0s autopkgtest [02:12:45]: starting date and time: 2024-04-14 02:12:45+0000 0s autopkgtest [02:12:45]: git checkout: 43bc6cdf gitlab-ci: do not include the salsa pipeline 0s autopkgtest [02:12:45]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.opghsc1i/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:sysvinit,src:openssh --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=sysvinit/3.08-6ubuntu3 openssh/1:9.6p1-3ubuntu13' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-3.secgroup --name adt-noble-ppc64el-openssh-20240414-020440-juju-7f2275-prod-proposed-migration-environment-2-19ef4f45-3ff9-4751-a36a-d8d7da35942b --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 97s autopkgtest [02:14:22]: testbed dpkg architecture: ppc64el 97s autopkgtest [02:14:22]: testbed apt version: 2.7.14build2 97s autopkgtest [02:14:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 98s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 99s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [13.2 kB] 99s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [289 kB] 99s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3036 B] 99s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [354 kB] 99s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [334 kB] 99s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 99s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1368 B] 99s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 99s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [399 kB] 100s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 100s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [1432 B] 100s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 101s Fetched 1524 kB in 2s (878 kB/s) 101s Reading package lists... 104s Reading package lists... 104s Building dependency tree... 104s Reading state information... 104s Calculating upgrade... 105s The following packages will be upgraded: 105s libbytesize-common libbytesize1 openssh-client openssh-server 105s openssh-sftp-server sysvinit-utils 105s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 105s Need to get 1838 kB of archives. 105s After this operation, 0 B of additional disk space will be used. 105s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu3 [35.8 kB] 105s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu13 [44.0 kB] 105s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu13 [628 kB] 105s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu13 [1112 kB] 106s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libbytesize1 ppc64el 2.10-1ubuntu2 [14.7 kB] 106s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libbytesize-common all 2.10-1ubuntu2 [3396 B] 106s Preconfiguring packages ... 106s Fetched 1838 kB in 1s (1277 kB/s) 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 106s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_ppc64el.deb ... 106s Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.08-6ubuntu2) ... 106s Setting up sysvinit-utils (3.08-6ubuntu3) ... 106s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 106s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 106s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 106s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 107s Unpacking openssh-server (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 107s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 107s Unpacking openssh-client (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 107s Preparing to unpack .../libbytesize1_2.10-1ubuntu2_ppc64el.deb ... 107s Unpacking libbytesize1:ppc64el (2.10-1ubuntu2) over (2.10-1ubuntu1) ... 107s Preparing to unpack .../libbytesize-common_2.10-1ubuntu2_all.deb ... 107s Unpacking libbytesize-common (2.10-1ubuntu2) over (2.10-1ubuntu1) ... 107s Setting up openssh-client (1:9.6p1-3ubuntu13) ... 107s Setting up libbytesize-common (2.10-1ubuntu2) ... 107s Setting up libbytesize1:ppc64el (2.10-1ubuntu2) ... 107s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13) ... 107s Setting up openssh-server (1:9.6p1-3ubuntu13) ... 108s Processing triggers for ufw (0.36.2-6) ... 108s Processing triggers for man-db (2.12.0-4build1) ... 109s Processing triggers for libc-bin (2.39-0ubuntu8) ... 109s Reading package lists... 109s Building dependency tree... 109s Reading state information... 109s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 110s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 110s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 110s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 110s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 111s Reading package lists... 111s Reading package lists... 111s Building dependency tree... 111s Reading state information... 112s Calculating upgrade... 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s Reading package lists... 112s Building dependency tree... 112s Reading state information... 112s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 112s autopkgtest [02:14:37]: rebooting testbed after setup commands that affected boot 151s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 161s autopkgtest [02:15:26]: testbed running kernel: Linux 6.8.0-22-generic #22-Ubuntu SMP Thu Apr 4 22:47:57 UTC 2024 164s autopkgtest [02:15:29]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 170s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13 (dsc) [3334 B] 170s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13 (tar) [1858 kB] 170s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13 (asc) [833 B] 170s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu13 (diff) [203 kB] 170s gpgv: Signature made Mon Apr 8 16:02:01 2024 UTC 170s gpgv: using RSA key CED62F17BB727A48FC50762E2A15898770574541 170s gpgv: Can't check signature: No public key 170s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.dsc: no acceptable signature found 170s autopkgtest [02:15:35]: testing package openssh version 1:9.6p1-3ubuntu13 171s autopkgtest [02:15:36]: build not needed 177s autopkgtest [02:15:42]: test regress: preparing testbed 187s Reading package lists... 187s Building dependency tree... 187s Reading state information... 187s Starting pkgProblemResolver with broken count: 0 187s Starting 2 pkgProblemResolver with broken count: 0 187s Done 187s The following additional packages will be installed: 187s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 187s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 187s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 187s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 187s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 187s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 187s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 187s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 187s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 187s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 187s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 187s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 187s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 187s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 187s python3-incremental python3-pyasn1 python3-pyasn1-modules 187s python3-service-identity python3-twisted python3-zope.interface wdiff 187s Suggested packages: 187s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 187s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 187s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 187s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 187s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 187s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 187s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 187s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 187s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 187s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 187s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 187s Recommended packages: 187s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 187s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 187s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 187s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 187s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 187s The following NEW packages will be installed: 187s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 187s libb-hooks-op-check-perl libclass-method-modifiers-perl 187s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 187s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 187s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 187s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 187s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 187s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 187s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 187s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 187s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 187s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 187s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 187s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 187s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 187s python3-incremental python3-pyasn1 python3-pyasn1-modules 187s python3-service-identity python3-twisted python3-zope.interface wdiff 187s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 187s Need to get 8686 kB/8687 kB of archives. 187s After this operation, 40.9 MB of additional disk space will be used. 187s Get:1 /tmp/autopkgtest.oFBrMW/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 188s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 188s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 189s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 189s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 189s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 189s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 189s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 189s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 189s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 189s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 189s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 189s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 189s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 189s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 189s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 189s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 189s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 189s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 189s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 189s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 189s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 189s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 189s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 189s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 189s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 189s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 189s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 189s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 189s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 189s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 189s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 189s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 189s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 189s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 189s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 189s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 190s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 190s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build2 [6574 B] 190s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 190s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 190s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 190s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 190s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 190s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 190s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 190s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 190s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 190s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 190s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1build3 [851 kB] 191s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 191s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 191s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 191s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 191s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 191s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 191s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 191s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 191s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 191s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 191s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 192s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13 [1503 kB] 193s Fetched 8686 kB in 5s (1775 kB/s) 193s Selecting previously unselected package libtommath1:ppc64el. 193s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 193s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 193s Unpacking libtommath1:ppc64el (1.2.1-2) ... 