0s autopkgtest [00:49:25]: starting date and time: 2024-04-12 00:49:25+0000 0s autopkgtest [00:49:25]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [00:49:25]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.wqqvcyyp/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:libxcrypt --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=libxcrypt/1:4.4.36-4build1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-ppc64el-16.secgroup --name adt-noble-ppc64el-openssh-20240412-004923-juju-7f2275-prod-proposed-migration-environment-2-5b3cc263-c064-49b0-89cf-b9ff0609c386 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 106s autopkgtest [00:51:11]: testbed dpkg architecture: ppc64el 106s autopkgtest [00:51:11]: testbed apt version: 2.7.14build2 106s autopkgtest [00:51:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 107s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 108s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [5776 B] 108s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [659 kB] 108s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [336 kB] 108s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [13.2 kB] 108s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [341 kB] 108s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 108s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1368 B] 108s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 108s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [726 kB] 108s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 108s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [2860 B] 108s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 110s Fetched 2214 kB in 1s (2128 kB/s) 110s Reading package lists... 113s Reading package lists... 113s Building dependency tree... 113s Reading state information... 113s Calculating upgrade... 113s The following packages will be upgraded: 113s libcrypt-dev libcrypt1 113s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 113s Need to get 255 kB of archives. 113s After this operation, 0 B of additional disk space will be used. 113s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4build1 [145 kB] 113s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-4build1 [110 kB] 114s Fetched 255 kB in 0s (609 kB/s) 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 114s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4build1_ppc64el.deb ... 114s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4build1) over (1:4.4.36-4) ... 114s Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_ppc64el.deb ... 114s Unpacking libcrypt1:ppc64el (1:4.4.36-4build1) over (1:4.4.36-4) ... 114s Setting up libcrypt1:ppc64el (1:4.4.36-4build1) ... 114s Setting up libcrypt-dev:ppc64el (1:4.4.36-4build1) ... 114s Processing triggers for man-db (2.12.0-4build1) ... 114s Processing triggers for libc-bin (2.39-0ubuntu8) ... 114s Reading package lists... 114s Building dependency tree... 114s Reading state information... 115s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 115s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 115s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 115s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 115s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 116s Reading package lists... 116s Reading package lists... 116s Building dependency tree... 116s Reading state information... 117s Calculating upgrade... 117s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 117s Reading package lists... 117s Building dependency tree... 117s Reading state information... 117s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 120s autopkgtest [00:51:25]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 22:47:57 UTC 2024 120s autopkgtest [00:51:25]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 124s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (dsc) [3184 B] 124s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (tar) [1858 kB] 124s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu12 (diff) [201 kB] 124s gpgv: Signature made Sun Mar 31 09:23:29 2024 UTC 124s gpgv: using RSA key AC483F68DE728F43F2202FCA568D30F321B2133D 124s gpgv: issuer "steve.langasek@ubuntu.com" 124s gpgv: Can't check signature: No public key 124s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu12.dsc: no acceptable signature found 125s autopkgtest [00:51:30]: testing package openssh version 1:9.6p1-3ubuntu12 127s autopkgtest [00:51:32]: build not needed 154s autopkgtest [00:51:59]: test regress: preparing testbed 161s Reading package lists... 161s Building dependency tree... 161s Reading state information... 161s Starting pkgProblemResolver with broken count: 0 161s Starting 2 pkgProblemResolver with broken count: 0 161s Done 161s The following additional packages will be installed: 161s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 161s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 161s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 161s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 161s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 161s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 161s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 161s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 161s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 161s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 161s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 161s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 161s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 161s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 161s python3-incremental python3-pyasn1 python3-pyasn1-modules 161s python3-service-identity python3-twisted python3-zope.interface wdiff 161s Suggested packages: 161s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 161s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 161s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 161s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 161s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 161s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 161s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 161s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 161s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 161s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 161s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 161s Recommended packages: 161s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 161s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 161s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 161s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 161s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 161s The following NEW packages will be installed: 161s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 161s libb-hooks-op-check-perl libclass-method-modifiers-perl 161s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 161s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 161s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 161s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 161s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 161s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 161s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 161s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 161s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 161s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 161s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 161s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 161s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 161s python3-incremental python3-pyasn1 python3-pyasn1-modules 161s python3-service-identity python3-twisted python3-zope.interface wdiff 161s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 161s Need to get 8686 kB/8687 kB of archives. 161s After this operation, 40.9 MB of additional disk space will be used. 161s Get:1 /tmp/autopkgtest.WLlAuG/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 162s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 164s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 164s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 164s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 164s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 164s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 164s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 164s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 164s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 164s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 164s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 164s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 164s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 164s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 164s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 164s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 164s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 164s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 164s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 164s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 164s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 164s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 164s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 164s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 164s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 164s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 164s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 164s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 164s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 164s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 164s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 164s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 164s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 164s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 164s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 164s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 164s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 164s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build2 [6574 B] 164s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build3 [327 kB] 164s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 164s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 164s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 164s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 164s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 164s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 164s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 164s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 164s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 164s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1build3 [851 kB] 164s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 164s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 164s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 164s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 164s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 164s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 164s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 164s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 164s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 164s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 164s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 164s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu12 [1503 kB] 164s Fetched 8686 kB in 1s (6028 kB/s) 164s Selecting previously unselected package libtommath1:ppc64el. 164s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 164s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 164s Unpacking libtommath1:ppc64el (1.2.1-2) ... 164s Selecting previously unselected package libtomcrypt1:ppc64el. 164s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 164s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 164s Selecting previously unselected package dropbear-bin. 164s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 164s Unpacking dropbear-bin (2022.83-4) ... 164s Selecting previously unselected package dropbear. 164s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 164s Unpacking dropbear (2022.83-4) ... 164s Selecting previously unselected package libhavege2:ppc64el. 164s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 164s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 164s Selecting previously unselected package haveged. 164s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 164s Unpacking haveged (1.9.14-1ubuntu1) ... 164s Selecting previously unselected package libfile-dirlist-perl. 164s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 164s Unpacking libfile-dirlist-perl (0.05-3) ... 164s Selecting previously unselected package libfile-which-perl. 164s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 164s Unpacking libfile-which-perl (1.27-2) ... 164s Selecting previously unselected package libfile-homedir-perl. 164s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 164s Unpacking libfile-homedir-perl (1.006-2) ... 164s Selecting previously unselected package libfile-touch-perl. 164s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 164s Unpacking libfile-touch-perl (0.12-2) ... 164s Selecting previously unselected package libio-pty-perl. 164s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 164s Unpacking libio-pty-perl (1:1.20-1build2) ... 164s Selecting previously unselected package libipc-run-perl. 164s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 164s Unpacking libipc-run-perl (20231003.0-1) ... 164s Selecting previously unselected package libclass-method-modifiers-perl. 164s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 164s Unpacking libclass-method-modifiers-perl (2.15-1) ... 164s Selecting previously unselected package libclass-xsaccessor-perl. 164s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 164s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 164s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 164s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 164s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 164s Selecting previously unselected package libdynaloader-functions-perl. 164s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 164s Unpacking libdynaloader-functions-perl (0.003-3) ... 164s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 164s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 164s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 164s Selecting previously unselected package libparams-classify-perl:ppc64el. 164s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 164s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 164s Selecting previously unselected package libmodule-runtime-perl. 164s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 164s Unpacking libmodule-runtime-perl (0.016-2) ... 164s Selecting previously unselected package libimport-into-perl. 164s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 164s Unpacking libimport-into-perl (1.002005-2) ... 164s Selecting previously unselected package librole-tiny-perl. 164s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 164s Unpacking librole-tiny-perl (2.002004-1) ... 164s Selecting previously unselected package libsub-quote-perl. 164s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 164s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 164s Selecting previously unselected package libmoo-perl. 164s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 164s Unpacking libmoo-perl (2.005005-1) ... 164s Selecting previously unselected package libencode-locale-perl. 164s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 164s Unpacking libencode-locale-perl (1.05-3) ... 164s Selecting previously unselected package libtimedate-perl. 164s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 164s Unpacking libtimedate-perl (2.3300-2) ... 164s Selecting previously unselected package libhttp-date-perl. 164s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 164s Unpacking libhttp-date-perl (6.06-1) ... 164s Selecting previously unselected package libfile-listing-perl. 164s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 164s Unpacking libfile-listing-perl (6.16-1) ... 164s Selecting previously unselected package libhtml-tagset-perl. 164s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 164s Unpacking libhtml-tagset-perl (3.20-6) ... 164s Selecting previously unselected package liburi-perl. 164s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 164s Unpacking liburi-perl (5.27-1) ... 164s Selecting previously unselected package libhtml-parser-perl:ppc64el. 164s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 164s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 164s Selecting previously unselected package libhtml-tree-perl. 164s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 164s Unpacking libhtml-tree-perl (5.07-3) ... 164s Selecting previously unselected package libclone-perl:ppc64el. 164s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 164s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 164s Selecting previously unselected package libio-html-perl. 164s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 164s Unpacking libio-html-perl (1.004-3) ... 164s Selecting previously unselected package liblwp-mediatypes-perl. 164s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 164s Unpacking liblwp-mediatypes-perl (6.04-2) ... 164s Selecting previously unselected package libhttp-message-perl. 164s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 164s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 164s Selecting previously unselected package libhttp-cookies-perl. 164s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 164s Unpacking libhttp-cookies-perl (6.11-1) ... 164s Selecting previously unselected package libhttp-negotiate-perl. 164s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 164s Unpacking libhttp-negotiate-perl (6.01-2) ... 164s Selecting previously unselected package perl-openssl-defaults:ppc64el. 164s Preparing to unpack .../37-perl-openssl-defaults_7build2_ppc64el.deb ... 164s Unpacking perl-openssl-defaults:ppc64el (7build2) ... 164s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 164s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build3_ppc64el.deb ... 164s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build3) ... 164s Selecting previously unselected package libio-socket-ssl-perl. 164s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 164s Unpacking libio-socket-ssl-perl (2.085-1) ... 164s Selecting previously unselected package libnet-http-perl. 164s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 164s Unpacking libnet-http-perl (6.23-1) ... 164s Selecting previously unselected package liblwp-protocol-https-perl. 164s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 164s Unpacking liblwp-protocol-https-perl (6.13-1) ... 164s Selecting previously unselected package libtry-tiny-perl. 164s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 164s Unpacking libtry-tiny-perl (0.31-2) ... 164s Selecting previously unselected package libwww-robotrules-perl. 164s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 164s Unpacking libwww-robotrules-perl (6.02-1) ... 164s Selecting previously unselected package libwww-perl. 164s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 164s Unpacking libwww-perl (6.76-1) ... 164s Selecting previously unselected package patchutils. 164s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 164s Unpacking patchutils (0.4.2-1build2) ... 164s Selecting previously unselected package wdiff. 164s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 164s Unpacking wdiff (1.2.2-6) ... 164s Selecting previously unselected package devscripts. 164s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 164s Unpacking devscripts (2.23.7) ... 164s Selecting previously unselected package putty-tools. 164s Preparing to unpack .../48-putty-tools_0.80-1build3_ppc64el.deb ... 164s Unpacking putty-tools (0.80-1build3) ... 164s Selecting previously unselected package python3-bcrypt. 164s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 164s Unpacking python3-bcrypt (3.2.2-1) ... 164s Selecting previously unselected package python3-hamcrest. 164s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 164s Unpacking python3-hamcrest (2.1.0-1) ... 164s Selecting previously unselected package python3-pyasn1. 164s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 164s Unpacking python3-pyasn1 (0.4.8-4) ... 164s Selecting previously unselected package python3-pyasn1-modules. 164s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 164s Unpacking python3-pyasn1-modules (0.2.8-1) ... 164s Selecting previously unselected package python3-service-identity. 164s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 164s Unpacking python3-service-identity (24.1.0-1) ... 164s Selecting previously unselected package python3-automat. 164s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 164s Unpacking python3-automat (22.10.0-2) ... 164s Selecting previously unselected package python3-constantly. 164s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 164s Unpacking python3-constantly (23.10.4-1) ... 164s Selecting previously unselected package python3-hyperlink. 164s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 164s Unpacking python3-hyperlink (21.0.0-5) ... 164s Selecting previously unselected package python3-incremental. 164s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 164s Unpacking python3-incremental (22.10.0-1) ... 