0s autopkgtest [00:36:15]: starting date and time: 2024-04-03 00:36:15+0000 0s autopkgtest [00:36:15]: git checkout: 31124158 autopkgtest: take Paride's WIP change regarding wrong src pkg selection 0s autopkgtest [00:36:15]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.h5k0j1p4/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glib2.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glib2.0/2.80.0-6ubuntu1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos01-ppc64el-6.secgroup --name adt-noble-ppc64el-openssh-20240403-003615-juju-7f2275-prod-proposed-migration-environment-3-14220454-c858-4ceb-aed6-b6748f8e66f8 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 293s autopkgtest [00:41:08]: testbed dpkg architecture: ppc64el 293s autopkgtest [00:41:08]: testbed apt version: 2.7.14 293s autopkgtest [00:41:08]: @@@@@@@@@@@@@@@@@@@@ test bed setup 294s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 295s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 297s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 297s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 297s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 297s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 298s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 298s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 298s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 298s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4077 kB] 299s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 299s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.4 kB] 299s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 302s Fetched 9277 kB in 6s (1679 kB/s) 302s Reading package lists... 305s Reading package lists... 305s Building dependency tree... 305s Reading state information... 306s Calculating upgrade... 306s The following packages will be upgraded: 306s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 306s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 306s Need to get 1766 kB of archives. 306s After this operation, 233 kB disk space will be freed. 306s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.0-6ubuntu1 [183 kB] 306s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.80.0-6ubuntu1 [1536 kB] 306s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 307s Fetched 1766 kB in 1s (2514 kB/s) 307s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103425 files and directories currently installed.) 307s Preparing to unpack .../gir1.2-glib-2.0_2.80.0-6ubuntu1_ppc64el.deb ... 307s Unpacking gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 307s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu1_ppc64el.deb ... 307s Unpacking libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 307s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 307s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 307s Setting up libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) ... 307s No schema files found: doing nothing. 307s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 307s Setting up gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) ... 307s Processing triggers for libc-bin (2.39-0ubuntu6) ... 307s Reading package lists... 308s Building dependency tree... 308s Reading state information... 308s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 308s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 308s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 308s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 308s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 310s Reading package lists... 310s Reading package lists... 310s Building dependency tree... 310s Reading state information... 310s Calculating upgrade... 311s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 311s Reading package lists... 311s Building dependency tree... 311s Reading state information... 311s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 314s autopkgtest [00:41:29]: testbed running kernel: Linux 6.8.0-20-generic #20-Ubuntu SMP Mon Mar 18 11:46:05 UTC 2024 314s autopkgtest [00:41:29]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 319s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu11 (dsc) [3147 B] 319s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu11 (tar) [1858 kB] 319s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu11 (diff) [201 kB] 320s gpgv: Signature made Tue Mar 19 20:07:26 2024 UTC 320s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 320s gpgv: Can't check signature: No public key 320s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu11.dsc: no acceptable signature found 320s autopkgtest [00:41:35]: testing package openssh version 1:9.6p1-3ubuntu11 321s autopkgtest [00:41:36]: build not needed 324s autopkgtest [00:41:39]: test regress: preparing testbed 327s Reading package lists... 327s Building dependency tree... 327s Reading state information... 328s Starting pkgProblemResolver with broken count: 0 328s Starting 2 pkgProblemResolver with broken count: 0 328s Done 328s The following additional packages will be installed: 328s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 328s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 328s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 328s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 328s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 328s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 328s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 328s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 328s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 328s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 328s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 328s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 328s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 328s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 328s python3-incremental python3-pyasn1 python3-pyasn1-modules 328s python3-service-identity python3-twisted python3-zope.interface wdiff 328s Suggested packages: 328s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 328s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 328s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 328s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 328s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 328s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 328s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 328s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 328s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 328s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 328s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 328s Recommended packages: 328s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 328s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 328s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 328s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 328s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 328s The following NEW packages will be installed: 328s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 328s libb-hooks-op-check-perl libclass-method-modifiers-perl 328s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 328s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 328s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 328s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 328s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 328s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 328s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 328s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 328s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 328s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 328s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 328s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 328s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 328s python3-incremental python3-pyasn1 python3-pyasn1-modules 328s python3-service-identity python3-twisted python3-zope.interface wdiff 328s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 328s Need to get 8686 kB/8686 kB of archives. 328s After this operation, 40.9 MB of additional disk space will be used. 328s Get:1 /tmp/autopkgtest.OGYjBP/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 328s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 328s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 329s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 329s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 329s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 329s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 329s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 329s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 329s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 329s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 329s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build1 [31.8 kB] 329s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 329s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 329s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build3 [35.9 kB] 329s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 329s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 329s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 329s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build4 [21.9 kB] 329s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 329s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 329s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 329s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 329s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 329s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 329s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 329s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 329s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 329s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 329s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 329s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build2 [91.5 kB] 329s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 329s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build2 [11.1 kB] 329s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 329s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 329s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 329s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 329s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 329s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build2 [6574 B] 329s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build2 [327 kB] 329s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 330s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 330s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 330s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 330s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 330s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 330s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 330s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 330s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 330s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1build2 [851 kB] 330s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 330s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 330s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 330s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 330s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 330s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 330s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 330s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 331s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 331s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 331s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 331s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu11 [1503 kB] 332s Fetched 8686 kB in 3s (2503 kB/s) 332s Selecting previously unselected package libtommath1:ppc64el. 332s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103423 files and directories currently installed.) 332s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 332s Unpacking libtommath1:ppc64el (1.2.1-2) ... 332s Selecting previously unselected package libtomcrypt1:ppc64el. 332s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 332s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 332s Selecting previously unselected package dropbear-bin. 332s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 332s Unpacking dropbear-bin (2022.83-4) ... 332s Selecting previously unselected package dropbear. 332s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 332s Unpacking dropbear (2022.83-4) ... 332s Selecting previously unselected package libhavege2:ppc64el. 332s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 332s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 332s Selecting previously unselected package haveged. 332s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 332s Unpacking haveged (1.9.14-1ubuntu1) ... 332s Selecting previously unselected package libfile-dirlist-perl. 332s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 332s Unpacking libfile-dirlist-perl (0.05-3) ... 332s Selecting previously unselected package libfile-which-perl. 332s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 332s Unpacking libfile-which-perl (1.27-2) ... 332s Selecting previously unselected package libfile-homedir-perl. 332s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 332s Unpacking libfile-homedir-perl (1.006-2) ... 332s Selecting previously unselected package libfile-touch-perl. 332s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 332s Unpacking libfile-touch-perl (0.12-2) ... 332s Selecting previously unselected package libio-pty-perl. 332s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build1_ppc64el.deb ... 332s Unpacking libio-pty-perl (1:1.20-1build1) ... 332s Selecting previously unselected package libipc-run-perl. 332s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 332s Unpacking libipc-run-perl (20231003.0-1) ... 332s Selecting previously unselected package libclass-method-modifiers-perl. 332s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 332s Unpacking libclass-method-modifiers-perl (2.15-1) ... 332s Selecting previously unselected package libclass-xsaccessor-perl. 332s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build3_ppc64el.deb ... 332s Unpacking libclass-xsaccessor-perl (1.19-4build3) ... 332s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 332s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 332s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 332s Selecting previously unselected package libdynaloader-functions-perl. 332s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 332s Unpacking libdynaloader-functions-perl (0.003-3) ... 332s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 332s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 332s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 332s Selecting previously unselected package libparams-classify-perl:ppc64el. 332s Preparing to unpack .../17-libparams-classify-perl_0.015-2build4_ppc64el.deb ... 332s Unpacking libparams-classify-perl:ppc64el (0.015-2build4) ... 332s Selecting previously unselected package libmodule-runtime-perl. 332s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 332s Unpacking libmodule-runtime-perl (0.016-2) ... 332s Selecting previously unselected package libimport-into-perl. 332s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 332s Unpacking libimport-into-perl (1.002005-2) ... 332s Selecting previously unselected package librole-tiny-perl. 332s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 332s Unpacking librole-tiny-perl (2.002004-1) ... 332s Selecting previously unselected package libsub-quote-perl. 332s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 332s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 332s Selecting previously unselected package libmoo-perl. 332s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 332s Unpacking libmoo-perl (2.005005-1) ... 332s Selecting previously unselected package libencode-locale-perl. 332s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 332s Unpacking libencode-locale-perl (1.05-3) ... 332s Selecting previously unselected package libtimedate-perl. 332s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 332s Unpacking libtimedate-perl (2.3300-2) ... 332s Selecting previously unselected package libhttp-date-perl. 332s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 332s Unpacking libhttp-date-perl (6.06-1) ... 332s Selecting previously unselected package libfile-listing-perl. 332s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 332s Unpacking libfile-listing-perl (6.16-1) ... 332s Selecting previously unselected package libhtml-tagset-perl. 332s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 332s Unpacking libhtml-tagset-perl (3.20-6) ... 332s Selecting previously unselected package liburi-perl. 332s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 332s Unpacking liburi-perl (5.27-1) ... 332s Selecting previously unselected package libhtml-parser-perl:ppc64el. 332s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build2_ppc64el.deb ... 332s Unpacking libhtml-parser-perl:ppc64el (3.81-1build2) ... 333s Selecting previously unselected package libhtml-tree-perl. 333s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 333s Unpacking libhtml-tree-perl (5.07-3) ... 333s Selecting previously unselected package libclone-perl:ppc64el. 333s Preparing to unpack .../31-libclone-perl_0.46-1build2_ppc64el.deb ... 333s Unpacking libclone-perl:ppc64el (0.46-1build2) ... 333s Selecting previously unselected package libio-html-perl. 333s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 333s Unpacking libio-html-perl (1.004-3) ... 333s Selecting previously unselected package liblwp-mediatypes-perl. 333s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 333s Unpacking liblwp-mediatypes-perl (6.04-2) ... 333s Selecting previously unselected package libhttp-message-perl. 333s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 333s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 333s Selecting previously unselected package libhttp-cookies-perl. 333s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 333s Unpacking libhttp-cookies-perl (6.11-1) ... 333s Selecting previously unselected package libhttp-negotiate-perl. 333s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 333s Unpacking libhttp-negotiate-perl (6.01-2) ... 333s Selecting previously unselected package perl-openssl-defaults:ppc64el. 333s Preparing to unpack .../37-perl-openssl-defaults_7build2_ppc64el.deb ... 333s Unpacking perl-openssl-defaults:ppc64el (7build2) ... 333s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 333s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build2_ppc64el.deb ... 333s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build2) ... 333s Selecting previously unselected package libio-socket-ssl-perl. 333s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 333s Unpacking libio-socket-ssl-perl (2.085-1) ... 333s Selecting previously unselected package libnet-http-perl. 333s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 333s Unpacking libnet-http-perl (6.23-1) ... 333s Selecting previously unselected package liblwp-protocol-https-perl. 333s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 333s Unpacking liblwp-protocol-https-perl (6.13-1) ... 333s Selecting previously unselected package libtry-tiny-perl. 333s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 333s Unpacking libtry-tiny-perl (0.31-2) ... 333s Selecting previously unselected package libwww-robotrules-perl. 333s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 333s Unpacking libwww-robotrules-perl (6.02-1) ... 333s Selecting previously unselected package libwww-perl. 333s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 333s Unpacking libwww-perl (6.76-1) ... 333s Selecting previously unselected package patchutils. 333s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 333s Unpacking patchutils (0.4.2-1build2) ... 333s Selecting previously unselected package wdiff. 333s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 333s Unpacking wdiff (1.2.2-6) ... 333s Selecting previously unselected package devscripts. 333s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 333s Unpacking devscripts (2.23.7) ... 333s Selecting previously unselected package putty-tools. 333s Preparing to unpack .../48-putty-tools_0.80-1build2_ppc64el.deb ... 333s Unpacking putty-tools (0.80-1build2) ... 333s Selecting previously unselected package python3-bcrypt. 333s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 333s Unpacking python3-bcrypt (3.2.2-1) ... 333s Selecting previously unselected package python3-hamcrest. 333s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 333s Unpacking python3-hamcrest (2.1.0-1) ... 333s Selecting previously unselected package python3-pyasn1. 333s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 333s Unpacking python3-pyasn1 (0.4.8-4) ... 333s Selecting previously unselected package python3-pyasn1-modules. 333s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 333s Unpacking python3-pyasn1-modules (0.2.8-1) ... 333s Selecting previously unselected package python3-service-identity. 333s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 333s Unpacking python3-service-identity (24.1.0-1) ... 333s Selecting previously unselected package python3-automat. 333s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 333s Unpacking python3-automat (22.10.0-2) ... 333s Selecting previously unselected package python3-constantly. 333s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 333s Unpacking python3-constantly (23.10.4-1) ... 333s Selecting previously unselected package python3-hyperlink. 