193s Selecting previously unselected package libtomcrypt1:ppc64el. 193s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 193s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 193s Selecting previously unselected package dropbear-bin. 193s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 193s Unpacking dropbear-bin (2022.83-4) ... 193s Selecting previously unselected package dropbear. 193s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 193s Unpacking dropbear (2022.83-4) ... 193s Selecting previously unselected package libhavege2:ppc64el. 193s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 193s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 193s Selecting previously unselected package haveged. 193s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 193s Unpacking haveged (1.9.14-1ubuntu1) ... 193s Selecting previously unselected package libfile-dirlist-perl. 193s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 193s Unpacking libfile-dirlist-perl (0.05-3) ... 193s Selecting previously unselected package libfile-which-perl. 193s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 193s Unpacking libfile-which-perl (1.27-2) ... 193s Selecting previously unselected package libfile-homedir-perl. 193s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 193s Unpacking libfile-homedir-perl (1.006-2) ... 193s Selecting previously unselected package libfile-touch-perl. 193s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 193s Unpacking libfile-touch-perl (0.12-2) ... 193s Selecting previously unselected package libio-pty-perl. 193s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 193s Unpacking libio-pty-perl (1:1.20-1build2) ... 193s Selecting previously unselected package libipc-run-perl. 193s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 193s Unpacking libipc-run-perl (20231003.0-1) ... 193s Selecting previously unselected package libclass-method-modifiers-perl. 193s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 193s Unpacking libclass-method-modifiers-perl (2.15-1) ... 193s Selecting previously unselected package libclass-xsaccessor-perl. 193s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 193s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 193s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 193s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 193s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 193s Selecting previously unselected package libdynaloader-functions-perl. 193s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 193s Unpacking libdynaloader-functions-perl (0.003-3) ... 193s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 193s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 193s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 193s Selecting previously unselected package libparams-classify-perl:ppc64el. 193s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 193s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 193s Selecting previously unselected package libmodule-runtime-perl. 193s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 193s Unpacking libmodule-runtime-perl (0.016-2) ... 193s Selecting previously unselected package libimport-into-perl. 193s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 193s Unpacking libimport-into-perl (1.002005-2) ... 193s Selecting previously unselected package librole-tiny-perl. 193s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 193s Unpacking librole-tiny-perl (2.002004-1) ... 193s Selecting previously unselected package libsub-quote-perl. 193s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 193s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 193s Selecting previously unselected package libmoo-perl. 193s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 193s Unpacking libmoo-perl (2.005005-1) ... 193s Selecting previously unselected package libencode-locale-perl. 193s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 193s Unpacking libencode-locale-perl (1.05-3) ... 193s Selecting previously unselected package libtimedate-perl. 193s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 193s Unpacking libtimedate-perl (2.3300-2) ... 193s Selecting previously unselected package libhttp-date-perl. 193s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 193s Unpacking libhttp-date-perl (6.06-1) ... 193s Selecting previously unselected package libfile-listing-perl. 193s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 193s Unpacking libfile-listing-perl (6.16-1) ... 193s Selecting previously unselected package libhtml-tagset-perl. 193s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 193s Unpacking libhtml-tagset-perl (3.20-6) ... 193s Selecting previously unselected package liburi-perl. 193s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 193s Unpacking liburi-perl (5.27-1) ... 193s Selecting previously unselected package libhtml-parser-perl:ppc64el. 193s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 193s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 193s Selecting previously unselected package libhtml-tree-perl. 193s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 193s Unpacking libhtml-tree-perl (5.07-3) ... 193s Selecting previously unselected package libclone-perl:ppc64el. 193s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 193s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 193s Selecting previously unselected package libio-html-perl. 193s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 193s Unpacking libio-html-perl (1.004-3) ... 193s Selecting previously unselected package liblwp-mediatypes-perl. 193s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 193s Unpacking liblwp-mediatypes-perl (6.04-2) ... 193s Selecting previously unselected package libhttp-message-perl. 193s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 193s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 193s Selecting previously unselected package libhttp-cookies-perl. 193s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 193s Unpacking libhttp-cookies-perl (6.11-1) ... 193s Selecting previously unselected package libhttp-negotiate-perl. 193s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 193s Unpacking libhttp-negotiate-perl (6.01-2) ... 193s Selecting previously unselected package perl-openssl-defaults:ppc64el. 193s Preparing to unpack .../37-perl-openssl-defaults_7build2_ppc64el.deb ... 193s Unpacking perl-openssl-defaults:ppc64el (7build2) ... 193s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 193s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 193s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 193s Selecting previously unselected package libio-socket-ssl-perl. 193s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 193s Unpacking libio-socket-ssl-perl (2.085-1) ... 193s Selecting previously unselected package libnet-http-perl. 193s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 193s Unpacking libnet-http-perl (6.23-1) ... 193s Selecting previously unselected package liblwp-protocol-https-perl. 193s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 193s Unpacking liblwp-protocol-https-perl (6.13-1) ... 193s Selecting previously unselected package libtry-tiny-perl. 193s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 193s Unpacking libtry-tiny-perl (0.31-2) ... 193s Selecting previously unselected package libwww-robotrules-perl. 193s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 193s Unpacking libwww-robotrules-perl (6.02-1) ... 193s Selecting previously unselected package libwww-perl. 193s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 193s Unpacking libwww-perl (6.76-1) ... 193s Selecting previously unselected package patchutils. 193s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 193s Unpacking patchutils (0.4.2-1build2) ... 193s Selecting previously unselected package wdiff. 193s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 193s Unpacking wdiff (1.2.2-6) ... 193s Selecting previously unselected package devscripts. 193s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 193s Unpacking devscripts (2.23.7) ... 194s Selecting previously unselected package putty-tools. 194s Preparing to unpack .../48-putty-tools_0.80-1build3_ppc64el.deb ... 194s Unpacking putty-tools (0.80-1build3) ... 194s Selecting previously unselected package python3-bcrypt. 194s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 194s Unpacking python3-bcrypt (3.2.2-1) ... 194s Selecting previously unselected package python3-hamcrest. 194s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 194s Unpacking python3-hamcrest (2.1.0-1) ... 194s Selecting previously unselected package python3-pyasn1. 194s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 194s Unpacking python3-pyasn1 (0.4.8-4) ... 194s Selecting previously unselected package python3-pyasn1-modules. 194s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 194s Unpacking python3-pyasn1-modules (0.2.8-1) ... 194s Selecting previously unselected package python3-service-identity. 194s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 194s Unpacking python3-service-identity (24.1.0-1) ... 194s Selecting previously unselected package python3-automat. 194s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 194s Unpacking python3-automat (22.10.0-2) ... 194s Selecting previously unselected package python3-constantly. 194s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 194s Unpacking python3-constantly (23.10.4-1) ... 194s Selecting previously unselected package python3-hyperlink. 194s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 194s Unpacking python3-hyperlink (21.0.0-5) ... 194s Selecting previously unselected package python3-incremental. 194s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 194s Unpacking python3-incremental (22.10.0-1) ... 194s Selecting previously unselected package python3-zope.interface. 194s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 194s Unpacking python3-zope.interface (6.1-1) ... 194s Selecting previously unselected package python3-twisted. 194s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 194s Unpacking python3-twisted (24.3.0-1) ... 194s Selecting previously unselected package openssh-tests. 194s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 194s Unpacking openssh-tests (1:9.6p1-3ubuntu13) ... 194s Selecting previously unselected package autopkgtest-satdep. 194s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 194s Unpacking autopkgtest-satdep (0) ... 194s Setting up wdiff (1.2.2-6) ... 194s Setting up libfile-which-perl (1.27-2) ... 194s Setting up libdynaloader-functions-perl (0.003-3) ... 194s Setting up libclass-method-modifiers-perl (2.15-1) ... 194s Setting up libio-pty-perl (1:1.20-1build2) ... 194s Setting up python3-zope.interface (6.1-1) ... 194s Setting up libclone-perl:ppc64el (0.46-1build3) ... 194s Setting up libtommath1:ppc64el (1.2.1-2) ... 194s Setting up libhtml-tagset-perl (3.20-6) ... 194s Setting up python3-bcrypt (3.2.2-1) ... 195s Setting up python3-automat (22.10.0-2) ... 195s Setting up liblwp-mediatypes-perl (6.04-2) ... 195s Setting up libtry-tiny-perl (0.31-2) ... 195s Setting up perl-openssl-defaults:ppc64el (7build2) ... 195s Setting up libencode-locale-perl (1.05-3) ... 195s Setting up python3-hamcrest (2.1.0-1) ... 195s Setting up putty-tools (0.80-1build3) ... 195s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 195s Setting up patchutils (0.4.2-1build2) ... 195s Setting up python3-incremental (22.10.0-1) ... 195s Setting up python3-hyperlink (21.0.0-5) ... 195s Setting up libio-html-perl (1.004-3) ... 195s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 195s Setting up libipc-run-perl (20231003.0-1) ... 195s Setting up libtimedate-perl (2.3300-2) ... 195s Setting up librole-tiny-perl (2.002004-1) ... 195s Setting up python3-pyasn1 (0.4.8-4) ... 195s Setting up python3-constantly (23.10.4-1) ... 196s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 196s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 196s Setting up libfile-dirlist-perl (0.05-3) ... 196s Setting up libfile-homedir-perl (1.006-2) ... 196s Setting up liburi-perl (5.27-1) ... 196s Setting up libfile-touch-perl (0.12-2) ... 196s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 196s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 196s Setting up libhttp-date-perl (6.06-1) ... 196s Setting up haveged (1.9.14-1ubuntu1) ... 196s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 197s Setting up dropbear-bin (2022.83-4) ... 197s Setting up libfile-listing-perl (6.16-1) ... 197s Setting up libnet-http-perl (6.23-1) ... 197s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 197s Setting up dropbear (2022.83-4) ... 197s Converting existing OpenSSH RSA host key to Dropbear format. 197s Key is a ssh-rsa key 197s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 197s 3072 SHA256:TLv8GCn1vNRPER5CbZsC2JQTNRFJYmmJV3KTF14So78 /etc/dropbear/dropbear_rsa_host_key (RSA) 197s +---[RSA 3072]----+ 197s | =*O@*=o.| 197s | o.X=o=++ | 197s | .o ooo+o | 197s | o . .+oo | 197s | S .+ | 197s | o = . o | 197s | . = + . E | 197s | . = . o | 197s | . o . | 197s +----[SHA256]-----+ 197s Converting existing OpenSSH ECDSA host key to Dropbear format. 