164s Selecting previously unselected package python3-zope.interface. 164s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 164s Unpacking python3-zope.interface (6.1-1) ... 164s Selecting previously unselected package python3-twisted. 164s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 164s Unpacking python3-twisted (24.3.0-1) ... 164s Selecting previously unselected package openssh-tests. 164s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu12_ppc64el.deb ... 164s Unpacking openssh-tests (1:9.6p1-3ubuntu12) ... 165s Selecting previously unselected package autopkgtest-satdep. 165s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 165s Unpacking autopkgtest-satdep (0) ... 165s Setting up wdiff (1.2.2-6) ... 165s Setting up libfile-which-perl (1.27-2) ... 165s Setting up libdynaloader-functions-perl (0.003-3) ... 165s Setting up libclass-method-modifiers-perl (2.15-1) ... 165s Setting up libio-pty-perl (1:1.20-1build2) ... 165s Setting up python3-zope.interface (6.1-1) ... 165s Setting up libclone-perl:ppc64el (0.46-1build3) ... 165s Setting up libtommath1:ppc64el (1.2.1-2) ... 165s Setting up libhtml-tagset-perl (3.20-6) ... 165s Setting up python3-bcrypt (3.2.2-1) ... 165s Setting up python3-automat (22.10.0-2) ... 165s Setting up liblwp-mediatypes-perl (6.04-2) ... 165s Setting up libtry-tiny-perl (0.31-2) ... 165s Setting up perl-openssl-defaults:ppc64el (7build2) ... 165s Setting up libencode-locale-perl (1.05-3) ... 165s Setting up python3-hamcrest (2.1.0-1) ... 165s Setting up putty-tools (0.80-1build3) ... 165s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 165s Setting up patchutils (0.4.2-1build2) ... 165s Setting up python3-incremental (22.10.0-1) ... 166s Setting up python3-hyperlink (21.0.0-5) ... 166s Setting up libio-html-perl (1.004-3) ... 166s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 166s Setting up libipc-run-perl (20231003.0-1) ... 166s Setting up libtimedate-perl (2.3300-2) ... 166s Setting up librole-tiny-perl (2.002004-1) ... 166s Setting up python3-pyasn1 (0.4.8-4) ... 166s Setting up python3-constantly (23.10.4-1) ... 166s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 166s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 166s Setting up libfile-dirlist-perl (0.05-3) ... 166s Setting up libfile-homedir-perl (1.006-2) ... 166s Setting up liburi-perl (5.27-1) ... 166s Setting up libfile-touch-perl (0.12-2) ... 166s Setting up libnet-ssleay-perl:ppc64el (1.94-1build3) ... 166s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 166s Setting up libhttp-date-perl (6.06-1) ... 166s Setting up haveged (1.9.14-1ubuntu1) ... 167s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 167s Setting up dropbear-bin (2022.83-4) ... 167s Setting up libfile-listing-perl (6.16-1) ... 167s Setting up libnet-http-perl (6.23-1) ... 167s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 167s Setting up dropbear (2022.83-4) ... 167s Converting existing OpenSSH RSA host key to Dropbear format. 167s Key is a ssh-rsa key 167s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 167s 3072 SHA256:W4J6db16PJSYOKk1daHv2ry4HfQlK/m6w6BHsutC7kI /etc/dropbear/dropbear_rsa_host_key (RSA) 167s +---[RSA 3072]----+ 167s | | 167s | . | 167s | . . | 167s | . o.. | 167s | . S+o=o.. .| 167s | E...B==.++ + | 167s | ..o.o.B *= o | 167s | ..+ o .*B+ | 167s | o.ooo=+B*. | 167s +----[SHA256]-----+ 167s Converting existing OpenSSH ECDSA host key to Dropbear format. 167s Key is a ecdsa-sha2-nistp256 key 167s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 167s 256 SHA256:Hacz9XzzIhDCUm1RcQJ40L4mw+h/nIGZE9piCKlnZG4 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 167s +---[ECDSA 256]---+ 167s | o=o++.. | 167s | o. = o | 167s | . . o+o o | 167s | = ..o.* o | 167s | = . . =S=*. o..| 167s |. E . = X ++ .o| 167s | + o . * o. . .| 167s | . + . . | 167s | ... | 167s +----[SHA256]-----+ 167s Converting existing OpenSSH ED25519 host key to Dropbear format. 167s Key is a ssh-ed25519 key 167s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 167s 256 SHA256:9Lkjzh9zkuPbnsavPzVGok1vu8n7Wne1ZiU9oTN7FWg /etc/dropbear/dropbear_ed25519_host_key (ED25519) 167s +--[ED25519 256]--+ 167s | | 167s | . | 167s | . E o | 167s | . . ..o.oo| 167s | S o ++=.=| 167s | + .+*B| 167s | . O...o**| 167s | o o Oo.*o+| 167s | o.++=++B=| 167s +----[SHA256]-----+ 168s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 168s Setting up python3-pyasn1-modules (0.2.8-1) ... 169s Setting up python3-service-identity (24.1.0-1) ... 169s Setting up libwww-robotrules-perl (6.02-1) ... 169s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 169s Setting up libio-socket-ssl-perl (2.085-1) ... 169s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 169s Setting up libhttp-negotiate-perl (6.01-2) ... 169s Setting up libhttp-cookies-perl (6.11-1) ... 169s Setting up libhtml-tree-perl (5.07-3) ... 169s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 169s Setting up libmodule-runtime-perl (0.016-2) ... 169s Setting up python3-twisted (24.3.0-1) ... 173s Setting up libimport-into-perl (1.002005-2) ... 173s Setting up libmoo-perl (2.005005-1) ... 173s Setting up openssh-tests (1:9.6p1-3ubuntu12) ... 173s Setting up liblwp-protocol-https-perl (6.13-1) ... 173s Setting up libwww-perl (6.76-1) ... 173s Setting up devscripts (2.23.7) ... 173s Setting up autopkgtest-satdep (0) ... 173s Processing triggers for libc-bin (2.39-0ubuntu8) ... 173s Processing triggers for man-db (2.12.0-4build1) ... 174s Processing triggers for install-info (7.1-3build2) ... 176s (Reading database ... 75130 files and directories currently installed.) 176s Removing autopkgtest-satdep (0) ... 177s autopkgtest [00:52:22]: test regress: [----------------------- 177s info: Adding user `openssh-tests' ... 177s info: Selecting UID/GID from range 1000 to 59999 ... 177s info: Adding new group `openssh-tests' (1001) ... 177s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 177s info: Creating home directory `/home/openssh-tests' ... 177s info: Copying files from `/etc/skel' ... 177s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 177s info: Adding user `openssh-tests' to group `users' ... 177s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 177s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 178s 00:52:23.819627862 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user 178s 00:52:23.851185302 O: make: Entering directory '/tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress' 178s 00:52:23.856147240 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/valgrind-out 178s 00:52:23.857887916 O: ssh-keygen -if /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.prv 178s 00:52:23.859346497 O: tr '\n' '\r' /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 178s 00:52:23.862033972 O: ssh-keygen -if /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.prv 178s 00:52:23.867468138 O: awk '{print $0 "\r"}' /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 178s 00:52:23.870416526 O: ssh-keygen -if /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.prv 178s 00:52:23.876509123 O: cat /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t2.out 178s 00:52:23.878402936 O: chmod 600 /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t2.out 178s 00:52:23.884854467 O: ssh-keygen -yf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.pub 178s 00:52:23.886762254 O: ssh-keygen -ef /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t3.out 178s 00:52:23.891285149 O: ssh-keygen -if /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.pub 178s 00:52:23.896937617 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 178s 00:52:23.902117375 O: awk '{print $2}' | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t4.ok 178s 00:52:23.903863538 O: ssh-keygen -Bf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 178s 00:52:23.905319586 O: awk '{print $2}' | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t5.ok 178s 00:52:23.911383686 O: ssh-keygen -if /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t6.out1 178s 00:52:23.916323984 O: ssh-keygen -if /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t6.out2 178s 00:52:23.920549474 O: chmod 600 /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t6.out1 178s 00:52:23.924099655 O: ssh-keygen -yf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t6.out2 178s 00:52:23.928842801 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t7.out 180s 00:52:25.012475888 O: ssh-keygen -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t7.out > /dev/null 180s 00:52:25.016854981 O: ssh-keygen -Bf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t7.out > /dev/null 180s 00:52:25.021312060 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t8.out 180s 00:52:25.066023174 O: ssh-keygen -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t8.out > /dev/null 180s 00:52:25.071141062 O: ssh-keygen -Bf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t8.out > /dev/null 180s 00:52:25.076823546 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 180s 00:52:25.077803260 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t9.out 180s 00:52:25.092108590 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 180s 00:52:25.093748670 O: ssh-keygen -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t9.out > /dev/null 180s 00:52:25.099354340 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 180s 00:52:25.100555023 O: ssh-keygen -Bf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t9.out > /dev/null 180s 00:52:25.109602726 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t10.out 180s 00:52:25.114737425 O: ssh-keygen -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t10.out > /dev/null 180s 00:52:25.119255506 O: ssh-keygen -Bf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t10.out > /dev/null 180s 00:52:25.127695440 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 180s 00:52:25.130382596 O: awk '{print $2}' | diff - /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t11.ok 180s 00:52:25.132066310 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t12.out 180s 00:52:25.140072746 O: ssh-keygen -lf /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 180s 00:52:25.144186104 E: run test connect.sh ... 184s 00:52:29.049985095 O: ok simple connect 184s 00:52:29.052147978 E: run test proxy-connect.sh ... 184s 00:52:29.190192109 O: plain username comp=no 184s 00:52:29.386960248 O: plain username comp=yes 185s 00:52:29.582368965 O: username with style 185s 00:52:29.777348600 O: ok proxy connect 185s 00:52:29.779865304 E: run test sshfp-connect.sh ... 185s 00:52:29.916497746 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 185s 00:52:29.918816199 E: run test connect-privsep.sh ... 187s 00:52:32.507308921 O: ok proxy connect with privsep 187s 00:52:32.509712064 E: run test connect-uri.sh ... 188s 00:52:33.707777765 O: uri connect: no trailing slash 188s 00:52:33.960320599 O: uri connect: trailing slash 191s 00:52:34.218840077 O: uri connect: with path name 191s 00:52:34.241276823 O: ok uri connect 191s 00:52:34.243705352 E: run test proto-version.sh ... 191s 00:52:34.401371443 O: ok sshd version with different protocol combinations 191s 00:52:34.403183675 E: run test proto-mismatch.sh ... 191s 00:52:34.561406905 O: ok protocol version mismatch 191s 00:52:34.563241147 E: run test exit-status.sh ... 191s 00:52:34.696282265 O: test remote exit status: status 0 195s 00:52:40.078997193 O: test remote exit status: status 1 200s 00:52:45.462152164 O: test remote exit status: status 4 206s 00:52:50.848916647 O: test remote exit status: status 5 211s 00:52:56.236604894 O: test remote exit status: status 44 218s 00:53:01.623216918 O: ok remote exit status 218s 00:53:01.625046187 E: run test exit-status-signal.sh ... 218s 00:53:02.762077067 E: run test envpass.sh ... 218s 00:53:02.761463725 O: ok exit status on signal 218s 00:53:02.898201715 O: test environment passing: pass env, don't accept 218s 00:53:03.161806460 O: test environment passing: setenv, don't accept 218s 00:53:03.354340162 O: test environment passing: don't pass env, accept 218s 00:53:03.545187387 O: test environment passing: pass single env, accept single env 218s 00:53:03.738255083 O: test environment passing: pass multiple env, accept multiple env 218s 00:53:03.928902921 O: test environment passing: setenv, accept 219s 00:53:04.122531961 O: test environment passing: setenv, first match wins 219s 00:53:04.313724934 O: test environment passing: server setenv wins 219s 00:53:04.503974019 O: test environment passing: server setenv wins 219s 00:53:04.693501123 E: run test transfer.sh ... 219s 00:53:04.694001777 O: ok environment passing 221s 00:53:06.420391684 O: ok transfer data 221s 00:53:06.422843966 E: run test banner.sh ... 221s 00:53:06.561313749 O: test banner: missing banner file 221s 00:53:06.754331986 O: test banner: size 0 221s 00:53:06.950945223 O: test banner: size 10 222s 00:53:07.151102967 O: test banner: size 100 222s 00:53:07.350731184 O: test banner: size 1000 222s 00:53:07.553569284 O: test banner: size 10000 222s 00:53:07.755408877 O: test banner: size 100000 222s 00:53:07.957130408 O: test banner: suppress banner (-q) 223s 00:53:08.148173448 O: ok banner 223s 00:53:08.180052630 E: run test rekey.sh ... 223s 00:53:08.339017341 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 224s 00:53:09.715237887 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 226s 00:53:11.089989699 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 227s 00:53:12.474756736 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 228s 00:53:13.852654410 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 230s 00:53:15.236146700 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 231s 00:53:16.608869386 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 233s 00:53:17.983008526 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 236s 00:53:19.379370542 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 236s 00:53:20.748117291 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 237s 00:53:22.120456766 O: client rekey KexAlgorithms=curve25519-sha256 238s 00:53:23.494625874 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 239s 00:53:24.866920672 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 241s 00:53:26.240159778 O: client rekey Ciphers=3des-cbc 242s 00:53:27.613257212 O: client rekey Ciphers=aes128-cbc 244s 00:53:28.999556515 O: client rekey Ciphers=aes192-cbc 246s 00:53:30.380243397 O: client rekey Ciphers=aes256-cbc 246s 00:53:31.752134279 O: client rekey Ciphers=aes128-ctr 248s 00:53:33.162034089 O: client rekey Ciphers=aes192-ctr 254s 00:53:34.535543626 O: client rekey Ciphers=aes256-ctr 254s 00:53:35.906180706 O: client rekey Ciphers=aes128-gcm@openssh.com 254s 00:53:37.324887221 O: client rekey Ciphers=aes256-gcm@openssh.com 254s 00:53:38.697313620 O: client rekey Ciphers=chacha20-poly1305@openssh.com 255s 00:53:40.070081380 O: client rekey MACs=hmac-sha1 256s 00:53:41.462081793 O: client rekey MACs=hmac-sha1-96 258s 00:53:42.841120241 O: client rekey MACs=hmac-sha2-256 259s 00:53:44.224151071 O: client rekey MACs=hmac-sha2-512 260s 00:53:45.605142164 O: client rekey MACs=hmac-md5 262s 00:53:46.981394869 O: client rekey MACs=hmac-md5-96 263s 00:53:48.362272043 O: client rekey MACs=umac-64@openssh.com 264s 00:53:49.741202929 O: client rekey MACs=umac-128@openssh.com 266s 00:53:51.117704677 O: client rekey MACs=hmac-sha1-etm@openssh.com 267s 00:53:52.540918494 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 268s 00:53:53.924133619 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 271s 00:53:55.305536272 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 271s 00:53:56.712848977 O: client rekey MACs=hmac-md5-etm@openssh.com 273s 00:53:58.103438339 O: client rekey MACs=hmac-md5-96-etm@openssh.com 274s 00:53:59.486931154 O: client rekey MACs=umac-64-etm@openssh.com 275s 00:54:00.868433901 O: client rekey MACs=umac-128-etm@openssh.com 277s 00:54:02.265321904 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 278s 00:54:03.640130211 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 280s 00:54:05.012654366 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 281s 00:54:06.384191551 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 282s 00:54:07.758099435 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 284s 00:54:09.164571969 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 285s 00:54:10.536547383 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 286s 00:54:11.910437514 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 288s 00:54:13.284654861 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 289s 00:54:14.678639697 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 291s 00:54:16.054662201 O: client rekey aes128-gcm@openssh.com curve25519-sha256 292s 00:54:17.430089177 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 294s 00:54:18.813800088 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 295s 00:54:20.191618401 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 296s 00:54:21.564607331 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 297s 00:54:22.935034035 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 299s 00:54:24.313329764 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 302s 00:54:25.686414500 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 302s 00:54:27.058968487 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 303s 00:54:28.438837063 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 304s 00:54:29.814614370 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 306s 00:54:31.205787350 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 307s 00:54:32.578614181 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 308s 00:54:33.948521875 O: client rekey aes256-gcm@openssh.com curve25519-sha256 310s 00:54:35.341111736 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 311s 00:54:36.710379162 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 313s 00:54:38.086805789 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 314s 00:54:39.465013077 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 315s 00:54:40.845615067 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 317s 00:54:42.230153900 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 318s 00:54:43.619527925 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 320s 00:54:45.003395827 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 321s 00:54:46.383427028 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 322s 00:54:47.759245857 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 324s 00:54:49.133741208 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 325s 00:54:50.513281010 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 327s 00:54:51.889693148 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 328s 00:54:53.267413650 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 329s 00:54:54.645484082 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 331s 00:54:56.023315035 O: client rekeylimit 16 332s 00:54:57.908666207 O: client rekeylimit 1k 334s 00:54:59.664674769 O: client rekeylimit 128k 336s 00:55:01.053991444 O: client rekeylimit 256k 337s 00:55:02.436931331 O: client rekeylimit default 5 352s 00:55:17.727366183 O: client rekeylimit default 10 373s 00:55:38.018990197 O: client rekeylimit default 5 no data 388s 00:55:53.308174786 O: client rekeylimit default 10 no data 408s 00:56:13.592171112 O: server rekeylimit 16 411s 00:56:15.504117778 O: server rekeylimit 1k 412s 00:56:17.305707674 O: server rekeylimit 128k 413s 00:56:18.684167883 O: server rekeylimit 256k 416s 00:56:20.068512372 O: server rekeylimit default 5 no data 430s 00:56:35.352535342 O: server rekeylimit default 10 no data 451s 00:56:55.643214885 O: rekeylimit parsing 460s 00:57:01.173309387 E: run test dhgex.sh ... 460s 00:57:01.172525057 O: ok rekey 460s 00:57:01.318153498 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 460s 00:57:01.452290893 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 460s 00:57:01.593732277 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 460s 00:57:01.724198542 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 460s 00:57:01.849632471 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 460s 00:57:01.982821998 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 460s 00:57:02.107192177 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 460s 00:57:02.234548997 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 460s 00:57:02.374891404 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 460s 00:57:02.539898372 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 460s 00:57:02.704100346 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 460s 00:57:02.864305318 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 460s 00:57:03.032225510 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 460s 00:57:03.198185705 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 460s 00:57:03.368791244 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 460s 00:57:03.532833205 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 460s 00:57:03.699520646 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 460s 00:57:03.865175769 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 460s 00:57:04.031402792 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 460s 00:57:04.240343620 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 460s 00:57:04.443161861 E: run test stderr-data.sh ... 460s 00:57:04.442433398 O: ok dhgex 460s 00:57:04.586806878 O: test stderr data transfer: () 467s 00:57:10.998827566 O: test stderr data transfer: (-n) 472s 00:57:17.406786395 E: run test stderr-after-eof.sh ... 472s 00:57:17.408148928 O: ok stderr data transfer 474s 00:57:19.769227143 E: run test broken-pipe.sh ... 