complete. 1951s Setting up libc-dev-bin (2.39-0ubuntu8) ... 1951s Setting up libc-devtools (2.39-0ubuntu8) ... 1951s Setting up libc6-dev:ppc64el (2.39-0ubuntu8) ... 1951s Processing triggers for man-db (2.12.0-3build4) ... 1952s Reading package lists... 1952s Building dependency tree... 1952s Reading state information... 1953s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1953s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1953s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1953s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1953s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1955s Reading package lists... 1955s Reading package lists... 1955s Building dependency tree... 1955s Reading state information... 1955s Calculating upgrade... 1955s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1955s Reading package lists... 1956s Building dependency tree... 1956s Reading state information... 1956s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1960s Reading package lists... 1961s Building dependency tree... 1961s Reading state information... 1961s Starting pkgProblemResolver with broken count: 0 1961s Starting 2 pkgProblemResolver with broken count: 0 1961s Done 1961s The following additional packages will be installed: 1961s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 1961s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1961s libverto-libevent1t64 libverto1t64 1961s Suggested packages: 1961s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1961s The following NEW packages will be installed: 1961s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1961s libevent-2.1-7 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1961s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1961s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1961s Need to get 866 kB/867 kB of archives. 1961s After this operation, 3867 kB of additional disk space will be used. 1961s Get:1 /tmp/autopkgtest.yaK2dj/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1962s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1962s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu1 [65.9 kB] 1962s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu1 [44.5 kB] 1962s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu1 [47.4 kB] 1962s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu1 [61.6 kB] 1962s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu1 [118 kB] 1962s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 1962s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu1 [12.1 kB] 1962s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu1 [6422 B] 1962s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu1 [210 kB] 1962s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu1 [109 kB] 1962s Preconfiguring packages ... 1963s Fetched 866 kB in 1s (1215 kB/s) 1963s Selecting previously unselected package krb5-config. 1963s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103426 files and directories currently installed.) 1963s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1963s Unpacking krb5-config (2.7) ... 1963s Selecting previously unselected package libgssrpc4t64:ppc64el. 1963s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1963s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package libkdb5-10t64:ppc64el. 1963s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1963s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package krb5-user. 1963s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking krb5-user (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package libevent-2.1-7:ppc64el. 1963s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 1963s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 1963s Selecting previously unselected package libverto1t64:ppc64el. 1963s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu1_ppc64el.deb ... 1963s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu1) ... 1963s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1963s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu1_ppc64el.deb ... 1963s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu1) ... 1963s Selecting previously unselected package krb5-kdc. 1963s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking krb5-kdc (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package krb5-admin-server. 1963s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu1_ppc64el.deb ... 1963s Unpacking krb5-admin-server (1.20.1-6ubuntu1) ... 1963s Selecting previously unselected package autopkgtest-satdep. 1963s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1963s Unpacking autopkgtest-satdep (0) ... 1963s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu1) ... 1963s Setting up krb5-config (2.7) ... 1963s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 1963s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu1) ... 1963s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu1) ... 1963s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu1) ... 1963s Setting up krb5-user (1.20.1-6ubuntu1) ... 