333s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 333s Unpacking python3-hyperlink (21.0.0-5) ... 333s Selecting previously unselected package python3-incremental. 333s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 333s Unpacking python3-incremental (22.10.0-1) ... 333s Selecting previously unselected package python3-zope.interface. 333s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 333s Unpacking python3-zope.interface (6.1-1) ... 333s Selecting previously unselected package python3-twisted. 333s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 333s Unpacking python3-twisted (24.3.0-1) ... 334s Selecting previously unselected package openssh-tests. 334s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 334s Unpacking openssh-tests (1:9.6p1-3ubuntu11) ... 334s Selecting previously unselected package autopkgtest-satdep. 334s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 334s Unpacking autopkgtest-satdep (0) ... 334s Setting up wdiff (1.2.2-6) ... 334s Setting up libfile-which-perl (1.27-2) ... 334s Setting up libdynaloader-functions-perl (0.003-3) ... 334s Setting up libclass-method-modifiers-perl (2.15-1) ... 334s Setting up libio-pty-perl (1:1.20-1build1) ... 334s Setting up python3-zope.interface (6.1-1) ... 334s Setting up libclone-perl:ppc64el (0.46-1build2) ... 334s Setting up libtommath1:ppc64el (1.2.1-2) ... 334s Setting up libhtml-tagset-perl (3.20-6) ... 334s Setting up python3-bcrypt (3.2.2-1) ... 334s Setting up python3-automat (22.10.0-2) ... 334s Setting up liblwp-mediatypes-perl (6.04-2) ... 334s Setting up libtry-tiny-perl (0.31-2) ... 334s Setting up perl-openssl-defaults:ppc64el (7build2) ... 334s Setting up libencode-locale-perl (1.05-3) ... 334s Setting up python3-hamcrest (2.1.0-1) ... 335s Setting up putty-tools (0.80-1build2) ... 335s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 335s Setting up patchutils (0.4.2-1build2) ... 335s Setting up python3-incremental (22.10.0-1) ... 335s Setting up python3-hyperlink (21.0.0-5) ... 335s Setting up libio-html-perl (1.004-3) ... 335s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 335s Setting up libipc-run-perl (20231003.0-1) ... 335s Setting up libtimedate-perl (2.3300-2) ... 335s Setting up librole-tiny-perl (2.002004-1) ... 335s Setting up python3-pyasn1 (0.4.8-4) ... 335s Setting up python3-constantly (23.10.4-1) ... 335s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 335s Setting up libclass-xsaccessor-perl (1.19-4build3) ... 335s Setting up libfile-dirlist-perl (0.05-3) ... 335s Setting up libfile-homedir-perl (1.006-2) ... 335s Setting up liburi-perl (5.27-1) ... 335s Setting up libfile-touch-perl (0.12-2) ... 335s Setting up libnet-ssleay-perl:ppc64el (1.94-1build2) ... 335s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 335s Setting up libhttp-date-perl (6.06-1) ... 336s Setting up haveged (1.9.14-1ubuntu1) ... 336s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 337s Setting up dropbear-bin (2022.83-4) ... 337s Setting up libfile-listing-perl (6.16-1) ... 337s Setting up libnet-http-perl (6.23-1) ... 337s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 337s Setting up dropbear (2022.83-4) ... 337s Converting existing OpenSSH RSA host key to Dropbear format. 337s Key is a ssh-rsa key 337s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 337s 3072 SHA256:fSn2EjPzMhTrRmgxZ1nqGwsFfWJ6/C1QMXQClbYkyJg /etc/dropbear/dropbear_rsa_host_key (RSA) 337s +---[RSA 3072]----+ 337s | +.o.+Bo. | 337s | E o.=+*+ | 337s | o+BB . | 337s | .X+o.. | 337s | S.#oo. | 337s | . * &o . | 337s | O o. | 337s | . + | 337s | | 337s +----[SHA256]-----+ 337s Converting existing OpenSSH ECDSA host key to Dropbear format. 337s Key is a ecdsa-sha2-nistp256 key 337s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 337s 256 SHA256:8fCC578ZjQmn0m1FxqbkmeFPf31n5D7rJod/4FdX05k /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 337s +---[ECDSA 256]---+ 337s | | 337s | . | 337s | o o = +| 337s | . O O Eo| 337s | . S X o +| 337s | + * B ..o+| 337s | . + * o.o.X| 337s | . o o o.B=| 337s | +. *==| 337s +----[SHA256]-----+ 337s Converting existing OpenSSH ED25519 host key to Dropbear format. 337s Key is a ssh-ed25519 key 337s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 337s 256 SHA256:WkRNl7fVCOL8AyKMXs353hgqVt6JMZ5+UTX/GJGS/Zw /etc/dropbear/dropbear_ed25519_host_key (ED25519) 337s +--[ED25519 256]--+ 337s | .oo o= o.| 337s | o + +.o+ O o| 337s | . + * + + O.| 337s | . . o o o. oE+| 337s | . S o.o o.| 337s | * O.= .. .| 337s | + * =.. | 337s | . o . | 337s | .. | 337s +----[SHA256]-----+ 337s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 337s Setting up python3-pyasn1-modules (0.2.8-1) ... 338s Setting up python3-service-identity (24.1.0-1) ... 338s Setting up libwww-robotrules-perl (6.02-1) ... 338s Setting up libhtml-parser-perl:ppc64el (3.81-1build2) ... 338s Setting up libio-socket-ssl-perl (2.085-1) ... 338s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 338s Setting up libhttp-negotiate-perl (6.01-2) ... 338s Setting up libhttp-cookies-perl (6.11-1) ... 338s Setting up libhtml-tree-perl (5.07-3) ... 338s Setting up libparams-classify-perl:ppc64el (0.015-2build4) ... 338s Setting up libmodule-runtime-perl (0.016-2) ... 338s Setting up python3-twisted (24.3.0-1) ... 342s Setting up libimport-into-perl (1.002005-2) ... 342s Setting up libmoo-perl (2.005005-1) ... 342s Setting up openssh-tests (1:9.6p1-3ubuntu11) ... 342s Setting up liblwp-protocol-https-perl (6.13-1) ... 342s Setting up libwww-perl (6.76-1) ... 342s Setting up devscripts (2.23.7) ... 342s Setting up autopkgtest-satdep (0) ... 342s Processing triggers for libc-bin (2.39-0ubuntu6) ... 342s Processing triggers for man-db (2.12.0-3build4) ... 343s Processing triggers for install-info (7.1-3build1) ... 347s (Reading database ... 106562 files and directories currently installed.) 347s Removing autopkgtest-satdep (0) ... 348s autopkgtest [00:42:03]: test regress: [----------------------- 348s info: Adding user `openssh-tests' ... 348s info: Selecting UID/GID from range 1000 to 59999 ... 348s info: Adding new group `openssh-tests' (1001) ... 348s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 348s info: Creating home directory `/home/openssh-tests' ... 348s info: Copying files from `/etc/skel' ... 348s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 348s info: Adding user `openssh-tests' to group `users' ... 348s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 348s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 349s 00:42:04.551464250 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user 349s 00:42:04.585909760 O: make: Entering directory '/tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress' 349s 00:42:04.591997255 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/valgrind-out 349s 00:42:04.593127410 O: ssh-keygen -if /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.prv 349s 00:42:04.594900394 O: tr '\n' '\r' /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 349s 00:42:04.597194314 O: ssh-keygen -if /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.prv 349s 00:42:04.604615705 O: awk '{print $0 "\r"}' /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 349s 00:42:04.614809407 O: ssh-keygen -if /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.prv 349s 00:42:04.616807899 O: cat /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t2.out 349s 00:42:04.618917109 O: chmod 600 /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t2.out 349s 00:42:04.620670709 O: ssh-keygen -yf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.pub 349s 00:42:04.628429620 O: ssh-keygen -ef /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t3.out 349s 00:42:04.633413585 O: ssh-keygen -if /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.pub 349s 00:42:04.639002630 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 349s 00:42:04.641814200 O: awk '{print $2}' | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t4.ok 349s 00:42:04.647662043 O: ssh-keygen -Bf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 349s 00:42:04.651750755 O: awk '{print $2}' | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t5.ok 349s 00:42:04.656048761 O: ssh-keygen -if /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t6.out1 349s 00:42:04.661529923 O: ssh-keygen -if /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t6.out2 349s 00:42:04.667393821 O: chmod 600 /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t6.out1 349s 00:42:04.671359057 O: ssh-keygen -yf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t6.out2 349s 00:42:04.676309653 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t7.out 350s 00:42:05.335057452 O: ssh-keygen -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t7.out > /dev/null 350s 00:42:05.339948637 O: ssh-keygen -Bf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t7.out > /dev/null 350s 00:42:05.344628355 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t8.out 350s 00:42:05.386957768 O: ssh-keygen -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t8.out > /dev/null 350s 00:42:05.391912508 O: ssh-keygen -Bf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t8.out > /dev/null 350s 00:42:05.397140065 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 350s 00:42:05.398911786 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t9.out 350s 00:42:05.410580448 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 350s 00:42:05.415864387 O: ssh-keygen -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t9.out > /dev/null 350s 00:42:05.420494042 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 350s 00:42:05.421425133 O: ssh-keygen -Bf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t9.out > /dev/null 350s 00:42:05.430879504 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t10.out 350s 00:42:05.436104377 O: ssh-keygen -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t10.out > /dev/null 350s 00:42:05.440995574 O: ssh-keygen -Bf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t10.out > /dev/null 350s 00:42:05.445956317 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 350s 00:42:05.452438111 O: awk '{print $2}' | diff - /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t11.ok 350s 00:42:05.458406175 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t12.out 350s 00:42:05.459536942 O: ssh-keygen -lf /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 350s 00:42:05.468467073 E: run test connect.sh ... 352s 00:42:07.909628985 O: ok simple connect 352s 00:42:07.912196763 E: run test proxy-connect.sh ... 353s 00:42:08.056231072 O: plain username comp=no 353s 00:42:08.266910138 O: plain username comp=yes 353s 00:42:08.489579904 O: username with style 353s 00:42:08.713055497 O: ok proxy connect 353s 00:42:08.714882455 E: run test sshfp-connect.sh ... 353s 00:42:08.877581687 E: run test connect-privsep.sh ... 353s 00:42:08.879385620 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 356s 00:42:11.544818480 O: ok proxy connect with privsep 356s 00:42:11.545906520 E: run test connect-uri.sh ... 357s 00:42:12.764733217 O: uri connect: no trailing slash 358s 00:42:13.027285108 O: uri connect: trailing slash 358s 00:42:13.291541983 O: uri connect: with path name 358s 00:42:13.315841419 O: ok uri connect 358s 00:42:13.316977301 E: run test proto-version.sh ... 358s 00:42:13.486491246 E: run test proto-mismatch.sh ... 358s 00:42:13.488685994 O: ok sshd version with different protocol combinations 358s 00:42:13.663366936 O: ok protocol version mismatch 358s 00:42:13.664058453 E: run test exit-status.sh ... 358s 00:42:13.808209447 O: test remote exit status: status 0 364s 00:42:19.210386635 O: test remote exit status: status 1 369s 00:42:24.632274872 O: test remote exit status: status 4 375s 00:42:30.070005486 O: test remote exit status: status 5 380s 00:42:35.493265196 O: test remote exit status: status 44 385s 00:42:40.896605907 E: run test exit-status-signal.sh ... 385s 00:42:40.894679536 O: ok remote exit status 387s 00:42:42.056610714 O: ok exit status on signal 387s 00:42:42.058511398 E: run test envpass.sh ... 387s 00:42:42.209549087 O: test environment passing: pass env, don't accept 387s 00:42:42.409293052 O: test environment passing: setenv, don't accept 387s 00:42:42.611184625 O: test environment passing: don't pass env, accept 387s 00:42:42.816275802 O: test environment passing: pass single env, accept single env 388s 00:42:43.024299899 O: test environment passing: pass multiple env, accept multiple env 388s 00:42:43.226735190 O: test environment passing: setenv, accept 388s 00:42:43.426585611 O: test environment passing: setenv, first match wins 388s 00:42:43.624493663 O: test environment passing: server setenv wins 388s 00:42:43.818029520 O: test environment passing: server setenv wins 389s 00:42:44.015610860 E: run test transfer.sh ... 389s 00:42:44.016297485 O: ok environment passing 390s 00:42:45.846716628 O: ok transfer data 390s 00:42:45.848849536 E: run test banner.sh ... 391s 00:42:46.010672750 O: test banner: missing banner file 391s 00:42:46.223052696 O: test banner: size 0 391s 00:42:46.423917123 O: test banner: size 10 391s 00:42:46.628914018 O: test banner: size 100 391s 00:42:46.839847362 O: test banner: size 1000 392s 00:42:47.049024322 O: test banner: size 10000 392s 00:42:47.255148817 O: test banner: size 100000 392s 00:42:47.464333048 O: test banner: suppress banner (-q) 392s 00:42:47.667135717 E: run test rekey.sh ... 392s 00:42:47.666540351 O: ok banner 392s 00:42:47.844967508 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 394s 00:42:49.273968672 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 395s 00:42:50.676174695 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 397s 00:42:52.080063852 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 398s 00:42:53.500352684 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 399s 00:42:54.897421872 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 401s 00:42:56.301911973 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 402s 00:42:57.726613162 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 404s 00:42:59.128608329 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 405s 00:43:00.530638901 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 406s 00:43:01.934764669 O: client rekey KexAlgorithms=curve25519-sha256 408s 00:43:03.337386294 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 409s 00:43:04.733520192 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 411s 00:43:06.151739409 O: client rekey Ciphers=3des-cbc 412s 00:43:07.551418240 O: client rekey Ciphers=aes128-cbc 413s 00:43:08.949956987 O: client rekey Ciphers=aes192-cbc 415s 00:43:10.400007840 O: client rekey Ciphers=aes256-cbc 416s 00:43:11.854872294 O: client rekey Ciphers=aes128-ctr 418s 00:43:13.305625909 O: client rekey Ciphers=aes192-ctr 419s 00:43:14.823210154 O: client rekey Ciphers=aes256-ctr 421s 00:43:16.325864750 O: client rekey Ciphers=aes128-gcm@openssh.com 422s 00:43:17.743130673 O: client rekey Ciphers=aes256-gcm@openssh.com 424s 00:43:19.149229215 O: client rekey Ciphers=chacha20-poly1305@openssh.com 425s 00:43:20.559800820 O: client rekey MACs=hmac-sha1 427s 00:43:22.033967268 O: client rekey MACs=hmac-sha1-96 428s 00:43:23.481483083 O: client rekey MACs=hmac-sha2-256 429s 00:43:24.896795420 O: client rekey MACs=hmac-sha2-512 431s 00:43:26.312030883 O: client rekey MACs=hmac-md5 432s 00:43:27.710696024 O: client rekey MACs=hmac-md5-96 434s 00:43:29.107948970 O: client rekey MACs=umac-64@openssh.com 435s 00:43:30.507074115 O: client rekey MACs=umac-128@openssh.com 436s 00:43:31.916601085 O: client rekey MACs=hmac-sha1-etm@openssh.com 438s 00:43:33.310885668 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 439s 00:43:34.713011711 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 441s 00:43:36.163582298 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 442s 00:43:37.581307140 O: client rekey MACs=hmac-md5-etm@openssh.com 444s 00:43:38.975504800 O: client rekey MACs=hmac-md5-96-etm@openssh.com 445s 00:43:40.375678904 O: client rekey MACs=umac-64-etm@openssh.com 446s 00:43:41.767477298 O: client rekey MACs=umac-128-etm@openssh.com 448s 00:43:43.187785685 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 449s 00:43:44.579283403 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 451s 00:43:45.973615644 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 452s 00:43:47.364638785 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 453s 00:43:48.775176804 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 455s 00:43:50.171322552 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 456s 00:43:51.565683447 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 458s 00:43:52.962581820 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 459s 00:43:54.357788028 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 460s 00:43:55.758759617 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 462s 00:43:57.159270747 O: client rekey aes128-gcm@openssh.com curve25519-sha256 463s 00:43:58.542584839 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 464s 00:43:59.928611937 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 466s 00:44:01.328267275 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 467s 00:44:02.725821743 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 469s 00:44:04.109796140 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 470s 00:44:05.494695997 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 471s 00:44:06.884057411 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 473s 00:44:08.265367997 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 474s 00:44:09.657337850 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 476s 00:44:11.078633106 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 477s 00:44:12.471225714 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 478s 00:44:13.865996107 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 480s 00:44:15.259489373 O: client rekey aes256-gcm@openssh.com curve25519-sha256 481s 00:44:16.653224190 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 483s 00:44:18.045408683 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 484s 00:44:19.459853486 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 485s 00:44:20.853954410 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 487s 00:44:22.247434800 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 488s 00:44:23.637819384 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 490s 00:44:25.031678021 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 491s 00:44:26.416591409 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 492s 00:44:27.805618654 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 494s 00:44:29.201727196 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 495s 00:44:30.587182600 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 497s 00:44:31.977137918 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 498s 00:44:33.363898682 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 499s 00:44:34.758671239 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 501s 00:44:36.148007858 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 502s 00:44:37.537942999 O: client rekeylimit 16 504s 00:44:39.436999228 O: client rekeylimit 1k 506s 00:44:41.168859245 O: client rekeylimit 128k 507s 00:44:42.567110735 O: client rekeylimit 256k 508s 00:44:43.969496789 O: client rekeylimit default 5 524s 00:44:59.261017804 O: client rekeylimit default 10 544s 00:45:19.561238595 O: client rekeylimit default 5 no data 559s 00:45:34.859404706 O: client rekeylimit default 10 no data 580s 00:45:55.158801721 O: server rekeylimit 16 582s 00:45:57.076664134 O: server rekeylimit 1k 583s 00:45:58.897485255 O: server rekeylimit 128k 585s 00:46:00.382665777 O: server rekeylimit 256k 586s 00:46:01.787711105 O: server rekeylimit default 5 no data 602s 00:46:17.081215127 O: server rekeylimit default 10 no data 622s 00:46:37.372684720 O: rekeylimit parsing 628s 00:46:43.054789054 O: ok rekey 628s 00:46:43.056821183 E: run test dhgex.sh ... 628s 00:46:43.213199681 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 628s 00:46:43.354887539 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 628s 00:46:43.507794750 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 628s 00:46:43.639186787 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 628s 00:46:43.770893659 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 628s 00:46:43.905121108 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 629s 00:46:44.044370113 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 629s 00:46:44.180008727 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 629s 00:46:44.324225722 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 629s 00:46:44.495848000 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 629s 00:46:44.660084840 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 629s 00:46:44.828106180 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 630s 00:46:45.007627020 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 630s 00:46:45.179900518 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 630s 00:46:45.356876791 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 630s 00:46:45.528019556 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 630s 00:46:45.708641544 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 630s 00:46:45.882801777 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 631s 00:46:46.060276580 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 631s 00:46:46.275565548 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 631s 00:46:46.485132985 O: ok dhgex 631s 00:46:46.486639408 E: run test stderr-data.sh ... 631s 00:46:46.633107346 O: test stderr data transfer: () 638s 00:46:53.067196312 O: test stderr data transfer: (-n) 644s 00:46:59.500590722 O: ok stderr data transfer 644s 00:46:59.502068955 E: run test stderr-after-eof.sh ... 