474s 00:57:19.768401746 O: ok stderr data after eof 474s 00:57:19.937267098 E: run test try-ciphers.sh ... 474s 00:57:19.936518634 O: ok broken pipe test 475s 00:57:20.086414429 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 475s 00:57:20.292283152 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 475s 00:57:20.498009687 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 475s 00:57:20.704214628 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 475s 00:57:20.908434713 O: test try ciphers: cipher 3des-cbc mac hmac-md5 476s 00:57:21.113704600 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 476s 00:57:21.319587965 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 476s 00:57:21.527496413 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 476s 00:57:21.738446600 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 476s 00:57:21.936597583 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 483s 00:57:22.140417481 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 483s 00:57:22.348376480 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 483s 00:57:22.557033182 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 483s 00:57:22.754547164 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 483s 00:57:22.956309919 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 483s 00:57:23.162864151 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 483s 00:57:23.368093102 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 483s 00:57:23.575576788 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 483s 00:57:23.778582973 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 483s 00:57:23.988341457 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 483s 00:57:24.190901197 O: test try ciphers: cipher aes128-cbc mac hmac-md5 483s 00:57:24.400195727 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 483s 00:57:24.596311105 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 483s 00:57:24.796602532 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 483s 00:57:24.995542657 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 483s 00:57:25.196152637 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 483s 00:57:25.405581799 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 483s 00:57:25.603422090 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 483s 00:57:25.812289105 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 483s 00:57:26.017640256 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 483s 00:57:26.229762304 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 483s 00:57:26.432020214 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 483s 00:57:26.636200907 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 483s 00:57:26.840288654 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 483s 00:57:27.038688802 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 483s 00:57:27.245959638 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 483s 00:57:27.448227246 O: test try ciphers: cipher aes192-cbc mac hmac-md5 483s 00:57:27.653167921 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 483s 00:57:27.860715757 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 483s 00:57:28.056261824 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 483s 00:57:28.262210422 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 483s 00:57:28.460104014 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 483s 00:57:28.664059198 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 483s 00:57:28.869309485 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 484s 00:57:29.070368011 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 484s 00:57:29.276233312 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 484s 00:57:29.478248390 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 484s 00:57:29.679477127 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 484s 00:57:29.885814952 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 485s 00:57:30.088233680 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 485s 00:57:30.298518037 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 485s 00:57:30.499322710 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 485s 00:57:30.697911197 O: test try ciphers: cipher aes256-cbc mac hmac-md5 485s 00:57:30.903252775 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 486s 00:57:31.108292421 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 486s 00:57:31.310131621 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 486s 00:57:31.514541398 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 486s 00:57:31.712337587 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 486s 00:57:31.913965970 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 487s 00:57:32.124309594 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 487s 00:57:32.324083530 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 491s 00:57:32.523414608 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 491s 00:57:32.732368562 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 491s 00:57:32.932101455 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 491s 00:57:33.142630224 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 491s 00:57:33.348297864 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 491s 00:57:33.560198360 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 491s 00:57:33.767566237 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 491s 00:57:33.974449362 O: test try ciphers: cipher aes128-ctr mac hmac-md5 491s 00:57:34.175264981 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 491s 00:57:34.373800742 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 491s 00:57:34.578363482 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 491s 00:57:34.780138179 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 491s 00:57:34.980103286 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 491s 00:57:35.180288377 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 491s 00:57:35.406609461 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 491s 00:57:35.597396949 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 491s 00:57:35.799502012 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 491s 00:57:36.007261336 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 491s 00:57:36.208091835 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 491s 00:57:36.412252063 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 491s 00:57:36.612295766 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 491s 00:57:36.816217126 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 492s 00:57:37.018343546 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 492s 00:57:37.218117683 O: test try ciphers: cipher aes192-ctr mac hmac-md5 492s 00:57:37.423472052 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 492s 00:57:37.629696257 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 492s 00:57:37.829836236 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 493s 00:57:38.024212411 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 493s 00:57:38.220233374 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 493s 00:57:38.428330457 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 493s 00:57:38.636687309 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 493s 00:57:38.839506987 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 494s 00:57:39.037432742 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 494s 00:57:39.238043845 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 494s 00:57:39.441496406 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 494s 00:57:39.648260033 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 494s 00:57:39.855091348 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 495s 00:57:40.052171659 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 495s 00:57:40.260568077 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 495s 00:57:40.460239879 O: test try ciphers: cipher aes256-ctr mac hmac-md5 495s 00:57:40.668086246 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 495s 00:57:40.873942056 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 496s 00:57:41.077252646 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 496s 00:57:41.276227239 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 496s 00:57:41.476262787 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 496s 00:57:41.689548794 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 496s 00:57:41.892384645 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 497s 00:57:42.087498520 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 497s 00:57:42.289438119 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 497s 00:57:42.494145628 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 502s 00:57:42.699124622 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 502s 00:57:42.901628976 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 502s 00:57:43.103148526 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 502s 00:57:43.315226191 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 502s 00:57:43.509236228 E: run test yes-head.sh ... 502s 00:57:43.510958998 O: ok try ciphers 502s 00:57:46.650310501 E: run test login-timeout.sh ... 502s 00:57:46.649561842 O: ok yes pipe head 519s 00:58:03.141211479 E: run test agent.sh ... 519s 00:58:03.142987520 O: ok connect after login grace timeout 525s 00:58:10.839596890 E: run test agent-getpeereid.sh ... 525s 00:58:10.840118943 O: ok simple agent test 526s 00:58:10.997844355 E: run test agent-timeout.sh ... 526s 00:58:10.998340145 O: ok disallow agent attach from other uid 548s 00:58:31.197233735 E: run test agent-ptrace.sh ... 548s 00:58:31.197726902 O: ok agent timeout test 548s 00:58:31.332989381 E: run test agent-subprocess.sh ... 548s 00:58:31.333549192 O: skipped (gdb not found) 556s 00:58:41.484905083 E: run test keyscan.sh ... 556s 00:58:41.485469083 O: ok agent subprocess 559s 00:58:44.065334258 E: run test keygen-change.sh ... 559s 00:58:44.065916142 O: ok keyscan 566s 00:58:51.500355720 E: run test keygen-comment.sh ... 566s 00:58:51.499272821 O: ok change passphrase for key 572s 00:58:57.544859315 O: ok Comment extraction from private key 572s 00:58:57.545327664 E: run test keygen-convert.sh ... 577s 00:59:02.698246112 O: ok convert keys 577s 00:59:02.699329773 E: run test keygen-knownhosts.sh ... 577s 00:59:02.972123334 O: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts updated. 577s 00:59:02.976160644 O: Original contents retained as /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts.old 577s 00:59:02.987359109 O: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts updated. 578s 00:59:02.988590249 O: Original contents retained as /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts.old 578s 00:59:02.995967022 O: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts updated. 578s 00:59:02.998667429 O: Original contents retained as /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts.old 578s 00:59:03.012059356 O: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts updated. 578s 00:59:03.018195460 O: Original contents retained as /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hosts.old 578s 00:59:03.032743626 O: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hashed updated. 578s 00:59:03.036624986 O: Original contents retained as /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/kh.hashed.old 578s 00:59:03.040339807 E: run test keygen-moduli.sh ... 578s 00:59:03.040806763 O: ok ssh-keygen known_hosts 582s 00:59:05.139571746 O: ok keygen moduli 582s 00:59:05.142327787 E: run test keygen-sshfp.sh ... 582s 00:59:05.322121869 O: ok keygen-sshfp 582s 00:59:05.324672514 E: run test key-options.sh ... 582s 00:59:05.460874871 O: key option command="echo bar" 582s 00:59:05.659510017 O: key option no-pty,command="echo bar" 582s 00:59:05.864307169 O: key option pty default 582s 00:59:06.101930507 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 582s 00:59:06.277335494 O: key option pty restrict 582s 00:59:06.477169606 O: key option pty restrict,pty 582s 00:59:06.696942328 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 583s 00:59:08.152256873 O: key option from="127.0.0.1" 583s 00:59:08.809837364 O: key option from="127.0.0.0/8" 584s 00:59:09.276862478 O: key option expiry-time default 584s 00:59:09.471168939 O: key option expiry-time invalid 584s 00:59:09.679121116 O: key option expiry-time expired 584s 00:59:09.887172135 O: key option expiry-time valid 585s 00:59:10.096195379 O: ok key options 585s 00:59:10.098006326 E: run test scp.sh ... 585s 00:59:10.236252408 O: scp: scp mode: simple copy local file to local file 585s 00:59:10.244240799 O: scp: scp mode: simple copy local file to remote file 585s 00:59:10.252923548 O: scp: scp mode: simple copy remote file to local file 585s 00:59:10.260102655 O: scp: scp mode: copy local file to remote file in place 585s 00:59:10.268111390 O: scp: scp mode: copy remote file to local file in place 585s 00:59:10.276295300 O: scp: scp mode: copy local file to remote file clobber 585s 00:59:10.284909753 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 12 00:59 /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/copy 585s 00:59:10.286837868 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 12 00:59 /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/data 585s 00:59:10.288521719 O: scp: scp mode: copy remote file to local file clobber 585s 00:59:10.296110878 O: scp: scp mode: simple copy local file to remote dir 585s 00:59:10.305428602 O: scp: scp mode: simple copy local file to local dir 585s 00:59:10.313437016 O: scp: scp mode: simple copy remote file to local dir 585s 00:59:10.321929961 O: scp: scp mode: recursive local dir to remote dir 585s 00:59:10.336222040 O: scp: scp mode: recursive local dir to local dir 585s 00:59:10.350881004 O: scp: scp mode: recursive remote dir to local dir 585s 00:59:10.368186841 O: scp: scp mode: unmatched glob file local->remote 585s 00:59:10.376708400 O: scp: scp mode: unmatched glob file remote->local 585s 00:59:10.381225560 O: scp: scp mode: unmatched glob dir recursive local->remote 585s 00:59:10.392932881 O: scp: scp mode: unmatched glob dir recursive remote->local 585s 00:59:10.400785929 O: scp: scp mode: shell metacharacters 585s 00:59:10.407523742 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 585s 00:59:10.437947240 O: scp: scp mode: disallow bad server #0 585s 00:59:10.457256988 O: scp: scp mode: disallow bad server #1 585s 00:59:10.475515346 O: scp: scp mode: disallow bad server #2 585s 00:59:10.493901840 O: scp: scp mode: disallow bad server #3 585s 00:59:10.512458882 O: scp: scp mode: disallow bad server #4 585s 00:59:10.532091434 O: scp: scp mode: disallow bad server #5 585s 00:59:10.550532113 O: scp: scp mode: disallow bad server #6 585s 00:59:10.568050662 O: scp: scp mode: disallow bad server #7 585s 00:59:10.586738615 O: scp: scp mode: detect non-directory target 585s 00:59:10.590677463 E: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/copy2: Not a directory 585s 00:59:10.592628735 O: scp: sftp mode: simple copy local file to local file 585s 00:59:10.599561647 O: scp: sftp mode: simple copy local file to remote file 585s 00:59:10.607412232 O: scp: sftp mode: simple copy remote file to local file 585s 00:59:10.614599329 O: scp: sftp mode: copy local file to remote file in place 585s 00:59:10.622860404 O: scp: sftp mode: copy remote file to local file in place 585s 00:59:10.630659558 O: scp: sftp mode: copy local file to remote file clobber 585s 00:59:10.639193124 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 12 00:59 /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/copy 585s 00:59:10.640589977 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 12 00:59 /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/data 585s 00:59:10.642932241 O: scp: sftp mode: copy remote file to local file clobber 585s 00:59:10.649669110 O: scp: sftp mode: simple copy local file to remote dir 585s 00:59:10.659352423 O: scp: sftp mode: simple copy local file to local dir 585s 00:59:10.667479399 O: scp: sftp mode: simple copy remote file to local dir 585s 00:59:10.675873588 O: scp: sftp mode: recursive local dir to remote dir 585s 00:59:10.691364275 O: scp: sftp mode: recursive local dir to local dir 585s 00:59:10.705895896 O: scp: sftp mode: recursive remote dir to local dir 585s 00:59:10.722353111 O: scp: sftp mode: unmatched glob file local->remote 585s 00:59:10.730081828 O: scp: sftp mode: unmatched glob file remote->local 585s 00:59:10.737564882 O: scp: sftp mode: unmatched glob dir recursive local->remote 585s 00:59:10.748795916 O: scp: sftp mode: unmatched glob dir recursive remote->local 585s 00:59:10.757449250 O: scp: sftp mode: shell metacharacters 585s 00:59:10.765616843 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 585s 00:59:10.796094219 O: scp: sftp mode: disallow bad server #0 585s 00:59:10.817734207 O: scp: sftp mode: disallow bad server #1 585s 00:59:10.838669365 O: scp: sftp mode: disallow bad server #2 585s 00:59:10.858648576 O: scp: sftp mode: disallow bad server #3 585s 00:59:10.880099204 O: scp: sftp mode: disallow bad server #4 585s 00:59:10.900570120 O: scp: sftp mode: disallow bad server #5 585s 00:59:10.921862725 O: scp: sftp mode: disallow bad server #6 585s 00:59:10.942970099 O: scp: sftp mode: disallow bad server #7 585s 00:59:10.964922952 O: scp: sftp mode: detect non-directory target 585s 00:59:10.970436525 E: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/copy2: Not a directory 585s 00:59:10.975631135 O: ok scp 585s 00:59:10.977941476 E: run test scp3.sh ... 586s 00:59:11.113676016 O: scp3: scp mode: simple copy remote file to remote file 586s 00:59:11.483445813 O: scp3: scp mode: simple copy remote file to remote dir 586s 00:59:11.851557231 O: scp3: scp mode: recursive remote dir to remote dir 587s 00:59:12.242926118 O: scp3: scp mode: detect non-directory target 587s 00:59:12.965356368 O: scp3: sftp mode: simple copy remote file to remote file 587s 00:59:12.973278271 O: scp3: sftp mode: simple copy remote file to remote dir 587s 00:59:12.981278324 O: scp3: sftp mode: recursive remote dir to remote dir 588s 00:59:13.000265351 O: scp3: sftp mode: detect non-directory target 588s 00:59:13.005628370 E: scp: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/copy2: destination is not a directory 588s 00:59:13.006625800 E: scp: /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/copy2: destination is not a directory 588s 00:59:13.012109137 E: run test scp-uri.sh ... 588s 00:59:13.013981807 O: ok scp3 588s 00:59:13.153228578 O: scp-uri: scp mode: simple copy local file to remote file 588s 00:59:13.158743225 O: scp-uri: scp mode: simple copy remote file to local file 588s 00:59:13.164162791 O: scp-uri: scp mode: simple copy local file to remote dir 588s 00:59:13.172956352 O: scp-uri: scp mode: simple copy remote file to local dir 588s 00:59:13.179344981 O: scp-uri: scp mode: recursive local dir to remote dir 588s 00:59:13.187363517 O: scp-uri: scp mode: recursive remote dir to local dir 588s 00:59:13.195579090 O: scp-uri: sftp mode: simple copy local file to remote file 588s 00:59:13.200948082 O: scp-uri: sftp mode: simple copy remote file to local file 588s 00:59:13.207477824 O: scp-uri: sftp mode: simple copy local file to remote dir 588s 00:59:13.213897918 O: scp-uri: sftp mode: simple copy remote file to local dir 588s 00:59:13.221690198 O: scp-uri: sftp mode: recursive local dir to remote dir 588s 00:59:13.229773848 O: scp-uri: sftp mode: recursive remote dir to local dir 588s 00:59:13.239307774 O: ok scp-uri 588s 00:59:13.240283667 E: run test sftp.sh ... 588s 00:59:13.376202950 O: test basic sftp put/get: buffer_size 5 num_requests 1 592s 00:59:17.304954118 O: test basic sftp put/get: buffer_size 5 num_requests 2 595s 00:59:20.509806501 O: test basic sftp put/get: buffer_size 5 num_requests 10 597s 00:59:22.905091964 O: test basic sftp put/get: buffer_size 1000 num_requests 1 597s 00:59:22.931323170 O: test basic sftp put/get: buffer_size 1000 num_requests 2 597s 00:59:22.954065752 O: test basic sftp put/get: buffer_size 1000 num_requests 10 597s 00:59:22.974357825 O: test basic sftp put/get: buffer_size 32000 num_requests 1 597s 00:59:22.980342336 O: test basic sftp put/get: buffer_size 32000 num_requests 2 598s 00:59:22.988703783 O: test basic sftp put/get: buffer_size 32000 num_requests 10 598s 00:59:22.995118224 O: test basic sftp put/get: buffer_size 64000 num_requests 1 598s 00:59:23.002026795 O: test basic sftp put/get: buffer_size 64000 num_requests 2 598s 00:59:23.008234458 O: test basic sftp put/get: buffer_size 64000 num_requests 10 598s 00:59:23.017195732 O: ok basic sftp put/get 598s 00:59:23.016640239 E: run test sftp-chroot.sh ... 600s 00:59:24.227152878 O: test sftp in chroot: get 600s 00:59:24.498666385 O: test sftp in chroot: match 600s 00:59:25.850877419 O: ok sftp in chroot 600s 00:59:25.857228012 E: run test sftp-cmds.sh ... 