197s Key is a ecdsa-sha2-nistp256 key 197s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 197s 256 SHA256:qaEzHxspcgQpH6ydIsvEcmv3WUsfTExAkT3p9+HXsS8 /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 197s +---[ECDSA 256]---+ 197s | .++ . | 197s | . . ..+ | 197s |. = ... | 197s |.= + +. . .. | 197s |=o= . . S o. o .+| 197s |=+ o . + o o.o| 197s |..+ B = o o ..| 197s | . + * B o . E .| 197s | = . . . | 197s +----[SHA256]-----+ 197s Converting existing OpenSSH ED25519 host key to Dropbear format. 197s Key is a ssh-ed25519 key 197s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 197s 256 SHA256:CqeFnpqfvxfeH4xa0XnlGlbziK7yTWqkz11B2F1yjdI /etc/dropbear/dropbear_ed25519_host_key (ED25519) 197s +--[ED25519 256]--+ 197s | ...+| 197s | .oE+o| 197s | ..o.+| 197s | . . + =o| 197s | o o S . + * o| 197s | . * .. .= o + | 197s | + .. =o = o | 197s | o . =+o* o | 197s | o.o.oo.=*.+ | 197s +----[SHA256]-----+ 197s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 198s Setting up python3-pyasn1-modules (0.2.8-1) ... 198s Setting up python3-service-identity (24.1.0-1) ... 198s Setting up libwww-robotrules-perl (6.02-1) ... 198s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 198s Setting up libio-socket-ssl-perl (2.085-1) ... 198s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 198s Setting up libhttp-negotiate-perl (6.01-2) ... 198s Setting up libhttp-cookies-perl (6.11-1) ... 198s Setting up libhtml-tree-perl (5.07-3) ... 198s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 198s Setting up libmodule-runtime-perl (0.016-2) ... 198s Setting up python3-twisted (24.3.0-1) ... 201s Setting up libimport-into-perl (1.002005-2) ... 201s Setting up libmoo-perl (2.005005-1) ... 201s Setting up openssh-tests (1:9.6p1-3ubuntu13) ... 201s Setting up liblwp-protocol-https-perl (6.13-1) ... 201s Setting up libwww-perl (6.76-1) ... 201s Setting up devscripts (2.23.7) ... 202s Setting up autopkgtest-satdep (0) ... 202s Processing triggers for libc-bin (2.39-0ubuntu8) ... 202s Processing triggers for man-db (2.12.0-4build1) ... 203s Processing triggers for install-info (7.1-3build2) ... 207s (Reading database ... 75129 files and directories currently installed.) 207s Removing autopkgtest-satdep (0) ... 207s autopkgtest [02:16:12]: test regress: [----------------------- 207s info: Adding user `openssh-tests' ... 207s info: Selecting UID/GID from range 1000 to 59999 ... 208s info: Adding new group `openssh-tests' (1001) ... 208s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 208s info: Creating home directory `/home/openssh-tests' ... 208s info: Copying files from `/etc/skel' ... 208s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 208s info: Adding user `openssh-tests' to group `users' ... 208s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 208s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 209s 02:16:14.065178000 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user 209s 02:16:14.101111110 O: make: Entering directory '/tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress' 209s 02:16:14.106883879 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/valgrind-out 209s 02:16:14.108316375 O: ssh-keygen -if /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.prv 209s 02:16:14.109440950 O: tr '\n' '\r' /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 209s 02:16:14.111985596 O: ssh-keygen -if /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.prv 209s 02:16:14.117678787 O: awk '{print $0 "\r"}' /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 209s 02:16:14.121335393 O: ssh-keygen -if /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.prv 209s 02:16:14.127094580 O: cat /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t2.out 209s 02:16:14.129054081 O: chmod 600 /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t2.out 209s 02:16:14.135027280 O: ssh-keygen -yf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.pub 209s 02:16:14.138135342 O: ssh-keygen -ef /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t3.out 209s 02:16:14.142856438 O: ssh-keygen -if /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.pub 209s 02:16:14.148315268 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 209s 02:16:14.150221452 O: awk '{print $2}' | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t4.ok 209s 02:16:14.156389524 O: ssh-keygen -Bf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 209s 02:16:14.158285368 O: awk '{print $2}' | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t5.ok 209s 02:16:14.164604416 O: ssh-keygen -if /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t6.out1 209s 02:16:14.173486352 O: ssh-keygen -if /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t6.out2 209s 02:16:14.175203293 O: chmod 600 /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t6.out1 209s 02:16:14.179040231 O: ssh-keygen -yf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t6.out2 209s 02:16:14.183388520 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t7.out 209s 02:16:14.896877125 O: ssh-keygen -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t7.out > /dev/null 209s 02:16:14.902047744 O: ssh-keygen -Bf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t7.out > /dev/null 209s 02:16:14.906701782 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t8.out 209s 02:16:14.955662995 O: ssh-keygen -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t8.out > /dev/null 209s 02:16:14.960588808 O: ssh-keygen -Bf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t8.out > /dev/null 209s 02:16:14.965411635 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 209s 02:16:14.967244893 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t9.out 210s 02:16:14.982044938 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 210s 02:16:14.983865056 O: ssh-keygen -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t9.out > /dev/null 210s 02:16:14.988381516 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 210s 02:16:14.990228922 O: ssh-keygen -Bf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t9.out > /dev/null 210s 02:16:15.002307772 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t10.out 210s 02:16:15.004167972 O: ssh-keygen -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t10.out > /dev/null 210s 02:16:15.009058201 O: ssh-keygen -Bf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t10.out > /dev/null 210s 02:16:15.014445691 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 210s 02:16:15.018327897 O: awk '{print $2}' | diff - /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t11.ok 210s 02:16:15.021948615 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t12.out 210s 02:16:15.027005347 O: ssh-keygen -lf /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 210s 02:16:15.034348628 E: run test connect.sh ... 213s 02:16:18.280445731 O: ok simple connect 213s 02:16:18.282342917 E: run test proxy-connect.sh ... 213s 02:16:18.426562289 O: plain username comp=no 213s 02:16:18.617123795 O: plain username comp=yes 213s 02:16:18.816153878 O: username with style 214s 02:16:19.013497796 O: ok proxy connect 214s 02:16:19.015742989 E: run test sshfp-connect.sh ... 214s 02:16:19.160326514 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 214s 02:16:19.162674415 E: run test connect-privsep.sh ... 216s 02:16:21.783068857 O: ok proxy connect with privsep 216s 02:16:21.783929100 E: run test connect-uri.sh ... 218s 02:16:22.990666210 O: uri connect: no trailing slash 218s 02:16:23.250948164 O: uri connect: trailing slash 218s 02:16:23.506431634 O: uri connect: with path name 218s 02:16:23.530396988 E: run test proto-version.sh ... 218s 02:16:23.530932349 O: ok uri connect 218s 02:16:23.692340787 O: ok sshd version with different protocol combinations 218s 02:16:23.694170913 E: run test proto-mismatch.sh ... 218s 02:16:23.855125685 O: ok protocol version mismatch 218s 02:16:23.856948204 E: run test exit-status.sh ... 219s 02:16:23.991677679 O: test remote exit status: status 0 224s 02:16:29.369719163 O: test remote exit status: status 1 229s 02:16:34.750281797 O: test remote exit status: status 4 235s 02:16:40.132982850 O: test remote exit status: status 5 240s 02:16:45.554283847 O: test remote exit status: status 44 245s 02:16:50.944030230 O: ok remote exit status 245s 02:16:50.945075139 E: run test exit-status-signal.sh ... 247s 02:16:52.115233740 O: ok exit status on signal 247s 02:16:52.117303974 E: run test envpass.sh ... 247s 02:16:52.268783789 O: test environment passing: pass env, don't accept 247s 02:16:52.470710457 O: test environment passing: setenv, don't accept 247s 02:16:52.665491421 O: test environment passing: don't pass env, accept 247s 02:16:52.864163974 O: test environment passing: pass single env, accept single env 248s 02:16:53.064478178 O: test environment passing: pass multiple env, accept multiple env 248s 02:16:53.264010594 O: test environment passing: setenv, accept 248s 02:16:53.461980601 O: test environment passing: setenv, first match wins 248s 02:16:53.660955606 O: test environment passing: server setenv wins 248s 02:16:53.862424775 O: test environment passing: server setenv wins 249s 02:16:54.055572960 O: ok environment passing 249s 02:16:54.056451247 E: run test transfer.sh ... 250s 02:16:55.795558581 O: ok transfer data 250s 02:16:55.798422886 E: run test banner.sh ... 250s 02:16:55.944446453 O: test banner: missing banner file 251s 02:16:56.155880337 O: test banner: size 0 251s 02:16:56.366909572 O: test banner: size 10 251s 02:16:56.585178219 O: test banner: size 100 251s 02:16:56.800651777 O: test banner: size 1000 252s 02:16:57.017688724 O: test banner: size 10000 252s 02:16:57.234611245 O: test banner: size 100000 252s 02:16:57.453073835 O: test banner: suppress banner (-q) 252s 02:16:57.648761948 O: ok banner 252s 02:16:57.651097469 E: run test rekey.sh ... 252s 02:16:57.806615242 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 254s 02:16:59.188229539 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 255s 02:17:00.571280223 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 257s 02:17:02.074421761 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 258s 02:17:03.584267149 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 260s 02:17:04.981386048 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 261s 02:17:06.375618406 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 262s 02:17:07.760043345 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 264s 02:17:09.140125892 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 265s 02:17:10.524212118 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 266s 02:17:11.906269467 O: client rekey KexAlgorithms=curve25519-sha256 268s 02:17:13.395976331 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 269s 02:17:14.784632816 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 271s 02:17:16.165066574 O: client rekey Ciphers=3des-cbc 272s 02:17:17.551667900 O: client rekey Ciphers=aes128-cbc 273s 02:17:18.942366025 O: client rekey Ciphers=aes192-cbc 275s 02:17:20.330260969 O: client rekey Ciphers=aes256-cbc 276s 02:17:21.714327966 O: client rekey Ciphers=aes128-ctr 278s 02:17:23.097358622 O: client rekey Ciphers=aes192-ctr 279s 02:17:24.489319561 O: client rekey Ciphers=aes256-ctr 280s 02:17:25.874332524 O: client rekey Ciphers=aes128-gcm@openssh.com 282s 02:17:27.251000502 O: client rekey Ciphers=aes256-gcm@openssh.com 283s 02:17:28.638438611 O: client rekey Ciphers=chacha20-poly1305@openssh.com 285s 02:17:30.032255546 O: client rekey MACs=hmac-sha1 286s 02:17:31.419296341 O: client rekey MACs=hmac-sha1-96 287s 02:17:32.805114227 O: client rekey MACs=hmac-sha2-256 289s 02:17:34.199303533 O: client rekey MACs=hmac-sha2-512 290s 02:17:35.615566609 O: client rekey MACs=hmac-md5 292s 02:17:37.007085373 O: client rekey MACs=hmac-md5-96 293s 02:17:38.399384571 O: client rekey MACs=umac-64@openssh.com 294s 02:17:39.788603987 O: client rekey MACs=umac-128@openssh.com 296s 02:17:41.172970064 O: client rekey MACs=hmac-sha1-etm@openssh.com 297s 02:17:42.562825262 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 298s 02:17:43.954750329 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 300s 02:17:45.343107513 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 301s 02:17:46.734652524 O: client rekey MACs=hmac-md5-etm@openssh.com 303s 02:17:48.126631625 O: client rekey MACs=hmac-md5-96-etm@openssh.com 304s 02:17:49.513265544 O: client rekey MACs=umac-64-etm@openssh.com 305s 02:17:50.906518909 O: client rekey MACs=umac-128-etm@openssh.com 307s 02:17:52.318676755 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 308s 02:17:53.706921631 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 310s 02:17:55.087108128 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 311s 02:17:56.472165733 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 312s 02:17:57.859007668 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 314s 02:17:59.238331244 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 315s 02:18:00.624994050 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 317s 02:18:02.015356540 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 318s 02:18:03.515184750 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 319s 02:18:04.900675776 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 321s 02:18:06.287111093 O: client rekey aes128-gcm@openssh.com curve25519-sha256 