646s 00:47:01.879237964 O: ok stderr data after eof 646s 00:47:01.881601519 E: run test broken-pipe.sh ... 647s 00:47:02.064563357 O: ok broken pipe test 647s 00:47:02.067406136 E: run test try-ciphers.sh ... 647s 00:47:02.216844484 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 647s 00:47:02.426719330 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 647s 00:47:02.640392373 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 647s 00:47:02.856665405 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 648s 00:47:03.061093426 O: test try ciphers: cipher 3des-cbc mac hmac-md5 648s 00:47:03.273672725 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 648s 00:47:03.496106891 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 648s 00:47:03.713262503 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 648s 00:47:03.930850127 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 649s 00:47:04.138815443 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 649s 00:47:04.346811486 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 649s 00:47:04.558586583 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 649s 00:47:04.758659900 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 649s 00:47:04.954697105 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 650s 00:47:05.155702692 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 650s 00:47:05.358833355 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 650s 00:47:05.566801460 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 650s 00:47:05.769182795 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 650s 00:47:05.969999252 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 651s 00:47:06.178882833 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 651s 00:47:06.378681702 O: test try ciphers: cipher aes128-cbc mac hmac-md5 651s 00:47:06.581704562 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 651s 00:47:06.786683072 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 652s 00:47:06.987993033 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 652s 00:47:07.188739953 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 652s 00:47:07.398787488 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 652s 00:47:07.599080902 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 652s 00:47:07.801229428 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 653s 00:47:08.005397622 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 653s 00:47:08.213209512 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 653s 00:47:08.427749667 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 653s 00:47:08.627734970 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 653s 00:47:08.840213874 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 654s 00:47:09.050635845 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 654s 00:47:09.262735583 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 654s 00:47:09.469765232 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 654s 00:47:09.665959731 O: test try ciphers: cipher aes192-cbc mac hmac-md5 654s 00:47:09.872940655 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 655s 00:47:10.081481648 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 655s 00:47:10.283708515 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 655s 00:47:10.493969113 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 655s 00:47:10.694788642 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 655s 00:47:10.906784021 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 656s 00:47:11.129802121 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 656s 00:47:11.354877041 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 656s 00:47:11.570839542 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 656s 00:47:11.781107408 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 657s 00:47:11.985227218 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 657s 00:47:12.194580135 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 657s 00:47:12.406690938 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 657s 00:47:12.610831949 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 657s 00:47:12.810669782 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 658s 00:47:13.017359589 O: test try ciphers: cipher aes256-cbc mac hmac-md5 658s 00:47:13.221870782 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 658s 00:47:13.423396831 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 658s 00:47:13.625921687 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 658s 00:47:13.825296807 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 659s 00:47:14.030579216 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 659s 00:47:14.234701565 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 659s 00:47:14.450714570 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 659s 00:47:14.658736903 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 659s 00:47:14.872639209 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 660s 00:47:15.080502235 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 660s 00:47:15.277495688 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 660s 00:47:15.488415426 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 661s 00:47:15.698855550 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 661s 00:47:15.906571826 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 661s 00:47:16.108409259 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 661s 00:47:16.314024308 O: test try ciphers: cipher aes128-ctr mac hmac-md5 661s 00:47:16.516671050 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 661s 00:47:16.722737756 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 661s 00:47:16.928999112 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 662s 00:47:17.129777430 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 662s 00:47:17.330606991 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 662s 00:47:17.524419368 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 662s 00:47:17.728506904 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 662s 00:47:17.930691922 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 663s 00:47:18.130766356 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 663s 00:47:18.340213209 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 663s 00:47:18.540958106 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 663s 00:47:18.744724594 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 663s 00:47:18.953172533 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 664s 00:47:19.162606064 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 664s 00:47:19.371198817 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 664s 00:47:19.579619395 O: test try ciphers: cipher aes192-ctr mac hmac-md5 664s 00:47:19.794863975 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 665s 00:47:20.017772202 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 665s 00:47:20.231552074 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 665s 00:47:20.440515797 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 665s 00:47:20.645558084 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 665s 00:47:20.850559599 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 666s 00:47:21.059431660 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 666s 00:47:21.276482113 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 666s 00:47:21.482643275 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 666s 00:47:21.686946867 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 666s 00:47:21.889528593 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 667s 00:47:22.095598157 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 667s 00:47:22.305148196 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 667s 00:47:22.514747788 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 667s 00:47:22.730817555 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 667s 00:47:22.941943214 O: test try ciphers: cipher aes256-ctr mac hmac-md5 668s 00:47:23.149528015 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 668s 00:47:23.375137572 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 668s 00:47:23.604596984 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 668s 00:47:23.807734493 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 669s 00:47:24.025291837 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 669s 00:47:24.234410654 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 669s 00:47:24.434763960 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 669s 00:47:24.645014525 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 669s 00:47:24.851496538 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 670s 00:47:25.053319041 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 670s 00:47:25.253221253 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 670s 00:47:25.468175828 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 670s 00:47:25.673721308 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 670s 00:47:25.878620895 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 671s 00:47:26.083546754 O: ok try ciphers 671s 00:47:26.084999716 E: run test yes-head.sh ... 674s 00:47:29.229077483 O: ok yes pipe head 674s 00:47:29.231945450 E: run test login-timeout.sh ... 690s 00:47:45.723380661 O: ok connect after login grace timeout 690s 00:47:45.724527624 E: run test agent.sh ... 698s 00:47:53.411457776 O: ok simple agent test 698s 00:47:53.412473286 E: run test agent-getpeereid.sh ... 698s 00:47:53.567769686 O: ok disallow agent attach from other uid 698s 00:47:53.568803067 E: run test agent-timeout.sh ... 718s 00:48:13.768463491 O: ok agent timeout test 718s 00:48:13.768971804 E: run test agent-ptrace.sh ... 718s 00:48:13.915159602 O: skipped (gdb not found) 718s 00:48:13.917010119 E: run test agent-subprocess.sh ... 729s 00:48:24.070411018 O: ok agent subprocess 729s 00:48:24.071698091 E: run test keyscan.sh ... 731s 00:48:26.648211395 O: ok keyscan 731s 00:48:26.648669074 E: run test keygen-change.sh ... 738s 00:48:33.033598011 O: ok change passphrase for key 738s 00:48:33.034483503 E: run test keygen-comment.sh ... 743s 00:48:38.257814666 O: ok Comment extraction from private key 743s 00:48:38.258713218 E: run test keygen-convert.sh ... 750s 00:48:45.338046809 O: ok convert keys 750s 00:48:45.339963412 E: run test keygen-knownhosts.sh ... 750s 00:48:45.596848267 O: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts updated. 750s 00:48:45.600429036 O: Original contents retained as /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts.old 750s 00:48:45.615660222 O: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts updated. 750s 00:48:45.618955532 O: Original contents retained as /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts.old 750s 00:48:45.622598541 O: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts updated. 750s 00:48:45.624518904 O: Original contents retained as /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts.old 750s 00:48:45.636156822 O: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts updated. 750s 00:48:45.640844426 O: Original contents retained as /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hosts.old 750s 00:48:45.662669184 O: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hashed updated. 750s 00:48:45.665506284 E: run test keygen-moduli.sh ... 750s 00:48:45.666020047 O: Original contents retained as /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/kh.hashed.old 750s 00:48:45.668370285 O: ok ssh-keygen known_hosts 752s 00:48:47.745960670 O: ok keygen moduli 752s 00:48:47.760729493 E: run test keygen-sshfp.sh ... 752s 00:48:47.926610993 O: ok keygen-sshfp 752s 00:48:47.927536960 E: run test key-options.sh ... 753s 00:48:48.067264033 O: key option command="echo bar" 753s 00:48:48.261435101 O: key option no-pty,command="echo bar" 753s 00:48:48.463246747 O: key option pty default 753s 00:48:48.690683229 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 753s 00:48:48.876682406 O: key option pty restrict 754s 00:48:49.072168897 O: key option pty restrict,pty 754s 00:48:49.316668152 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 755s 00:48:50.806950296 O: key option from="127.0.0.1" 756s 00:48:51.475467579 O: key option from="127.0.0.0/8" 756s 00:48:51.964185381 O: key option expiry-time default 757s 00:48:52.194650269 O: key option expiry-time invalid 757s 00:48:52.417326773 O: key option expiry-time expired 757s 00:48:52.635046287 O: key option expiry-time valid 758s 00:48:52.999893654 O: ok key options 758s 00:48:53.000787247 E: run test scp.sh ... 758s 00:48:53.139959391 O: scp: scp mode: simple copy local file to local file 758s 00:48:53.148108608 O: scp: scp mode: simple copy local file to remote file 758s 00:48:53.156707717 O: scp: scp mode: simple copy remote file to local file 758s 00:48:53.164049138 O: scp: scp mode: copy local file to remote file in place 758s 00:48:53.172411930 O: scp: scp mode: copy remote file to local file in place 758s 00:48:53.179989902 O: scp: scp mode: copy local file to remote file clobber 758s 00:48:53.188376127 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 00:48 /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/copy 758s 00:48:53.190535341 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 00:48 /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/data 758s 00:48:53.192100435 O: scp: scp mode: copy remote file to local file clobber 758s 00:48:53.200216267 O: scp: scp mode: simple copy local file to remote dir 758s 00:48:53.208839371 O: scp: scp mode: simple copy local file to local dir 758s 00:48:53.216858818 O: scp: scp mode: simple copy remote file to local dir 758s 00:48:53.224523887 O: scp: scp mode: recursive local dir to remote dir 758s 00:48:53.239572566 O: scp: scp mode: recursive local dir to local dir 758s 00:48:53.254606790 O: scp: scp mode: recursive remote dir to local dir 758s 00:48:53.273105030 O: scp: scp mode: unmatched glob file local->remote 758s 00:48:53.280107067 O: scp: scp mode: unmatched glob file remote->local 758s 00:48:53.285213870 O: scp: scp mode: unmatched glob dir recursive local->remote 758s 00:48:53.297025959 O: scp: scp mode: unmatched glob dir recursive remote->local 758s 00:48:53.303520673 O: scp: scp mode: shell metacharacters 758s 00:48:53.311774929 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 758s 00:48:53.342487540 O: scp: scp mode: disallow bad server #0 758s 00:48:53.361808635 O: scp: scp mode: disallow bad server #1 758s 00:48:53.380321214 O: scp: scp mode: disallow bad server #2 758s 00:48:53.399219154 O: scp: scp mode: disallow bad server #3 758s 00:48:53.417356983 O: scp: scp mode: disallow bad server #4 758s 00:48:53.436125860 O: scp: scp mode: disallow bad server #5 758s 00:48:53.455240085 O: scp: scp mode: disallow bad server #6 758s 00:48:53.472940211 O: scp: scp mode: disallow bad server #7 758s 00:48:53.491261483 O: scp: scp mode: detect non-directory target 758s 00:48:53.494524661 E: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/copy2: Not a directory 758s 00:48:53.497053524 O: scp: sftp mode: simple copy local file to local file 758s 00:48:53.504734521 O: scp: sftp mode: simple copy local file to remote file 758s 00:48:53.512729189 O: scp: sftp mode: simple copy remote file to local file 758s 00:48:53.519186691 O: scp: sftp mode: copy local file to remote file in place 758s 00:48:53.527926443 O: scp: sftp mode: copy remote file to local file in place 758s 00:48:53.535861234 O: scp: sftp mode: copy local file to remote file clobber 758s 00:48:53.543886525 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 00:48 /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/copy 758s 00:48:53.546556288 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 3 00:48 /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/data 758s 00:48:53.548371800 O: scp: sftp mode: copy remote file to local file clobber 758s 00:48:53.555241721 O: scp: sftp mode: simple copy local file to remote dir 758s 00:48:53.562906376 O: scp: sftp mode: simple copy local file to local dir 758s 00:48:53.571490317 O: scp: sftp mode: simple copy remote file to local dir 758s 00:48:53.578772338 O: scp: sftp mode: recursive local dir to remote dir 758s 00:48:53.594524280 O: scp: sftp mode: recursive local dir to local dir 758s 00:48:53.608346941 O: scp: sftp mode: recursive remote dir to local dir 758s 00:48:53.627822642 O: scp: sftp mode: unmatched glob file local->remote 758s 00:48:53.634590806 O: scp: sftp mode: unmatched glob file remote->local 758s 00:48:53.642354092 O: scp: sftp mode: unmatched glob dir recursive local->remote 758s 00:48:53.652950465 O: scp: sftp mode: unmatched glob dir recursive remote->local 758s 00:48:53.660780628 O: scp: sftp mode: shell metacharacters 758s 00:48:53.668735286 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 758s 00:48:53.697987653 O: scp: sftp mode: disallow bad server #0 758s 00:48:53.718610018 O: scp: sftp mode: disallow bad server #1 758s 00:48:53.739820854 O: scp: sftp mode: disallow bad server #2 758s 00:48:53.758993889 O: scp: sftp mode: disallow bad server #3 758s 00:48:53.779177222 O: scp: sftp mode: disallow bad server #4 758s 00:48:53.799878196 O: scp: sftp mode: disallow bad server #5 758s 00:48:53.819861705 O: scp: sftp mode: disallow bad server #6 758s 00:48:53.840783037 O: scp: sftp mode: disallow bad server #7 758s 00:48:53.861238255 O: scp: sftp mode: detect non-directory target 758s 00:48:53.864535826 E: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/copy2: Not a directory 758s 00:48:53.871445628 O: ok scp 758s 00:48:53.872543142 E: run test scp3.sh ... 759s 00:48:54.009944793 O: scp3: scp mode: simple copy remote file to remote file 759s 00:48:54.381971157 O: scp3: scp mode: simple copy remote file to remote dir 759s 00:48:54.753126572 O: scp3: scp mode: recursive remote dir to remote dir 760s 00:48:55.145778025 O: scp3: scp mode: detect non-directory target 760s 00:48:55.871730269 O: scp3: sftp mode: simple copy remote file to remote file 760s 00:48:55.879017219 O: scp3: sftp mode: simple copy remote file to remote dir 760s 00:48:55.889473709 O: scp3: sftp mode: recursive remote dir to remote dir 760s 00:48:55.907055560 O: scp3: sftp mode: detect non-directory target 760s 00:48:55.912620580 E: scp: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/copy2: destination is not a directory 760s 00:48:55.914633231 E: scp: /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/copy2: destination is not a directory 760s 00:48:55.920935469 O: ok scp3 760s 00:48:55.921495650 E: run test scp-uri.sh ... 761s 00:48:56.061751572 O: scp-uri: scp mode: simple copy local file to remote file 761s 00:48:56.068317614 O: scp-uri: scp mode: simple copy remote file to local file 761s 00:48:56.074636746 O: scp-uri: scp mode: simple copy local file to remote dir 761s 00:48:56.081913096 O: scp-uri: scp mode: simple copy remote file to local dir 761s 00:48:56.089329123 O: scp-uri: scp mode: recursive local dir to remote dir 761s 00:48:56.098051738 O: scp-uri: scp mode: recursive remote dir to local dir 761s 00:48:56.106647015 O: scp-uri: sftp mode: simple copy local file to remote file 761s 00:48:56.113164347 O: scp-uri: sftp mode: simple copy remote file to local file 761s 00:48:56.118788465 O: scp-uri: sftp mode: simple copy local file to remote dir 761s 00:48:56.126614649 O: scp-uri: sftp mode: simple copy remote file to local dir 761s 00:48:56.134726579 O: scp-uri: sftp mode: recursive local dir to remote dir 761s 00:48:56.142769572 O: scp-uri: sftp mode: recursive remote dir to local dir 761s 00:48:56.152792899 O: ok scp-uri 761s 00:48:56.154438142 E: run test sftp.sh ... 761s 00:48:56.292263989 O: test basic sftp put/get: buffer_size 5 num_requests 1 765s 00:49:00.081404694 O: test basic sftp put/get: buffer_size 5 num_requests 2 768s 00:49:03.176948660 O: test basic sftp put/get: buffer_size 5 num_requests 10 770s 00:49:05.572809782 O: test basic sftp put/get: buffer_size 1000 num_requests 1 770s 00:49:05.598021720 O: test basic sftp put/get: buffer_size 1000 num_requests 2 770s 00:49:05.621498947 O: test basic sftp put/get: buffer_size 1000 num_requests 10 770s 00:49:05.640862131 O: test basic sftp put/get: buffer_size 32000 num_requests 1 770s 00:49:05.647362803 O: test basic sftp put/get: buffer_size 32000 num_requests 2 770s 00:49:05.654591807 O: test basic sftp put/get: buffer_size 32000 num_requests 10 770s 00:49:05.661644040 O: test basic sftp put/get: buffer_size 64000 num_requests 1 770s 00:49:05.668604715 O: test basic sftp put/get: buffer_size 64000 num_requests 2 770s 00:49:05.676188995 O: test basic sftp put/get: buffer_size 64000 num_requests 10 770s 00:49:05.684193558 O: ok basic sftp put/get 770s 00:49:05.686031725 E: run test sftp-chroot.sh ... 771s 00:49:06.897971358 O: test sftp in chroot: get 772s 00:49:07.164689928 O: test sftp in chroot: match 773s 00:49:08.513924257 O: ok sftp in chroot 773s 00:49:08.520352320 E: run test sftp-cmds.sh ... 