601s 00:59:25.995154266 O: sftp commands: lls 601s 00:59:26.001716694 O: sftp commands: lls w/path 601s 00:59:26.008999214 O: sftp commands: ls 601s 00:59:26.015980292 O: sftp commands: shell 601s 00:59:26.019105866 O: sftp commands: pwd 601s 00:59:26.022395225 O: sftp commands: lpwd 601s 00:59:26.025468735 O: sftp commands: quit 601s 00:59:26.028695797 O: sftp commands: help 601s 00:59:26.032470331 O: sftp commands: get 601s 00:59:26.038729299 O: sftp commands: get quoted 601s 00:59:26.044311279 O: sftp commands: get filename with quotes 601s 00:59:26.052858367 O: sftp commands: get filename with spaces 601s 00:59:26.058350200 O: sftp commands: get filename with glob metacharacters 601s 00:59:26.064982080 O: sftp commands: get to directory 601s 00:59:26.069653625 O: sftp commands: glob get to directory 601s 00:59:26.130859756 O: sftp commands: get to local dir 601s 00:59:26.136529019 O: sftp commands: glob get to local dir 601s 00:59:26.175231305 O: sftp commands: put 601s 00:59:26.181728597 O: sftp commands: put filename with quotes 601s 00:59:26.186399922 O: sftp commands: put filename with spaces 601s 00:59:26.195230578 O: sftp commands: put to directory 601s 00:59:26.201274076 O: sftp commands: glob put to directory 601s 00:59:26.209001983 O: sftp commands: put to local dir 601s 00:59:26.216204010 O: sftp commands: glob put to local dir 601s 00:59:26.221423352 O: sftp commands: rename 601s 00:59:26.225697156 O: sftp commands: rename directory 601s 00:59:26.229753266 O: sftp commands: ln 601s 00:59:26.232623296 O: sftp commands: ln -s 601s 00:59:26.236509797 O: sftp commands: cp 601s 00:59:26.241523965 O: sftp commands: mkdir 601s 00:59:26.244876194 O: sftp commands: chdir 601s 00:59:26.249097716 O: sftp commands: rmdir 601s 00:59:26.251291777 O: sftp commands: lmkdir 601s 00:59:26.254590832 O: sftp commands: lchdir 601s 00:59:26.261008886 O: ok sftp commands 601s 00:59:26.262260618 E: run test sftp-badcmds.sh ... 601s 00:59:26.398607205 O: sftp invalid commands: get nonexistent 601s 00:59:26.402367209 O: sftp invalid commands: glob get to nonexistent directory 601s 00:59:26.417001657 O: sftp invalid commands: put nonexistent 601s 00:59:26.420932315 O: sftp invalid commands: glob put to nonexistent directory 601s 00:59:26.426485749 O: sftp invalid commands: rename nonexistent 601s 00:59:26.431151553 O: sftp invalid commands: rename target exists (directory) 601s 00:59:26.437838825 O: sftp invalid commands: glob put files to local file 601s 00:59:26.444265777 E: run test sftp-batch.sh ... 601s 00:59:26.445351003 O: ok sftp invalid commands 601s 00:59:26.582581110 O: sftp batchfile: good commands 601s 00:59:26.588497012 O: sftp batchfile: bad commands 601s 00:59:26.595111089 O: sftp batchfile: comments and blanks 601s 00:59:26.601077126 O: sftp batchfile: junk command 601s 00:59:26.605222926 O: ok sftp batchfile 601s 00:59:26.605676023 E: run test sftp-glob.sh ... 601s 00:59:26.745373719 O: sftp glob: file glob 601s 00:59:26.753240229 O: sftp glob: dir glob 601s 00:59:26.760176282 O: sftp glob: quoted glob 601s 00:59:26.769352314 O: sftp glob: escaped glob 601s 00:59:26.775358669 O: sftp glob: escaped quote 601s 00:59:26.780394667 O: sftp glob: quoted quote 601s 00:59:26.786370820 O: sftp glob: single-quoted quote 601s 00:59:26.792427100 O: sftp glob: escaped space 601s 00:59:26.799404660 O: sftp glob: quoted space 601s 00:59:26.804413299 O: sftp glob: escaped slash 601s 00:59:26.810511008 O: sftp glob: quoted slash 601s 00:59:26.816714686 O: sftp glob: escaped slash at EOL 601s 00:59:26.825177403 O: sftp glob: quoted slash at EOL 601s 00:59:26.829089267 O: sftp glob: escaped slash+quote 601s 00:59:26.837951286 O: sftp glob: quoted slash+quote 601s 00:59:26.844291057 E: run test sftp-perm.sh ... 601s 00:59:26.842580273 O: ok sftp glob 601s 00:59:26.979150178 O: sftp permissions: read-only upload 602s 00:59:26.991384504 O: sftp permissions: read-only setstat 602s 00:59:27.004172887 O: sftp permissions: read-only rm 602s 00:59:27.016106257 O: sftp permissions: read-only mkdir 602s 00:59:27.026776081 O: sftp permissions: read-only rmdir 602s 00:59:27.039137742 O: sftp permissions: read-only posix-rename 602s 00:59:27.051307730 O: sftp permissions: read-only oldrename 602s 00:59:27.064873153 O: sftp permissions: read-only symlink 602s 00:59:27.076789025 O: sftp permissions: read-only hardlink 602s 00:59:27.088223304 O: sftp permissions: explicit open 603s 00:59:27.113501962 O: sftp permissions: explicit read 603s 00:59:27.137543556 O: sftp permissions: explicit write 603s 00:59:27.160791948 O: sftp permissions: explicit lstat 603s 00:59:27.184154071 O: sftp permissions: explicit opendir 603s 00:59:27.212794457 O: sftp permissions: explicit readdir 603s 00:59:27.240983940 O: sftp permissions: explicit setstat 603s 00:59:27.265335766 O: sftp permissions: explicit remove 603s 00:59:27.288144928 O: sftp permissions: explicit mkdir 603s 00:59:27.306174138 O: sftp permissions: explicit rmdir 603s 00:59:27.329211415 O: sftp permissions: explicit rename 603s 00:59:27.351620693 O: sftp permissions: explicit symlink 603s 00:59:27.373651028 O: sftp permissions: explicit hardlink 603s 00:59:27.395051485 O: sftp permissions: explicit statvfs 603s 00:59:27.413064046 O: ok sftp permissions 603s 00:59:27.413587722 E: run test sftp-uri.sh ... 603s 00:59:28.617337492 O: sftp-uri: non-interactive fetch to local file 603s 00:59:28.870486686 O: sftp-uri: non-interactive fetch to local dir 604s 00:59:29.122562110 O: sftp-uri: put to remote directory (trailing slash) 604s 00:59:29.375131047 O: sftp-uri: put to remote directory (no slash) 605s 00:59:30.650506136 O: ok sftp-uri 605s 00:59:30.652248666 E: run test reconfigure.sh ... 619s 00:59:44.941337358 O: ok simple connect after reconfigure 619s 00:59:44.943940043 E: run test dynamic-forward.sh ... 621s 00:59:46.153229747 O: test -D forwarding 622s 00:59:47.456265573 O: test -R forwarding 623s 00:59:48.880187926 O: PermitRemoteOpen=any 625s 00:59:50.302704790 O: PermitRemoteOpen=none 625s 00:59:50.715454807 O: PermitRemoteOpen=explicit 628s 00:59:53.169914960 O: PermitRemoteOpen=disallowed 628s 00:59:53.594064183 E: run test forwarding.sh ... 628s 00:59:53.594588798 O: ok dynamic forwarding 635s 01:00:00.348560764 O: ok local and remote forwarding 635s 01:00:00.349810277 E: run test multiplex.sh ... 637s 01:00:02.603164226 O: test connection multiplexing: setenv 637s 01:00:02.616972604 O: test connection multiplexing: envpass 637s 01:00:02.629847774 O: test connection multiplexing: transfer 637s 01:00:02.720152099 O: test connection multiplexing: forward 641s 01:00:04.772420671 O: test connection multiplexing: status 0 () 645s 01:00:09.810616331 O: test connection multiplexing: status 0 (-Oproxy) 649s 01:00:14.845586473 O: test connection multiplexing: status 1 () 656s 01:00:19.886815660 O: test connection multiplexing: status 1 (-Oproxy) 661s 01:00:24.919705521 O: test connection multiplexing: status 4 () 664s 01:00:29.958843677 O: test connection multiplexing: status 4 (-Oproxy) 670s 01:00:34.989546192 O: test connection multiplexing: status 5 () 676s 01:00:40.033008281 O: test connection multiplexing: status 5 (-Oproxy) 680s 01:00:45.068245826 O: test connection multiplexing: status 44 () 686s 01:00:50.097771612 O: test connection multiplexing: status 44 (-Oproxy) 693s 01:00:55.132120562 O: test connection multiplexing: cmd check 693s 01:00:55.141605370 O: test connection multiplexing: cmd forward local (TCP) 693s 01:00:56.427610017 O: test connection multiplexing: cmd forward remote (TCP) 693s 01:00:57.722434132 O: test connection multiplexing: cmd forward local (UNIX) 693s 01:00:58.749013526 O: test connection multiplexing: cmd forward remote (UNIX) 694s 01:00:59.773557020 O: test connection multiplexing: cmd exit 694s 01:00:59.784601918 O: test connection multiplexing: cmd stop 707s 01:01:10.852813392 O: ok connection multiplexing 707s 01:01:10.853295779 E: run test reexec.sh ... 707s 01:01:11.000550420 O: test config passing 707s 01:01:11.353800145 O: test reexec fallback 707s 01:01:11.357326429 E: ln: failed to create hard link '/tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 707s 01:01:12.715481282 O: ok reexec tests 707s 01:01:12.716580491 E: run test brokenkeys.sh ... 708s 01:01:13.216979506 O: ok broken keys 708s 01:01:13.219882789 E: run test sshcfgparse.sh ... 708s 01:01:13.365109783 O: reparse minimal config 708s 01:01:13.381491575 O: ssh -W opts 708s 01:01:13.433136659 O: user first match 708s 01:01:13.469291337 O: pubkeyacceptedalgorithms 708s 01:01:13.556177753 O: agentforwarding 708s 01:01:13.599008339 O: command line override 708s 01:01:13.623288352 O: ok ssh config parse 708s 01:01:13.624308511 E: run test cfgparse.sh ... 708s 01:01:13.776240187 O: reparse minimal config 708s 01:01:13.849442734 O: reparse regress config 708s 01:01:13.924043567 O: listenaddress order 709s 01:01:14.006894447 O: ok sshd config parse 709s 01:01:14.009133851 E: run test cfgmatch.sh ... 717s 01:01:22.506021208 O: ok sshd_config match 717s 01:01:22.508501194 E: run test cfgmatchlisten.sh ... 729s 01:01:34.150716047 O: ok sshd_config matchlisten 729s 01:01:34.152499186 E: run test percent.sh ... 729s 01:01:34.292042268 O: percent expansions matchexec percent 732s 01:01:37.400977364 O: percent expansions localcommand percent 734s 01:01:39.810824190 O: percent expansions remotecommand percent 734s 01:01:39.937447510 O: percent expansions controlpath percent 735s 01:01:40.064185831 O: percent expansions identityagent percent 735s 01:01:40.189842241 O: percent expansions forwardagent percent 735s 01:01:40.316799318 O: percent expansions localforward percent 735s 01:01:40.444663532 O: percent expansions remoteforward percent 735s 01:01:40.571014215 O: percent expansions revokedhostkeys percent 735s 01:01:40.698480179 O: percent expansions userknownhostsfile percent 737s 01:01:42.609028988 O: percent expansions controlpath dollar 737s 01:01:42.621027311 O: percent expansions identityagent dollar 737s 01:01:42.632383566 O: percent expansions forwardagent dollar 737s 01:01:42.644213988 O: percent expansions localforward dollar 737s 01:01:42.656265372 O: percent expansions remoteforward dollar 737s 01:01:42.668243987 O: percent expansions userknownhostsfile dollar 737s 01:01:42.861050991 O: percent expansions controlpath tilde 737s 01:01:42.882436729 O: percent expansions identityagent tilde 737s 01:01:42.904993037 O: percent expansions forwardagent tilde 737s 01:01:42.927355577 O: ok percent expansions 737s 01:01:42.929924378 E: run test addrmatch.sh ... 738s 01:01:43.067033205 O: test first entry for user 192.168.0.1 somehost 738s 01:01:43.097218255 O: test negative match for user 192.168.30.1 somehost 738s 01:01:43.126298110 O: test no match for user 19.0.0.1 somehost 738s 01:01:43.156203813 O: test list middle for user 10.255.255.254 somehost 738s 01:01:43.185713878 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 738s 01:01:43.215569041 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 738s 01:01:43.245687566 O: test localaddress for user 19.0.0.1 somehost 738s 01:01:43.275351394 O: test localport for user 19.0.0.1 somehost 738s 01:01:43.305469063 O: test bare IP6 address for user ::1 somehost.example.com 738s 01:01:43.334990984 O: test deny IPv6 for user ::2 somehost.example.com 738s 01:01:43.365138045 O: test IP6 negated for user ::3 somehost 738s 01:01:43.395157142 O: test IP6 no match for user ::4 somehost 738s 01:01:43.425421981 O: test IP6 network for user 2000::1 somehost 738s 01:01:43.455083470 O: test IP6 network for user 2001::1 somehost 738s 01:01:43.484924286 O: test IP6 localaddress for user ::5 somehost 738s 01:01:43.514965315 O: test IP6 localport for user ::5 somehost 738s 01:01:43.544648809 O: test invalid Match address 10.0.1.0/8 738s 01:01:43.558520182 O: test invalid Match localaddress 10.0.1.0/8 738s 01:01:43.569003199 O: test invalid Match address 10.0.0.1/24 738s 01:01:43.582602625 O: test invalid Match localaddress 10.0.0.1/24 738s 01:01:43.593074627 O: test invalid Match address 2000:aa:bb:01::/56 738s 01:01:43.605170975 O: test invalid Match localaddress 2000:aa:bb:01::/56 738s 01:01:43.618976670 O: ok address match 738s 01:01:43.621083134 E: run test localcommand.sh ... 738s 01:01:43.757338834 O: test localcommand: proto localcommand 738s 01:01:43.955069742 O: ok localcommand 738s 01:01:43.956561789 E: run test forcecommand.sh ... 739s 01:01:44.894756572 E: Connection closed 745s 01:01:45.275218689 E: Connection closed 745s 01:01:45.476792231 O: ok forced command 745s 01:01:45.478406876 E: run test portnum.sh ... 745s 01:01:45.613930005 O: port number parsing: invalid port 0 745s 01:01:45.621399935 O: port number parsing: invalid port 65536 745s 01:01:45.629737053 O: port number parsing: invalid port 131073 745s 01:01:45.637299637 O: port number parsing: invalid port 2000blah 745s 01:01:45.644215381 O: port number parsing: invalid port blah2000 745s 01:01:45.651529493 O: port number parsing: valid port 1 745s 01:01:45.844724120 O: port number parsing: valid port 22 745s 01:01:46.041742360 O: port number parsing: valid port 2222 745s 01:01:46.238483248 O: port number parsing: valid port 22222 745s 01:01:46.430178379 O: port number parsing: valid port 65535 745s 01:01:46.626905600 O: ok port number parsing 745s 01:01:46.628094130 E: run test keytype.sh ... 745s 01:01:46.772267025 O: keygen ed25519, 512 bits 745s 01:01:46.778390384 O: keygen ed25519-sk, n/a bits 745s 01:01:46.790377775 O: keygen ecdsa, 256 bits 745s 01:01:46.800159922 O: keygen ecdsa, 384 bits 745s 01:01:46.808518959 O: keygen ecdsa, 521 bits 745s 01:01:46.822611956 O: keygen ecdsa-sk, n/a bits 745s 01:01:46.831907941 O: keygen dsa, 1024 bits 745s 01:01:46.882898378 O: keygen rsa, 2048 bits 745s 01:01:47.546748729 O: keygen rsa, 3072 bits 745s 01:01:49.076360176 O: userkey ed25519-512, hostkey ed25519-512 745s 01:01:49.226588701 O: userkey ed25519-512, hostkey ed25519-512 745s 01:01:49.379044808 O: userkey ed25519-512, hostkey ed25519-512 745s 01:01:49.534215328 O: userkey ed25519-sk, hostkey ed25519-sk 745s 01:01:49.690442369 O: userkey ed25519-sk, hostkey ed25519-sk 745s 01:01:49.849702309 O: userkey ed25519-sk, hostkey ed25519-sk 745s 01:01:50.010743139 O: userkey ecdsa-256, hostkey ecdsa-256 745s 01:01:50.160222410 O: userkey ecdsa-256, hostkey ecdsa-256 745s 01:01:50.314223983 O: userkey ecdsa-256, hostkey ecdsa-256 745s 01:01:50.466692951 O: userkey ecdsa-384, hostkey ecdsa-384 745s 01:01:50.633039664 O: userkey ecdsa-384, hostkey ecdsa-384 745s 01:01:50.807487312 O: userkey ecdsa-384, hostkey ecdsa-384 746s 01:01:50.996337173 O: userkey ecdsa-521, hostkey ecdsa-521 746s 01:01:51.207104224 O: userkey ecdsa-521, hostkey ecdsa-521 746s 01:01:51.413683606 O: userkey ecdsa-521, hostkey ecdsa-521 746s 01:01:51.645150895 O: userkey ecdsa-sk, hostkey ecdsa-sk 746s 01:01:51.814485464 O: userkey ecdsa-sk, hostkey ecdsa-sk 746s 01:01:51.982236881 O: userkey ecdsa-sk, hostkey ecdsa-sk 747s 01:01:52.152243196 O: userkey dsa-1024, hostkey dsa-1024 747s 01:01:52.304380730 O: userkey dsa-1024, hostkey dsa-1024 747s 01:01:52.458932469 O: userkey dsa-1024, hostkey dsa-1024 747s 01:01:52.619598703 O: userkey rsa-2048, hostkey rsa-2048 747s 01:01:52.775325193 O: userkey rsa-2048, hostkey rsa-2048 747s 01:01:52.931556579 O: userkey rsa-2048, hostkey rsa-2048 748s 01:01:53.090311820 O: userkey rsa-3072, hostkey rsa-3072 748s 01:01:53.244698420 O: userkey rsa-3072, hostkey rsa-3072 748s 01:01:53.397700842 O: userkey rsa-3072, hostkey rsa-3072 748s 01:01:53.553896347 O: ok login with different key types 748s 01:01:53.555742833 E: run test kextype.sh ... 748s 01:01:53.706500070 O: kex diffie-hellman-group1-sha1 749s 01:01:54.148009834 O: kex diffie-hellman-group14-sha1 749s 01:01:54.599080247 O: kex diffie-hellman-group14-sha256 750s 01:01:55.050688818 O: kex diffie-hellman-group16-sha512 750s 01:01:55.569964159 O: kex diffie-hellman-group18-sha512 751s 01:01:56.314418456 O: kex diffie-hellman-group-exchange-sha1 752s 01:01:57.102416510 O: kex diffie-hellman-group-exchange-sha256 752s 01:01:57.886453657 O: kex ecdh-sha2-nistp256 753s 01:01:58.319608759 O: kex ecdh-sha2-nistp384 753s 01:01:58.794680815 O: kex ecdh-sha2-nistp521 754s 01:01:59.301554019 O: kex curve25519-sha256 754s 01:01:59.781727233 O: kex curve25519-sha256@libssh.org 759s 01:02:00.257928977 O: kex sntrup761x25519-sha512@openssh.com 759s 01:02:01.009306222 O: ok login with different key exchange algorithms 759s 01:02:01.011277078 E: run test cert-hostkey.sh ... 759s 01:02:01.738678922 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/host_ca_key.pub 759s 01:02:01.740627869 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/host_ca_key2.pub 759s 01:02:01.744509792 O: certified host keys: sign host ed25519 cert 759s 01:02:01.749364595 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 759s 01:02:01.760745093 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 759s 01:02:01.766679313 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 759s 01:02:01.774592755 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 759s 01:02:01.786104637 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 759s 01:02:01.792417585 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 759s 01:02:01.797546719 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 759s 01:02:01.809592118 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 759s 01:02:01.816239279 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 759s 01:02:01.827852512 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 759s 01:02:01.838654183 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 759s 01:02:01.841841458 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 759s 01:02:01.855031658 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 759s 01:02:01.872129126 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 759s 01:02:01.875202972 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 759s 01:02:01.886662827 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 759s 01:02:01.898507957 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 759s 01:02:01.901550068 O: certified host keys: sign host dsa cert 759s 01:02:02.045454960 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 759s 01:02:02.057294081 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 759s 01:02:02.060386556 O: certified host keys: sign host rsa cert 759s 01:02:02.652691326 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 759s 01:02:02.664252807 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 759s 01:02:02.667280718 O: certified host keys: sign host rsa-sha2-256 cert 759s 01:02:03.148697219 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 759s 01:02:03.161167120 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 759s 01:02:03.164573323 O: certified host keys: sign host rsa-sha2-512 cert 759s 01:02:03.818158260 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 759s 01:02:03.830367058 O: Revoking from /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 759s 01:02:03.833449610 O: certified host keys: host ed25519 cert connect 759s 01:02:03.835958049 O: certified host keys: ed25519 basic connect expect success yes 759s 01:02:04.027143028 O: certified host keys: ed25519 empty KRL expect success yes 759s 01:02:04.216345959 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 759s 01:02:04.328156489 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 759s 01:02:04.544190328 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 759s 01:02:04.785904114 O: certified host keys: ed25519 empty plaintext revocation expect success yes 760s 01:02:05.151252362 O: certified host keys: ed25519 plain key plaintext revocation expect success no 760s 01:02:05.264210794 O: certified host keys: ed25519 cert plaintext revocation expect success no 760s 01:02:05.486376583 O: certified host keys: ed25519 CA plaintext revocation expect success no 760s 01:02:05.732722043 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 760s 01:02:05.744712241 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 761s 01:02:06.096119931 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 761s 01:02:06.288765805 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 761s 01:02:06.405700374 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 761s 01:02:06.637654259 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 761s 01:02:06.898181384 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 762s 01:02:07.269711695 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 762s 01:02:07.388252912 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 762s 01:02:07.620728007 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 762s 01:02:07.875457400 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 762s 01:02:07.882217611 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 763s 01:02:08.101862299 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 763s 01:02:08.299591969 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 763s 01:02:08.413619499 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 763s 01:02:08.634150459 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 763s 01:02:08.888623625 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 764s 01:02:09.244700773 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 764s 01:02:09.356281527 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 764s 01:02:09.586669213 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 764s 01:02:09.833624510 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 764s 01:02:09.844774769 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 765s 01:02:10.215095674 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 765s 01:02:10.408423902 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 765s 01:02:10.532229510 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 765s 01:02:10.649276941 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 765s 01:02:10.889799901 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 766s 01:02:11.241681937 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 766s 01:02:11.365451709 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 766s 01:02:11.624339521 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 766s 01:02:11.875956645 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 766s 01:02:11.878774301 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 767s 01:02:12.252117767 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 767s 01:02:12.454965132 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 767s 01:02:12.588280490 