322s 02:18:07.667786081 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 324s 02:18:09.056928906 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 325s 02:18:10.447336732 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 326s 02:18:11.830296577 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 328s 02:18:13.227379099 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 329s 02:18:14.606332172 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 331s 02:18:15.986245453 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 332s 02:18:17.368897226 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 333s 02:18:18.755777929 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 335s 02:18:20.138923398 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 336s 02:18:21.522829320 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 337s 02:18:22.904506740 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 339s 02:18:24.284419123 O: client rekey aes256-gcm@openssh.com curve25519-sha256 340s 02:18:25.670897782 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 342s 02:18:27.143294221 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 343s 02:18:28.650541362 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 345s 02:18:30.140869481 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 346s 02:18:31.667317755 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 348s 02:18:33.118345582 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 349s 02:18:34.513638598 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 350s 02:18:35.899199424 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 352s 02:18:37.278584417 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 353s 02:18:38.673457976 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 355s 02:18:40.061190618 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 356s 02:18:41.443499045 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 357s 02:18:42.828644412 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 359s 02:18:44.208733249 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 360s 02:18:45.595811091 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 362s 02:18:46.974939308 O: client rekeylimit 16 363s 02:18:48.868135322 O: client rekeylimit 1k 365s 02:18:50.596324375 O: client rekeylimit 128k 367s 02:18:51.983834210 O: client rekeylimit 256k 368s 02:18:53.377065415 O: client rekeylimit default 5 383s 02:19:08.666931020 O: client rekeylimit default 10 403s 02:19:28.954361619 O: client rekeylimit default 5 no data 419s 02:19:44.243931257 O: client rekeylimit default 10 no data 439s 02:20:04.532802370 O: server rekeylimit 16 441s 02:20:06.478444190 O: server rekeylimit 1k 443s 02:20:08.304415460 O: server rekeylimit 128k 444s 02:20:09.793221232 O: server rekeylimit 256k 446s 02:20:11.189022501 O: server rekeylimit default 5 no data 461s 02:20:26.487356608 O: server rekeylimit default 10 no data 481s 02:20:46.785521842 O: rekeylimit parsing 487s 02:20:52.131097585 O: ok rekey 487s 02:20:52.132978258 E: run test dhgex.sh ... 487s 02:20:52.275879179 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 487s 02:20:52.412639172 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 487s 02:20:52.555566171 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 487s 02:20:52.682304751 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 487s 02:20:52.806284721 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 487s 02:20:52.929236431 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 488s 02:20:53.057563841 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 488s 02:20:53.185488494 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 488s 02:20:53.325239150 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 488s 02:20:53.478339992 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 488s 02:20:53.638715178 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 488s 02:20:53.794311817 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 488s 02:20:53.957699819 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 489s 02:20:54.117692217 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 489s 02:20:54.281524745 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 489s 02:20:54.449344741 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 489s 02:20:54.610321824 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 489s 02:20:54.776950948 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 489s 02:20:54.938262726 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 490s 02:20:55.138816982 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 490s 02:20:55.339592620 O: ok dhgex 490s 02:20:55.341355375 E: run test stderr-data.sh ... 490s 02:20:55.474159382 O: test stderr data transfer: () 496s 02:21:01.900851579 O: test stderr data transfer: (-n) 503s 02:21:08.281207133 O: ok stderr data transfer 503s 02:21:08.282320137 E: run test stderr-after-eof.sh ... 505s 02:21:10.638257698 O: ok stderr data after eof 505s 02:21:10.639898362 E: run test broken-pipe.sh ... 505s 02:21:10.798284720 O: ok broken pipe test 505s 02:21:10.800724275 E: run test try-ciphers.sh ... 505s 02:21:10.945627564 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 506s 02:21:11.147370677 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 506s 02:21:11.356504347 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 506s 02:21:11.570384603 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 506s 02:21:11.775301136 O: test try ciphers: cipher 3des-cbc mac hmac-md5 507s 02:21:11.986283124 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 507s 02:21:12.194849331 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 507s 02:21:12.404380397 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 507s 02:21:12.606751776 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 507s 02:21:12.813558800 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 508s 02:21:13.018417984 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 508s 02:21:13.217543279 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 508s 02:21:13.424421428 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 508s 02:21:13.630496060 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 508s 02:21:13.838416063 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 509s 02:21:14.038412707 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 509s 02:21:14.247258334 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 509s 02:21:14.454280829 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 509s 02:21:14.658302494 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 509s 02:21:14.857623849 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 510s 02:21:15.060436829 O: test try ciphers: cipher aes128-cbc mac hmac-md5 510s 02:21:15.275705654 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 510s 02:21:15.477255224 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 510s 02:21:15.694214081 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 510s 02:21:15.919164861 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 511s 02:21:16.150716994 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 511s 02:21:16.372366111 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 511s 02:21:16.598294326 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 511s 02:21:16.804903412 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 512s 02:21:17.009536545 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 512s 02:21:17.217742392 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 512s 02:21:17.414493058 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 512s 02:21:17.623303720 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 512s 02:21:17.822242627 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 513s 02:21:18.022277873 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 513s 02:21:18.222585052 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 513s 02:21:18.417430214 O: test try ciphers: cipher aes192-cbc mac hmac-md5 513s 02:21:18.614400540 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 513s 02:21:18.816356970 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 514s 02:21:19.018291562 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 514s 02:21:19.217133079 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 514s 02:21:19.421438594 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 514s 02:21:19.622528848 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 514s 02:21:19.817626908 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 515s 02:21:20.019525247 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 515s 02:21:20.221136313 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 515s 02:21:20.422259705 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 515s 02:21:20.617342210 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 515s 02:21:20.822439784 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 516s 02:21:21.026263878 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 516s 02:21:21.229698748 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 516s 02:21:21.431544930 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 516s 02:21:21.632018163 O: test try ciphers: cipher aes256-cbc mac hmac-md5 516s 02:21:21.829447747 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 517s 02:21:22.030077949 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 517s 02:21:22.228199542 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 517s 02:21:22.438223207 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 517s 02:21:22.642437077 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 517s 02:21:22.853242378 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 518s 02:21:23.066224211 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 518s 02:21:23.265444690 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 518s 02:21:23.465559377 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 518s 02:21:23.662355249 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 518s 02:21:23.861438462 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 519s 02:21:24.071792148 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 519s 02:21:24.263643166 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 519s 02:21:24.465334260 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 519s 02:21:24.675737590 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 519s 02:21:24.870118170 O: test try ciphers: cipher aes128-ctr mac hmac-md5 520s 02:21:25.069641634 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 520s 02:21:25.275204866 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 520s 02:21:25.468860728 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 520s 02:21:25.668664373 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 520s 02:21:25.870442760 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 521s 02:21:26.068651166 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 521s 02:21:26.278454913 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 521s 02:21:26.475918273 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 521s 02:21:26.673461240 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 521s 02:21:26.881252749 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 522s 02:21:27.078956535 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 522s 02:21:27.286550409 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 522s 02:21:27.490163521 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 522s 02:21:27.687395425 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 522s 02:21:27.893280969 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 523s 02:21:28.094818479 O: test try ciphers: cipher aes192-ctr mac hmac-md5 523s 02:21:28.293193021 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 523s 02:21:28.489258965 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 523s 02:21:28.690510165 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 523s 02:21:28.886192120 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 524s 02:21:29.080914557 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 524s 02:21:29.274229997 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 524s 02:21:29.474466510 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 524s 02:21:29.672898895 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 524s 02:21:29.876300905 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 525s 02:21:30.075564482 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 525s 02:21:30.275973967 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 525s 02:21:30.484669189 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 525s 02:21:30.690343536 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 525s 02:21:30.885531103 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 526s 02:21:31.086563635 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 526s 02:21:31.282558036 O: test try ciphers: cipher aes256-ctr mac hmac-md5 526s 02:21:31.476717219 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 526s 02:21:31.673598986 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 526s 02:21:31.875471929 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 527s 02:21:32.074227694 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 527s 02:21:32.270873284 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 527s 02:21:32.474293818 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 527s 02:21:32.673212090 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 527s 02:21:32.873655832 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 528s 02:21:33.072496678 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 528s 02:21:33.279735823 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 528s 02:21:33.482489361 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 528s 02:21:33.682211238 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 528s 02:21:33.886534572 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 529s 02:21:34.091059640 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 529s 02:21:34.291744261 O: ok try ciphers 529s 02:21:34.294099839 E: run test yes-head.sh ... 