773s 00:49:08.663823635 O: sftp commands: lls 773s 00:49:08.670588209 O: sftp commands: lls w/path 773s 00:49:08.676799941 O: sftp commands: ls 773s 00:49:08.684677439 O: sftp commands: shell 773s 00:49:08.687939540 O: sftp commands: pwd 773s 00:49:08.691190510 O: sftp commands: lpwd 773s 00:49:08.694640338 O: sftp commands: quit 773s 00:49:08.697646568 O: sftp commands: help 773s 00:49:08.702714796 O: sftp commands: get 773s 00:49:08.706938661 O: sftp commands: get quoted 773s 00:49:08.713712577 O: sftp commands: get filename with quotes 773s 00:49:08.722514807 O: sftp commands: get filename with spaces 773s 00:49:08.728498983 O: sftp commands: get filename with glob metacharacters 773s 00:49:08.735307691 O: sftp commands: get to directory 773s 00:49:08.739909910 O: sftp commands: glob get to directory 773s 00:49:08.808873896 O: sftp commands: get to local dir 773s 00:49:08.815438133 O: sftp commands: glob get to local dir 773s 00:49:08.853458486 O: sftp commands: put 773s 00:49:08.859424019 O: sftp commands: put filename with quotes 773s 00:49:08.865232558 O: sftp commands: put filename with spaces 773s 00:49:08.873949508 O: sftp commands: put to directory 773s 00:49:08.881012791 O: sftp commands: glob put to directory 773s 00:49:08.887245689 O: sftp commands: put to local dir 773s 00:49:08.893156835 O: sftp commands: glob put to local dir 773s 00:49:08.899815557 O: sftp commands: rename 773s 00:49:08.904944377 O: sftp commands: rename directory 773s 00:49:08.907241888 O: sftp commands: ln 773s 00:49:08.911344032 O: sftp commands: ln -s 773s 00:49:08.915924098 O: sftp commands: cp 773s 00:49:08.920673245 O: sftp commands: mkdir 773s 00:49:08.924774659 O: sftp commands: chdir 773s 00:49:08.927122853 O: sftp commands: rmdir 773s 00:49:08.930557967 O: sftp commands: lmkdir 773s 00:49:08.934630901 O: sftp commands: lchdir 773s 00:49:08.938987669 O: ok sftp commands 773s 00:49:08.940889335 E: run test sftp-badcmds.sh ... 774s 00:49:09.083214088 O: sftp invalid commands: get nonexistent 774s 00:49:09.087204358 O: sftp invalid commands: glob get to nonexistent directory 774s 00:49:09.100825430 O: sftp invalid commands: put nonexistent 774s 00:49:09.104803626 O: sftp invalid commands: glob put to nonexistent directory 774s 00:49:09.110690927 O: sftp invalid commands: rename nonexistent 774s 00:49:09.115847615 O: sftp invalid commands: rename target exists (directory) 774s 00:49:09.122901967 O: sftp invalid commands: glob put files to local file 774s 00:49:09.128796026 E: run test sftp-batch.sh ... 774s 00:49:09.129398690 O: ok sftp invalid commands 774s 00:49:09.273895223 O: sftp batchfile: good commands 774s 00:49:09.279833695 O: sftp batchfile: bad commands 774s 00:49:09.286583619 O: sftp batchfile: comments and blanks 774s 00:49:09.293439765 O: sftp batchfile: junk command 774s 00:49:09.298666752 E: run test sftp-glob.sh ... 774s 00:49:09.298048492 O: ok sftp batchfile 774s 00:49:09.448152945 O: sftp glob: file glob 774s 00:49:09.455966522 O: sftp glob: dir glob 774s 00:49:09.460846985 O: sftp glob: quoted glob 774s 00:49:09.468267552 O: sftp glob: escaped glob 774s 00:49:09.475518860 O: sftp glob: escaped quote 774s 00:49:09.482592353 O: sftp glob: quoted quote 774s 00:49:09.489203425 O: sftp glob: single-quoted quote 774s 00:49:09.495322550 O: sftp glob: escaped space 774s 00:49:09.502740112 O: sftp glob: quoted space 774s 00:49:09.506547002 O: sftp glob: escaped slash 774s 00:49:09.513538582 O: sftp glob: quoted slash 774s 00:49:09.518889164 O: sftp glob: escaped slash at EOL 774s 00:49:09.525142893 O: sftp glob: quoted slash at EOL 774s 00:49:09.531397314 O: sftp glob: escaped slash+quote 774s 00:49:09.537638807 O: sftp glob: quoted slash+quote 774s 00:49:09.544303782 O: ok sftp glob 774s 00:49:09.545152755 E: run test sftp-perm.sh ... 774s 00:49:09.684126492 O: sftp permissions: read-only upload 774s 00:49:09.697664357 O: sftp permissions: read-only setstat 774s 00:49:09.711710668 O: sftp permissions: read-only rm 774s 00:49:09.724568169 O: sftp permissions: read-only mkdir 774s 00:49:09.734664602 O: sftp permissions: read-only rmdir 774s 00:49:09.746641999 O: sftp permissions: read-only posix-rename 774s 00:49:09.759809934 O: sftp permissions: read-only oldrename 774s 00:49:09.771367576 O: sftp permissions: read-only symlink 774s 00:49:09.784547722 O: sftp permissions: read-only hardlink 774s 00:49:09.796686852 O: sftp permissions: explicit open 774s 00:49:09.822804654 O: sftp permissions: explicit read 774s 00:49:09.847051591 O: sftp permissions: explicit write 774s 00:49:09.872781877 O: sftp permissions: explicit lstat 774s 00:49:09.897549359 O: sftp permissions: explicit opendir 774s 00:49:09.927340998 O: sftp permissions: explicit readdir 774s 00:49:09.954816179 O: sftp permissions: explicit setstat 775s 00:49:09.980379149 O: sftp permissions: explicit remove 775s 00:49:10.002714621 O: sftp permissions: explicit mkdir 775s 00:49:10.022679946 O: sftp permissions: explicit rmdir 775s 00:49:10.045465608 O: sftp permissions: explicit rename 775s 00:49:10.068705622 O: sftp permissions: explicit symlink 775s 00:49:10.091590093 O: sftp permissions: explicit hardlink 775s 00:49:10.113399383 O: sftp permissions: explicit statvfs 775s 00:49:10.129694904 O: ok sftp permissions 775s 00:49:10.131665078 E: run test sftp-uri.sh ... 776s 00:49:11.338017316 O: sftp-uri: non-interactive fetch to local file 776s 00:49:11.593808194 O: sftp-uri: non-interactive fetch to local dir 776s 00:49:11.855153638 O: sftp-uri: put to remote directory (trailing slash) 777s 00:49:12.120015516 O: sftp-uri: put to remote directory (no slash) 777s 00:49:12.397612649 E: run test reconfigure.sh ... 777s 00:49:12.396873104 O: ok sftp-uri 791s 00:49:26.715751677 O: ok simple connect after reconfigure 791s 00:49:26.718303907 E: run test dynamic-forward.sh ... 792s 00:49:27.929184123 O: test -D forwarding 794s 00:49:29.244096300 O: test -R forwarding 795s 00:49:30.669623629 O: PermitRemoteOpen=any 797s 00:49:32.073355487 O: PermitRemoteOpen=none 797s 00:49:32.470817803 O: PermitRemoteOpen=explicit 799s 00:49:34.917755305 O: PermitRemoteOpen=disallowed 800s 00:49:35.331712520 O: ok dynamic forwarding 800s 00:49:35.333036771 E: run test forwarding.sh ... 806s 00:49:41.966742560 O: ok local and remote forwarding 806s 00:49:41.967584956 E: run test multiplex.sh ... 809s 00:49:44.195550302 O: test connection multiplexing: setenv 809s 00:49:44.207769819 O: test connection multiplexing: envpass 809s 00:49:44.220035118 O: test connection multiplexing: transfer 809s 00:49:44.309901148 O: test connection multiplexing: forward 811s 00:49:46.354750371 O: test connection multiplexing: status 0 () 816s 00:49:51.388622745 O: test connection multiplexing: status 0 (-Oproxy) 821s 00:49:56.425305095 O: test connection multiplexing: status 1 () 826s 00:50:01.463893408 O: test connection multiplexing: status 1 (-Oproxy) 831s 00:50:06.499594214 O: test connection multiplexing: status 4 () 836s 00:50:11.537452908 O: test connection multiplexing: status 4 (-Oproxy) 841s 00:50:16.569096081 O: test connection multiplexing: status 5 () 846s 00:50:21.602971295 O: test connection multiplexing: status 5 (-Oproxy) 851s 00:50:26.631311480 O: test connection multiplexing: status 44 () 856s 00:50:31.670669263 O: test connection multiplexing: status 44 (-Oproxy) 861s 00:50:36.699840012 O: test connection multiplexing: cmd check 861s 00:50:36.708803793 O: test connection multiplexing: cmd forward local (TCP) 863s 00:50:38.009505854 O: test connection multiplexing: cmd forward remote (TCP) 864s 00:50:39.312955761 O: test connection multiplexing: cmd forward local (UNIX) 865s 00:50:40.340736853 O: test connection multiplexing: cmd forward remote (UNIX) 866s 00:50:41.370987141 O: test connection multiplexing: cmd exit 866s 00:50:41.381340730 O: test connection multiplexing: cmd stop 877s 00:50:52.444222608 O: ok connection multiplexing 877s 00:50:52.445145589 E: run test reexec.sh ... 877s 00:50:52.596505021 O: test config passing 877s 00:50:52.948888183 O: test reexec fallback 877s 00:50:52.952173400 E: ln: failed to create hard link '/tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 879s 00:50:54.318728684 O: ok reexec tests 879s 00:50:54.320434014 E: run test brokenkeys.sh ... 880s 00:50:55.808163384 O: ok broken keys 880s 00:50:55.810618610 E: run test sshcfgparse.sh ... 880s 00:50:55.950772528 O: reparse minimal config 880s 00:50:55.967545499 O: ssh -W opts 881s 00:50:56.013764705 O: user first match 881s 00:50:56.048829195 O: pubkeyacceptedalgorithms 881s 00:50:56.131132482 O: agentforwarding 881s 00:50:56.172504798 O: command line override 881s 00:50:56.194898129 E: run test cfgparse.sh ... 881s 00:50:56.195403954 O: ok ssh config parse 881s 00:50:56.333069814 O: reparse minimal config 881s 00:50:56.401310808 O: reparse regress config 881s 00:50:56.468115692 O: listenaddress order 881s 00:50:56.543170478 O: ok sshd config parse 881s 00:50:56.545488539 E: run test cfgmatch.sh ... 890s 00:51:05.018910478 O: ok sshd_config match 890s 00:51:05.020789584 E: run test cfgmatchlisten.sh ... 901s 00:51:16.536942450 E: run test percent.sh ... 901s 00:51:16.536151748 O: ok sshd_config matchlisten 901s 00:51:16.674714390 O: percent expansions matchexec percent 904s 00:51:19.819554510 O: percent expansions localcommand percent 907s 00:51:22.329253165 O: percent expansions remotecommand percent 907s 00:51:22.454752769 O: percent expansions controlpath percent 907s 00:51:22.580031577 O: percent expansions identityagent percent 907s 00:51:22.708835383 O: percent expansions forwardagent percent 907s 00:51:22.834899057 O: percent expansions localforward percent 907s 00:51:22.960830427 O: percent expansions remoteforward percent 908s 00:51:23.087286978 O: percent expansions revokedhostkeys percent 908s 00:51:23.212318077 O: percent expansions userknownhostsfile percent 910s 00:51:25.122625829 O: percent expansions controlpath dollar 910s 00:51:25.135189442 O: percent expansions identityagent dollar 910s 00:51:25.147459868 O: percent expansions forwardagent dollar 910s 00:51:25.160106979 O: percent expansions localforward dollar 910s 00:51:25.172246720 O: percent expansions remoteforward dollar 910s 00:51:25.184274941 O: percent expansions userknownhostsfile dollar 910s 00:51:25.376016833 O: percent expansions controlpath tilde 910s 00:51:25.399017318 O: percent expansions identityagent tilde 910s 00:51:25.423008118 O: percent expansions forwardagent tilde 910s 00:51:25.447469133 O: ok percent expansions 910s 00:51:25.448013036 E: run test addrmatch.sh ... 910s 00:51:25.586682580 O: test first entry for user 192.168.0.1 somehost 910s 00:51:25.616264366 O: test negative match for user 192.168.30.1 somehost 910s 00:51:25.646499959 O: test no match for user 19.0.0.1 somehost 910s 00:51:25.675978810 O: test list middle for user 10.255.255.254 somehost 910s 00:51:25.705573849 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 910s 00:51:25.735418716 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 910s 00:51:25.766624925 O: test localaddress for user 19.0.0.1 somehost 910s 00:51:25.795688971 O: test localport for user 19.0.0.1 somehost 910s 00:51:25.825274466 O: test bare IP6 address for user ::1 somehost.example.com 910s 00:51:25.855365565 O: test deny IPv6 for user ::2 somehost.example.com 910s 00:51:25.885766908 O: test IP6 negated for user ::3 somehost 910s 00:51:25.915686508 O: test IP6 no match for user ::4 somehost 910s 00:51:25.945470264 O: test IP6 network for user 2000::1 somehost 911s 00:51:25.975410158 O: test IP6 network for user 2001::1 somehost 911s 00:51:26.005346913 O: test IP6 localaddress for user ::5 somehost 911s 00:51:26.035409153 O: test IP6 localport for user ::5 somehost 911s 00:51:26.066392270 O: test invalid Match address 10.0.1.0/8 911s 00:51:26.078839580 O: test invalid Match localaddress 10.0.1.0/8 911s 00:51:26.092668846 O: test invalid Match address 10.0.0.1/24 911s 00:51:26.103834534 O: test invalid Match localaddress 10.0.0.1/24 911s 00:51:26.118501849 O: test invalid Match address 2000:aa:bb:01::/56 911s 00:51:26.130019577 O: test invalid Match localaddress 2000:aa:bb:01::/56 911s 00:51:26.146599005 E: run test localcommand.sh ... 911s 00:51:26.144963290 O: ok address match 911s 00:51:26.284114985 O: test localcommand: proto localcommand 911s 00:51:26.484336731 O: ok localcommand 911s 00:51:26.486634357 E: run test forcecommand.sh ... 912s 00:51:27.401194966 E: Connection closed. 912s 00:51:27.404531299 E: Connection closed 912s 00:51:27.790526822 E: Connection closed. 912s 00:51:27.794376442 E: Connection closed 913s 00:51:27.984537270 O: ok forced command 913s 00:51:27.986970611 E: run test portnum.sh ... 913s 00:51:28.121727137 O: port number parsing: invalid port 0 913s 00:51:28.129141656 O: port number parsing: invalid port 65536 913s 00:51:28.137072452 O: port number parsing: invalid port 131073 913s 00:51:28.144052870 O: port number parsing: invalid port 2000blah 913s 00:51:28.151595457 O: port number parsing: invalid port blah2000 913s 00:51:28.159032296 O: port number parsing: valid port 1 913s 00:51:28.352957729 O: port number parsing: valid port 22 913s 00:51:28.544443119 O: port number parsing: valid port 2222 913s 00:51:28.741722537 O: port number parsing: valid port 22222 913s 00:51:28.941422240 O: port number parsing: valid port 65535 914s 00:51:29.138433705 O: ok port number parsing 914s 00:51:29.139531601 E: run test keytype.sh ... 914s 00:51:29.279248594 O: keygen ed25519, 512 bits 914s 00:51:29.288559974 O: keygen ed25519-sk, n/a bits 914s 00:51:29.300263137 O: keygen ecdsa, 256 bits 914s 00:51:29.308774603 O: keygen ecdsa, 384 bits 914s 00:51:29.322366624 O: keygen ecdsa, 521 bits 914s 00:51:29.329460432 O: keygen ecdsa-sk, n/a bits 914s 00:51:29.341584820 O: keygen dsa, 1024 bits 914s 00:51:29.401814836 O: keygen rsa, 2048 bits 914s 00:51:29.869642921 O: keygen rsa, 3072 bits 915s 00:51:30.485754457 O: userkey ed25519-512, hostkey ed25519-512 915s 00:51:30.631777989 O: userkey ed25519-512, hostkey ed25519-512 915s 00:51:30.780237203 O: userkey ed25519-512, hostkey ed25519-512 915s 00:51:30.932539810 O: userkey ed25519-sk, hostkey ed25519-sk 916s 00:51:31.088936438 O: userkey ed25519-sk, hostkey ed25519-sk 916s 00:51:31.240513413 O: userkey ed25519-sk, hostkey ed25519-sk 916s 00:51:31.397663178 O: userkey ecdsa-256, hostkey ecdsa-256 916s 00:51:31.550629531 O: userkey ecdsa-256, hostkey ecdsa-256 916s 00:51:31.704484497 O: userkey ecdsa-256, hostkey ecdsa-256 916s 00:51:31.861931209 O: userkey ecdsa-384, hostkey ecdsa-384 917s 00:51:32.031947620 O: userkey ecdsa-384, hostkey ecdsa-384 917s 00:51:32.199875988 O: userkey ecdsa-384, hostkey ecdsa-384 917s 00:51:32.368876144 O: userkey ecdsa-521, hostkey ecdsa-521 917s 00:51:32.583402081 O: userkey ecdsa-521, hostkey ecdsa-521 917s 00:51:32.799133200 O: userkey ecdsa-521, hostkey ecdsa-521 918s 00:51:33.023974867 O: userkey ecdsa-sk, hostkey ecdsa-sk 918s 00:51:33.175957898 O: userkey ecdsa-sk, hostkey ecdsa-sk 918s 00:51:33.333099560 O: userkey ecdsa-sk, hostkey ecdsa-sk 918s 00:51:33.491008254 O: userkey dsa-1024, hostkey dsa-1024 918s 00:51:33.643738590 O: userkey dsa-1024, hostkey dsa-1024 918s 00:51:33.800752665 O: userkey dsa-1024, hostkey dsa-1024 918s 00:51:33.962741517 O: userkey rsa-2048, hostkey rsa-2048 919s 00:51:34.113455792 O: userkey rsa-2048, hostkey rsa-2048 919s 00:51:34.264880306 O: userkey rsa-2048, hostkey rsa-2048 919s 00:51:34.418045964 O: userkey rsa-3072, hostkey rsa-3072 919s 00:51:34.577747014 O: userkey rsa-3072, hostkey rsa-3072 919s 00:51:34.739969099 O: userkey rsa-3072, hostkey rsa-3072 919s 00:51:34.897598344 O: ok login with different key types 919s 00:51:34.899189146 E: run test kextype.sh ... 920s 00:51:35.048056407 O: kex diffie-hellman-group1-sha1 920s 00:51:35.500910852 O: kex diffie-hellman-group14-sha1 920s 00:51:35.976405202 O: kex diffie-hellman-group14-sha256 921s 00:51:36.452747480 O: kex diffie-hellman-group16-sha512 922s 00:51:36.997342665 O: kex diffie-hellman-group18-sha512 922s 00:51:37.760591039 O: kex diffie-hellman-group-exchange-sha1 923s 00:51:38.561334878 O: kex diffie-hellman-group-exchange-sha256 924s 00:51:39.357422724 O: kex ecdh-sha2-nistp256 924s 00:51:39.802428575 O: kex ecdh-sha2-nistp384 925s 00:51:40.282064767 O: kex ecdh-sha2-nistp521 925s 00:51:40.793420588 O: kex curve25519-sha256 926s 00:51:41.285296875 O: kex curve25519-sha256@libssh.org 926s 00:51:41.772976121 O: kex sntrup761x25519-sha512@openssh.com 927s 00:51:42.557570062 O: ok login with different key exchange algorithms 927s 00:51:42.559703134 E: run test cert-hostkey.sh ... 930s 00:51:45.094666132 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/host_ca_key.pub 930s 00:51:45.097776591 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/host_ca_key2.pub 930s 00:51:45.101667847 O: certified host keys: sign host ed25519 cert 930s 00:51:45.102639476 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 930s 00:51:45.113894968 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 930s 00:51:45.118577225 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 930s 00:51:45.127791809 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 930s 00:51:45.139421481 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 930s 00:51:45.145730708 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 930s 00:51:45.150009044 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 930s 00:51:45.161815830 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 930s 00:51:45.167044759 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 930s 00:51:45.174834005 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 930s 00:51:45.189944423 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 930s 00:51:45.194675065 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 930s 00:51:45.204675447 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 930s 00:51:45.223139452 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 930s 00:51:45.226998196 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 930s 00:51:45.238519718 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 930s 00:51:45.249098756 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 930s 00:51:45.254785101 O: certified host keys: sign host dsa cert 930s 00:51:45.337516846 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 930s 00:51:45.348778708 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 930s 00:51:45.355031235 O: certified host keys: sign host rsa cert 930s 00:51:45.787831892 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 930s 00:51:45.799105530 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 930s 00:51:45.806195290 O: certified host keys: sign host rsa-sha2-256 cert 932s 00:51:47.044126815 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 932s 00:51:47.056483359 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 932s 00:51:47.059476034 O: certified host keys: sign host rsa-sha2-512 cert 934s 00:51:49.003129290 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 934s 00:51:49.015402122 O: Revoking from /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 934s 00:51:49.019018850 O: certified host keys: host ed25519 cert connect 934s 00:51:49.022766683 O: certified host keys: ed25519 basic connect expect success yes 934s 00:51:49.210795056 O: certified host keys: ed25519 empty KRL expect success yes 934s 00:51:49.397728797 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 934s 00:51:49.508283091 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 934s 00:51:49.726908615 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 935s 00:51:49.994627293 O: certified host keys: ed25519 empty plaintext revocation expect success yes 935s 00:51:50.376528292 O: certified host keys: ed25519 plain key plaintext revocation expect success no 935s 00:51:50.493401312 O: certified host keys: ed25519 cert plaintext revocation expect success no 935s 00:51:50.723139171 O: certified host keys: ed25519 CA plaintext revocation expect success no 936s 00:51:51.007111173 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 936s 00:51:51.018786136 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 936s 00:51:51.407663519 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 937s 00:51:51.606736105 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 937s 00:51:51.726845341 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 937s 00:51:51.959155811 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 937s 00:51:52.226746566 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 937s 00:51:52.614608791 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 937s 00:51:52.723906882 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 937s 00:51:52.963066339 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 938s 00:51:53.223962312 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 938s 00:51:53.234715095 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 938s 00:51:53.616123939 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 938s 00:51:53.805350986 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 938s 00:51:53.915943357 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 939s 00:51:54.138608596 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 939s 00:51:54.414523048 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 939s 00:51:54.791179850 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 939s 00:51:54.907654358 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 940s 00:51:55.139165523 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 940s 00:51:55.394931092 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 940s 00:51:55.406667506 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 940s 00:51:55.801706383 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 941s 00:51:55.998603943 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 941s 00:51:56.119933241 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 941s 00:51:56.358608243 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 941s 00:51:56.635004567 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 942s 00:51:57.017485883 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 942s 00:51:57.140486090 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 942s 00:51:57.407131728 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 942s 00:51:57.672089003 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 942s 00:51:57.683222105 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 943s 00:51:58.089321350 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 943s 00:51:58.297994800 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 943s 00:51:58.430884049 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 943s 00:51:58.691127341 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 944s 00:51:58.987093557 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 944s 00:51:59.381004471 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 944s 00:51:59.518978866 