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 768s 01:02:12.856108191 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 768s 01:02:13.116484290 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 768s 01:02:13.460131482 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 768s 01:02:13.596189392 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 768s 01:02:13.879081384 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 769s 01:02:14.136963503 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 769s 01:02:14.152325976 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 769s 01:02:14.472599365 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 769s 01:02:14.666780776 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 769s 01:02:14.788255488 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 770s 01:02:15.024111255 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 770s 01:02:15.280486212 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 770s 01:02:15.631541214 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 770s 01:02:15.756229124 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 771s 01:02:16.028475182 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 771s 01:02:16.268613224 O: certified host keys: host dsa cert connect 771s 01:02:16.276264609 O: certified host keys: dsa basic connect expect success yes 771s 01:02:16.615286495 O: certified host keys: dsa empty KRL expect success yes 771s 01:02:16.800780678 O: certified host keys: dsa KRL w/ plain key revoked expect success no 771s 01:02:16.912556924 O: certified host keys: dsa KRL w/ cert revoked expect success no 772s 01:02:17.132558916 O: certified host keys: dsa KRL w/ CA revoked expect success no 772s 01:02:17.393980788 O: certified host keys: dsa empty plaintext revocation expect success yes 774s 01:02:17.750805725 O: certified host keys: dsa plain key plaintext revocation expect success no 774s 01:02:17.868151465 O: certified host keys: dsa cert plaintext revocation expect success no 774s 01:02:18.132228593 O: certified host keys: dsa CA plaintext revocation expect success no 774s 01:02:18.364317742 O: certified host keys: host rsa cert connect 774s 01:02:18.376190510 O: certified host keys: rsa basic connect expect success yes 774s 01:02:18.732415049 O: certified host keys: rsa empty KRL expect success yes 774s 01:02:18.923334232 O: certified host keys: rsa KRL w/ plain key revoked expect success no 774s 01:02:19.040228032 O: certified host keys: rsa KRL w/ cert revoked expect success no 774s 01:02:19.264911244 O: certified host keys: rsa KRL w/ CA revoked expect success no 774s 01:02:19.525665844 O: certified host keys: rsa empty plaintext revocation expect success yes 774s 01:02:19.883434539 O: certified host keys: rsa plain key plaintext revocation expect success no 775s 01:02:20.004076335 O: certified host keys: rsa cert plaintext revocation expect success no 775s 01:02:20.280152096 O: certified host keys: rsa CA plaintext revocation expect success no 775s 01:02:20.504781206 O: certified host keys: host rsa-sha2-256 cert connect 775s 01:02:20.520314286 O: certified host keys: rsa-sha2-256 basic connect expect success yes 775s 01:02:20.847462298 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 776s 01:02:21.024260757 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 776s 01:02:21.132119461 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 776s 01:02:21.240412896 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 776s 01:02:21.351717685 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 776s 01:02:21.532167750 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 776s 01:02:21.649689874 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 776s 01:02:21.924505054 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 777s 01:02:22.162438037 O: certified host keys: host rsa-sha2-512 cert connect 777s 01:02:22.171542483 O: certified host keys: rsa-sha2-512 basic connect expect success yes 777s 01:02:22.382288404 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 777s 01:02:22.560294748 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 777s 01:02:22.669526221 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 777s 01:02:22.782630676 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 778s 01:02:22.998591306 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 780s 01:02:23.207346240 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 780s 01:02:23.325788786 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 780s 01:02:23.592434591 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 780s 01:02:23.840761995 O: certified host keys: host ed25519 revoked cert 780s 01:02:24.113072915 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 780s 01:02:24.376462228 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 780s 01:02:24.636718726 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 780s 01:02:24.920291636 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 780s 01:02:25.205784632 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 784s 01:02:25.456682069 O: certified host keys: host dsa revoked cert 784s 01:02:25.712260791 O: certified host keys: host rsa revoked cert 784s 01:02:25.977811994 O: certified host keys: host rsa-sha2-256 revoked cert 784s 01:02:26.236762963 O: certified host keys: host rsa-sha2-512 revoked cert 784s 01:02:26.509529063 O: certified host keys: host ed25519 revoked cert 784s 01:02:26.745061842 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 784s 01:02:27.028970967 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 784s 01:02:27.264902238 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 784s 01:02:27.544741081 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 784s 01:02:27.848230181 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 784s 01:02:28.109502366 O: certified host keys: host dsa revoked cert 784s 01:02:28.372256276 O: certified host keys: host rsa revoked cert 784s 01:02:28.644994244 O: certified host keys: host rsa-sha2-256 revoked cert 784s 01:02:28.908407119 O: certified host keys: host rsa-sha2-512 revoked cert 798s 01:02:43.132162480 O: certified host keys: host ed25519 cert downgrade to raw key 800s 01:02:43.504109688 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 800s 01:02:43.899411150 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 800s 01:02:44.274333042 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 800s 01:02:44.676260121 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 800s 01:02:45.124106768 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 800s 01:02:45.518965849 O: certified host keys: host dsa cert downgrade to raw key 800s 01:02:45.971826548 O: certified host keys: host rsa cert downgrade to raw key 804s 01:02:49.431867122 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 805s 01:02:50.667877198 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 807s 01:02:52.537589683 O: certified host keys: host ed25519 connect wrong cert 807s 01:02:52.655063633 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 807s 01:02:52.909510912 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 810s 01:02:53.152162248 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 810s 01:02:53.456677223 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 810s 01:02:53.754133146 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 810s 01:02:54.016196718 O: certified host keys: host dsa connect wrong cert 810s 01:02:54.304005956 O: certified host keys: host rsa connect wrong cert 810s 01:02:54.800998879 O: certified host keys: host rsa-sha2-256 connect wrong cert 811s 01:02:56.302283724 O: certified host keys: host rsa-sha2-512 connect wrong cert 812s 01:02:57.416298771 O: ok certified host keys 812s 01:02:57.417192856 E: run test cert-userkey.sh ... 813s 01:02:58.637060561 O: certified user keys: sign user ed25519 cert 813s 01:02:58.649757679 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 813s 01:02:58.664898728 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 813s 01:02:58.676837925 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 813s 01:02:58.690878809 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 813s 01:02:58.708278898 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 813s 01:02:58.724090925 O: certified user keys: sign user dsa cert 813s 01:02:58.764349154 O: certified user keys: sign user rsa cert 814s 01:02:59.147008753 O: certified user keys: sign user rsa-sha2-256 cert 820s 01:02:59.713065993 O: certified user keys: sign user rsa-sha2-512 cert 820s 01:03:00.268073529 O: certified user keys: ed25519 missing authorized_principals 820s 01:03:00.465468267 O: certified user keys: ed25519 empty authorized_principals 820s 01:03:00.822818161 O: certified user keys: ed25519 wrong authorized_principals 820s 01:03:01.003616475 O: certified user keys: ed25519 correct authorized_principals 820s 01:03:01.335102601 O: certified user keys: ed25519 authorized_principals bad key opt 820s 01:03:01.533474125 O: certified user keys: ed25519 authorized_principals command=false 820s 01:03:01.866211541 O: certified user keys: ed25519 authorized_principals command=true 820s 01:03:02.076156914 O: certified user keys: ed25519 wrong principals key option 820s 01:03:02.264751186 O: certified user keys: ed25519 correct principals key option 820s 01:03:02.600207231 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 820s 01:03:02.790002737 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 820s 01:03:03.108197122 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 820s 01:03:03.297070124 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 820s 01:03:03.626036171 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 820s 01:03:03.813486433 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 820s 01:03:04.142026146 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 820s 01:03:04.341137702 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 820s 01:03:04.548801147 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 820s 01:03:04.898118975 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 820s 01:03:05.104802357 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 820s 01:03:05.445703840 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 820s 01:03:05.785527098 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 821s 01:03:05.994295418 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 821s 01:03:06.198744485 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 821s 01:03:06.414462590 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 821s 01:03:06.622195653 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 821s 01:03:06.813570061 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 822s 01:03:07.152642911 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 822s 01:03:07.350015376 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 822s 01:03:07.675835343 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 822s 01:03:07.873601682 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 823s 01:03:08.208055050 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 823s 01:03:08.402570132 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 823s 01:03:08.601918301 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 823s 01:03:08.804375976 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 824s 01:03:09.008278017 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 824s 01:03:09.347371833 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 824s 01:03:09.554184537 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 824s 01:03:09.764905233 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 825s 01:03:10.104883401 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 825s 01:03:10.332747539 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 825s 01:03:10.541097082 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 825s 01:03:10.773955070 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 826s 01:03:11.013287323 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 826s 01:03:11.211444739 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 826s 01:03:11.434905544 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 826s 01:03:11.626158031 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 826s 01:03:11.954214014 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 827s 01:03:12.285441275 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 827s 01:03:12.609961521 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 827s 01:03:12.802191982 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 828s 01:03:13.135486272 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 830s 01:03:13.337471880 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 830s 01:03:13.523490735 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 830s 01:03:13.730974940 O: certified user keys: dsa missing authorized_principals 830s 01:03:13.921200421 O: certified user keys: dsa empty authorized_principals 830s 01:03:14.117111651 O: certified user keys: dsa wrong authorized_principals 830s 01:03:14.445899297 O: certified user keys: dsa correct authorized_principals 830s 01:03:14.778381828 O: certified user keys: dsa authorized_principals bad key opt 830s 01:03:14.978290533 O: certified user keys: dsa authorized_principals command=false 830s 01:03:15.315972997 O: certified user keys: dsa authorized_principals command=true 830s 01:03:15.518249369 O: certified user keys: dsa wrong principals key option 830s 01:03:15.726446800 O: certified user keys: dsa correct principals key option 831s 01:03:16.074011805 O: certified user keys: rsa missing authorized_principals 831s 01:03:16.261435288 O: certified user keys: rsa empty authorized_principals 831s 01:03:16.592516407 O: certified user keys: rsa wrong authorized_principals 831s 01:03:16.941959352 O: certified user keys: rsa correct authorized_principals 832s 01:03:17.291376127 O: certified user keys: rsa authorized_principals bad key opt 832s 01:03:17.478502893 O: certified user keys: rsa authorized_principals command=false 832s 01:03:17.684190988 O: certified user keys: rsa authorized_principals command=true 832s 01:03:17.893141942 O: certified user keys: rsa wrong principals key option 833s 01:03:18.078643957 O: certified user keys: rsa correct principals key option 833s 01:03:18.417604228 O: certified user keys: rsa-sha2-256 missing authorized_principals 833s 01:03:18.609602388 O: certified user keys: rsa-sha2-256 empty authorized_principals 833s 01:03:18.937551471 O: certified user keys: rsa-sha2-256 wrong authorized_principals 834s 01:03:19.261140532 O: certified user keys: rsa-sha2-256 correct authorized_principals 834s 01:03:19.602457413 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 834s 01:03:19.801998668 O: certified user keys: rsa-sha2-256 authorized_principals command=false 835s 01:03:20.161797065 O: certified user keys: rsa-sha2-256 authorized_principals command=true 835s 01:03:20.384804240 O: certified user keys: rsa-sha2-256 wrong principals key option 835s 01:03:20.577440123 O: certified user keys: rsa-sha2-256 correct principals key option 835s 01:03:20.928188685 O: certified user keys: rsa-sha2-512 missing authorized_principals 836s 01:03:21.122273037 O: certified user keys: rsa-sha2-512 empty authorized_principals 836s 01:03:21.465780198 O: certified user keys: rsa-sha2-512 wrong authorized_principals 836s 01:03:21.797752454 O: certified user keys: rsa-sha2-512 correct authorized_principals 837s 01:03:22.144185521 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 837s 01:03:22.334405602 O: certified user keys: rsa-sha2-512 authorized_principals command=false 837s 01:03:22.669669373 O: certified user keys: rsa-sha2-512 authorized_principals command=true 837s 01:03:22.879204990 O: certified user keys: rsa-sha2-512 wrong principals key option 838s 01:03:23.084276922 O: certified user keys: rsa-sha2-512 correct principals key option 838s 01:03:23.441164410 O: certified user keys: ed25519 authorized_keys connect 838s 01:03:23.648959044 O: certified user keys: ed25519 authorized_keys revoked key 838s 01:03:23.841080238 O: certified user keys: ed25519 authorized_keys revoked via KRL 839s 01:03:24.164438049 O: certified user keys: ed25519 authorized_keys empty KRL 839s 01:03:24.499088044 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 839s 01:03:24.705377866 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 839s 01:03:24.914240327 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 840s 01:03:25.268145058 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 840s 01:03:25.607933662 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 840s 01:03:25.814293925 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 841s 01:03:26.009485619 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 841s 01:03:26.348336479 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 841s 01:03:26.670756411 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 841s 01:03:26.873003397 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 842s 01:03:27.062582507 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 842s 01:03:27.268314515 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 842s 01:03:27.603248429 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 842s 01:03:27.826838544 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 844s 01:03:28.036066980 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 844s 01:03:28.260209632 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 844s 01:03:28.618391945 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 844s 01:03:28.829463528 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 844s 01:03:29.040108777 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 844s 01:03:29.392148367 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 844s 01:03:29.728552556 O: certified user keys: dsa authorized_keys connect 844s 01:03:29.927085906 O: certified user keys: dsa authorized_keys revoked key 845s 01:03:30.140085419 O: certified user keys: dsa authorized_keys revoked via KRL 845s 01:03:30.477457591 O: certified user keys: dsa authorized_keys empty KRL 845s 01:03:30.819273113 O: certified user keys: rsa authorized_keys connect 846s 01:03:31.029507806 O: certified user keys: rsa authorized_keys revoked key 846s 01:03:31.232326407 O: certified user keys: rsa authorized_keys revoked via KRL 846s 01:03:31.552441676 O: certified user keys: rsa authorized_keys empty KRL 846s 01:03:31.886911703 O: certified user keys: rsa-sha2-256 authorized_keys connect 847s 01:03:32.091144715 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 848s 01:03:32.290111379 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 848s 01:03:32.632230216 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 848s 01:03:32.970137760 O: certified user keys: rsa-sha2-512 authorized_keys connect 848s 01:03:33.173494588 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 848s 01:03:33.364262678 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 848s 01:03:33.696334465 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 849s 01:03:34.026293965 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 849s 01:03:34.216563071 O: certified user keys: authorized_keys CA does not authenticate 849s 01:03:34.220472141 O: certified user keys: ensure CA key does not authenticate user 849s 01:03:34.544211458 O: certified user keys: ed25519 TrustedUserCAKeys connect 849s 01:03:34.886119233 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 850s 01:03:35.086233486 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 851s 01:03:35.417473816 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 851s 01:03:35.747255540 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 851s 01:03:35.949210165 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 851s 01:03:36.149724965 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 851s 01:03:36.480448932 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 851s 01:03:36.819112358 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 852s 01:03:37.031359582 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 852s 01:03:37.229048432 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 852s 01:03:37.560448790 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 852s 01:03:37.895484477 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 853s 01:03:38.105767985 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 853s 01:03:38.305124761 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 853s 01:03:38.637519928 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 853s 01:03:38.856134872 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 854s 01:03:39.087002477 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 854s 01:03:39.299234287 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 854s 01:03:39.657380113 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 856s 01:03:40.017503514 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 856s 01:03:40.232795818 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 856s 01:03:40.438362729 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 856s 01:03:40.788478182 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 856s 01:03:41.122837534 O: certified user keys: dsa TrustedUserCAKeys connect 856s 01:03:41.335449094 O: certified user keys: dsa TrustedUserCAKeys revoked key 856s 01:03:41.529281283 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 856s 01:03:41.860877575 O: certified user keys: dsa TrustedUserCAKeys empty KRL 857s 01:03:42.205075688 O: certified user keys: rsa TrustedUserCAKeys connect 859s 01:03:42.415511782 O: certified user keys: rsa TrustedUserCAKeys revoked key 859s 01:03:42.616911558 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 859s 01:03:42.961604651 