532s 02:21:37.428993012 O: ok yes pipe head 532s 02:21:37.431319806 E: run test login-timeout.sh ... 548s 02:21:53.907600626 O: ok connect after login grace timeout 548s 02:21:53.910257838 E: run test agent.sh ... 556s 02:22:01.067494721 O: ok simple agent test 556s 02:22:01.068043929 E: run test agent-getpeereid.sh ... 556s 02:22:01.227821339 O: ok disallow agent attach from other uid 556s 02:22:01.228901892 E: run test agent-timeout.sh ... 576s 02:22:21.430589112 E: run test agent-ptrace.sh ... 576s 02:22:21.432437591 O: ok agent timeout test 576s 02:22:21.575249326 O: skipped (gdb not found) 576s 02:22:21.576483027 E: run test agent-subprocess.sh ... 586s 02:22:31.728357175 O: ok agent subprocess 586s 02:22:31.729341331 E: run test keyscan.sh ... 589s 02:22:34.308793560 O: ok keyscan 589s 02:22:34.310678914 E: run test keygen-change.sh ... 595s 02:22:40.823844630 O: ok change passphrase for key 595s 02:22:40.825686272 E: run test keygen-comment.sh ... 599s 02:22:44.880177403 O: ok Comment extraction from private key 599s 02:22:44.881006616 E: run test keygen-convert.sh ... 605s 02:22:50.491349925 O: ok convert keys 605s 02:22:50.493205271 E: run test keygen-knownhosts.sh ... 605s 02:22:50.743253742 O: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts updated. 605s 02:22:50.745268806 O: Original contents retained as /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts.old 605s 02:22:50.760283794 O: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts updated. 605s 02:22:50.762262245 O: Original contents retained as /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts.old 605s 02:22:50.773694257 O: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts updated. 605s 02:22:50.776248165 O: Original contents retained as /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts.old 605s 02:22:50.781290288 O: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts updated. 605s 02:22:50.783038477 O: Original contents retained as /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hosts.old 605s 02:22:50.806356618 O: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hashed updated. 605s 02:22:50.809401286 O: Original contents retained as /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/kh.hashed.old 605s 02:22:50.811220787 E: run test keygen-moduli.sh ... 605s 02:22:50.812470042 O: ok ssh-keygen known_hosts 607s 02:22:52.889526371 O: ok keygen moduli 607s 02:22:52.891980366 E: run test keygen-sshfp.sh ... 608s 02:22:53.063833270 O: ok keygen-sshfp 608s 02:22:53.066330437 E: run test key-options.sh ... 608s 02:22:53.202470449 O: key option command="echo bar" 608s 02:22:53.394641575 O: key option no-pty,command="echo bar" 608s 02:22:53.586900334 O: key option pty default 608s 02:22:53.794603389 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 609s 02:22:53.982170501 O: key option pty restrict 609s 02:22:54.170334691 O: key option pty restrict,pty 609s 02:22:54.406155437 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 610s 02:22:55.839441735 O: key option from="127.0.0.1" 611s 02:22:56.559805937 O: key option from="127.0.0.0/8" 612s 02:22:57.015593952 O: key option expiry-time default 612s 02:22:57.209458081 O: key option expiry-time invalid 612s 02:22:57.409675819 O: key option expiry-time expired 612s 02:22:57.610467466 O: key option expiry-time valid 612s 02:22:57.814362825 O: ok key options 612s 02:22:57.816230134 E: run test scp.sh ... 612s 02:22:57.954149669 O: scp: scp mode: simple copy local file to local file 613s 02:22:57.962675741 O: scp: scp mode: simple copy local file to remote file 613s 02:22:57.970213765 O: scp: scp mode: simple copy remote file to local file 613s 02:22:57.977587954 O: scp: scp mode: copy local file to remote file in place 613s 02:22:57.986213174 O: scp: scp mode: copy remote file to local file in place 613s 02:22:57.994214908 O: scp: scp mode: copy local file to remote file clobber 613s 02:22:58.002634464 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 14 02:22 /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/copy 613s 02:22:58.003954259 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 14 02:22 /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/data 613s 02:22:58.005725261 O: scp: scp mode: copy remote file to local file clobber 613s 02:22:58.013025240 O: scp: scp mode: simple copy local file to remote dir 613s 02:22:58.021519775 O: scp: scp mode: simple copy local file to local dir 613s 02:22:58.030652135 O: scp: scp mode: simple copy remote file to local dir 613s 02:22:58.039121998 O: scp: scp mode: recursive local dir to remote dir 613s 02:22:58.054316274 O: scp: scp mode: recursive local dir to local dir 613s 02:22:58.069726743 O: scp: scp mode: recursive remote dir to local dir 613s 02:22:58.086268775 O: scp: scp mode: unmatched glob file local->remote 613s 02:22:58.094457517 O: scp: scp mode: unmatched glob file remote->local 613s 02:22:58.099071264 O: scp: scp mode: unmatched glob dir recursive local->remote 613s 02:22:58.110727074 O: scp: scp mode: unmatched glob dir recursive remote->local 613s 02:22:58.117468953 O: scp: scp mode: shell metacharacters 613s 02:22:58.125399957 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 613s 02:22:58.156356215 O: scp: scp mode: disallow bad server #0 613s 02:22:58.175018154 O: scp: scp mode: disallow bad server #1 613s 02:22:58.193270993 O: scp: scp mode: disallow bad server #2 613s 02:22:58.211028942 O: scp: scp mode: disallow bad server #3 613s 02:22:58.230509442 O: scp: scp mode: disallow bad server #4 613s 02:22:58.250261075 O: scp: scp mode: disallow bad server #5 613s 02:22:58.268665446 O: scp: scp mode: disallow bad server #6 613s 02:22:58.286228712 O: scp: scp mode: disallow bad server #7 613s 02:22:58.304840397 O: scp: scp mode: detect non-directory target 613s 02:22:58.308729522 E: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/copy2: Not a directory 613s 02:22:58.310640730 O: scp: sftp mode: simple copy local file to local file 613s 02:22:58.318291373 O: scp: sftp mode: simple copy local file to remote file 613s 02:22:58.325999559 O: scp: sftp mode: simple copy remote file to local file 613s 02:22:58.334037751 O: scp: sftp mode: copy local file to remote file in place 613s 02:22:58.342138270 O: scp: sftp mode: copy remote file to local file in place 613s 02:22:58.350186066 O: scp: sftp mode: copy local file to remote file clobber 613s 02:22:58.357663719 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 14 02:22 /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/copy 613s 02:22:58.359476905 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Apr 14 02:22 /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/data 613s 02:22:58.361235203 O: scp: sftp mode: copy remote file to local file clobber 613s 02:22:58.368300677 O: scp: sftp mode: simple copy local file to remote dir 613s 02:22:58.376724849 O: scp: sftp mode: simple copy local file to local dir 613s 02:22:58.386205562 O: scp: sftp mode: simple copy remote file to local dir 613s 02:22:58.394161842 O: scp: sftp mode: recursive local dir to remote dir 613s 02:22:58.410073376 O: scp: sftp mode: recursive local dir to local dir 613s 02:22:58.424663589 O: scp: sftp mode: recursive remote dir to local dir 613s 02:22:58.442215740 O: scp: sftp mode: unmatched glob file local->remote 613s 02:22:58.449119821 O: scp: sftp mode: unmatched glob file remote->local 613s 02:22:58.456131516 O: scp: sftp mode: unmatched glob dir recursive local->remote 613s 02:22:58.468396596 O: scp: sftp mode: unmatched glob dir recursive remote->local 613s 02:22:58.476355063 O: scp: sftp mode: shell metacharacters 613s 02:22:58.483959952 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 613s 02:22:58.514767367 O: scp: sftp mode: disallow bad server #0 613s 02:22:58.535967808 O: scp: sftp mode: disallow bad server #1 613s 02:22:58.556929606 O: scp: sftp mode: disallow bad server #2 613s 02:22:58.577690894 O: scp: sftp mode: disallow bad server #3 613s 02:22:58.599430902 O: scp: sftp mode: disallow bad server #4 613s 02:22:58.621180772 O: scp: sftp mode: disallow bad server #5 613s 02:22:58.641290806 O: scp: sftp mode: disallow bad server #6 613s 02:22:58.663286990 O: scp: sftp mode: disallow bad server #7 613s 02:22:58.683654523 O: scp: sftp mode: detect non-directory target 613s 02:22:58.688430702 E: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/copy2: Not a directory 613s 02:22:58.693495898 O: ok scp 613s 02:22:58.695815994 E: run test scp3.sh ... 613s 02:22:58.833026904 O: scp3: scp mode: simple copy remote file to remote file 614s 02:22:59.195455995 O: scp3: scp mode: simple copy remote file to remote dir 614s 02:22:59.559781860 O: scp3: scp mode: recursive remote dir to remote dir 614s 02:22:59.944295873 O: scp3: scp mode: detect non-directory target 615s 02:23:00.655031920 O: scp3: sftp mode: simple copy remote file to remote file 615s 02:23:00.662502220 O: scp3: sftp mode: simple copy remote file to remote dir 615s 02:23:00.672791418 O: scp3: sftp mode: recursive remote dir to remote dir 615s 02:23:00.690351201 O: scp3: sftp mode: detect non-directory target 615s 02:23:00.696033792 E: scp: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/copy2: destination is not a directory 615s 02:23:00.697277022 E: scp: /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/copy2: destination is not a directory 615s 02:23:00.702514340 O: ok scp3 615s 02:23:00.703985344 E: run test scp-uri.sh ... 615s 02:23:00.842243331 O: scp-uri: scp mode: simple copy local file to remote file 615s 02:23:00.848949772 O: scp-uri: scp mode: simple copy remote file to local file 615s 02:23:00.855915192 O: scp-uri: scp mode: simple copy local file to remote dir 615s 02:23:00.863240569 O: scp-uri: scp mode: simple copy remote file to local dir 615s 02:23:00.869695653 O: scp-uri: scp mode: recursive local dir to remote dir 615s 02:23:00.879065654 O: scp-uri: scp mode: recursive remote dir to local dir 615s 02:23:00.886701156 O: scp-uri: sftp mode: simple copy local file to remote file 615s 02:23:00.894224942 O: scp-uri: sftp mode: simple copy remote file to local file 615s 02:23:00.899679101 O: scp-uri: sftp mode: simple copy local file to remote dir 615s 02:23:00.906531850 O: scp-uri: sftp mode: simple copy remote file to local dir 615s 02:23:00.914327779 O: scp-uri: sftp mode: recursive local dir to remote dir 615s 02:23:00.923240849 O: scp-uri: sftp mode: recursive remote dir to local dir 615s 02:23:00.933205281 O: ok scp-uri 615s 02:23:00.934339372 E: run test sftp.sh ... 616s 02:23:01.070301023 O: test basic sftp put/get: buffer_size 5 num_requests 1 619s 02:23:04.810349222 O: test basic sftp put/get: buffer_size 5 num_requests 2 622s 02:23:07.924189328 O: test basic sftp put/get: buffer_size 5 num_requests 10 625s 02:23:10.323447116 O: test basic sftp put/get: buffer_size 1000 num_requests 1 625s 02:23:10.349154980 O: test basic sftp put/get: buffer_size 1000 num_requests 2 625s 02:23:10.372305264 O: test basic sftp put/get: buffer_size 1000 num_requests 10 625s 02:23:10.390920749 O: test basic sftp put/get: buffer_size 32000 num_requests 1 625s 02:23:10.398469342 O: test basic sftp put/get: buffer_size 32000 num_requests 2 625s 02:23:10.404870682 O: test basic sftp put/get: buffer_size 32000 num_requests 10 625s 02:23:10.412473407 O: test basic sftp put/get: buffer_size 64000 num_requests 1 625s 02:23:10.419256637 O: test basic sftp put/get: buffer_size 64000 num_requests 2 625s 02:23:10.427131381 O: test basic sftp put/get: buffer_size 64000 num_requests 10 625s 02:23:10.433464438 O: ok basic sftp put/get 625s 02:23:10.435306279 E: run test sftp-chroot.sh ... 626s 02:23:11.636164266 O: test sftp in chroot: get 626s 02:23:11.902987728 O: test sftp in chroot: match 628s 02:23:13.233893173 O: ok sftp in chroot 628s 02:23:13.240395269 E: run test sftp-cmds.sh ... 