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 944s 00:51:59.812342334 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 945s 00:52:00.082690969 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 945s 00:52:00.090736728 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 945s 00:52:00.456049405 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 945s 00:52:00.652968750 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 945s 00:52:00.770910773 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 946s 00:52:01.004063101 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 946s 00:52:01.278895389 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 946s 00:52:01.658718916 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 946s 00:52:01.780706883 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 947s 00:52:02.047304558 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 947s 00:52:02.291196200 O: certified host keys: host dsa cert connect 947s 00:52:02.302620398 O: certified host keys: dsa basic connect expect success yes 947s 00:52:02.670579830 O: certified host keys: dsa empty KRL expect success yes 947s 00:52:02.850798278 O: certified host keys: dsa KRL w/ plain key revoked expect success no 947s 00:52:02.960930278 O: certified host keys: dsa KRL w/ cert revoked expect success no 948s 00:52:03.175981888 O: certified host keys: dsa KRL w/ CA revoked expect success no 948s 00:52:03.442721380 O: certified host keys: dsa empty plaintext revocation expect success yes 948s 00:52:03.818502628 O: certified host keys: dsa plain key plaintext revocation expect success no 948s 00:52:03.935215771 O: certified host keys: dsa cert plaintext revocation expect success no 949s 00:52:04.198628914 O: certified host keys: dsa CA plaintext revocation expect success no 949s 00:52:04.439317047 O: certified host keys: host rsa cert connect 949s 00:52:04.450616058 O: certified host keys: rsa basic connect expect success yes 949s 00:52:04.822385232 O: certified host keys: rsa empty KRL expect success yes 950s 00:52:05.009305627 O: certified host keys: rsa KRL w/ plain key revoked expect success no 950s 00:52:05.123963810 O: certified host keys: rsa KRL w/ cert revoked expect success no 950s 00:52:05.354721642 O: certified host keys: rsa KRL w/ CA revoked expect success no 950s 00:52:05.621356195 O: certified host keys: rsa empty plaintext revocation expect success yes 950s 00:52:05.849759385 O: certified host keys: rsa plain key plaintext revocation expect success no 950s 00:52:05.971188032 O: certified host keys: rsa cert plaintext revocation expect success no 951s 00:52:06.248542829 O: certified host keys: rsa CA plaintext revocation expect success no 951s 00:52:06.495197026 O: certified host keys: host rsa-sha2-256 cert connect 951s 00:52:06.507180788 O: certified host keys: rsa-sha2-256 basic connect expect success yes 951s 00:52:06.874669696 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 952s 00:52:07.058707281 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 952s 00:52:07.170861767 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 952s 00:52:07.278701295 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 952s 00:52:07.506679354 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 952s 00:52:07.742708240 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 952s 00:52:07.862628040 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 953s 00:52:08.134776219 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 953s 00:52:08.369645289 O: certified host keys: host rsa-sha2-512 cert connect 953s 00:52:08.382731124 O: certified host keys: rsa-sha2-512 basic connect expect success yes 953s 00:52:08.597523787 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 953s 00:52:08.775669582 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 953s 00:52:08.887601119 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 954s 00:52:08.996861460 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 954s 00:52:09.104250288 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 954s 00:52:09.285313754 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 954s 00:52:09.403041545 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 954s 00:52:09.670601431 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 954s 00:52:09.931668158 O: certified host keys: host ed25519 revoked cert 955s 00:52:10.207130616 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 955s 00:52:10.483963484 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 955s 00:52:10.755337367 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 956s 00:52:11.058658832 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 956s 00:52:11.367247559 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 956s 00:52:11.635971792 O: certified host keys: host dsa revoked cert 956s 00:52:11.907356075 O: certified host keys: host rsa revoked cert 957s 00:52:12.195356181 O: certified host keys: host rsa-sha2-256 revoked cert 957s 00:52:12.472126085 O: certified host keys: host rsa-sha2-512 revoked cert 957s 00:52:12.767069356 O: certified host keys: host ed25519 revoked cert 958s 00:52:13.026690183 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 958s 00:52:13.295967555 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 958s 00:52:13.556143151 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 958s 00:52:13.851820477 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 959s 00:52:14.151122808 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 959s 00:52:14.415732864 O: certified host keys: host dsa revoked cert 959s 00:52:14.672332533 O: certified host keys: host rsa revoked cert 959s 00:52:14.948079865 O: certified host keys: host rsa-sha2-256 revoked cert 960s 00:52:15.211114341 O: certified host keys: host rsa-sha2-512 revoked cert 975s 00:52:30.574733547 O: certified host keys: host ed25519 cert downgrade to raw key 976s 00:52:30.984564111 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 976s 00:52:31.369613481 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 976s 00:52:31.738723651 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 977s 00:52:32.145524585 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 977s 00:52:32.596923742 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 977s 00:52:32.977287551 O: certified host keys: host dsa cert downgrade to raw key 978s 00:52:33.381038844 O: certified host keys: host rsa cert downgrade to raw key 979s 00:52:34.570730199 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 981s 00:52:36.046673279 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 981s 00:52:36.647870970 O: certified host keys: host ed25519 connect wrong cert 981s 00:52:36.770662786 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 982s 00:52:37.024702152 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 982s 00:52:37.290810700 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 982s 00:52:37.591912481 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 982s 00:52:37.927972190 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 983s 00:52:38.185317047 O: certified host keys: host dsa connect wrong cert 983s 00:52:38.375600473 O: certified host keys: host rsa connect wrong cert 984s 00:52:39.387292627 O: certified host keys: host rsa-sha2-256 connect wrong cert 985s 00:52:40.287841280 O: certified host keys: host rsa-sha2-512 connect wrong cert 986s 00:52:41.008411262 O: ok certified host keys 986s 00:52:41.010255213 E: run test cert-userkey.sh ... 987s 00:52:42.129016769 O: certified user keys: sign user ed25519 cert 987s 00:52:42.141850716 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 987s 00:52:42.158651917 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 987s 00:52:42.170560310 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 987s 00:52:42.183027731 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 987s 00:52:42.200278967 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 987s 00:52:42.218582098 O: certified user keys: sign user dsa cert 987s 00:52:42.262059401 O: certified user keys: sign user rsa cert 988s 00:52:43.282695841 O: certified user keys: sign user rsa-sha2-256 cert 988s 00:52:43.929445780 O: certified user keys: sign user rsa-sha2-512 cert 990s 00:52:44.988315814 O: certified user keys: ed25519 missing authorized_principals 990s 00:52:45.175234508 O: certified user keys: ed25519 empty authorized_principals 990s 00:52:45.516956863 O: certified user keys: ed25519 wrong authorized_principals 990s 00:52:45.848260755 O: certified user keys: ed25519 correct authorized_principals 991s 00:52:46.184575796 O: certified user keys: ed25519 authorized_principals bad key opt 991s 00:52:46.371508473 O: certified user keys: ed25519 authorized_principals command=false 991s 00:52:46.715720989 O: certified user keys: ed25519 authorized_principals command=true 991s 00:52:46.915347666 O: certified user keys: ed25519 wrong principals key option 992s 00:52:47.112025236 O: certified user keys: ed25519 correct principals key option 992s 00:52:47.468557022 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 992s 00:52:47.668134598 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 993s 00:52:48.019239960 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 993s 00:52:48.372223939 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 993s 00:52:48.724496081 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 993s 00:52:48.924655330 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 994s 00:52:49.277443736 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 994s 00:52:49.483500644 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 994s 00:52:49.688777132 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 995s 00:52:50.048906184 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 995s 00:52:50.248022832 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 995s 00:52:50.596460868 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 995s 00:52:50.947826329 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 996s 00:52:51.292867141 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 996s 00:52:51.485738923 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 996s 00:52:51.685039118 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 996s 00:52:51.888373773 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 997s 00:52:52.095949619 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 997s 00:52:52.458527300 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 997s 00:52:52.659808103 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 998s 00:52:53.010903240 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 998s 00:52:53.355311505 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 998s 00:52:53.561163387 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 998s 00:52:53.757139053 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 998s 00:52:53.967993150 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 999s 00:52:54.176307774 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 999s 00:52:54.388388536 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 999s 00:52:54.761315301 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 999s 00:52:54.959010270 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1000s 00:52:55.160523756 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1000s 00:52:55.507972505 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1000s 00:52:55.725341246 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1000s 00:52:55.922283222 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1001s 00:52:56.138546520 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1001s 00:52:56.358655583 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1001s 00:52:56.564681131 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1001s 00:52:56.939932549 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1002s 00:52:57.132110120 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1002s 00:52:57.325211306 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1002s 00:52:57.520177132 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1002s 00:52:57.727917132 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1002s 00:52:57.921534638 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1003s 00:52:58.121783229 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1003s 00:52:58.324316015 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1003s 00:52:58.523710536 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1003s 00:52:58.880923119 O: certified user keys: dsa missing authorized_principals 1004s 00:52:59.086965125 O: certified user keys: dsa empty authorized_principals 1004s 00:52:59.446929115 O: certified user keys: dsa wrong authorized_principals 1004s 00:52:59.804213684 O: certified user keys: dsa correct authorized_principals 1005s 00:53:00.160879661 O: certified user keys: dsa authorized_principals bad key opt 1005s 00:53:00.367086854 O: certified user keys: dsa authorized_principals command=false 1005s 00:53:00.724726021 O: certified user keys: dsa authorized_principals command=true 1005s 00:53:00.928204659 O: certified user keys: dsa wrong principals key option 1006s 00:53:01.134947323 O: certified user keys: dsa correct principals key option 1006s 00:53:01.500504303 O: certified user keys: rsa missing authorized_principals 1006s 00:53:01.687453769 O: certified user keys: rsa empty authorized_principals 1007s 00:53:02.024645986 O: certified user keys: rsa wrong authorized_principals 1007s 00:53:02.359857648 O: certified user keys: rsa correct authorized_principals 1007s 00:53:02.707930863 O: certified user keys: rsa authorized_principals bad key opt 1007s 00:53:02.891905461 O: certified user keys: rsa authorized_principals command=false 1008s 00:53:03.241544987 O: certified user keys: rsa authorized_principals command=true 1008s 00:53:03.439999677 O: certified user keys: rsa wrong principals key option 1008s 00:53:03.622970540 O: certified user keys: rsa correct principals key option 1008s 00:53:03.826640414 O: certified user keys: rsa-sha2-256 missing authorized_principals 1009s 00:53:04.011393940 O: certified user keys: rsa-sha2-256 empty authorized_principals 1009s 00:53:04.346871669 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1009s 00:53:04.684602658 O: certified user keys: rsa-sha2-256 correct authorized_principals 1010s 00:53:05.028938366 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1010s 00:53:05.215899562 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1010s 00:53:05.573160104 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1010s 00:53:05.772162590 O: certified user keys: rsa-sha2-256 wrong principals key option 1010s 00:53:05.964055270 O: certified user keys: rsa-sha2-256 correct principals key option 1011s 00:53:06.320045204 O: certified user keys: rsa-sha2-512 missing authorized_principals 1011s 00:53:06.516420554 O: certified user keys: rsa-sha2-512 empty authorized_principals 1011s 00:53:06.866690102 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1012s 00:53:07.222458389 O: certified user keys: rsa-sha2-512 correct authorized_principals 1012s 00:53:07.580837145 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1012s 00:53:07.776520211 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1013s 00:53:08.127267258 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1013s 00:53:08.338580667 O: certified user keys: rsa-sha2-512 wrong principals key option 1013s 00:53:08.532900933 O: certified user keys: rsa-sha2-512 correct principals key option 1013s 00:53:08.899629505 O: certified user keys: ed25519 authorized_keys connect 1014s 00:53:09.107909800 O: certified user keys: ed25519 authorized_keys revoked key 1014s 00:53:09.296413987 O: certified user keys: ed25519 authorized_keys revoked via KRL 1014s 00:53:09.639167089 O: certified user keys: ed25519 authorized_keys empty KRL 1015s 00:53:09.989277493 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1015s 00:53:10.213740788 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1015s 00:53:10.426718386 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1015s 00:53:10.783184780 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1016s 00:53:11.145618172 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1016s 00:53:11.344895870 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1016s 00:53:11.546939229 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1016s 00:53:11.910743431 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1017s 00:53:12.271217482 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1017s 00:53:12.472807954 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1017s 00:53:12.679578397 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1017s 00:53:12.887768162 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1018s 00:53:13.109401961 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1018s 00:53:13.339204890 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1018s 00:53:13.555071997 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1018s 00:53:13.925025341 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1019s 00:53:14.157009349 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1019s 00:53:14.354642471 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1019s 00:53:14.570669479 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1019s 00:53:14.927917603 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1020s 00:53:15.289307451 O: certified user keys: dsa authorized_keys connect 1020s 00:53:15.488303099 O: certified user keys: dsa authorized_keys revoked key 1020s 00:53:15.692515040 O: certified user keys: dsa authorized_keys revoked via KRL 1021s 00:53:16.047949319 O: certified user keys: dsa authorized_keys empty KRL 1021s 00:53:16.405457655 O: certified user keys: rsa authorized_keys connect 1021s 00:53:16.600777780 O: certified user keys: rsa authorized_keys revoked key 1021s 00:53:16.787947634 O: certified user keys: rsa authorized_keys revoked via KRL 1022s 00:53:17.126625269 O: certified user keys: rsa authorized_keys empty KRL 1022s 00:53:17.472252089 O: certified user keys: rsa-sha2-256 authorized_keys connect 1022s 00:53:17.683784299 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1022s 00:53:17.872074843 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1023s 00:53:18.222605485 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1023s 00:53:18.568718998 O: certified user keys: rsa-sha2-512 authorized_keys connect 1023s 00:53:18.776673056 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1023s 00:53:18.967996200 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1024s 00:53:19.322788144 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1024s 00:53:19.676226474 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1024s 00:53:19.866885940 O: certified user keys: authorized_keys CA does not authenticate 1024s 00:53:19.874530074 O: certified user keys: ensure CA key does not authenticate user 1025s 00:53:20.218641793 O: certified user keys: ed25519 TrustedUserCAKeys connect 1025s 00:53:20.563723076 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1025s 00:53:20.748762440 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1025s 00:53:20.939793432 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1026s 00:53:21.292999318 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1026s 00:53:21.496190507 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1026s 00:53:21.696589538 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1027s 00:53:22.043834654 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1027s 00:53:22.393537638 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1027s 00:53:22.592925916 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1027s 00:53:22.796417868 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1028s 00:53:23.151841165 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1028s 00:53:23.517631582 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1028s 00:53:23.727897261 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1028s 00:53:23.939258947 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1029s 00:53:24.304131384 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1029s 00:53:24.669438478 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1029s 00:53:24.897040609 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1030s 00:53:25.110574256 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1030s 00:53:25.319858296 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1030s 00:53:25.552149161 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1030s 00:53:25.763960114 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1031s 00:53:25.967112492 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1031s 00:53:26.334777917 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1031s 00:53:26.689488593 O: certified user keys: dsa TrustedUserCAKeys connect 1031s 00:53:26.899853555 O: certified user keys: dsa TrustedUserCAKeys revoked key 1032s 00:53:27.103113181 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1032s 00:53:27.470752414 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1032s 00:53:27.826067070 O: certified user keys: rsa TrustedUserCAKeys connect 1033s 00:53:28.036137564 O: certified user keys: rsa TrustedUserCAKeys revoked key 1033s 00:53:28.242679118 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1033s 00:53:28.584354904 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1033s 00:53:28.796307939 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1034s 00:53:29.000230769 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1034s 00:53:29.202632273 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1034s 00:53:29.546790470 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1034s 00:53:29.896163765 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1035s 00:53:30.104299605 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1035s 00:53:30.287940860 