O: certified user keys: rsa TrustedUserCAKeys empty KRL 859s 01:03:43.320115573 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 859s 01:03:43.530529491 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 859s 01:03:43.729791168 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 859s 01:03:44.076493053 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 859s 01:03:44.423531559 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 859s 01:03:44.629416854 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 859s 01:03:44.829973381 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 860s 01:03:45.184466308 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 860s 01:03:45.531560526 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 860s 01:03:45.728892305 O: certified user keys: TrustedUserCAKeys CA does not authenticate 860s 01:03:45.736100359 O: certified user keys: ensure CA key does not authenticate user 861s 01:03:46.062183674 O: certified user keys: correct principal auth authorized_keys expect success rsa 861s 01:03:46.415401800 O: certified user keys: correct principal auth authorized_keys expect success ed25519 861s 01:03:46.630842632 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 861s 01:03:46.839816196 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 862s 01:03:47.036132564 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 862s 01:03:47.232261444 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 862s 01:03:47.557775649 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 862s 01:03:47.889931194 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 863s 01:03:48.222725466 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 863s 01:03:48.570738646 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 863s 01:03:48.921994093 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 864s 01:03:49.249727706 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 864s 01:03:49.574785199 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 864s 01:03:49.910008567 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 865s 01:03:50.114955896 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 865s 01:03:50.447062614 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 865s 01:03:50.777293459 O: certified user keys: cert expired auth authorized_keys expect failure rsa 866s 01:03:50.986045787 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 867s 01:03:51.320446123 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 867s 01:03:51.510529718 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 867s 01:03:51.835006793 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 867s 01:03:52.206209550 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 867s 01:03:52.420772094 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 867s 01:03:52.634708505 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 867s 01:03:52.847599975 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 868s 01:03:53.054233697 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 868s 01:03:53.401278308 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 868s 01:03:53.741931066 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 870s 01:03:54.092207806 O: certified user keys: force-command auth authorized_keys expect failure rsa 870s 01:03:54.444792049 O: certified user keys: force-command auth authorized_keys expect failure ed25519 870s 01:03:54.662702004 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 870s 01:03:54.868457008 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 870s 01:03:55.080175851 O: certified user keys: empty principals auth authorized_keys expect success rsa 870s 01:03:55.299852295 O: certified user keys: empty principals auth authorized_keys expect success ed25519 870s 01:03:55.516789857 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 870s 01:03:55.708250129 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 871s 01:03:56.036187254 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 871s 01:03:56.392292186 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 871s 01:03:56.607782013 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 871s 01:03:56.810811453 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 872s 01:03:57.152213709 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 872s 01:03:57.498954936 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 872s 01:03:57.707756864 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 872s 01:03:57.924167786 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 873s 01:03:58.261090723 O: certified user keys: force-command match true auth authorized_keys expect success rsa 873s 01:03:58.616427963 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 873s 01:03:58.834589140 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 881s 01:03:59.048375325 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 881s 01:03:59.263126144 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 881s 01:03:59.472263954 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 881s 01:03:59.820277861 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 881s 01:04:00.172290004 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 881s 01:04:00.528389019 O: certified user keys: user ed25519 connect wrong cert 881s 01:04:00.873816177 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 881s 01:04:01.190440805 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 881s 01:04:01.514152187 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 881s 01:04:01.870344097 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 881s 01:04:02.190930844 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 881s 01:04:02.508319237 O: certified user keys: user dsa connect wrong cert 881s 01:04:02.829791806 O: certified user keys: user rsa connect wrong cert 881s 01:04:03.162192445 O: certified user keys: user rsa-sha2-256 connect wrong cert 881s 01:04:03.494395963 O: certified user keys: user rsa-sha2-512 connect wrong cert 881s 01:04:03.818794167 O: ok certified user keys 881s 01:04:03.820137945 E: run test host-expand.sh ... 881s 01:04:04.166560673 O: ok expand %h and %n 881s 01:04:04.168499694 E: run test keys-command.sh ... 881s 01:04:04.341603911 O: SKIPPED: /var/run/keycommand_openssh-tests.46860 not executable (/var/run mounted noexec?) 881s 01:04:04.349383459 E: run test forward-control.sh ... 881s 01:04:06.034911301 O: check_lfwd done (expecting Y): default configuration 881s 01:04:06.516804060 O: check_rfwd done (expecting Y): default configuration 883s 01:04:08.011781193 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 883s 01:04:08.491629088 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 883s 01:04:08.717494893 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 884s 01:04:09.197789592 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 884s 01:04:09.702368001 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 885s 01:04:10.193363431 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 885s 01:04:10.419863547 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 886s 01:04:11.890411981 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 887s 01:04:12.374772668 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 887s 01:04:12.856866786 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 888s 01:04:13.082837232 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 888s 01:04:13.290712749 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 889s 01:04:14.516528909 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 889s 01:04:14.721013061 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 890s 01:04:15.205878676 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 890s 01:04:15.686002054 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 891s 01:04:16.171298136 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 891s 01:04:16.376479574 O: check_rfwd done (expecting N): AllowTcpForwarding=local 896s 01:04:16.609625949 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 896s 01:04:16.820836709 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 896s 01:04:17.320695516 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 896s 01:04:17.527357962 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 896s 01:04:17.757666576 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 896s 01:04:17.963465511 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 896s 01:04:18.452171642 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 896s 01:04:18.658241819 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 896s 01:04:18.888984258 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 896s 01:04:19.097222869 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 896s 01:04:19.323984970 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 896s 01:04:19.525387255 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 896s 01:04:20.005622462 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 896s 01:04:20.208176233 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 896s 01:04:20.431566351 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 896s 01:04:21.907814655 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 897s 01:04:22.139785374 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 897s 01:04:22.631286300 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 897s 01:04:22.854963499 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 898s 01:04:23.330390195 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 898s 01:04:23.554599087 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 899s 01:04:24.025738080 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 899s 01:04:24.249617200 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 899s 01:04:24.714464552 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 899s 01:04:24.946133777 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 900s 01:04:25.154902255 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 900s 01:04:25.380141523 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 900s 01:04:25.581538447 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 900s 01:04:25.806642961 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 901s 01:04:26.294751467 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 903s 01:04:26.529603522 O: check_lfwd done (expecting N): AllowTcpForwarding=no 903s 01:04:26.738974783 O: check_rfwd done (expecting N): AllowTcpForwarding=no 903s 01:04:26.968284216 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 903s 01:04:27.172244994 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 903s 01:04:27.391392810 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 903s 01:04:27.588875258 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 903s 01:04:27.812812870 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 903s 01:04:28.019412462 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 903s 01:04:28.244230026 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 903s 01:04:28.446358398 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 903s 01:04:28.670756212 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 903s 01:04:28.872114523 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 904s 01:04:29.096765941 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 904s 01:04:29.297541623 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 904s 01:04:29.522239782 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 904s 01:04:29.727086658 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 905s 01:04:30.202767012 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 905s 01:04:30.405280323 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 905s 01:04:30.887794763 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 907s 01:04:32.369784656 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 907s 01:04:32.862079785 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 908s 01:04:33.069084845 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 908s 01:04:33.541451550 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 908s 01:04:33.748092133 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 908s 01:04:33.976833639 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 909s 01:04:34.181434915 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 909s 01:04:34.419080316 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 913s 01:04:34.893833192 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 913s 01:04:35.120423929 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 913s 01:04:35.326530913 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 913s 01:04:35.546662158 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 913s 01:04:35.746477280 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 913s 01:04:35.762329936 O: ok sshd control of local and remote forwarding 913s 01:04:35.764459357 E: run test integrity.sh ... 913s 01:04:35.932905358 O: test integrity: hmac-sha1 @2900 913s 01:04:36.137353349 O: test integrity: hmac-sha1 @2901 913s 01:04:36.339126790 O: test integrity: hmac-sha1 @2902 913s 01:04:36.541452057 O: test integrity: hmac-sha1 @2903 913s 01:04:36.741763492 O: test integrity: hmac-sha1 @2904 913s 01:04:36.944360701 O: test integrity: hmac-sha1 @2905 913s 01:04:37.146414906 O: test integrity: hmac-sha1 @2906 913s 01:04:37.348475260 O: test integrity: hmac-sha1 @2907 913s 01:04:37.551045062 O: test integrity: hmac-sha1 @2908 913s 01:04:37.754504147 O: test integrity: hmac-sha1 @2909 913s 01:04:37.945201770 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 913s 01:04:37.958380476 O: test integrity: hmac-sha1-96 @2900 913s 01:04:38.162284580 O: test integrity: hmac-sha1-96 @2901 913s 01:04:38.368204660 O: test integrity: hmac-sha1-96 @2902 913s 01:04:38.572859722 O: test integrity: hmac-sha1-96 @2903 913s 01:04:38.781358998 O: test integrity: hmac-sha1-96 @2904 913s 01:04:38.989178218 O: test integrity: hmac-sha1-96 @2905 914s 01:04:39.197050791 O: test integrity: hmac-sha1-96 @2906 914s 01:04:39.402670768 O: test integrity: hmac-sha1-96 @2907 915s 01:04:39.608128279 O: test integrity: hmac-sha1-96 @2908 915s 01:04:39.812306797 O: test integrity: hmac-sha1-96 @2909 915s 01:04:40.008185744 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 915s 01:04:40.021499518 O: test integrity: hmac-sha2-256 @2900 915s 01:04:40.227306943 O: test integrity: hmac-sha2-256 @2901 915s 01:04:40.433977477 O: test integrity: hmac-sha2-256 @2902 915s 01:04:40.644745793 O: test integrity: hmac-sha2-256 @2903 915s 01:04:40.858594951 O: test integrity: hmac-sha2-256 @2904 916s 01:04:41.070210535 O: test integrity: hmac-sha2-256 @2905 916s 01:04:41.281771447 O: test integrity: hmac-sha2-256 @2906 916s 01:04:41.489639864 O: test integrity: hmac-sha2-256 @2907 916s 01:04:41.694936619 O: test integrity: hmac-sha2-256 @2908 916s 01:04:41.900587399 O: test integrity: hmac-sha2-256 @2909 917s 01:04:42.098748703 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 917s 01:04:42.112316516 O: test integrity: hmac-sha2-512 @2900 917s 01:04:42.309316574 O: test integrity: hmac-sha2-512 @2901 917s 01:04:42.514611506 O: test integrity: hmac-sha2-512 @2902 917s 01:04:42.720172186 O: test integrity: hmac-sha2-512 @2903 917s 01:04:42.918932215 O: test integrity: hmac-sha2-512 @2904 918s 01:04:43.126496913 O: test integrity: hmac-sha2-512 @2905 918s 01:04:43.336234479 O: test integrity: hmac-sha2-512 @2906 918s 01:04:43.537905500 O: test integrity: hmac-sha2-512 @2907 918s 01:04:43.743542260 O: test integrity: hmac-sha2-512 @2908 918s 01:04:43.946756087 O: test integrity: hmac-sha2-512 @2909 919s 01:04:44.136130375 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 919s 01:04:44.158370234 O: test integrity: hmac-md5 @2900 919s 01:04:44.360433546 O: test integrity: hmac-md5 @2901 919s 01:04:44.559768133 O: test integrity: hmac-md5 @2902 919s 01:04:44.757040170 O: test integrity: hmac-md5 @2903 919s 01:04:44.956093361 O: test integrity: hmac-md5 @2904 920s 01:04:45.153420368 O: test integrity: hmac-md5 @2905 920s 01:04:45.355561531 O: test integrity: hmac-md5 @2906 920s 01:04:45.559409880 O: test integrity: hmac-md5 @2907 920s 01:04:45.768670684 O: test integrity: hmac-md5 @2908 920s 01:04:45.974180946 O: test integrity: hmac-md5 @2909 921s 01:04:46.169486437 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 921s 01:04:46.183998426 O: test integrity: hmac-md5-96 @2900 921s 01:04:46.389432746 O: test integrity: hmac-md5-96 @2901 921s 01:04:46.592240823 O: test integrity: hmac-md5-96 @2902 921s 01:04:46.798235575 O: test integrity: hmac-md5-96 @2903 922s 01:04:47.007286828 O: test integrity: hmac-md5-96 @2904 922s 01:04:47.214206111 O: test integrity: hmac-md5-96 @2905 922s 01:04:47.420327857 O: test integrity: hmac-md5-96 @2906 922s 01:04:47.624363556 O: test integrity: hmac-md5-96 @2907 922s 01:04:47.828513994 O: test integrity: hmac-md5-96 @2908 923s 01:04:48.030610863 O: test integrity: hmac-md5-96 @2909 923s 01:04:48.225455745 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 923s 01:04:48.238862317 O: test integrity: umac-64@openssh.com @2900 924s 01:04:48.440034357 O: test integrity: umac-64@openssh.com @2901 924s 01:04:48.640594739 O: test integrity: umac-64@openssh.com @2902 924s 01:04:48.842408930 O: test integrity: umac-64@openssh.com @2903 924s 01:04:49.042664901 O: test integrity: umac-64@openssh.com @2904 924s 01:04:49.245658320 O: test integrity: umac-64@openssh.com @2905 924s 01:04:49.447018958 O: test integrity: umac-64@openssh.com @2906 924s 01:04:49.651408954 O: test integrity: umac-64@openssh.com @2907 924s 01:04:49.855604443 O: test integrity: umac-64@openssh.com @2908 926s 01:04:50.058056078 O: test integrity: umac-64@openssh.com @2909 926s 01:04:50.251627523 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 926s 01:04:50.266018334 O: test integrity: umac-128@openssh.com @2900 926s 01:04:50.468332349 O: test integrity: umac-128@openssh.com @2901 926s 01:04:50.668605281 O: test integrity: umac-128@openssh.com @2902 926s 01:04:50.869588412 O: test integrity: umac-128@openssh.com @2903 926s 01:04:51.072111666 O: test integrity: umac-128@openssh.com @2904 926s 01:04:51.272819877 O: test integrity: umac-128@openssh.com @2905 926s 01:04:51.474953409 O: test integrity: umac-128@openssh.com @2906 926s 01:04:51.680267101 O: test integrity: umac-128@openssh.com @2907 926s 01:04:51.888252740 O: test integrity: umac-128@openssh.com @2908 927s 01:04:52.096437402 O: test integrity: umac-128@openssh.com @2909 927s 01:04:52.292597577 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 927s 01:04:52.306399934 O: test integrity: hmac-sha1-etm@openssh.com @2900 927s 01:04:52.508535975 O: test integrity: hmac-sha1-etm@openssh.com @2901 927s 01:04:52.717499640 O: test integrity: hmac-sha1-etm@openssh.com @2902 927s 01:04:52.924259987 O: test integrity: hmac-sha1-etm@openssh.com @2903 928s 01:04:53.132194253 O: test integrity: hmac-sha1-etm@openssh.com @2904 928s 01:04:53.336285605 O: test integrity: hmac-sha1-etm@openssh.com @2905 928s 01:04:53.542441380 O: test integrity: hmac-sha1-etm@openssh.com @2906 928s 01:04:53.746962442 O: test integrity: hmac-sha1-etm@openssh.com @2907 928s 01:04:53.949737787 O: test integrity: hmac-sha1-etm@openssh.com @2908 929s 01:04:54.155132214 O: test integrity: hmac-sha1-etm@openssh.com @2909 929s 01:04:54.351192903 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 929s 01:04:54.366000319 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 929s 01:04:54.570776919 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 929s 01:04:54.780181413 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 930s 01:04:54.991324390 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 930s 01:04:55.198059111 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 930s 01:04:55.401779468 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 930s 01:04:55.602421788 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 930s 01:04:55.805042608 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 931s 01:04:56.012289572 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 931s 01:04:56.219075878 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 931s 01:04:56.418278564 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 931s 01:04:56.433936197 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 931s 01:04:56.644179774 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 931s 01:04:56.852606049 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 932s 01:04:57.060675003 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 932s 01:04:57.268872465 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 932s 01:04:57.483312194 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 932s 01:04:57.690363427 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 932s 01:04:57.891625006 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 933s 01:04:58.093075187 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 933s 01:04:58.296754872 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 933s 01:04:58.494082058 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 933s 01:04:58.508802039 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 933s 01:04:58.684777301 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 933s 01:04:58.861512687 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 934s 01:04:59.034572608 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 934s 01:04:59.205750845 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 934s 01:04:59.377146155 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 934s 01:04:59.549581532 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 934s 01:04:59.721152642 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 934s 01:04:59.892716022 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 