628s 02:23:13.378884344 O: sftp commands: lls 628s 02:23:13.385154665 O: sftp commands: lls w/path 628s 02:23:13.391495858 O: sftp commands: ls 628s 02:23:13.399293109 O: sftp commands: shell 628s 02:23:13.402458877 O: sftp commands: pwd 628s 02:23:13.405588373 O: sftp commands: lpwd 628s 02:23:13.408912386 O: sftp commands: quit 628s 02:23:13.412035927 O: sftp commands: help 628s 02:23:13.416449927 O: sftp commands: get 628s 02:23:13.421107272 O: sftp commands: get quoted 628s 02:23:13.427613312 O: sftp commands: get filename with quotes 628s 02:23:13.435237244 O: sftp commands: get filename with spaces 628s 02:23:13.443136126 O: sftp commands: get filename with glob metacharacters 628s 02:23:13.447095669 O: sftp commands: get to directory 628s 02:23:13.453729564 O: sftp commands: glob get to directory 628s 02:23:13.513051302 O: sftp commands: get to local dir 628s 02:23:13.518710757 O: sftp commands: glob get to local dir 628s 02:23:13.558927179 O: sftp commands: put 628s 02:23:13.565386500 O: sftp commands: put filename with quotes 628s 02:23:13.570385431 O: sftp commands: put filename with spaces 628s 02:23:13.579919055 O: sftp commands: put to directory 628s 02:23:13.584547002 O: sftp commands: glob put to directory 628s 02:23:13.592159038 O: sftp commands: put to local dir 628s 02:23:13.599172369 O: sftp commands: glob put to local dir 628s 02:23:13.604274792 O: sftp commands: rename 628s 02:23:13.609455378 O: sftp commands: rename directory 628s 02:23:13.612758983 O: sftp commands: ln 628s 02:23:13.615662179 O: sftp commands: ln -s 628s 02:23:13.619539034 O: sftp commands: cp 628s 02:23:13.624743256 O: sftp commands: mkdir 628s 02:23:13.628103127 O: sftp commands: chdir 628s 02:23:13.631398508 O: sftp commands: rmdir 628s 02:23:13.635750364 O: sftp commands: lmkdir 628s 02:23:13.639334636 O: sftp commands: lchdir 628s 02:23:13.644391979 O: ok sftp commands 628s 02:23:13.645322934 E: run test sftp-badcmds.sh ... 628s 02:23:13.787185413 O: sftp invalid commands: get nonexistent 628s 02:23:13.791510928 O: sftp invalid commands: glob get to nonexistent directory 628s 02:23:13.807176125 O: sftp invalid commands: put nonexistent 628s 02:23:13.810208889 O: sftp invalid commands: glob put to nonexistent directory 628s 02:23:13.815002106 O: sftp invalid commands: rename nonexistent 628s 02:23:13.820907791 O: sftp invalid commands: rename target exists (directory) 628s 02:23:13.827788039 O: sftp invalid commands: glob put files to local file 628s 02:23:13.833716653 O: ok sftp invalid commands 628s 02:23:13.835852159 E: run test sftp-batch.sh ... 629s 02:23:13.974758837 O: sftp batchfile: good commands 629s 02:23:13.979684891 O: sftp batchfile: bad commands 629s 02:23:13.987057853 O: sftp batchfile: comments and blanks 629s 02:23:13.994247607 O: sftp batchfile: junk command 629s 02:23:13.999071715 E: run test sftp-glob.sh ... 629s 02:23:14.000166885 O: ok sftp batchfile 629s 02:23:14.142340433 O: sftp glob: file glob 629s 02:23:14.149241820 O: sftp glob: dir glob 629s 02:23:14.156113306 O: sftp glob: quoted glob 629s 02:23:14.163300662 O: sftp glob: escaped glob 629s 02:23:14.170709483 O: sftp glob: escaped quote 629s 02:23:14.177714473 O: sftp glob: quoted quote 629s 02:23:14.182816508 O: sftp glob: single-quoted quote 629s 02:23:14.189016289 O: sftp glob: escaped space 629s 02:23:14.195123933 O: sftp glob: quoted space 629s 02:23:14.201446542 O: sftp glob: escaped slash 629s 02:23:14.207829611 O: sftp glob: quoted slash 629s 02:23:14.214289509 O: sftp glob: escaped slash at EOL 629s 02:23:14.220138494 O: sftp glob: quoted slash at EOL 629s 02:23:14.226835346 O: sftp glob: escaped slash+quote 629s 02:23:14.233225642 O: sftp glob: quoted slash+quote 629s 02:23:14.240230898 O: ok sftp glob 629s 02:23:14.242009402 E: run test sftp-perm.sh ... 629s 02:23:14.377551792 O: sftp permissions: read-only upload 629s 02:23:14.389444371 O: sftp permissions: read-only setstat 629s 02:23:14.403402094 O: sftp permissions: read-only rm 629s 02:23:14.415507138 O: sftp permissions: read-only mkdir 629s 02:23:14.426300312 O: sftp permissions: read-only rmdir 629s 02:23:14.438388886 O: sftp permissions: read-only posix-rename 629s 02:23:14.451308256 O: sftp permissions: read-only oldrename 629s 02:23:14.462616093 O: sftp permissions: read-only symlink 629s 02:23:14.475185944 O: sftp permissions: read-only hardlink 629s 02:23:14.487062758 O: sftp permissions: explicit open 629s 02:23:14.512345876 O: sftp permissions: explicit read 629s 02:23:14.535995051 O: sftp permissions: explicit write 629s 02:23:14.560406981 O: sftp permissions: explicit lstat 629s 02:23:14.585076540 O: sftp permissions: explicit opendir 629s 02:23:14.611706778 O: sftp permissions: explicit readdir 629s 02:23:14.640618134 O: sftp permissions: explicit setstat 629s 02:23:14.664911626 O: sftp permissions: explicit remove 629s 02:23:14.687603945 O: sftp permissions: explicit mkdir 629s 02:23:14.706167567 O: sftp permissions: explicit rmdir 629s 02:23:14.729147225 O: sftp permissions: explicit rename 629s 02:23:14.751705280 O: sftp permissions: explicit symlink 629s 02:23:14.774474749 O: sftp permissions: explicit hardlink 629s 02:23:14.797577009 O: sftp permissions: explicit statvfs 629s 02:23:14.813416162 O: ok sftp permissions 629s 02:23:14.815376870 E: run test sftp-uri.sh ... 631s 02:23:16.019704631 O: sftp-uri: non-interactive fetch to local file 631s 02:23:16.277104765 O: sftp-uri: non-interactive fetch to local dir 631s 02:23:16.532110106 O: sftp-uri: put to remote directory (trailing slash) 631s 02:23:16.789623725 O: sftp-uri: put to remote directory (no slash) 632s 02:23:17.060488331 E: run test reconfigure.sh ... 632s 02:23:17.061002322 O: ok sftp-uri 646s 02:23:31.339011500 O: ok simple connect after reconfigure 646s 02:23:31.340283658 E: run test dynamic-forward.sh ... 647s 02:23:32.543595000 O: test -D forwarding 649s 02:23:34.867022177 O: test -R forwarding 651s 02:23:36.345910415 O: PermitRemoteOpen=any 653s 02:23:37.831675396 O: PermitRemoteOpen=none 653s 02:23:38.230842530 O: PermitRemoteOpen=explicit 654s 02:23:39.701463450 O: PermitRemoteOpen=disallowed 655s 02:23:40.117479601 E: run test forwarding.sh ... 655s 02:23:40.116951230 O: ok dynamic forwarding 661s 02:23:46.745048793 O: ok local and remote forwarding 661s 02:23:46.746604769 E: run test multiplex.sh ... 664s 02:23:48.966701768 O: test connection multiplexing: setenv 664s 02:23:48.978448389 O: test connection multiplexing: envpass 664s 02:23:48.990334837 O: test connection multiplexing: transfer 664s 02:23:49.071084449 O: test connection multiplexing: forward 666s 02:23:51.116811616 O: test connection multiplexing: status 0 () 671s 02:23:56.157666982 O: test connection multiplexing: status 0 (-Oproxy) 676s 02:24:01.184571545 O: test connection multiplexing: status 1 () 681s 02:24:06.219687724 O: test connection multiplexing: status 1 (-Oproxy) 686s 02:24:11.255594779 O: test connection multiplexing: status 4 () 691s 02:24:16.288801778 O: test connection multiplexing: status 4 (-Oproxy) 696s 02:24:21.320676117 O: test connection multiplexing: status 5 () 701s 02:24:26.361575459 O: test connection multiplexing: status 5 (-Oproxy) 706s 02:24:31.391331179 O: test connection multiplexing: status 44 () 711s 02:24:36.428141678 O: test connection multiplexing: status 44 (-Oproxy) 716s 02:24:41.463775385 O: test connection multiplexing: cmd check 716s 02:24:41.473142570 O: test connection multiplexing: cmd forward local (TCP) 717s 02:24:42.765158786 O: test connection multiplexing: cmd forward remote (TCP) 719s 02:24:44.055214723 O: test connection multiplexing: cmd forward local (UNIX) 720s 02:24:45.080135214 O: test connection multiplexing: cmd forward remote (UNIX) 721s 02:24:46.102512758 O: test connection multiplexing: cmd exit 721s 02:24:46.113300398 O: test connection multiplexing: cmd stop 732s 02:24:57.180892637 O: ok connection multiplexing 732s 02:24:57.182576919 E: run test reexec.sh ... 732s 02:24:57.327492947 O: test config passing 733s 02:24:58.670430669 O: test reexec fallback 733s 02:24:58.673283373 E: ln: failed to create hard link '/tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 735s 02:25:00.014221694 O: ok reexec tests 735s 02:25:00.015371457 E: run test brokenkeys.sh ... 735s 02:25:00.478100593 O: ok broken keys 735s 02:25:00.479867923 E: run test sshcfgparse.sh ... 735s 02:25:00.611272317 O: reparse minimal config 735s 02:25:00.626318786 O: ssh -W opts 735s 02:25:00.675824301 O: user first match 735s 02:25:00.710360171 O: pubkeyacceptedalgorithms 735s 02:25:00.792641133 O: agentforwarding 735s 02:25:00.833053014 O: command line override 735s 02:25:00.856629020 E: run test cfgparse.sh ... 735s 02:25:00.856009160 O: ok ssh config parse 736s 02:25:00.994960980 O: reparse minimal config 736s 02:25:01.061539301 O: reparse regress config 736s 02:25:01.128055567 O: listenaddress order 736s 02:25:01.203846695 E: run test cfgmatch.sh ... 736s 02:25:01.203320766 O: ok sshd config parse 743s 02:25:08.667967476 O: ok sshd_config match 743s 02:25:08.670741260 E: run test cfgmatchlisten.sh ... 755s 02:25:20.148388925 O: ok sshd_config matchlisten 755s 02:25:20.149238316 E: run test percent.sh ... 755s 02:25:20.287323315 O: percent expansions matchexec percent 758s 02:25:23.554612066 O: percent expansions localcommand percent 761s 02:25:25.977258365 O: percent expansions remotecommand percent 761s 02:25:26.103994103 O: percent expansions controlpath percent 761s 02:25:26.231167822 O: percent expansions identityagent percent 761s 02:25:26.355033292 O: percent expansions forwardagent percent 761s 02:25:26.479125850 O: percent expansions localforward percent 761s 02:25:26.603220589 O: percent expansions remoteforward percent 761s 02:25:26.727644501 O: percent expansions revokedhostkeys percent 761s 02:25:26.852232311 O: percent expansions userknownhostsfile percent 763s 02:25:28.685725582 O: percent expansions controlpath dollar 763s 02:25:28.698257455 O: percent expansions identityagent dollar 763s 02:25:28.711530075 O: percent expansions forwardagent dollar 763s 02:25:28.723747624 O: percent expansions localforward dollar 763s 02:25:28.736345183 O: percent expansions remoteforward dollar 763s 02:25:28.748380913 O: percent expansions userknownhostsfile dollar 763s 02:25:28.936496829 O: percent expansions controlpath tilde 763s 02:25:28.959561408 O: percent expansions identityagent tilde 764s 02:25:28.982418679 O: percent expansions forwardagent tilde 764s 02:25:29.005143561 O: ok percent expansions 764s 02:25:29.006525139 E: run test addrmatch.sh ... 764s 02:25:29.146930888 O: test first entry for user 192.168.0.1 somehost 764s 02:25:29.176016332 O: test negative match for user 192.168.30.1 somehost 764s 02:25:29.205175459 O: test no match for user 19.0.0.1 somehost 764s 02:25:29.234521627 O: test list middle for user 10.255.255.254 somehost 764s 02:25:29.263713347 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 764s 02:25:29.293167841 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 764s 02:25:29.322643723 O: test localaddress for user 19.0.0.1 somehost 764s 02:25:29.351898759 O: test localport for user 19.0.0.1 somehost 764s 02:25:29.381120446 O: test bare IP6 address for user ::1 somehost.example.com 764s 02:25:29.410268225 O: test deny IPv6 for user ::2 somehost.example.com 764s 02:25:29.439515603 O: test IP6 negated for user ::3 somehost 764s 02:25:29.469030173 O: test IP6 no match for user ::4 somehost 764s 02:25:29.498147383 O: test IP6 network for user 2000::1 somehost 764s 02:25:29.527131593 O: test IP6 network for user 2001::1 somehost 764s 02:25:29.556335863 O: test IP6 localaddress for user ::5 somehost 764s 02:25:29.585445845 O: test IP6 localport for user ::5 somehost 764s 02:25:29.614895297 O: test invalid Match address 10.0.1.0/8 764s 02:25:29.626411712 O: test invalid Match localaddress 10.0.1.0/8 764s 02:25:29.639718371 O: test invalid Match address 10.0.0.1/24 764s 02:25:29.649655830 O: test invalid Match localaddress 10.0.0.1/24 764s 02:25:29.662185613 O: test invalid Match address 2000:aa:bb:01::/56 764s 02:25:29.674194271 O: test invalid Match localaddress 2000:aa:bb:01::/56 764s 02:25:29.686252796 O: ok address match 764s 02:25:29.688616925 E: run test localcommand.sh ... 764s 02:25:29.823290255 O: test localcommand: proto localcommand 765s 02:25:30.012904117 O: ok localcommand 765s 02:25:30.014372751 E: run test forcecommand.sh ... 765s 02:25:30.925513794 E: Connection closed. 765s 02:25:30.927062837 E: Connection closed 766s 02:25:31.302802093 E: Connection closed. 766s 02:25:31.305538103 E: Connection closed 766s 02:25:31.504939648 O: ok forced command 766s 02:25:31.506293503 E: run test portnum.sh ... 766s 02:25:31.642350914 O: port number parsing: invalid port 0 766s 02:25:31.649592547 O: port number parsing: invalid port 65536 766s 02:25:31.657675395 O: port number parsing: invalid port 131073 766s 02:25:31.664783918 O: port number parsing: invalid port 2000blah 766s 02:25:31.672263705 O: port number parsing: invalid port blah2000 766s 02:25:31.680547704 O: port number parsing: valid port 1 766s 02:25:31.869641259 O: port number parsing: valid port 22 767s 02:25:32.059815252 O: port number parsing: valid port 2222 767s 02:25:32.247864661 O: port number parsing: valid port 22222 767s 02:25:32.438324263 O: port number parsing: valid port 65535 767s 02:25:32.629133458 E: run test keytype.sh ... 