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1035s 00:53:30.628135095 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1036s 00:53:30.981436495 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1036s 00:53:31.180122676 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1036s 00:53:31.186792773 O: certified user keys: ensure CA key does not authenticate user 1036s 00:53:31.522513640 O: certified user keys: correct principal auth authorized_keys expect success rsa 1036s 00:53:31.737532776 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1036s 00:53:31.958307313 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1037s 00:53:32.168599458 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1037s 00:53:32.381317469 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1037s 00:53:32.579622737 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1037s 00:53:32.928130599 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1038s 00:53:33.272860978 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1038s 00:53:33.626688784 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1039s 00:53:33.978596764 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1039s 00:53:34.336875326 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1039s 00:53:34.695857509 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1040s 00:53:35.058611108 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1040s 00:53:35.416936523 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1040s 00:53:35.776282172 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1041s 00:53:36.133158818 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1041s 00:53:36.491864924 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1041s 00:53:36.853611972 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1042s 00:53:37.214866380 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1042s 00:53:37.572095439 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1042s 00:53:37.930826572 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1043s 00:53:38.297988801 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1043s 00:53:38.518631553 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1043s 00:53:38.733782607 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1043s 00:53:38.946401485 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1044s 00:53:39.150836377 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1044s 00:53:39.506908389 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1044s 00:53:39.852336891 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1045s 00:53:40.208946718 O: certified user keys: force-command auth authorized_keys expect failure rsa 1045s 00:53:40.577524964 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1045s 00:53:40.790265380 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1046s 00:53:41.001180655 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1046s 00:53:41.210710118 O: certified user keys: empty principals auth authorized_keys expect success rsa 1046s 00:53:41.430630367 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1046s 00:53:41.645010263 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1046s 00:53:41.850916863 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1047s 00:53:42.214656916 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1047s 00:53:42.577323836 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1047s 00:53:42.779338645 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1048s 00:53:42.978988500 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1048s 00:53:43.335441148 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1048s 00:53:43.707001775 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1049s 00:53:43.921343424 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1049s 00:53:44.124307805 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1049s 00:53:44.478527516 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1049s 00:53:44.846196703 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1050s 00:53:45.059336306 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1050s 00:53:45.275056763 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1050s 00:53:45.487321320 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1050s 00:53:45.695527988 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1051s 00:53:46.056889128 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1051s 00:53:46.418884027 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1051s 00:53:46.789076470 O: certified user keys: user ed25519 connect wrong cert 1052s 00:53:47.151629228 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1052s 00:53:47.484302675 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1052s 00:53:47.829845334 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1053s 00:53:48.187278092 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1053s 00:53:48.530996754 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1053s 00:53:48.863250068 O: certified user keys: user dsa connect wrong cert 1054s 00:53:49.195323791 O: certified user keys: user rsa connect wrong cert 1054s 00:53:49.408109251 O: certified user keys: user rsa-sha2-256 connect wrong cert 1054s 00:53:49.767750995 O: certified user keys: user rsa-sha2-512 connect wrong cert 1055s 00:53:50.114792304 O: ok certified user keys 1055s 00:53:50.120042218 E: run test host-expand.sh ... 1055s 00:53:50.605426232 O: ok expand %h and %n 1055s 00:53:50.607539697 E: run test keys-command.sh ... 1055s 00:53:50.764577667 O: SKIPPED: /var/run/keycommand_openssh-tests.46102 not executable (/var/run mounted noexec?) 1055s 00:53:50.771495135 E: run test forward-control.sh ... 1057s 00:53:52.457015155 O: check_lfwd done (expecting Y): default configuration 1057s 00:53:52.946645171 O: check_rfwd done (expecting Y): default configuration 1058s 00:53:53.421975115 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1058s 00:53:53.884274218 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1059s 00:53:54.102631027 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1059s 00:53:54.568017242 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1060s 00:53:55.042786671 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1060s 00:53:55.519903739 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1060s 00:53:55.747610536 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1061s 00:53:56.226496792 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1061s 00:53:56.710706181 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1062s 00:53:57.189426331 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1062s 00:53:57.415502548 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1062s 00:53:57.619056023 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1062s 00:53:57.843265041 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1063s 00:53:58.046654653 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1063s 00:53:58.533958595 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1064s 00:53:59.017522395 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1064s 00:53:59.494258753 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1064s 00:53:59.691639058 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1064s 00:53:59.917817840 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1065s 00:54:00.119560076 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1065s 00:54:00.593772651 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1065s 00:54:00.794061599 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1066s 00:54:01.015107449 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1066s 00:54:01.213722965 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1067s 00:54:02.700969158 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1067s 00:54:02.899491750 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1068s 00:54:03.120699502 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1068s 00:54:03.319172365 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1068s 00:54:03.541859467 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1068s 00:54:03.739406966 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1070s 00:54:05.218634608 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1070s 00:54:05.421934541 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1070s 00:54:05.647133494 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1071s 00:54:06.126888836 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1071s 00:54:06.353077997 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1071s 00:54:06.828824247 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1072s 00:54:07.055367729 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1072s 00:54:07.521487895 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1072s 00:54:07.743975663 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1073s 00:54:08.219152968 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1073s 00:54:08.442638760 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1073s 00:54:08.921526071 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1075s 00:54:10.150094959 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1075s 00:54:10.352747964 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1075s 00:54:10.576176060 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1075s 00:54:10.778632819 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1076s 00:54:11.004116107 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1076s 00:54:11.466772302 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1076s 00:54:11.684894527 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1076s 00:54:11.880361421 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1077s 00:54:12.102359859 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1077s 00:54:12.300838207 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1077s 00:54:12.526502967 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1077s 00:54:12.733026447 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1077s 00:54:12.950393867 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1078s 00:54:13.149329542 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1078s 00:54:13.368077763 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1078s 00:54:13.565434275 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1078s 00:54:13.793298608 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1079s 00:54:13.998440387 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1079s 00:54:14.217982313 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1079s 00:54:14.412719127 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1079s 00:54:14.629584515 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1079s 00:54:14.825973944 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1080s 00:54:15.306995175 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1080s 00:54:15.509684155 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1080s 00:54:15.970228425 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1081s 00:54:16.426562088 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1081s 00:54:16.905050760 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1082s 00:54:17.101645469 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1082s 00:54:17.582550053 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1082s 00:54:17.784217894 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1083s 00:54:18.008096241 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1083s 00:54:18.207472898 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1083s 00:54:18.429227280 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1084s 00:54:18.904706794 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1084s 00:54:19.128398509 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1084s 00:54:19.330781957 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1084s 00:54:19.547240646 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1084s 00:54:19.743785522 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1084s 00:54:19.759462259 O: ok sshd control of local and remote forwarding 1084s 00:54:19.759984752 E: run test integrity.sh ... 1084s 00:54:19.916813459 O: test integrity: hmac-sha1 @2900 1085s 00:54:20.120685874 O: test integrity: hmac-sha1 @2901 1085s 00:54:20.325063214 O: test integrity: hmac-sha1 @2902 1085s 00:54:20.531461182 O: test integrity: hmac-sha1 @2903 1085s 00:54:20.734710355 O: test integrity: hmac-sha1 @2904 1085s 00:54:20.941113083 O: test integrity: hmac-sha1 @2905 1086s 00:54:21.144026074 O: test integrity: hmac-sha1 @2906 1086s 00:54:21.345895510 O: test integrity: hmac-sha1 @2907 1086s 00:54:21.548752765 O: test integrity: hmac-sha1 @2908 1086s 00:54:21.749977863 O: test integrity: hmac-sha1 @2909 1086s 00:54:21.947316587 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1086s 00:54:21.960434587 O: test integrity: hmac-sha1-96 @2900 1087s 00:54:22.167779423 O: test integrity: hmac-sha1-96 @2901 1087s 00:54:22.376607666 O: test integrity: hmac-sha1-96 @2902 1087s 00:54:22.583512136 O: test integrity: hmac-sha1-96 @2903 1087s 00:54:22.788486806 O: test integrity: hmac-sha1-96 @2904 1088s 00:54:22.994897689 O: test integrity: hmac-sha1-96 @2905 1088s 00:54:23.200423716 O: test integrity: hmac-sha1-96 @2906 1088s 00:54:23.405859265 O: test integrity: hmac-sha1-96 @2907 1088s 00:54:23.610674462 O: test integrity: hmac-sha1-96 @2908 1088s 00:54:23.816481991 O: test integrity: hmac-sha1-96 @2909 1089s 00:54:24.010655768 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1089s 00:54:24.023975817 O: test integrity: hmac-sha2-256 @2900 1089s 00:54:24.221016082 O: test integrity: hmac-sha2-256 @2901 1089s 00:54:24.421070105 O: test integrity: hmac-sha2-256 @2902 1089s 00:54:24.619750298 O: test integrity: hmac-sha2-256 @2903 1089s 00:54:24.815966853 O: test integrity: hmac-sha2-256 @2904 1090s 00:54:25.016211140 O: test integrity: hmac-sha2-256 @2905 1090s 00:54:25.214804400 O: test integrity: hmac-sha2-256 @2906 1090s 00:54:25.414546456 O: test integrity: hmac-sha2-256 @2907 1090s 00:54:25.613503623 O: test integrity: hmac-sha2-256 @2908 1090s 00:54:25.811607789 O: test integrity: hmac-sha2-256 @2909 1091s 00:54:26.001311620 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1091s 00:54:26.016030861 O: test integrity: hmac-sha2-512 @2900 1091s 00:54:26.219753493 O: test integrity: hmac-sha2-512 @2901 1091s 00:54:26.419595967 O: test integrity: hmac-sha2-512 @2902 1091s 00:54:26.623950413 O: test integrity: hmac-sha2-512 @2903 1091s 00:54:26.825418946 O: test integrity: hmac-sha2-512 @2904 1092s 00:54:27.029962075 O: test integrity: hmac-sha2-512 @2905 1092s 00:54:27.231383944 O: test integrity: hmac-sha2-512 @2906 1092s 00:54:27.431186811 O: test integrity: hmac-sha2-512 @2907 1092s 00:54:27.635872297 O: test integrity: hmac-sha2-512 @2908 1092s 00:54:27.835335272 O: test integrity: hmac-sha2-512 @2909 1093s 00:54:28.027083872 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1093s 00:54:28.052108009 O: test integrity: hmac-md5 @2900 1093s 00:54:28.249971903 O: test integrity: hmac-md5 @2901 1093s 00:54:28.448094686 O: test integrity: hmac-md5 @2902 1093s 00:54:28.645931644 O: test integrity: hmac-md5 @2903 1093s 00:54:28.845140264 O: test integrity: hmac-md5 @2904 1094s 00:54:29.039719641 O: test integrity: hmac-md5 @2905 1094s 00:54:29.237112368 O: test integrity: hmac-md5 @2906 1094s 00:54:29.435235976 O: test integrity: hmac-md5 @2907 1094s 00:54:29.634586117 O: test integrity: hmac-md5 @2908 1094s 00:54:29.832899303 O: test integrity: hmac-md5 @2909 1095s 00:54:30.021389427 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1095s 00:54:30.034585720 O: test integrity: hmac-md5-96 @2900 1095s 00:54:30.235364636 O: test integrity: hmac-md5-96 @2901 1095s 00:54:30.438870640 O: test integrity: hmac-md5-96 @2902 1095s 00:54:30.642773609 O: test integrity: hmac-md5-96 @2903 1095s 00:54:30.844598209 O: test integrity: hmac-md5-96 @2904 1096s 00:54:31.044849001 O: test integrity: hmac-md5-96 @2905 1096s 00:54:31.244217899 O: test integrity: hmac-md5-96 @2906 1096s 00:54:31.444231650 O: test integrity: hmac-md5-96 @2907 1096s 00:54:31.644097540 O: test integrity: hmac-md5-96 @2908 1096s 00:54:31.847120686 O: test integrity: hmac-md5-96 @2909 1097s 00:54:32.039714880 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1097s 00:54:32.052922279 O: test integrity: umac-64@openssh.com @2900 1097s 00:54:32.253382311 O: test integrity: umac-64@openssh.com @2901 1097s 00:54:32.453458312 O: test integrity: umac-64@openssh.com @2902 1097s 00:54:32.653547261 O: test integrity: umac-64@openssh.com @2903 1097s 00:54:32.855253644 O: test integrity: umac-64@openssh.com @2904 1098s 00:54:33.057417015 O: test integrity: umac-64@openssh.com @2905 1098s 00:54:33.259628209 O: test integrity: umac-64@openssh.com @2906 1098s 00:54:33.461357442 O: test integrity: umac-64@openssh.com @2907 1098s 00:54:33.665866291 O: test integrity: umac-64@openssh.com @2908 1098s 00:54:33.869249583 O: test integrity: umac-64@openssh.com @2909 1099s 00:54:34.065995917 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1099s 00:54:34.080257084 O: test integrity: umac-128@openssh.com @2900 1099s 00:54:34.280721321 O: test integrity: umac-128@openssh.com @2901 1099s 00:54:34.478687043 O: test integrity: umac-128@openssh.com @2902 1099s 00:54:34.677194926 O: test integrity: umac-128@openssh.com @2903 1099s 00:54:34.874646078 O: test integrity: umac-128@openssh.com @2904 1100s 00:54:35.072053290 O: test integrity: umac-128@openssh.com @2905 1100s 00:54:35.269481892 O: test integrity: umac-128@openssh.com @2906 1100s 00:54:35.467451853 O: test integrity: umac-128@openssh.com @2907 1100s 00:54:35.665214189 O: test integrity: umac-128@openssh.com @2908 1100s 00:54:35.863099323 O: test integrity: umac-128@openssh.com @2909 1101s 00:54:36.051306280 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1101s 00:54:36.064359527 O: test integrity: hmac-sha1-etm@openssh.com @2900 1101s 00:54:36.267263646 O: test integrity: hmac-sha1-etm@openssh.com @2901 1101s 00:54:36.468552816 O: test integrity: hmac-sha1-etm@openssh.com @2902 1101s 00:54:36.670782154 O: test integrity: hmac-sha1-etm@openssh.com @2903 1101s 00:54:36.873160771 O: test integrity: hmac-sha1-etm@openssh.com @2904 1102s 00:54:37.075291153 O: test integrity: hmac-sha1-etm@openssh.com @2905 1102s 00:54:37.277683087 O: test integrity: hmac-sha1-etm@openssh.com @2906 1102s 00:54:37.478675178 O: test integrity: hmac-sha1-etm@openssh.com @2907 1102s 00:54:37.679044221 O: test integrity: hmac-sha1-etm@openssh.com @2908 1102s 00:54:37.877526896 O: test integrity: hmac-sha1-etm@openssh.com @2909 1103s 00:54:38.069151417 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1103s 00:54:38.082425927 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1103s 00:54:38.277037988 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1103s 00:54:38.468507304 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1103s 00:54:38.662740902 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1103s 00:54:38.858623455 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1104s 00:54:39.056196911 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1104s 00:54:39.253755523 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1104s 00:54:39.452224733 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1104s 00:54:39.650867205 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1104s 00:54:39.849220983 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1105s 00:54:40.035976868 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1105s 00:54:40.049278075 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1105s 00:54:40.246637748 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1105s 00:54:40.445426515 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1105s 00:54:40.644891000 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1105s 00:54:40.844797097 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1106s 00:54:41.041867989 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1106s 00:54:41.245533155 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1106s 00:54:41.444348978 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1106s 00:54:41.643041994 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1106s 00:54:41.840653363 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1107s 00:54:42.029527754 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1107s 00:54:42.044382353 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1107s 00:54:42.216950217 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1107s 00:54:42.390020095 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1107s 00:54:42.561547587 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1107s 00:54:42.733103766 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1107s 00:54:42.904679490 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1108s 00:54:43.076152456 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1108s 00:54:43.246705374 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1108s 00:54:43.417567216 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1108s 00:54:43.588537323 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1108s 00:54:43.751350779 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1108s 00:54:43.765091557 O: test integrity: hmac-md5-etm@openssh.com @2900 1108s 00:54:43.964335366 O: test integrity: hmac-md5-etm@openssh.com @2901 1109s 00:54:44.163676655 O: test integrity: hmac-md5-etm@openssh.com @2902 1109s 00:54:44.364745426 O: test integrity: hmac-md5-etm@openssh.com @2903 1109s 00:54:44.567192118 O: test integrity: hmac-md5-etm@openssh.com @2904 1109s 00:54:44.769645733 O: test integrity: hmac-md5-etm@openssh.com @2905 1109s 00:54:44.964975047 O: test integrity: hmac-md5-etm@openssh.com @2906 1110s 00:54:45.164424999 O: test integrity: hmac-md5-etm@openssh.com @2907 1110s 00:54:45.362772161 O: test integrity: hmac-md5-etm@openssh.com @2908 1110s 