937s 01:05:00.064486347 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 937s 01:05:00.227249818 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 01:05:00.240226341 O: test integrity: hmac-md5-etm@openssh.com @2900 937s 01:05:00.445279277 O: test integrity: hmac-md5-etm@openssh.com @2901 937s 01:05:00.653214169 O: test integrity: hmac-md5-etm@openssh.com @2902 937s 01:05:00.865871668 O: test integrity: hmac-md5-etm@openssh.com @2903 937s 01:05:01.079091753 O: test integrity: hmac-md5-etm@openssh.com @2904 937s 01:05:01.289036130 O: test integrity: hmac-md5-etm@openssh.com @2905 937s 01:05:01.495034760 O: test integrity: hmac-md5-etm@openssh.com @2906 937s 01:05:01.704070369 O: test integrity: hmac-md5-etm@openssh.com @2907 937s 01:05:01.910026030 O: test integrity: hmac-md5-etm@openssh.com @2908 937s 01:05:02.116263306 O: test integrity: hmac-md5-etm@openssh.com @2909 937s 01:05:02.312877644 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 01:05:02.326782248 O: test integrity: hmac-md5-96-etm@openssh.com @2900 937s 01:05:02.530888696 O: test integrity: hmac-md5-96-etm@openssh.com @2901 937s 01:05:02.736179370 O: test integrity: hmac-md5-96-etm@openssh.com @2902 937s 01:05:02.942422814 O: test integrity: hmac-md5-96-etm@openssh.com @2903 938s 01:05:03.147163603 O: test integrity: hmac-md5-96-etm@openssh.com @2904 938s 01:05:03.358707300 O: test integrity: hmac-md5-96-etm@openssh.com @2905 938s 01:05:03.584615352 O: test integrity: hmac-md5-96-etm@openssh.com @2906 938s 01:05:03.800694332 O: test integrity: hmac-md5-96-etm@openssh.com @2907 939s 01:05:04.012304901 O: test integrity: hmac-md5-96-etm@openssh.com @2908 939s 01:05:04.224389497 O: test integrity: hmac-md5-96-etm@openssh.com @2909 939s 01:05:04.423008013 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 01:05:04.436419466 O: test integrity: umac-64-etm@openssh.com @2900 939s 01:05:04.641228829 O: test integrity: umac-64-etm@openssh.com @2901 939s 01:05:04.845280505 O: test integrity: umac-64-etm@openssh.com @2902 940s 01:05:05.046376822 O: test integrity: umac-64-etm@openssh.com @2903 940s 01:05:05.250716601 O: test integrity: umac-64-etm@openssh.com @2904 940s 01:05:05.457332361 O: test integrity: umac-64-etm@openssh.com @2905 940s 01:05:05.663080920 O: test integrity: umac-64-etm@openssh.com @2906 940s 01:05:05.871059772 O: test integrity: umac-64-etm@openssh.com @2907 941s 01:05:06.074547112 O: test integrity: umac-64-etm@openssh.com @2908 941s 01:05:06.283982827 O: test integrity: umac-64-etm@openssh.com @2909 941s 01:05:06.476838176 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 01:05:06.491486676 O: test integrity: umac-128-etm@openssh.com @2900 941s 01:05:06.700958756 O: test integrity: umac-128-etm@openssh.com @2901 941s 01:05:06.905217611 O: test integrity: umac-128-etm@openssh.com @2902 942s 01:05:07.112073202 O: test integrity: umac-128-etm@openssh.com @2903 942s 01:05:07.315628876 O: test integrity: umac-128-etm@openssh.com @2904 943s 01:05:07.520590829 O: test integrity: umac-128-etm@openssh.com @2905 943s 01:05:07.725248713 O: test integrity: umac-128-etm@openssh.com @2906 943s 01:05:07.929256277 O: test integrity: umac-128-etm@openssh.com @2907 943s 01:05:08.134374194 O: test integrity: umac-128-etm@openssh.com @2908 943s 01:05:08.340571369 O: test integrity: umac-128-etm@openssh.com @2909 943s 01:05:08.535997105 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 943s 01:05:08.548961854 O: test integrity: aes128-gcm@openssh.com @2900 943s 01:05:08.720248423 O: test integrity: aes128-gcm@openssh.com @2901 943s 01:05:08.890961355 O: test integrity: aes128-gcm@openssh.com @2902 944s 01:05:09.061501757 O: test integrity: aes128-gcm@openssh.com @2903 944s 01:05:09.233062807 O: test integrity: aes128-gcm@openssh.com @2904 944s 01:05:09.404359773 O: test integrity: aes128-gcm@openssh.com @2905 944s 01:05:09.574890797 O: test integrity: aes128-gcm@openssh.com @2906 944s 01:05:09.748265712 O: test integrity: aes128-gcm@openssh.com @2907 944s 01:05:09.919298427 O: test integrity: aes128-gcm@openssh.com @2908 945s 01:05:10.091194719 O: test integrity: aes128-gcm@openssh.com @2909 945s 01:05:10.253400155 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 01:05:10.266127219 O: test integrity: aes256-gcm@openssh.com @2900 945s 01:05:10.436339284 O: test integrity: aes256-gcm@openssh.com @2901 945s 01:05:10.607049560 O: test integrity: aes256-gcm@openssh.com @2902 945s 01:05:10.777923227 O: test integrity: aes256-gcm@openssh.com @2903 945s 01:05:10.950703322 O: test integrity: aes256-gcm@openssh.com @2904 946s 01:05:11.120563565 O: test integrity: aes256-gcm@openssh.com @2905 946s 01:05:11.294095223 O: test integrity: aes256-gcm@openssh.com @2906 946s 01:05:11.464474424 O: test integrity: aes256-gcm@openssh.com @2907 946s 01:05:11.635518452 O: test integrity: aes256-gcm@openssh.com @2908 946s 01:05:11.806849252 O: test integrity: aes256-gcm@openssh.com @2909 946s 01:05:11.970522863 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 01:05:11.983530918 O: test integrity: chacha20-poly1305@openssh.com @2900 947s 01:05:12.152865572 O: test integrity: chacha20-poly1305@openssh.com @2901 947s 01:05:12.324890279 O: test integrity: chacha20-poly1305@openssh.com @2902 948s 01:05:12.496390071 O: test integrity: chacha20-poly1305@openssh.com @2903 948s 01:05:12.666887753 O: test integrity: chacha20-poly1305@openssh.com @2904 948s 01:05:12.836412801 O: test integrity: chacha20-poly1305@openssh.com @2905 948s 01:05:13.007467625 O: test integrity: chacha20-poly1305@openssh.com @2906 948s 01:05:13.176414752 O: test integrity: chacha20-poly1305@openssh.com @2907 948s 01:05:13.348137962 O: test integrity: chacha20-poly1305@openssh.com @2908 948s 01:05:13.517791668 O: test integrity: chacha20-poly1305@openssh.com @2909 948s 01:05:13.679217181 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 948s 01:05:13.681709571 O: ok integrity 948s 01:05:13.684116493 E: run test krl.sh ... 948s 01:05:13.836270671 O: key revocation lists: generating test keys 952s 01:05:17.196072793 O: key revocation lists: generating KRLs 952s 01:05:17.303213951 O: key revocation lists: checking revocations for revoked keys 952s 01:05:17.726387316 O: key revocation lists: checking revocations for unrevoked keys 953s 01:05:18.143470103 O: key revocation lists: checking revocations for revoked certs 953s 01:05:18.882926782 O: key revocation lists: checking revocations for unrevoked certs 954s 01:05:19.632750925 O: key revocation lists: testing KRL update 955s 01:05:20.468586925 O: key revocation lists: checking revocations for revoked keys 955s 01:05:20.944315767 O: key revocation lists: checking revocations for unrevoked keys 956s 01:05:21.390998179 O: key revocation lists: checking revocations for revoked certs 957s 01:05:22.123861304 O: key revocation lists: checking revocations for unrevoked certs 958s 01:05:22.844437079 O: ok key revocation lists 958s 01:05:22.846722906 E: run test multipubkey.sh ... 960s 01:05:25.134245432 O: ok multiple pubkey 960s 01:05:25.135553215 E: run test limit-keytype.sh ... 962s 01:05:27.695191614 O: allow rsa,ed25519 963s 01:05:28.246470087 O: allow ed25519 963s 01:05:28.909983132 O: allow cert only 964s 01:05:29.584383675 O: match w/ no match 966s 01:05:30.412438571 O: match w/ matching 966s 01:05:30.973440437 E: run test hostkey-agent.sh ... 966s 01:05:30.972653750 O: ok restrict pubkey type 967s 01:05:32.548270177 O: key type ssh-ed25519 967s 01:05:32.718257467 O: key type sk-ssh-ed25519@openssh.com 967s 01:05:32.891452247 O: key type ecdsa-sha2-nistp256 968s 01:05:33.056238228 O: key type ecdsa-sha2-nistp384 968s 01:05:33.233814439 O: key type ecdsa-sha2-nistp521 968s 01:05:33.412148712 O: key type sk-ecdsa-sha2-nistp256@openssh.com 968s 01:05:33.588135143 O: key type ssh-dss 968s 01:05:33.748128696 O: key type ssh-rsa 968s 01:05:33.920596244 O: cert type ssh-ed25519-cert-v01@openssh.com 969s 01:05:34.124886413 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 969s 01:05:34.336588755 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 969s 01:05:34.543096299 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 969s 01:05:34.758325177 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 969s 01:05:34.980209693 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 970s 01:05:35.183911473 O: cert type ssh-dss-cert-v01@openssh.com 970s 01:05:35.404736305 O: cert type ssh-rsa-cert-v01@openssh.com 970s 01:05:35.608157644 O: cert type rsa-sha2-256-cert-v01@openssh.com 970s 01:05:35.809324838 O: cert type rsa-sha2-512-cert-v01@openssh.com 971s 01:05:36.013412978 O: ok hostkey agent 971s 01:05:36.014545725 E: run test hostkey-rotate.sh ... 971s 01:05:36.934986076 O: learn hostkey with StrictHostKeyChecking=no 972s 01:05:37.120083362 O: learn additional hostkeys 972s 01:05:37.360371315 O: learn additional hostkeys, type=ssh-ed25519 972s 01:05:37.558892417 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 972s 01:05:37.754952611 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 972s 01:05:37.955870008 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 973s 01:05:38.159140966 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 973s 01:05:38.370697879 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 973s 01:05:38.570560116 O: learn additional hostkeys, type=ssh-dss 973s 01:05:38.764536529 O: learn additional hostkeys, type=ssh-rsa 973s 01:05:38.967210180 O: learn changed non-primary hostkey type=ssh-rsa 974s 01:05:39.644298266 O: learn new primary hostkey 974s 01:05:39.852296663 O: rotate primary hostkey 975s 01:05:40.061402588 O: check rotate primary hostkey 975s 01:05:40.262452122 O: ok hostkey rotate 975s 01:05:40.262908587 E: run test principals-command.sh ... 975s 01:05:40.787150321 O: SKIPPED: /var/run/principals_command_openssh-tests.63800 not executable (/var/run mounted noexec?) 975s 01:05:40.794516030 E: run test cert-file.sh ... 975s 01:05:40.985181995 O: identity cert with no plain public file 976s 01:05:41.195390090 O: CertificateFile with no plain public file 976s 01:05:41.403556482 O: plain keys 976s 01:05:41.612630953 O: untrusted cert 976s 01:05:41.957163471 O: good cert, bad key 977s 01:05:42.173991131 O: single trusted 977s 01:05:42.383369203 O: multiple trusted 978s 01:05:43.400331657 E: run test cfginclude.sh ... 978s 01:05:43.400841995 O: ok ssh with certificates 978s 01:05:43.545170266 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.554034914 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.564070194 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.573770796 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.583115215 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.592064619 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.600930329 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.608291346 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.621138397 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.640228681 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.649074111 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.656200096 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.669176238 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.681254081 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.690868523 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.697222154 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.706539661 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.718452837 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.726028163 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.738463559 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.744713988 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.765439270 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.772132883 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.780508245 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 978s 01:05:43.789895803 O: ok config include 978s 01:05:43.790894522 E: run test servcfginclude.sh ... 979s 01:05:44.174282056 E: run test allow-deny-users.sh ... 979s 01:05:44.174855627 O: ok server config include 981s 01:05:46.383459934 O: ok AllowUsers/DenyUsers 981s 01:05:46.385332618 E: run test authinfo.sh ... 981s 01:05:46.533970435 O: ExposeAuthInfo=no 981s 01:05:46.738156710 O: ExposeAuthInfo=yes 981s 01:05:46.946258680 O: ok authinfo 981s 01:05:46.948158811 E: run test sshsig.sh ... 982s 01:05:47.111750121 O: sshsig: make certificates 982s 01:05:47.145789414 O: sshsig: check signature for ssh-ed25519 982s 01:05:47.433528017 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 982s 01:05:47.743020989 O: sshsig: check signature for ecdsa-sha2-nistp256 983s 01:05:47.993311558 O: sshsig: check signature for ecdsa-sha2-nistp384 983s 01:05:48.367615816 O: sshsig: check signature for ecdsa-sha2-nistp521 983s 01:05:48.923522771 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 984s 01:05:49.222118412 O: sshsig: check signature for ssh-dss 984s 01:05:49.467504121 O: sshsig: check signature for ssh-rsa 984s 01:05:49.725101208 O: sshsig: check signature for ssh-ed25519-cert.pub 985s 01:05:50.380181025 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 986s 01:05:51.059254461 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 986s 01:05:51.641056923 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 987s 01:05:52.407453382 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 988s 01:05:53.401454829 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 989s 01:05:54.044161732 O: sshsig: check signature for ssh-dss-cert.pub 989s 01:05:54.614139839 O: sshsig: check signature for ssh-rsa-cert.pub 990s 01:05:55.209508175 O: sshsig: match principals 990s 01:05:55.235560558 O: sshsig: nomatch principals 990s 01:05:55.249587545 O: ok sshsig 990s 01:05:55.251541987 E: run test knownhosts.sh ... 991s 01:05:56.810503632 O: ok known hosts 991s 01:05:56.812542329 E: run test knownhosts-command.sh ... 991s 01:05:56.952588088 O: simple connection 992s 01:05:57.165490194 O: no keys 992s 01:05:57.297055047 O: bad exit status 992s 01:05:57.457067187 O: keytype ssh-ed25519 992s 01:05:57.854208951 O: keytype sk-ssh-ed25519@openssh.com 993s 01:05:58.058989447 O: keytype ecdsa-sha2-nistp256 993s 01:05:58.262156857 O: keytype ecdsa-sha2-nistp384 993s 01:05:58.467402021 O: keytype ecdsa-sha2-nistp521 993s 01:05:58.682867166 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 993s 01:05:58.886421469 O: keytype ssh-rsa 995s 01:05:59.086061131 O: ok known hosts command 995s 01:05:59.088428599 E: run test agent-restrict.sh ... 995s 01:05:59.225669309 O: generate keys 995s 01:05:59.289549002 O: prepare client config 995s 01:05:59.301588349 O: prepare known_hosts 995s 01:05:59.306583483 O: prepare server configs 995s 01:05:59.319324571 O: authentication w/o agent 995s 01:06:00.888539006 O: start agent 1000s 01:06:04.892818856 O: authentication with agent (no restrict) 1001s 01:06:06.500299266 O: unrestricted keylist 1002s 01:06:07.404424070 O: authentication with agent (basic restrict) 1003s 01:06:08.231454601 O: authentication with agent incorrect key (basic restrict) 1004s 01:06:09.380916373 O: keylist (basic restrict) 1005s 01:06:10.428365282 O: username 1006s 01:06:11.252169652 O: username wildcard 1007s 01:06:12.059090229 O: username incorrect 1007s 01:06:12.129785659 O: agent restriction honours certificate principal 1007s 01:06:12.164183728 O: multihop without agent 1008s 01:06:13.364824739 O: multihop agent unrestricted 1009s 01:06:14.560243762 O: multihop restricted 1010s 01:06:15.817965862 O: multihop username 1012s 01:06:17.057338152 O: multihop wildcard username 1015s 01:06:18.294734361 O: multihop wrong username 1015s 01:06:19.218191425 O: multihop cycle no agent 1016s 01:06:21.085377266 O: multihop cycle agent unrestricted 1018s 01:06:22.957266505 O: multihop cycle restricted deny 1018s 01:06:23.640007120 O: multihop cycle restricted allow 1020s 01:06:25.523099237 O: ok agent restrictions 1020s 01:06:25.525594163 E: run test hostbased.sh ... 1020s 01:06:25.659541889 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1020s 01:06:25.660650439 E: run test channel-timeout.sh ... 1020s 01:06:25.797644798 O: no timeout 1026s 01:06:31.015731202 O: command timeout 1027s 01:06:32.206785271 O: command wildcard timeout 1028s 01:06:33.206116070 O: command irrelevant timeout 1036s 01:06:38.427394376 O: sftp no timeout 1038s 01:06:43.661510331 O: sftp timeout 1039s 01:06:44.204840369 E: Connection closed 1039s 01:06:44.208113088 O: sftp irrelevant timeout 1044s 01:06:49.433061922 O: ok channel timeout 1044s 01:06:49.435354785 E: run test connection-timeout.sh ... 1044s 01:06:49.573412589 O: no timeout 1049s 01:06:54.797650004 O: timeout 1058s 01:07:03.008352242 O: session inhibits timeout 1066s 01:07:11.239759002 O: timeout after session 1074s 01:07:19.245714866 O: timeout with listeners 1082s 01:07:27.470306035 O: ok unused connection timeout 1082s 01:07:27.472136653 E: run test match-subsystem.sh ... 1084s 01:07:29.664416496 O: ok sshd_config match subsystem 1084s 01:07:29.667214266 E: run test agent-pkcs11-restrict.sh ... 1084s 01:07:29.817824011 O: SKIPPED: No PKCS#11 library found 1084s 01:07:29.820331868 E: run test agent-pkcs11-cert.sh ... 1084s 01:07:29.955095327 O: SKIPPED: No PKCS#11 library found 1084s 01:07:29.960145664 O: set -e ; if test -z "" ; then \ 1084s 01:07:29.961022572 O: V="" ; \ 1084s 01:07:29.961866218 O: test "x" = "x" || \ 1084s 01:07:29.964498656 O: V=/tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1084s 01:07:29.968508098 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1084s 01:07:29.969351707 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1084s 01:07:29.972523308 O: -d /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1084s 01:07:29.976477545 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1084s 01:07:29.980492830 O: -d /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1085s 01:07:29.984525000 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1085s 01:07:29.985317794 O: -d /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1085s 01:07:29.988457139 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1085s 01:07:29.992460066 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1085s 01:07:29.993244060 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1085s 01:07:29.996445306 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1085s 01:07:29.997245630 O: -d /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1085s 01:07:30.000466840 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1085s 01:07:30.004531089 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1085s 01:07:30.005298515 O: if test "x" = "xyes" ; then \ 1085s 01:07:30.008479135 O: $V /tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1085s 01:07:30.009231363 O: fi \ 1085s 01:07:30.012433304 O: fi 1107s 01:07:52.678023808 O: test_sshbuf: ...................................................................................................... 103 tests ok 1439s 01:13:09.941028239 O: test_sshkey: ........................................................................................................ 104 tests ok 1439s 01:13:09.951728557 O: test_sshsig: ........ 8 tests ok 1439s 01:13:10.207478344 O: test_authopt: .................................................................................................................................................. 146 tests ok 1439s 01:13:22.988988253 O: test_bitmap: .. 2 tests ok 1439s 01:13:22.992859925 O: test_conversion: . 1 tests ok 1448s 01:13:32.381858134 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1448s 01:13:32.489640649 O: test_hostkeys: .................. 18 tests ok 1448s 01:13:32.493479800 O: test_match: ...... 6 tests ok 1448s 01:13:32.497366782 O: test_misc: ........................................... 43 tests ok 1448s 01:13:32.500250819 E: run test putty-transfer.sh ... 1448s 01:13:33.145260368 O: putty transfer data: compression 0 1449s 01:13:34.274952118 O: putty transfer data: compression 1 1450s 01:13:35.411798465 O: ok putty transfer data 1450s 01:13:35.413038875 E: run test putty-ciphers.sh ... 1450s 01:13:35.712202498 O: putty ciphers: cipher aes 1450s 01:13:35.845132012 O: putty ciphers: cipher 3des 1450s 01:13:35.977327825 O: putty ciphers: cipher aes128-ctr 1451s 01:13:36.112201412 O: putty ciphers: cipher aes192-ctr 1451s 01:13:36.245176556 O: putty ciphers: cipher aes256-ctr 1451s 01:13:36.382205936 O: putty ciphers: cipher chacha20 1451s 01:13:36.519580282 O: ok putty ciphers 1451s 01:13:36.522255198 E: run test putty-kex.sh ... 1452s 01:13:37.436045728 O: putty KEX: kex dh-gex-sha1 1452s 01:13:37.520741177 O: putty KEX: kex dh-group1-sha1 1452s 01:13:37.610064945 O: putty KEX: kex dh-group14-sha1 1452s 01:13:37.697407161 O: putty KEX: kex ecdh 1452s 01:13:37.821705761 O: ok putty KEX 1452s 01:13:37.824134541 E: run test conch-ciphers.sh ... 1452s 01:13:37.960051028 O: SKIPPED: conch interop tests requires a controlling terminal 1452s 01:13:37.961886955 E: run test dropbear-ciphers.sh ... 