767s 02:25:32.630820033 O: ok port number parsing 767s 02:25:32.769395993 O: keygen ed25519, 512 bits 767s 02:25:32.781728528 O: keygen ed25519-sk, n/a bits 767s 02:25:32.790569519 O: keygen ecdsa, 256 bits 767s 02:25:32.799011317 O: keygen ecdsa, 384 bits 767s 02:25:32.808634224 O: keygen ecdsa, 521 bits 767s 02:25:32.819861962 O: keygen ecdsa-sk, n/a bits 767s 02:25:32.832094200 O: keygen dsa, 1024 bits 767s 02:25:32.895068407 O: keygen rsa, 2048 bits 769s 02:25:34.046313339 O: keygen rsa, 3072 bits 770s 02:25:35.697902059 O: userkey ed25519-512, hostkey ed25519-512 770s 02:25:35.848201761 O: userkey ed25519-512, hostkey ed25519-512 771s 02:25:35.995005673 O: userkey ed25519-512, hostkey ed25519-512 771s 02:25:36.153723180 O: userkey ed25519-sk, hostkey ed25519-sk 771s 02:25:36.304801633 O: userkey ed25519-sk, hostkey ed25519-sk 771s 02:25:36.457958675 O: userkey ed25519-sk, hostkey ed25519-sk 771s 02:25:36.618381405 O: userkey ecdsa-256, hostkey ecdsa-256 771s 02:25:36.772187515 O: userkey ecdsa-256, hostkey ecdsa-256 771s 02:25:36.924155049 O: userkey ecdsa-256, hostkey ecdsa-256 772s 02:25:37.080981597 O: userkey ecdsa-384, hostkey ecdsa-384 772s 02:25:37.243888516 O: userkey ecdsa-384, hostkey ecdsa-384 772s 02:25:37.408003209 O: userkey ecdsa-384, hostkey ecdsa-384 772s 02:25:37.575453793 O: userkey ecdsa-521, hostkey ecdsa-521 772s 02:25:37.784138799 O: userkey ecdsa-521, hostkey ecdsa-521 773s 02:25:37.992179174 O: userkey ecdsa-521, hostkey ecdsa-521 773s 02:25:38.202486089 O: userkey ecdsa-sk, hostkey ecdsa-sk 773s 02:25:38.356266129 O: userkey ecdsa-sk, hostkey ecdsa-sk 773s 02:25:38.511770319 O: userkey ecdsa-sk, hostkey ecdsa-sk 773s 02:25:38.671940477 O: userkey dsa-1024, hostkey dsa-1024 773s 02:25:38.824093140 O: userkey dsa-1024, hostkey dsa-1024 773s 02:25:38.966572915 O: userkey dsa-1024, hostkey dsa-1024 774s 02:25:39.116403484 O: userkey rsa-2048, hostkey rsa-2048 774s 02:25:39.259643045 O: userkey rsa-2048, hostkey rsa-2048 774s 02:25:39.403836351 O: userkey rsa-2048, hostkey rsa-2048 774s 02:25:39.556290273 O: userkey rsa-3072, hostkey rsa-3072 774s 02:25:39.704196220 O: userkey rsa-3072, hostkey rsa-3072 774s 02:25:39.856759548 O: userkey rsa-3072, hostkey rsa-3072 775s 02:25:40.007931136 O: ok login with different key types 775s 02:25:40.008381809 E: run test kextype.sh ... 775s 02:25:40.158479678 O: kex diffie-hellman-group1-sha1 775s 02:25:40.585331034 O: kex diffie-hellman-group14-sha1 776s 02:25:41.021171901 O: kex diffie-hellman-group14-sha256 776s 02:25:41.455621181 O: kex diffie-hellman-group16-sha512 777s 02:25:41.997581274 O: kex diffie-hellman-group18-sha512 777s 02:25:42.724717449 O: kex diffie-hellman-group-exchange-sha1 778s 02:25:43.481606134 O: kex diffie-hellman-group-exchange-sha256 779s 02:25:44.237704568 O: kex ecdh-sha2-nistp256 779s 02:25:44.652291296 O: kex ecdh-sha2-nistp384 780s 02:25:45.100766993 O: kex ecdh-sha2-nistp521 780s 02:25:45.577540576 O: kex curve25519-sha256 781s 02:25:46.040471977 O: kex curve25519-sha256@libssh.org 781s 02:25:46.505618220 O: kex sntrup761x25519-sha512@openssh.com 782s 02:25:47.253504702 O: ok login with different key exchange algorithms 782s 02:25:47.255395085 E: run test cert-hostkey.sh ... 783s 02:25:48.106213562 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/host_ca_key.pub 783s 02:25:48.107233242 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/host_ca_key2.pub 783s 02:25:48.113169782 O: certified host keys: sign host ed25519 cert 783s 02:25:48.114253349 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 783s 02:25:48.125615932 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 783s 02:25:48.130736767 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 783s 02:25:48.142204032 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 783s 02:25:48.150995558 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 783s 02:25:48.154307506 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 783s 02:25:48.161651264 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 783s 02:25:48.178448223 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 783s 02:25:48.181267013 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 783s 02:25:48.186985305 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 783s 02:25:48.202742831 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 783s 02:25:48.206701057 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 783s 02:25:48.216459365 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 783s 02:25:48.233392361 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 783s 02:25:48.236493363 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 783s 02:25:48.247853101 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 783s 02:25:48.261070067 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 783s 02:25:48.266378614 O: certified host keys: sign host dsa cert 783s 02:25:48.321232194 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 783s 02:25:48.337963726 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 783s 02:25:48.338942844 O: certified host keys: sign host rsa cert 783s 02:25:48.819016413 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 783s 02:25:48.830587778 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 783s 02:25:48.833645293 O: certified host keys: sign host rsa-sha2-256 cert 785s 02:25:50.946658953 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 786s 02:25:50.959039311 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 786s 02:25:50.962714990 O: certified host keys: sign host rsa-sha2-512 cert 786s 02:25:51.965101974 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 787s 02:25:51.977551395 O: Revoking from /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 787s 02:25:51.980664717 O: certified host keys: host ed25519 cert connect 787s 02:25:51.983146998 O: certified host keys: ed25519 basic connect expect success yes 787s 02:25:52.168452039 O: certified host keys: ed25519 empty KRL expect success yes 787s 02:25:52.349019211 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 787s 02:25:52.458254867 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 787s 02:25:52.673059723 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 787s 02:25:52.918293121 O: certified host keys: ed25519 empty plaintext revocation expect success yes 788s 02:25:53.261290250 O: certified host keys: ed25519 plain key plaintext revocation expect success no 788s 02:25:53.374303331 O: certified host keys: ed25519 cert plaintext revocation expect success no 788s 02:25:53.594271811 O: certified host keys: ed25519 CA plaintext revocation expect success no 788s 02:25:53.834647010 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 788s 02:25:53.842530768 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 789s 02:25:54.181309428 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 789s 02:25:54.365544306 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 789s 02:25:54.480824754 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 789s 02:25:54.706310443 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 789s 02:25:54.846443352 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 790s 02:25:55.165083470 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 790s 02:25:55.275359317 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 790s 02:25:55.392718947 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 790s 02:25:55.608513400 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 790s 02:25:55.626235458 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 790s 02:25:55.950532114 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 791s 02:25:56.132785293 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 791s 02:25:56.242536734 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 791s 02:25:56.462218000 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 791s 02:25:56.696402915 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 792s 02:25:57.034241792 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 792s 02:25:57.145095698 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 792s 02:25:57.375624407 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 792s 02:25:57.614862381 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 792s 02:25:57.622343660 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 792s 02:25:57.960526557 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 793s 02:25:58.155502845 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 793s 02:25:58.276719912 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 793s 02:25:58.510587333 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 793s 02:25:58.770490245 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 794s 02:25:59.112938164 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 794s 02:25:59.232545791 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 794s 02:25:59.494946339 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 794s 02:25:59.726645163 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 794s 02:25:59.739547221 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 795s 02:26:00.093206256 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 795s 02:26:00.303047223 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 795s 02:26:00.437122509 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 795s 02:26:00.694614361 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 795s 02:26:00.960495305 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 796s 02:26:01.303889042 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 796s 02:26:01.440752884 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 796s 02:26:01.719623634 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 797s 02:26:01.978426244 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 797s 02:26:01.986347214 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 797s 02:26:02.302306235 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 797s 02:26:02.489577141 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 797s 02:26:02.606225848 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 797s 02:26:02.835137378 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 798s 02:26:03.079705699 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 798s 02:26:03.413000363 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 798s 02:26:03.531709177 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 798s 02:26:03.798839444 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 799s 02:26:04.022934131 O: certified host keys: host dsa cert connect 799s 02:26:04.034280286 O: certified host keys: dsa basic connect expect success yes 799s 02:26:04.361166458 O: certified host keys: dsa empty KRL expect success yes 799s 02:26:04.537451506 O: certified host keys: dsa KRL w/ plain key revoked expect success no 799s 02:26:04.647640466 O: certified host keys: dsa KRL w/ cert revoked expect success no 799s 02:26:04.859787216 O: certified host keys: dsa KRL w/ CA revoked expect success no 800s 02:26:05.098776464 O: certified host keys: dsa empty plaintext revocation expect success yes 800s 02:26:05.433614967 O: certified host keys: dsa plain key plaintext revocation expect success no 800s 02:26:05.546527433 O: certified host keys: dsa cert plaintext revocation expect success no 800s 02:26:05.806458287 O: certified host keys: dsa CA plaintext revocation expect success no 801s 02:26:06.018784654 O: certified host keys: host rsa cert connect 801s 02:26:06.030826530 O: certified host keys: rsa basic connect expect success yes 801s 02:26:06.372689848 O: certified host keys: rsa empty KRL expect success yes 801s 02:26:06.556435308 O: certified host keys: rsa KRL w/ plain key revoked expect success no 801s 02:26:06.667596487 O: certified host keys: rsa KRL w/ cert revoked expect success no 801s 02:26:06.783323553 O: certified host keys: rsa KRL w/ CA revoked expect success no 802s 02:26:07.006571607 O: certified host keys: rsa empty plaintext revocation expect success yes 802s 02:26:07.347758372 O: certified host keys: rsa plain key plaintext revocation expect success no 802s 02:26:07.468739472 O: certified host keys: rsa cert plaintext revocation expect success no 802s 02:26:07.748519366 O: certified host keys: rsa CA plaintext revocation expect success no 803s 02:26:07.986572627 O: certified host keys: host rsa-sha2-256 cert connect 803s 02:26:07.998597030 O: certified host keys: rsa-sha2-256 basic connect expect success yes 803s 02:26:08.356014232 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 803s 02:26:08.554382674 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 803s 02:26:08.668747563 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 803s 02:26:08.884087389 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 804s 02:26:09.129255556 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 804s 02:26:09.344081059 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 804s 02:26:09.463687075 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 804s 02:26:09.738535966 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 804s 02:26:09.959533146 O: certified host keys: host rsa-sha2-512 cert connect 804s 02:26:09.966857611 O: certified host keys: rsa-sha2-512 basic connect expect success yes 805s 02:26:10.176815588 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 805s 02:26:10.361426104 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 805s 02:26:10.471240508 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 805s 02:26:10.578252206 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 805s 02:26:10.689075516 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 805s 02:26:10.872973046 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 806s 02:26:10.987595455 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 806s 02:26:11.258439360 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 806s 02:26:11.489614642 O: certified host keys: host ed25519 revoked cert 806s 02:26:11.630794351 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 806s 02:26:11.875623908 