00:54:45.558022352 O: test integrity: hmac-md5-etm@openssh.com @2909 1110s 00:54:45.747164629 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1110s 00:54:45.760626805 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1110s 00:54:45.965839373 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1111s 00:54:46.172145150 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1111s 00:54:46.378668921 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1111s 00:54:46.583735961 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1111s 00:54:46.790466999 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1112s 00:54:46.998959257 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1112s 00:54:47.205220560 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1112s 00:54:47.410558668 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1112s 00:54:47.615982240 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1112s 00:54:47.812147991 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1112s 00:54:47.825910226 O: test integrity: umac-64-etm@openssh.com @2900 1113s 00:54:48.025706105 O: test integrity: umac-64-etm@openssh.com @2901 1113s 00:54:48.222616212 O: test integrity: umac-64-etm@openssh.com @2902 1113s 00:54:48.420734571 O: test integrity: umac-64-etm@openssh.com @2903 1113s 00:54:48.620535424 O: test integrity: umac-64-etm@openssh.com @2904 1113s 00:54:48.819224996 O: test integrity: umac-64-etm@openssh.com @2905 1114s 00:54:49.014051632 O: test integrity: umac-64-etm@openssh.com @2906 1114s 00:54:49.215386943 O: test integrity: umac-64-etm@openssh.com @2907 1114s 00:54:49.414440302 O: test integrity: umac-64-etm@openssh.com @2908 1114s 00:54:49.612281253 O: test integrity: umac-64-etm@openssh.com @2909 1116s 00:54:49.802376123 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1116s 00:54:49.815748295 O: test integrity: umac-128-etm@openssh.com @2900 1116s 00:54:50.012867722 O: test integrity: umac-128-etm@openssh.com @2901 1116s 00:54:50.210600578 O: test integrity: umac-128-etm@openssh.com @2902 1116s 00:54:50.404841396 O: test integrity: umac-128-etm@openssh.com @2903 1116s 00:54:50.598684030 O: test integrity: umac-128-etm@openssh.com @2904 1116s 00:54:50.797291040 O: test integrity: umac-128-etm@openssh.com @2905 1116s 00:54:50.995196592 O: test integrity: umac-128-etm@openssh.com @2906 1116s 00:54:51.193049300 O: test integrity: umac-128-etm@openssh.com @2907 1116s 00:54:51.389677865 O: test integrity: umac-128-etm@openssh.com @2908 1116s 00:54:51.588006653 O: test integrity: umac-128-etm@openssh.com @2909 1116s 00:54:51.775627913 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1116s 00:54:51.788559143 O: test integrity: aes128-gcm@openssh.com @2900 1116s 00:54:51.953623796 O: test integrity: aes128-gcm@openssh.com @2901 1117s 00:54:52.119480772 O: test integrity: aes128-gcm@openssh.com @2902 1117s 00:54:52.290645611 O: test integrity: aes128-gcm@openssh.com @2903 1117s 00:54:52.460826080 O: test integrity: aes128-gcm@openssh.com @2904 1117s 00:54:52.634708539 O: test integrity: aes128-gcm@openssh.com @2905 1117s 00:54:52.805747908 O: test integrity: aes128-gcm@openssh.com @2906 1118s 00:54:52.979507507 O: test integrity: aes128-gcm@openssh.com @2907 1118s 00:54:53.149452006 O: test integrity: aes128-gcm@openssh.com @2908 1118s 00:54:53.319990347 O: test integrity: aes128-gcm@openssh.com @2909 1118s 00:54:53.481300498 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1118s 00:54:53.494622520 O: test integrity: aes256-gcm@openssh.com @2900 1118s 00:54:53.666549788 O: test integrity: aes256-gcm@openssh.com @2901 1118s 00:54:53.836895010 O: test integrity: aes256-gcm@openssh.com @2902 1119s 00:54:54.008408752 O: test integrity: aes256-gcm@openssh.com @2903 1119s 00:54:54.181315658 O: test integrity: aes256-gcm@openssh.com @2904 1119s 00:54:54.355042574 O: test integrity: aes256-gcm@openssh.com @2905 1119s 00:54:54.525433908 O: test integrity: aes256-gcm@openssh.com @2906 1119s 00:54:54.695830375 O: test integrity: aes256-gcm@openssh.com @2907 1119s 00:54:54.868426909 O: test integrity: aes256-gcm@openssh.com @2908 1120s 00:54:55.039837963 O: test integrity: aes256-gcm@openssh.com @2909 1120s 00:54:55.199179658 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1120s 00:54:55.212988332 O: test integrity: chacha20-poly1305@openssh.com @2900 1120s 00:54:55.384665601 O: test integrity: chacha20-poly1305@openssh.com @2901 1120s 00:54:55.556692033 O: test integrity: chacha20-poly1305@openssh.com @2902 1120s 00:54:55.727111085 O: test integrity: chacha20-poly1305@openssh.com @2903 1120s 00:54:55.896657798 O: test integrity: chacha20-poly1305@openssh.com @2904 1121s 00:54:56.066569942 O: test integrity: chacha20-poly1305@openssh.com @2905 1121s 00:54:56.236338235 O: test integrity: chacha20-poly1305@openssh.com @2906 1121s 00:54:56.403209729 O: test integrity: chacha20-poly1305@openssh.com @2907 1121s 00:54:56.569973856 O: test integrity: chacha20-poly1305@openssh.com @2908 1121s 00:54:56.739679767 O: test integrity: chacha20-poly1305@openssh.com @2909 1121s 00:54:56.900965254 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1121s 00:54:56.903409876 O: ok integrity 1121s 00:54:56.904348491 E: run test krl.sh ... 1122s 00:54:57.055548917 O: key revocation lists: generating test keys 1123s 00:54:58.621659077 O: key revocation lists: generating KRLs 1123s 00:54:58.725268929 O: key revocation lists: checking revocations for revoked keys 1124s 00:54:59.167484884 O: key revocation lists: checking revocations for unrevoked keys 1124s 00:54:59.584736107 O: key revocation lists: checking revocations for revoked certs 1125s 00:55:00.327347507 O: key revocation lists: checking revocations for unrevoked certs 1126s 00:55:01.057431838 O: key revocation lists: testing KRL update 1126s 00:55:01.897585247 O: key revocation lists: checking revocations for revoked keys 1127s 00:55:02.321615889 O: key revocation lists: checking revocations for unrevoked keys 1127s 00:55:02.738567811 O: key revocation lists: checking revocations for revoked certs 1128s 00:55:03.477748160 O: key revocation lists: checking revocations for unrevoked certs 1129s 00:55:04.207664183 O: ok key revocation lists 1129s 00:55:04.208730581 E: run test multipubkey.sh ... 1131s 00:55:06.503855833 O: ok multiple pubkey 1131s 00:55:06.506003229 E: run test limit-keytype.sh ... 1134s 00:55:09.267880879 O: allow rsa,ed25519 1134s 00:55:09.968138069 O: allow ed25519 1135s 00:55:10.624205082 O: allow cert only 1136s 00:55:11.443961550 O: match w/ no match 1137s 00:55:12.400258953 O: match w/ matching 1137s 00:55:12.940383260 E: run test hostkey-agent.sh ... 1137s 00:55:12.942751604 O: ok restrict pubkey type 1139s 00:55:14.087046612 O: key type ssh-ed25519 1139s 00:55:14.246729578 O: key type sk-ssh-ed25519@openssh.com 1139s 00:55:14.410437272 O: key type ecdsa-sha2-nistp256 1139s 00:55:14.562490335 O: key type ecdsa-sha2-nistp384 1139s 00:55:14.730971279 O: key type ecdsa-sha2-nistp521 1139s 00:55:14.911360482 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1140s 00:55:15.069613060 O: key type ssh-dss 1140s 00:55:15.230133551 O: key type ssh-rsa 1140s 00:55:15.399041683 O: cert type ssh-ed25519-cert-v01@openssh.com 1140s 00:55:15.588622642 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1140s 00:55:15.784859065 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1141s 00:55:15.981175164 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1141s 00:55:16.181092470 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1141s 00:55:16.400715371 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1141s 00:55:16.600412426 O: cert type ssh-dss-cert-v01@openssh.com 1141s 00:55:16.794510220 O: cert type ssh-rsa-cert-v01@openssh.com 1142s 00:55:16.994600539 O: cert type rsa-sha2-256-cert-v01@openssh.com 1142s 00:55:17.193512830 O: cert type rsa-sha2-512-cert-v01@openssh.com 1142s 00:55:17.395766768 O: ok hostkey agent 1142s 00:55:17.396939545 E: run test hostkey-rotate.sh ... 1144s 00:55:19.273925488 O: learn hostkey with StrictHostKeyChecking=no 1144s 00:55:19.448079240 O: learn additional hostkeys 1144s 00:55:19.677543339 O: learn additional hostkeys, type=ssh-ed25519 1144s 00:55:19.862678006 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1145s 00:55:20.054515452 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1145s 00:55:20.244658516 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1145s 00:55:20.438451344 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1145s 00:55:20.642637999 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1145s 00:55:20.838518788 O: learn additional hostkeys, type=ssh-dss 1146s 00:55:21.028081389 O: learn additional hostkeys, type=ssh-rsa 1146s 00:55:21.221299520 O: learn changed non-primary hostkey type=ssh-rsa 1147s 00:55:22.526788324 O: learn new primary hostkey 1147s 00:55:22.736483906 O: rotate primary hostkey 1147s 00:55:22.936954036 O: check rotate primary hostkey 1148s 00:55:23.132147073 O: ok hostkey rotate 1148s 00:55:23.133956961 E: run test principals-command.sh ... 1148s 00:55:23.601289315 O: SKIPPED: /var/run/principals_command_openssh-tests.62732 not executable (/var/run mounted noexec?) 1148s 00:55:23.608782236 E: run test cert-file.sh ... 1148s 00:55:23.796362904 O: identity cert with no plain public file 1149s 00:55:24.009939863 O: CertificateFile with no plain public file 1149s 00:55:24.217925782 O: plain keys 1149s 00:55:24.433228870 O: untrusted cert 1149s 00:55:24.662617017 O: good cert, bad key 1149s 00:55:24.888074015 O: single trusted 1150s 00:55:25.100167321 O: multiple trusted 1151s 00:55:26.163792167 O: ok ssh with certificates 1151s 00:55:26.165894047 E: run test cfginclude.sh ... 1151s 00:55:26.311813879 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.324525399 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.333090505 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.340857490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.350698521 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.363641575 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.370692365 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.380268454 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.390622896 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.408339809 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.419630909 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.427797816 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.438877220 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.448351095 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.460770923 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.468146492 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.477414490 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.486641293 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.495836871 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.508318515 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.514889351 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.532575266 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.541345519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.551110313 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1151s 00:55:26.560445145 O: ok config include 1151s 00:55:26.562301253 E: run test servcfginclude.sh ... 1152s 00:55:26.945474204 O: ok server config include 1152s 00:55:26.946585034 E: run test allow-deny-users.sh ... 1154s 00:55:29.038531885 E: run test authinfo.sh ... 1154s 00:55:29.036844324 O: ok AllowUsers/DenyUsers 1154s 00:55:29.181324187 O: ExposeAuthInfo=no 1154s 00:55:29.383099872 O: ExposeAuthInfo=yes 1154s 00:55:29.582695133 O: ok authinfo 1154s 00:55:29.585309789 E: run test sshsig.sh ... 1154s 00:55:29.734690030 O: sshsig: make certificates 1154s 00:55:29.772538038 O: sshsig: check signature for ssh-ed25519 1155s 00:55:30.061496593 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1155s 00:55:30.371087632 O: sshsig: check signature for ecdsa-sha2-nistp256 1155s 00:55:30.624532546 O: sshsig: check signature for ecdsa-sha2-nistp384 1156s 00:55:31.000905906 O: sshsig: check signature for ecdsa-sha2-nistp521 1156s 00:55:31.578483266 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1156s 00:55:31.879083328 O: sshsig: check signature for ssh-dss 1157s 00:55:32.126659512 O: sshsig: check signature for ssh-rsa 1157s 00:55:32.387663601 O: sshsig: check signature for ssh-ed25519-cert.pub 1158s 00:55:33.044322599 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1158s 00:55:33.720530742 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1159s 00:55:34.308741833 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1160s 00:55:35.067923436 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1161s 00:55:36.042825936 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1161s 00:55:36.694569160 O: sshsig: check signature for ssh-dss-cert.pub 1162s 00:55:37.273557721 O: sshsig: check signature for ssh-rsa-cert.pub 1162s 00:55:37.864429793 O: sshsig: match principals 1162s 00:55:37.890988263 O: sshsig: nomatch principals 1162s 00:55:37.905723924 O: ok sshsig 1162s 00:55:37.906653589 E: run test knownhosts.sh ... 1164s 00:55:39.503576310 O: ok known hosts 1164s 00:55:39.504151623 E: run test knownhosts-command.sh ... 1164s 00:55:39.660819327 O: simple connection 1164s 00:55:39.881180325 O: no keys 1165s 00:55:40.018547797 O: bad exit status 1165s 00:55:40.191084691 O: keytype ssh-ed25519 1165s 00:55:40.660747954 O: keytype sk-ssh-ed25519@openssh.com 1165s 00:55:40.878652139 O: keytype ecdsa-sha2-nistp256 1166s 00:55:41.093615753 O: keytype ecdsa-sha2-nistp384 1166s 00:55:41.311365238 O: keytype ecdsa-sha2-nistp521 1166s 00:55:41.533039338 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1166s 00:55:41.746469838 O: keytype ssh-rsa 1166s 00:55:41.961025691 E: run test agent-restrict.sh ... 1166s 00:55:41.961613435 O: ok known hosts command 1167s 00:55:42.118033207 O: generate keys 1167s 00:55:42.188641882 O: prepare client config 1167s 00:55:42.201512881 O: prepare known_hosts 1167s 00:55:42.206582347 O: prepare server configs 1167s 00:55:42.221248089 O: authentication w/o agent 1168s 00:55:43.906618620 O: start agent 1172s 00:55:47.914998701 O: authentication with agent (no restrict) 1174s 00:55:49.620790451 O: unrestricted keylist 1175s 00:55:50.499352391 O: authentication with agent (basic restrict) 1176s 00:55:51.301993897 O: authentication with agent incorrect key (basic restrict) 1177s 00:55:52.501891497 O: keylist (basic restrict) 1178s 00:55:53.414932240 O: username 1179s 00:55:54.204650253 O: username wildcard 1180s 00:55:55.005206439 O: username incorrect 1180s 00:55:55.088451336 O: agent restriction honours certificate principal 1180s 00:55:55.130581866 O: multihop without agent 1181s 00:55:56.338716252 O: multihop agent unrestricted 1182s 00:55:57.549812326 O: multihop restricted 1186s 00:55:58.785133379 O: multihop username 1186s 00:55:59.985442876 O: multihop wildcard username 1186s 00:56:01.184648556 O: multihop wrong username 1187s 00:56:02.120495571 O: multihop cycle no agent 1188s 00:56:03.963660412 O: multihop cycle agent unrestricted 1190s 00:56:05.801045033 O: multihop cycle restricted deny 1191s 00:56:06.496552643 O: multihop cycle restricted allow 1193s 00:56:08.377638426 O: ok agent restrictions 1193s 00:56:08.379868066 E: run test hostbased.sh ... 1193s 00:56:08.519418892 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1193s 00:56:08.520289647 E: run test channel-timeout.sh ... 1193s 00:56:08.662556446 O: no timeout 1198s 00:56:13.884284474 O: command timeout 1199s 00:56:14.222983553 O: command wildcard timeout 1200s 00:56:15.224031712 O: command irrelevant timeout 1205s 00:56:20.442682192 O: sftp no timeout 1210s 00:56:25.672758346 O: sftp timeout 1211s 00:56:26.221169058 E: Connection closed 1211s 00:56:26.224116610 O: sftp irrelevant timeout 1216s 00:56:31.456493954 O: ok channel timeout 1216s 00:56:31.458340422 E: run test connection-timeout.sh ... 1216s 00:56:31.599064245 O: no timeout 1221s 00:56:36.837862834 O: timeout 1230s 00:56:45.046629291 O: session inhibits timeout 1238s 00:56:53.290447089 O: timeout after session 1246s 00:57:01.295131603 O: timeout with listeners 1254s 00:57:09.512176268 O: ok unused connection timeout 1254s 00:57:09.514341522 E: run test match-subsystem.sh ... 1256s 00:57:11.628777248 O: ok sshd_config match subsystem 1256s 00:57:11.630623551 E: run test agent-pkcs11-restrict.sh ... 1256s 00:57:11.765234221 O: SKIPPED: No PKCS#11 library found 1256s 00:57:11.767326745 E: run test agent-pkcs11-cert.sh ... 1256s 00:57:11.903447613 O: SKIPPED: No PKCS#11 library found 1256s 00:57:11.906927681 O: set -e ; if test -z "" ; then \ 1256s 00:57:11.907789157 O: V="" ; \ 1256s 00:57:11.910977818 O: test "x" = "x" || \ 1256s 00:57:11.914964979 O: V=/tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1256s 00:57:11.915819971 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1256s 00:57:11.918962747 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1256s 00:57:11.923010783 O: -d /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1256s 00:57:11.927022710 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1256s 00:57:11.930972130 O: -d /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1257s 00:57:11.931850114 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1257s 00:57:11.934950184 O: -d /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1257s 00:57:11.938957564 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1257s 00:57:11.939779290 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1257s 00:57:11.940651977 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1257s 00:57:11.942971375 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1257s 00:57:11.946978216 O: -d /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1257s 00:57:11.951058523 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1257s 00:57:11.951863270 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1257s 00:57:11.954976203 O: if test "x" = "xyes" ; then \ 1257s 00:57:11.958971118 O: $V /tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1257s 00:57:11.959718404 O: fi \ 1257s 00:57:11.962874084 O: fi 1279s 00:57:34.443669644 O: test_sshbuf: ...................................................................................................... 103 tests ok 1596s 01:02:51.054852016 O: test_sshkey: ........................................................................................................ 104 tests ok 1596s 01:02:51.066854439 O: test_sshsig: ........ 8 tests ok 1596s 01:02:51.321193481 O: test_authopt: .................................................................................................................................................. 146 tests ok 1609s 01:03:04.122688653 O: test_bitmap: .. 2 tests ok 1609s 01:03:04.127188294 O: test_conversion: . 1 tests ok 1618s 01:03:13.131332376 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1618s 01:03:13.241699657 O: test_hostkeys: .................. 18 tests ok 1618s 01:03:13.246823580 O: test_match: ...... 6 tests ok 1618s 01:03:13.251504928 O: test_misc: ........................................... 43 tests ok 1618s 01:03:13.254623179 E: run test putty-transfer.sh ... 1618s 01:03:13.849668655 O: putty transfer data: compression 0 1620s 01:03:14.996064143 O: putty transfer data: compression 1 1621s 01:03:16.198692209 O: ok putty transfer data 1621s 01:03:16.199624345 E: run test putty-ciphers.sh ... 1621s 01:03:16.827020221 O: putty ciphers: cipher aes 1621s 01:03:16.971940283 O: putty ciphers: cipher 3des 1622s 01:03:17.112471123 O: putty ciphers: cipher aes128-ctr 1622s 01:03:17.248009853 O: putty ciphers: cipher aes192-ctr 1622s 01:03:17.384015953 O: putty ciphers: cipher aes256-ctr 1622s 01:03:17.519787244 O: putty ciphers: cipher chacha20 1622s 01:03:17.652580269 O: ok putty ciphers 1622s 01:03:17.655004534 E: run test putty-kex.sh ... 1623s 01:03:18.335164830 O: putty KEX: kex dh-gex-sha1 1623s 01:03:18.429305691 O: putty KEX: kex dh-group1-sha1 1623s 01:03:18.525435408 O: putty KEX: kex dh-group14-sha1 1623s 01:03:18.620496800 O: putty KEX: kex ecdh 1623s 01:03:18.743476107 O: ok putty KEX 1623s 01:03:18.745385089 E: run test conch-ciphers.sh ... 1623s 01:03:18.882274385 O: SKIPPED: conch interop tests requires a controlling terminal 1623s 01:03:18.884059484 E: run test dropbear-ciphers.sh ... 1624s 01:03:19.475951877 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1624s 01:03:19.798552204 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1625s 01:03:20.149860879 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1625s 01:03:20.494630549 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1625s 01:03:20.826567791 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1626s 01:03:21.164937755 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1626s 01:03:21.495544515 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1626s 01:03:21.811490292 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1627s 01:03:22.134562010 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1627s 01:03:22.460527249 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1627s 01:03:22.790568035 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1628s 01:03:23.101927721 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1628s 01:03:23.439974141 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1628s 01:03:23.770563504 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1629s 01:03:24.092923329 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1629s 01:03:24.419886489 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1629s 01:03:24.743054004 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1630s 01:03:25.074566914 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1630s 01:03:25.395328482 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1630s 01:03:25.725646980 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1631s 01:03:26.062566685 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1631s 01:03:26.410580033 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1631s 01:03:26.754613485 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1632s 01:03:27.085882004 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1632s 01:03:27.427590552 O: ok dropbear ciphers 1632s 01:03:27.431173208 E: run test dropbear-kex.sh ... 