1454s 01:13:39.038838462 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1454s 01:13:39.364134325 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1454s 01:13:39.689338088 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1455s 01:13:40.024257210 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1459s 01:13:40.364256706 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1459s 01:13:40.696129074 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1459s 01:13:41.026209242 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1459s 01:13:41.340765937 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1459s 01:13:41.665317670 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1459s 01:13:41.989123351 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1459s 01:13:42.309640116 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1459s 01:13:42.633833652 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1459s 01:13:42.961586881 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1459s 01:13:43.288121672 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1459s 01:13:43.608991797 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1459s 01:13:43.938870324 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1459s 01:13:44.273252570 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1459s 01:13:44.596149986 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1459s 01:13:44.923703359 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1460s 01:13:45.249255031 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1460s 01:13:45.580122580 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1460s 01:13:45.904619116 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1461s 01:13:46.228128018 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1461s 01:13:46.563223905 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1461s 01:13:46.904176819 O: ok dropbear ciphers 1461s 01:13:46.906485577 E: run test dropbear-kex.sh ... 1462s 01:13:47.065040026 O: dropbear kex: kex curve25519-sha256 1462s 01:13:47.396864270 O: dropbear kex: kex curve25519-sha256@libssh.org 1462s 01:13:47.706677936 O: dropbear kex: kex diffie-hellman-group14-sha256 1463s 01:13:48.042619799 O: dropbear kex: kex diffie-hellman-group14-sha1 1463s 01:13:48.379567220 O: ok dropbear kex 1463s 01:13:48.382317133 O: make: Leaving directory '/tmp/autopkgtest.WLlAuG/autopkgtest_tmp/user/regress' 1463s 01:13:48.385568545 I: Finished with exitcode 0 1463s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1463s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1464s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1464s info: Looking for files to backup/remove ... 1464s info: Removing files ... 1464s info: Removing crontab ... 1464s info: Removing user `openssh-tests' ... 1471s autopkgtest [01:13:49]: test regress: -----------------------] 1472s autopkgtest [01:13:57]: test regress: - - - - - - - - - - results - - - - - - - - - - 1472s regress PASS 1472s autopkgtest [01:13:57]: test systemd-socket-activation: preparing testbed 1617s autopkgtest [01:16:22]: testbed dpkg architecture: ppc64el 1617s autopkgtest [01:16:22]: testbed apt version: 2.7.14build2 1617s autopkgtest [01:16:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1618s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1619s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [5776 B] 1619s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [13.2 kB] 1619s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [652 kB] 1619s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [337 kB] 1619s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [343 kB] 1619s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1619s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1368 B] 1619s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1619s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [722 kB] 1619s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1619s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [2860 B] 1619s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1621s Fetched 2206 kB in 1s (1870 kB/s) 1622s Reading package lists... 1625s Reading package lists... 1625s Building dependency tree... 1625s Reading state information... 1625s Calculating upgrade... 1625s The following packages will be upgraded: 1625s libcrypt-dev libcrypt1 1625s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1625s Need to get 255 kB of archives. 1625s After this operation, 0 B of additional disk space will be used. 1625s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4build1 [145 kB] 1625s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-4build1 [110 kB] 1625s Fetched 255 kB in 0s (538 kB/s) 1626s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 1626s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4build1_ppc64el.deb ... 1626s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4build1) over (1:4.4.36-4) ... 1626s Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_ppc64el.deb ... 1626s Unpacking libcrypt1:ppc64el (1:4.4.36-4build1) over (1:4.4.36-4) ... 1626s Setting up libcrypt1:ppc64el (1:4.4.36-4build1) ... 1626s Setting up libcrypt-dev:ppc64el (1:4.4.36-4build1) ... 1626s Processing triggers for man-db (2.12.0-4build1) ... 1626s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1626s Reading package lists... 1626s Building dependency tree... 1626s Reading state information... 1627s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1627s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1627s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1627s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1627s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1632s Reading package lists... 1632s Reading package lists... 1632s Building dependency tree... 1632s Reading state information... 1632s Calculating upgrade... 1632s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1632s Reading package lists... 1632s Building dependency tree... 1632s Reading state information... 1632s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1644s Reading package lists... 1644s Building dependency tree... 1644s Reading state information... 1644s Starting pkgProblemResolver with broken count: 0 1644s Starting 2 pkgProblemResolver with broken count: 0 1644s Done 1644s The following NEW packages will be installed: 1644s autopkgtest-satdep 1644s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1644s Need to get 0 B/724 B of archives. 1644s After this operation, 0 B of additional disk space will be used. 1644s Get:1 /tmp/autopkgtest.WLlAuG/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1644s Selecting previously unselected package autopkgtest-satdep. 1644s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 1644s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1644s Unpacking autopkgtest-satdep (0) ... 1644s Setting up autopkgtest-satdep (0) ... 1645s (Reading database ... 71991 files and directories currently installed.) 1645s Removing autopkgtest-satdep (0) ... 1652s autopkgtest [01:16:57]: test systemd-socket-activation: [----------------------- 1654s Stopping ssh.service... 1654s Checking that ssh.socket is active and listening... 1654s Checking that ssh.service is inactive/dead... 1654s Checking that a connection attempt activates ssh.service... 1654s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1654s Checking that sshd can be re-executed... 1655s Checking sshd can run in debug mode... 1655s debug1: SELinux support disabled 1655s debug1: PAM: reinitializing credentials 1655s debug1: permanently_set_uid: 0/0 1655s debug3: Copy environment: XDG_SESSION_ID=7 1655s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1655s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1655s debug3: Copy environment: XDG_SESSION_TYPE=tty 1655s debug3: Copy environment: XDG_SESSION_CLASS=user 1655s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1655s debug3: Copy environment: TERM=linux 1655s debug3: Copy environment: http_proxy=http://squid.internal:3128 1655s debug3: Copy environment: https_proxy=http://squid.internal:3128 1655s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1655s debug3: Copy environment: LANG=C.UTF-8 1655s Environment: 1655s LANG=C.UTF-8 1655s USER=root 1655s LOGNAME=root 1655s HOME=/root 1655s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1655s SHELL=/bin/bash 1655s XDG_SESSION_ID=7 1655s XDG_RUNTIME_DIR=/run/user/0 1655s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1655s XDG_SESSION_TYPE=tty 1655s XDG_SESSION_CLASS=user 1655s TERM=linux 1655s http_proxy=http://squid.internal:3128 1655s https_proxy=http://squid.internal:3128 1655s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1655s SSH_CLIENT=::1 47278 22 1655s SSH_CONNECTION=::1 47278 ::1 22 1655s Done. 1655s autopkgtest [01:17:00]: test systemd-socket-activation: -----------------------] 1656s autopkgtest [01:17:01]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1656s systemd-socket-activation PASS 1657s autopkgtest [01:17:02]: test sshd-socket-generator: preparing testbed 1668s Reading package lists... 1669s Building dependency tree... 1669s Reading state information... 1669s Starting pkgProblemResolver with broken count: 0 1669s Starting 2 pkgProblemResolver with broken count: 0 1669s Done 1670s The following NEW packages will be installed: 1670s autopkgtest-satdep 1670s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1670s Need to get 0 B/728 B of archives. 1670s After this operation, 0 B of additional disk space will be used. 1670s Get:1 /tmp/autopkgtest.WLlAuG/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1670s Selecting previously unselected package autopkgtest-satdep. 1670s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 1670s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1670s Unpacking autopkgtest-satdep (0) ... 1670s Setting up autopkgtest-satdep (0) ... 1672s (Reading database ... 71991 files and directories currently installed.) 1672s Removing autopkgtest-satdep (0) ... 1673s autopkgtest [01:17:18]: test sshd-socket-generator: [----------------------- 1673s test_default...PASS 1673s test_custom_port...PASS 1673s test_mutiple_custom_ports...PASS 1673s test_custom_listenaddress...PASS 1673s test_custom_listenaddress_and_port...PASS 1673s test_custom_ipv6_listenaddress...PASS 1673s autopkgtest [01:17:18]: test sshd-socket-generator: -----------------------] 1675s autopkgtest [01:17:19]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1675s sshd-socket-generator PASS 1676s autopkgtest [01:17:21]: test ssh-gssapi: preparing testbed 1814s autopkgtest [01:19:39]: testbed dpkg architecture: ppc64el 1817s autopkgtest [01:19:39]: testbed apt version: 2.7.14build2 1817s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1817s autopkgtest [01:19:39]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1817s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [652 kB] 1817s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [5776 B] 1817s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [337 kB] 1817s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [13.2 kB] 1817s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [343 kB] 1817s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1817s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1368 B] 1817s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1817s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [722 kB] 1817s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1817s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [2860 B] 1817s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1818s Fetched 2206 kB in 1s (2312 kB/s) 1818s Reading package lists... 1820s Reading package lists... 1820s Building dependency tree... 1820s Reading state information... 1820s Calculating upgrade... 1820s The following packages will be upgraded: 1820s libcrypt-dev libcrypt1 1820s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1820s Need to get 255 kB of archives. 1820s After this operation, 0 B of additional disk space will be used. 1820s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.36-4build1 [145 kB] 1821s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.36-4build1 [110 kB] 1821s Fetched 255 kB in 0s (611 kB/s) 1821s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 1821s Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4build1_ppc64el.deb ... 1821s Unpacking libcrypt-dev:ppc64el (1:4.4.36-4build1) over (1:4.4.36-4) ... 1821s Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_ppc64el.deb ... 1821s Unpacking libcrypt1:ppc64el (1:4.4.36-4build1) over (1:4.4.36-4) ... 1821s Setting up libcrypt1:ppc64el (1:4.4.36-4build1) ... 1821s Setting up libcrypt-dev:ppc64el (1:4.4.36-4build1) ... 1821s Processing triggers for man-db (2.12.0-4build1) ... 1821s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1821s Reading package lists... 1822s Building dependency tree... 1822s Reading state information... 1822s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1822s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1822s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1822s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1822s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1823s Reading package lists... 1823s Reading package lists... 1824s Building dependency tree... 1824s Reading state information... 1824s Calculating upgrade... 1824s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1824s Reading package lists... 1824s Building dependency tree... 1824s Reading state information... 1824s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1833s Reading package lists... 1833s Building dependency tree... 1833s Reading state information... 1833s Starting pkgProblemResolver with broken count: 0 1833s Starting 2 pkgProblemResolver with broken count: 0 1833s Done 1834s The following additional packages will be installed: 1834s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1834s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1834s libverto-libevent1t64 libverto1t64 1834s Suggested packages: 1834s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1834s The following NEW packages will be installed: 1834s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1834s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1834s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1834s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1834s Need to get 871 kB/872 kB of archives. 1834s After this operation, 3870 kB of additional disk space will be used. 1834s Get:1 /tmp/autopkgtest.WLlAuG/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1834s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1834s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 1834s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 1834s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 1834s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 1834s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 1834s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 1834s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1834s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1834s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 1834s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 1834s Preconfiguring packages ... 1835s Fetched 871 kB in 1s (1566 kB/s) 1835s Selecting previously unselected package krb5-config. 1835s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71991 files and directories currently installed.) 1835s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1835s Unpacking krb5-config (2.7) ... 1835s Selecting previously unselected package libgssrpc4t64:ppc64el. 1835s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1835s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package libkdb5-10t64:ppc64el. 1835s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1835s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package krb5-user. 1835s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1835s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 1835s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1835s Selecting previously unselected package libverto1t64:ppc64el. 1835s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1835s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1835s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1835s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1835s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1835s Selecting previously unselected package krb5-kdc. 1835s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package krb5-admin-server. 1835s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 1835s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1835s Selecting previously unselected package autopkgtest-satdep. 1835s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1835s Unpacking autopkgtest-satdep (0) ... 1835s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1835s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1835s Setting up krb5-config (2.7) ... 1835s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1835s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1835s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1835s Setting up krb5-user (1.20.1-6ubuntu2) ... 1835s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1835s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1835s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1835s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1835s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1835s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1835s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1835s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1835s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1835s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1835s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1842s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1842s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1842s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1842s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1842s Setting up autopkgtest-satdep (0) ... 1842s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1842s Processing triggers for man-db (2.12.0-4build1) ... 1842s (Reading database ... 72104 files and directories currently installed.) 1842s Removing autopkgtest-satdep (0) ... 1845s autopkgtest [01:20:10]: test ssh-gssapi: [----------------------- 1845s ## Setting up test environment 1845s ## Creating Kerberos realm EXAMPLE.FAKE 1845s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1845s master key name 'K/M@EXAMPLE.FAKE' 1845s ## Creating principals 1845s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1845s Principal "testuser2633@EXAMPLE.FAKE" created. 1845s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1845s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1845s ## Extracting service principal host/sshd-gssapi.example.fake 1845s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1845s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1845s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1845s ## Adjusting /etc/krb5.conf 1845s ## TESTS 1845s 1845s ## TEST test_gssapi_login 1845s ## Configuring sshd for gssapi-with-mic authentication 1845s ## Restarting ssh 1845s ## Obtaining TGT 1845s Password for testuser2633@EXAMPLE.FAKE: 1845s Ticket cache: FILE:/tmp/krb5cc_0 1845s Default principal: testuser2633@EXAMPLE.FAKE 1845s 1845s Valid starting Expires Service principal 1845s 04/12/24 01:20:10 04/12/24 11:20:10 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1845s renew until 04/13/24 01:20:10 1845s 1845s ## ssh'ing into localhost using gssapi-with-mic auth 1845s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1846s Fri Apr 12 01:20:11 UTC 2024 1846s 1846s ## checking that we got a service ticket for ssh (host/) 1846s 04/12/24 01:20:10 04/12/24 11:20:10 host/sshd-gssapi.example.fake@ 1846s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1846s 1846s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1846s Apr 12 01:20:10 sshd-gssapi.example.fake sshd[2703]: Accepted gssapi-with-mic for testuser2633 from 127.0.0.1 port 39186 ssh2: testuser2633@EXAMPLE.FAKE 1846s ## PASS test_gssapi_login 1846s 1846s ## TEST test_gssapi_keyex_login 1846s ## Configuring sshd for gssapi-keyex authentication 1846s ## Restarting ssh 1846s ## Obtaining TGT 1846s Password for testuser2633@EXAMPLE.FAKE: 1846s Ticket cache: FILE:/tmp/krb5cc_0 1846s Default principal: testuser2633@EXAMPLE.FAKE 1846s 1846s Valid starting Expires Service principal 1846s 04/12/24 01:20:11 04/12/24 11:20:11 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1846s renew until 04/13/24 01:20:11 1846s 1846s ## ssh'ing into localhost using gssapi-keyex auth 1846s Fri Apr 12 01:20:11 UTC 2024 1846s 1846s ## checking that we got a service ticket for ssh (host/) 1846s 04/12/24 01:20:11 04/12/24 11:20:11 host/sshd-gssapi.example.fake@ 1846s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1846s 1846s ## Checking ssh logs to confirm gssapi-keyex auth was used 1846s Apr 12 01:20:11 sshd-gssapi.example.fake sshd[2752]: Accepted gssapi-keyex for testuser2633 from 127.0.0.1 port 39190 ssh2: testuser2633@EXAMPLE.FAKE 1846s ## PASS test_gssapi_keyex_login 1846s 1846s ## ALL TESTS PASSED 1846s ## Cleaning up 1846s autopkgtest [01:20:11]: test ssh-gssapi: -----------------------] 1847s autopkgtest [01:20:12]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1847s ssh-gssapi PASS 1854s autopkgtest [01:20:12]: @@@@@@@@@@@@@@@@@@@@ summary 1854s regress PASS 1854s systemd-socket-activation PASS 1854s sshd-socket-generator PASS 1854s ssh-gssapi PASS 1868s Creating nova instance adt-noble-ppc64el-openssh-20240412-004923-juju-7f2275-prod-proposed-migration-environment-2-5b3cc263-c064-49b0-89cf-b9ff0609c386 from image adt/ubuntu-noble-ppc64el-server-20240411.img (UUID 3b3c6b4e-74ec-474f-8c4c-d6e20b7a8060)... 1868s Creating nova instance adt-noble-ppc64el-openssh-20240412-004923-juju-7f2275-prod-proposed-migration-environment-2-5b3cc263-c064-49b0-89cf-b9ff0609c386 from image adt/ubuntu-noble-ppc64el-server-20240411.img (UUID 3b3c6b4e-74ec-474f-8c4c-d6e20b7a8060)... 1868s Creating nova instance adt-noble-ppc64el-openssh-20240412-004923-juju-7f2275-prod-proposed-migration-environment-2-5b3cc263-c064-49b0-89cf-b9ff0609c386 from image adt/ubuntu-noble-ppc64el-server-20240411.img (UUID 3b3c6b4e-74ec-474f-8c4c-d6e20b7a8060)...