1963s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1963s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1963s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1963s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1963s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1963s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1963s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1963s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1963s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu1) ... 1963s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu1) ... 1963s Setting up krb5-kdc (1.20.1-6ubuntu1) ... 1964s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1964s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1964s Setting up krb5-admin-server (1.20.1-6ubuntu1) ... 1965s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1965s Setting up autopkgtest-satdep (0) ... 1965s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1965s Processing triggers for man-db (2.12.0-3build4) ... 1968s (Reading database ... 103538 files and directories currently installed.) 1968s Removing autopkgtest-satdep (0) ... 1975s autopkgtest [07:58:45]: test ssh-gssapi: [----------------------- 1975s ## Setting up test environment 1975s ## Creating Kerberos realm EXAMPLE.FAKE 1975s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1975s master key name 'K/M@EXAMPLE.FAKE' 1975s ## Creating principals 1975s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1975s Principal "testuser3349@EXAMPLE.FAKE" created. 1975s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1975s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1975s ## Extracting service principal host/sshd-gssapi.example.fake 1975s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1975s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1975s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1975s ## Adjusting /etc/krb5.conf 1975s ## TESTS 1975s 1975s ## TEST test_gssapi_login 1975s ## Configuring sshd for gssapi-with-mic authentication 1975s ## Restarting ssh 1975s ## Obtaining TGT 1975s Password for testuser3349@EXAMPLE.FAKE: 1975s Ticket cache: FILE:/tmp/krb5cc_0 1975s Default principal: testuser3349@EXAMPLE.FAKE 1975s 1975s Valid starting Expires Service principal 1975s 04/02/24 07:58:45 04/02/24 17:58:45 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1975s renew until 04/03/24 07:58:45 1975s 1975s ## ssh'ing into localhost using gssapi-with-mic auth 1975s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1976s Tue Apr 2 07:58:46 UTC 2024 1976s 1976s ## checking that we got a service ticket for ssh (host/) 1976s 04/02/24 07:58:45 04/02/24 17:58:45 host/sshd-gssapi.example.fake@ 1976s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1976s 1976s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1976s Apr 02 07:58:45 sshd-gssapi.example.fake sshd[3419]: Accepted gssapi-with-mic for testuser3349 from 127.0.0.1 port 54354 ssh2: testuser3349@EXAMPLE.FAKE 1976s ## PASS test_gssapi_login 1976s 1976s ## TEST test_gssapi_keyex_login 1976s ## Configuring sshd for gssapi-keyex authentication 1976s ## Restarting ssh 1976s ## Obtaining TGT 1976s Password for testuser3349@EXAMPLE.FAKE: 1976s Ticket cache: FILE:/tmp/krb5cc_0 1976s Default principal: testuser3349@EXAMPLE.FAKE 1976s 1976s Valid starting Expires Service principal 1976s 04/02/24 07:58:46 04/02/24 17:58:46 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1976s renew until 04/03/24 07:58:46 1976s 1976s ## ssh'ing into localhost using gssapi-keyex auth 1976s Tue Apr 2 07:58:46 UTC 2024 1976s 1976s ## checking that we got a service ticket for ssh (host/) 1976s 04/02/24 07:58:46 04/02/24 17:58:46 host/sshd-gssapi.example.fake@ 1976s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1976s 1976s ## Checking ssh logs to confirm gssapi-keyex auth was used 1976s Apr 02 07:58:46 sshd-gssapi.example.fake sshd[3468]: Accepted gssapi-keyex for testuser3349 from 127.0.0.1 port 50254 ssh2: testuser3349@EXAMPLE.FAKE 1976s ## PASS test_gssapi_keyex_login 1976s 1976s ## ALL TESTS PASSED 1976s ## Cleaning up 1976s autopkgtest [07:58:46]: test ssh-gssapi: -----------------------] 1977s ssh-gssapi PASS 1977s autopkgtest [07:58:47]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1977s autopkgtest [07:58:47]: @@@@@@@@@@@@@@@@@@@@ summary 1977s regress PASS 1977s systemd-socket-activation PASS 1977s sshd-socket-generator PASS 1977s ssh-gssapi PASS 1995s Creating nova instance adt-noble-ppc64el-openssh-20240402-072550-juju-7f2275-prod-proposed-migration-environment-2-6ac91937-8d22-4d6c-8f0a-317caf1da5ff from image adt/ubuntu-noble-ppc64el-server-20240401.img (UUID b81dbf1a-7ee7-48fa-b1bc-be4cdad1394d)... 1995s Creating nova instance adt-noble-ppc64el-openssh-20240402-072550-juju-7f2275-prod-proposed-migration-environment-2-6ac91937-8d22-4d6c-8f0a-317caf1da5ff from image adt/ubuntu-noble-ppc64el-server-20240401.img (UUID b81dbf1a-7ee7-48fa-b1bc-be4cdad1394d)... 1995s Creating nova instance adt-noble-ppc64el-openssh-20240402-072550-juju-7f2275-prod-proposed-migration-environment-2-6ac91937-8d22-4d6c-8f0a-317caf1da5ff from image adt/ubuntu-noble-ppc64el-server-20240401.img (UUID b81dbf1a-7ee7-48fa-b1bc-be4cdad1394d)...