1632s 01:03:27.590493096 O: dropbear kex: kex curve25519-sha256 1632s 01:03:27.908173600 O: dropbear kex: kex curve25519-sha256@libssh.org 1633s 01:03:28.232369375 O: dropbear kex: kex diffie-hellman-group14-sha256 1633s 01:03:28.581620692 O: dropbear kex: kex diffie-hellman-group14-sha1 1633s 01:03:28.928035019 O: ok dropbear kex 1633s 01:03:28.929630252 O: make: Leaving directory '/tmp/autopkgtest.OGYjBP/autopkgtest_tmp/user/regress' 1633s 01:03:28.931049133 I: Finished with exitcode 0 1633s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1633s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1634s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1635s info: Looking for files to backup/remove ... 1635s info: Removing files ... 1635s info: Removing crontab ... 1635s info: Removing user `openssh-tests' ... 1636s autopkgtest [01:03:31]: test regress: -----------------------] 1637s autopkgtest [01:03:32]: test regress: - - - - - - - - - - results - - - - - - - - - - 1637s regress PASS 1637s autopkgtest [01:03:32]: test systemd-socket-activation: preparing testbed 2065s autopkgtest [01:10:40]: testbed dpkg architecture: ppc64el 2065s autopkgtest [01:10:40]: testbed apt version: 2.7.14 2065s autopkgtest [01:10:40]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2066s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2066s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 2067s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 2067s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 2067s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 2067s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 2067s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2067s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 2067s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2067s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4077 kB] 2067s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2067s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.4 kB] 2067s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2071s Fetched 9277 kB in 2s (4008 kB/s) 2071s Reading package lists... 2073s Reading package lists... 2074s Building dependency tree... 2074s Reading state information... 2074s Calculating upgrade... 2074s The following packages will be upgraded: 2074s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 2074s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2074s Need to get 1766 kB of archives. 2074s After this operation, 233 kB disk space will be freed. 2074s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.0-6ubuntu1 [183 kB] 2074s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.80.0-6ubuntu1 [1536 kB] 2075s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 2075s Fetched 1766 kB in 1s (2278 kB/s) 2075s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103425 files and directories currently installed.) 2075s Preparing to unpack .../gir1.2-glib-2.0_2.80.0-6ubuntu1_ppc64el.deb ... 2075s Unpacking gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2075s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu1_ppc64el.deb ... 2075s Unpacking libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2075s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 2075s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2075s Setting up libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) ... 2075s No schema files found: doing nothing. 2075s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 2075s Setting up gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) ... 2075s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2075s Reading package lists... 2076s Building dependency tree... 2076s Reading state information... 2076s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2076s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2076s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2076s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2076s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2078s Reading package lists... 2078s Reading package lists... 2078s Building dependency tree... 2078s Reading state information... 2079s Calculating upgrade... 2079s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2079s Reading package lists... 2079s Building dependency tree... 2079s Reading state information... 2079s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2083s Reading package lists... 2083s Building dependency tree... 2083s Reading state information... 2083s Starting pkgProblemResolver with broken count: 0 2083s Starting 2 pkgProblemResolver with broken count: 0 2083s Done 2084s The following NEW packages will be installed: 2084s autopkgtest-satdep 2084s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2084s Need to get 0 B/728 B of archives. 2084s After this operation, 0 B of additional disk space will be used. 2084s Get:1 /tmp/autopkgtest.OGYjBP/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2084s Selecting previously unselected package autopkgtest-satdep. 2084s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103423 files and directories currently installed.) 2084s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2084s Unpacking autopkgtest-satdep (0) ... 2084s Setting up autopkgtest-satdep (0) ... 2086s (Reading database ... 103423 files and directories currently installed.) 2086s Removing autopkgtest-satdep (0) ... 2091s autopkgtest [01:11:06]: test systemd-socket-activation: [----------------------- 2091s Stopping ssh.service... 2091s Checking that ssh.socket is active and listening... 2092s Checking that ssh.service is inactive/dead... 2092s Checking that a connection attempt activates ssh.service... 2092s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2092s Checking that sshd can be re-executed... 2092s Checking sshd can run in debug mode... 2092s debug1: SELinux support disabled 2092s debug1: PAM: reinitializing credentials 2092s debug1: permanently_set_uid: 0/0 2092s debug3: Copy environment: XDG_SESSION_ID=7 2092s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2092s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2092s debug3: Copy environment: XDG_SESSION_TYPE=tty 2092s debug3: Copy environment: XDG_SESSION_CLASS=user 2092s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2092s debug3: Copy environment: TERM=linux 2092s debug3: Copy environment: http_proxy=http://squid.internal:3128 2092s debug3: Copy environment: https_proxy=http://squid.internal:3128 2092s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2092s debug3: Copy environment: LANG=C.UTF-8 2092s Environment: 2092s LANG=C.UTF-8 2092s USER=root 2092s LOGNAME=root 2092s HOME=/root 2092s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2092s SHELL=/bin/bash 2092s XDG_SESSION_ID=7 2092s XDG_RUNTIME_DIR=/run/user/0 2092s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2092s XDG_SESSION_TYPE=tty 2092s XDG_SESSION_CLASS=user 2092s TERM=linux 2092s http_proxy=http://squid.internal:3128 2092s https_proxy=http://squid.internal:3128 2092s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2092s SSH_CLIENT=::1 34068 22 2092s SSH_CONNECTION=::1 34068 ::1 22 2092s Done. 2093s autopkgtest [01:11:08]: test systemd-socket-activation: -----------------------] 2093s systemd-socket-activation PASS 2093s autopkgtest [01:11:08]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2094s autopkgtest [01:11:09]: test sshd-socket-generator: preparing testbed 2097s Reading package lists... 2098s Building dependency tree... 2098s Reading state information... 2098s Starting pkgProblemResolver with broken count: 0 2098s Starting 2 pkgProblemResolver with broken count: 0 2098s Done 2098s The following NEW packages will be installed: 2098s autopkgtest-satdep 2098s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2098s Need to get 0 B/724 B of archives. 2098s After this operation, 0 B of additional disk space will be used. 2098s Get:1 /tmp/autopkgtest.OGYjBP/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2099s Selecting previously unselected package autopkgtest-satdep. 2099s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103423 files and directories currently installed.) 2099s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2099s Unpacking autopkgtest-satdep (0) ... 2099s Setting up autopkgtest-satdep (0) ... 2101s (Reading database ... 103423 files and directories currently installed.) 2101s Removing autopkgtest-satdep (0) ... 2102s autopkgtest [01:11:17]: test sshd-socket-generator: [----------------------- 2102s test_default...PASS 2102s test_custom_port...PASS 2102s test_mutiple_custom_ports...PASS 2102s test_custom_listenaddress...PASS 2102s test_custom_listenaddress_and_port...PASS 2102s test_custom_ipv6_listenaddress...PASS 2103s autopkgtest [01:11:18]: test sshd-socket-generator: -----------------------] 2103s autopkgtest [01:11:18]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2103s sshd-socket-generator PASS 2103s autopkgtest [01:11:18]: test ssh-gssapi: preparing testbed 2292s autopkgtest [01:14:27]: testbed dpkg architecture: ppc64el 2292s autopkgtest [01:14:27]: testbed apt version: 2.7.14 2292s autopkgtest [01:14:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2293s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2294s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [7348 B] 2294s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [61.8 kB] 2294s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3846 kB] 2296s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [469 kB] 2296s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 2296s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2296s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1192 B] 2296s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2296s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4077 kB] 2299s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2299s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [31.4 kB] 2299s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2302s Fetched 9277 kB in 6s (1535 kB/s) 2302s Reading package lists... 2304s Reading package lists... 2305s Building dependency tree... 2305s Reading state information... 2305s Calculating upgrade... 2305s The following packages will be upgraded: 2305s gir1.2-glib-2.0 libglib2.0-0t64 libglib2.0-data 2305s 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2305s Need to get 1766 kB of archives. 2305s After this operation, 233 kB disk space will be freed. 2305s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.0-6ubuntu1 [183 kB] 2305s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.80.0-6ubuntu1 [1536 kB] 2306s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.80.0-6ubuntu1 [48.1 kB] 2306s Fetched 1766 kB in 1s (1884 kB/s) 2306s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103425 files and directories currently installed.) 2306s Preparing to unpack .../gir1.2-glib-2.0_2.80.0-6ubuntu1_ppc64el.deb ... 2306s Unpacking gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2306s Preparing to unpack .../libglib2.0-0t64_2.80.0-6ubuntu1_ppc64el.deb ... 2306s Unpacking libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2306s Preparing to unpack .../libglib2.0-data_2.80.0-6ubuntu1_all.deb ... 2306s Unpacking libglib2.0-data (2.80.0-6ubuntu1) over (2.79.3-3ubuntu5) ... 2306s Setting up libglib2.0-0t64:ppc64el (2.80.0-6ubuntu1) ... 2306s No schema files found: doing nothing. 2306s Setting up libglib2.0-data (2.80.0-6ubuntu1) ... 2306s Setting up gir1.2-glib-2.0:ppc64el (2.80.0-6ubuntu1) ... 2306s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2307s Reading package lists... 2307s Building dependency tree... 2307s Reading state information... 2307s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2307s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2307s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2308s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2308s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2309s Reading package lists... 2309s Reading package lists... 2310s Building dependency tree... 2310s Reading state information... 2310s Calculating upgrade... 2310s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2310s Reading package lists... 2310s Building dependency tree... 2310s Reading state information... 2311s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2318s Reading package lists... 2319s Building dependency tree... 2319s Reading state information... 2319s Starting pkgProblemResolver with broken count: 0 2319s Starting 2 pkgProblemResolver with broken count: 0 2319s Done 2319s The following additional packages will be installed: 2319s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 2319s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2319s libverto-libevent1t64 libverto1t64 2319s Suggested packages: 2319s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2319s The following NEW packages will be installed: 2319s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2319s libevent-2.1-7 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2319s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2319s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2319s Need to get 866 kB/867 kB of archives. 2319s After this operation, 3867 kB of additional disk space will be used. 2319s Get:1 /tmp/autopkgtest.OGYjBP/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2319s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2320s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu1 [65.9 kB] 2320s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu1 [44.5 kB] 2320s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu1 [47.4 kB] 2320s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu1 [61.6 kB] 2320s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu1 [118 kB] 2320s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 2320s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu1 [12.1 kB] 2320s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu1 [6422 B] 2320s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu1 [210 kB] 2320s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu1 [109 kB] 2320s Preconfiguring packages ... 2320s Fetched 866 kB in 1s (1180 kB/s) 2320s Selecting previously unselected package krb5-config. 2320s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103423 files and directories currently installed.) 2320s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2320s Unpacking krb5-config (2.7) ... 2320s Selecting previously unselected package libgssrpc4t64:ppc64el. 2320s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2321s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package libkdb5-10t64:ppc64el. 2321s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2321s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package krb5-user. 2321s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking krb5-user (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package libevent-2.1-7:ppc64el. 2321s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 2321s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 2321s Selecting previously unselected package libverto1t64:ppc64el. 2321s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu1_ppc64el.deb ... 2321s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2321s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2321s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu1_ppc64el.deb ... 2321s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2321s Selecting previously unselected package krb5-kdc. 2321s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking krb5-kdc (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package krb5-admin-server. 2321s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu1_ppc64el.deb ... 2321s Unpacking krb5-admin-server (1.20.1-6ubuntu1) ... 2321s Selecting previously unselected package autopkgtest-satdep. 2321s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2321s Unpacking autopkgtest-satdep (0) ... 2321s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu1) ... 2321s Setting up krb5-config (2.7) ... 2321s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 2321s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu1) ... 2321s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu1) ... 2321s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu1) ... 2321s Setting up krb5-user (1.20.1-6ubuntu1) ... 2321s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2321s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2321s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2321s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2321s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2321s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2321s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2321s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2321s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2321s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu1) ... 2321s Setting up krb5-kdc (1.20.1-6ubuntu1) ... 2322s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2322s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2322s Setting up krb5-admin-server (1.20.1-6ubuntu1) ... 2323s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2323s Setting up autopkgtest-satdep (0) ... 2323s Processing triggers for libc-bin (2.39-0ubuntu6) ... 2323s Processing triggers for man-db (2.12.0-3build4) ... 2326s (Reading database ... 103535 files and directories currently installed.) 2326s Removing autopkgtest-satdep (0) ... 2334s autopkgtest [01:15:09]: test ssh-gssapi: [----------------------- 2334s ## Setting up test environment 2334s ## Creating Kerberos realm EXAMPLE.FAKE 2334s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2334s master key name 'K/M@EXAMPLE.FAKE' 2334s ## Creating principals 2334s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2334s Principal "testuser2619@EXAMPLE.FAKE" created. 2334s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2334s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2334s ## Extracting service principal host/sshd-gssapi.example.fake 2334s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2334s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2334s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2334s ## Adjusting /etc/krb5.conf 2334s ## TESTS 2334s 2334s ## TEST test_gssapi_login 2334s ## Configuring sshd for gssapi-with-mic authentication 2334s ## Restarting ssh 2334s ## Obtaining TGT 2334s Password for testuser2619@EXAMPLE.FAKE: 2334s Ticket cache: FILE:/tmp/krb5cc_0 2334s Default principal: testuser2619@EXAMPLE.FAKE 2334s 2334s Valid starting Expires Service principal 2334s 04/03/24 01:15:09 04/03/24 11:15:09 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2334s renew until 04/04/24 01:15:09 2334s 2334s ## ssh'ing into localhost using gssapi-with-mic auth 2334s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2335s Wed Apr 3 01:15:10 UTC 2024 2335s 2335s ## checking that we got a service ticket for ssh (host/) 2335s 04/03/24 01:15:09 04/03/24 11:15:09 host/sshd-gssapi.example.fake@ 2335s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2335s 2335s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2335s Apr 03 01:15:09 sshd-gssapi.example.fake sshd[2689]: Accepted gssapi-with-mic for testuser2619 from 127.0.0.1 port 33162 ssh2: testuser2619@EXAMPLE.FAKE 2335s ## PASS test_gssapi_login 2335s 2335s ## TEST test_gssapi_keyex_login 2335s ## Configuring sshd for gssapi-keyex authentication 2335s ## Restarting ssh 2335s ## Obtaining TGT 2335s Password for testuser2619@EXAMPLE.FAKE: 2335s Ticket cache: FILE:/tmp/krb5cc_0 2335s Default principal: testuser2619@EXAMPLE.FAKE 2335s 2335s Valid starting Expires Service principal 2335s 04/03/24 01:15:10 04/03/24 11:15:10 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2335s renew until 04/04/24 01:15:10 2335s 2335s ## ssh'ing into localhost using gssapi-keyex auth 2335s Wed Apr 3 01:15:10 UTC 2024 2335s 2335s ## checking that we got a service ticket for ssh (host/) 2335s 04/03/24 01:15:10 04/03/24 11:15:10 host/sshd-gssapi.example.fake@ 2335s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2335s 2335s ## Checking ssh logs to confirm gssapi-keyex auth was used 2335s Apr 03 01:15:10 sshd-gssapi.example.fake sshd[2738]: Accepted gssapi-keyex for testuser2619 from 127.0.0.1 port 33168 ssh2: testuser2619@EXAMPLE.FAKE 2335s ## PASS test_gssapi_keyex_login 2335s 2335s ## ALL TESTS PASSED 2335s ## Cleaning up 2335s autopkgtest [01:15:10]: test ssh-gssapi: -----------------------] 2336s autopkgtest [01:15:11]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2336s ssh-gssapi PASS 2336s autopkgtest [01:15:11]: @@@@@@@@@@@@@@@@@@@@ summary 2336s regress PASS 2336s systemd-socket-activation PASS 2336s sshd-socket-generator PASS 2336s ssh-gssapi PASS 2360s Creating nova instance adt-noble-ppc64el-openssh-20240403-003615-juju-7f2275-prod-proposed-migration-environment-3-14220454-c858-4ceb-aed6-b6748f8e66f8 from image adt/ubuntu-noble-ppc64el-server-20240402.img (UUID 35bbb16c-80cd-4b93-8f70-fc9627b5c463)... 2360s Creating nova instance adt-noble-ppc64el-openssh-20240403-003615-juju-7f2275-prod-proposed-migration-environment-3-14220454-c858-4ceb-aed6-b6748f8e66f8 from image adt/ubuntu-noble-ppc64el-server-20240402.img (UUID 35bbb16c-80cd-4b93-8f70-fc9627b5c463)... 2360s Creating nova instance adt-noble-ppc64el-openssh-20240403-003615-juju-7f2275-prod-proposed-migration-environment-3-14220454-c858-4ceb-aed6-b6748f8e66f8 from image adt/ubuntu-noble-ppc64el-server-20240402.img (UUID 35bbb16c-80cd-4b93-8f70-fc9627b5c463)...