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 807s 02:26:12.126334058 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 807s 02:26:12.396746495 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 807s 02:26:12.679878335 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 807s 02:26:12.928423351 O: certified host keys: host dsa revoked cert 808s 02:26:13.179436282 O: certified host keys: host rsa revoked cert 808s 02:26:13.446339217 O: certified host keys: host rsa-sha2-256 revoked cert 808s 02:26:13.690834082 O: certified host keys: host rsa-sha2-512 revoked cert 808s 02:26:13.962277251 O: certified host keys: host ed25519 revoked cert 809s 02:26:14.190573454 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 809s 02:26:14.471464749 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 809s 02:26:14.631509276 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 809s 02:26:14.898384167 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 810s 02:26:15.206749691 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 810s 02:26:15.475091400 O: certified host keys: host dsa revoked cert 810s 02:26:15.743290752 O: certified host keys: host rsa revoked cert 811s 02:26:16.038670518 O: certified host keys: host rsa-sha2-256 revoked cert 811s 02:26:16.323222975 O: certified host keys: host rsa-sha2-512 revoked cert 826s 02:26:31.350281012 O: certified host keys: host ed25519 cert downgrade to raw key 826s 02:26:31.729690863 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 827s 02:26:32.111433700 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 827s 02:26:32.477714946 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 827s 02:26:32.876440548 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 828s 02:26:33.317182422 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 828s 02:26:33.712747169 O: certified host keys: host dsa cert downgrade to raw key 829s 02:26:34.110219387 O: certified host keys: host rsa cert downgrade to raw key 829s 02:26:34.810380543 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 831s 02:26:36.052260588 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 832s 02:26:37.791190017 O: certified host keys: host ed25519 connect wrong cert 832s 02:26:37.907503282 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 833s 02:26:38.154820168 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 833s 02:26:38.402495847 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 833s 02:26:38.678822170 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 834s 02:26:38.979389848 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 834s 02:26:39.235463667 O: certified host keys: host dsa connect wrong cert 834s 02:26:39.386543338 O: certified host keys: host rsa connect wrong cert 835s 02:26:40.610256301 O: certified host keys: host rsa-sha2-256 connect wrong cert 836s 02:26:41.207849685 O: certified host keys: host rsa-sha2-512 connect wrong cert 837s 02:26:42.250314491 O: ok certified host keys 837s 02:26:42.251371011 E: run test cert-userkey.sh ... 837s 02:26:42.719121435 O: certified user keys: sign user ed25519 cert 837s 02:26:42.731719390 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 837s 02:26:42.746153128 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 837s 02:26:42.757608196 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 837s 02:26:42.772119758 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 837s 02:26:42.789313720 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 837s 02:26:42.804712614 O: certified user keys: sign user dsa cert 837s 02:26:42.849261976 O: certified user keys: sign user rsa cert 838s 02:26:43.734385449 O: certified user keys: sign user rsa-sha2-256 cert 839s 02:26:44.695898187 O: certified user keys: sign user rsa-sha2-512 cert 840s 02:26:45.402368822 O: certified user keys: ed25519 missing authorized_principals 840s 02:26:45.594855352 O: certified user keys: ed25519 empty authorized_principals 840s 02:26:45.785094224 O: certified user keys: ed25519 wrong authorized_principals 841s 02:26:45.982507954 O: certified user keys: ed25519 correct authorized_principals 841s 02:26:46.316322091 O: certified user keys: ed25519 authorized_principals bad key opt 841s 02:26:46.506825168 O: certified user keys: ed25519 authorized_principals command=false 841s 02:26:46.712790693 O: certified user keys: ed25519 authorized_principals command=true 841s 02:26:46.915753330 O: certified user keys: ed25519 wrong principals key option 842s 02:26:47.111858393 O: certified user keys: ed25519 correct principals key option 842s 02:26:47.446260134 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 842s 02:26:47.643615263 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 843s 02:26:47.983423001 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 843s 02:26:48.324387006 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 843s 02:26:48.657024359 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 843s 02:26:48.854801777 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 844s 02:26:49.184952298 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 844s 02:26:49.385203209 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 844s 02:26:49.569954929 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 844s 02:26:49.773061227 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 845s 02:26:49.966186032 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 845s 02:26:50.162603776 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 845s 02:26:50.487552876 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 845s 02:26:50.820383317 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 846s 02:26:51.016262242 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 846s 02:26:51.345319771 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 846s 02:26:51.539610842 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 846s 02:26:51.726280029 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 847s 02:26:52.055769404 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 847s 02:26:52.254131815 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 847s 02:26:52.453579687 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 847s 02:26:52.651680586 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 847s 02:26:52.856767945 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 848s 02:26:53.062602140 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 848s 02:26:53.406256619 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 848s 02:26:53.612326051 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 848s 02:26:53.798373908 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 849s 02:26:54.012568696 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 849s 02:26:54.223332595 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 849s 02:26:54.566841559 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 849s 02:26:54.911832864 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 850s 02:26:55.263523717 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 850s 02:26:55.470755472 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 850s 02:26:55.697052698 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 850s 02:26:55.927211988 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 851s 02:26:56.131130135 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 851s 02:26:56.502854548 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 851s 02:26:56.693690437 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 851s 02:26:56.886841108 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 852s 02:26:57.214762579 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 852s 02:26:57.545369611 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 852s 02:26:57.739242722 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 853s 02:26:58.068012078 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 853s 02:26:58.270758429 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 853s 02:26:58.464476118 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 853s 02:26:58.796931051 O: certified user keys: dsa missing authorized_principals 854s 02:26:58.995692718 O: certified user keys: dsa empty authorized_principals 854s 02:26:59.332120215 O: certified user keys: dsa wrong authorized_principals 854s 02:26:59.671573143 O: certified user keys: dsa correct authorized_principals 855s 02:27:00.010267368 O: certified user keys: dsa authorized_principals bad key opt 855s 02:27:00.210232873 O: certified user keys: dsa authorized_principals command=false 855s 02:27:00.543956018 O: certified user keys: dsa authorized_principals command=true 855s 02:27:00.750742618 O: certified user keys: dsa wrong principals key option 855s 02:27:00.943869934 O: certified user keys: dsa correct principals key option 856s 02:27:01.284898056 O: certified user keys: rsa missing authorized_principals 856s 02:27:01.475830645 O: certified user keys: rsa empty authorized_principals 856s 02:27:01.800693755 O: certified user keys: rsa wrong authorized_principals 857s 02:27:02.123749942 O: certified user keys: rsa correct authorized_principals 857s 02:27:02.323494330 O: certified user keys: rsa authorized_principals bad key opt 857s 02:27:02.515016045 O: certified user keys: rsa authorized_principals command=false 857s 02:27:02.848451104 O: certified user keys: rsa authorized_principals command=true 858s 02:27:03.054988767 O: certified user keys: rsa wrong principals key option 858s 02:27:03.242298419 O: certified user keys: rsa correct principals key option 858s 02:27:03.575824972 O: certified user keys: rsa-sha2-256 missing authorized_principals 858s 02:27:03.766802483 O: certified user keys: rsa-sha2-256 empty authorized_principals 858s 02:27:03.963166355 O: certified user keys: rsa-sha2-256 wrong authorized_principals 859s 02:27:04.288152179 O: certified user keys: rsa-sha2-256 correct authorized_principals 859s 02:27:04.623877432 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 859s 02:27:04.819506607 O: certified user keys: rsa-sha2-256 authorized_principals command=false 860s 02:27:05.156515200 O: certified user keys: rsa-sha2-256 authorized_principals command=true 860s 02:27:05.366985575 O: certified user keys: rsa-sha2-256 wrong principals key option 860s 02:27:05.555761013 O: certified user keys: rsa-sha2-256 correct principals key option 860s 02:27:05.882342894 O: certified user keys: rsa-sha2-512 missing authorized_principals 861s 02:27:06.074320343 O: certified user keys: rsa-sha2-512 empty authorized_principals 861s 02:27:06.393002688 O: certified user keys: rsa-sha2-512 wrong authorized_principals 861s 02:27:06.582758181 O: certified user keys: rsa-sha2-512 correct authorized_principals 861s 02:27:06.928358204 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 862s 02:27:07.119986086 O: certified user keys: rsa-sha2-512 authorized_principals command=false 862s 02:27:07.460533454 O: certified user keys: rsa-sha2-512 authorized_principals command=true 862s 02:27:07.671726450 O: certified user keys: rsa-sha2-512 wrong principals key option 862s 02:27:07.864783981 O: certified user keys: rsa-sha2-512 correct principals key option 863s 02:27:08.205438855 O: certified user keys: ed25519 authorized_keys connect 863s 02:27:08.408373617 O: certified user keys: ed25519 authorized_keys revoked key 863s 02:27:08.592597789 O: certified user keys: ed25519 authorized_keys revoked via KRL 863s 02:27:08.779643688 O: certified user keys: ed25519 authorized_keys empty KRL 864s 02:27:09.115591107 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 864s 02:27:09.312558328 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 864s 02:27:09.502414149 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 864s 02:27:09.830747945 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 865s 02:27:10.174304940 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 865s 02:27:10.373274314 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 865s 02:27:10.590357518 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 865s 02:27:10.923590601 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 866s 02:27:11.268934159 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 866s 02:27:11.467919917 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 866s 02:27:11.661341943 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 866s 02:27:11.852766623 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 867s 02:27:12.058569948 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 867s 02:27:12.288880959 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 867s 02:27:12.518482424 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 867s 02:27:12.887488845 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 868s 02:27:13.285062448 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 868s 02:27:13.509098026 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 868s 02:27:13.706243508 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 869s 02:27:14.035716512 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 869s 02:27:14.374574201 O: certified user keys: dsa authorized_keys connect 869s 02:27:14.572022033 O: certified user keys: dsa authorized_keys revoked key 869s 02:27:14.775722014 O: certified user keys: dsa authorized_keys revoked via KRL 870s 02:27:15.115617114 O: certified user keys: dsa authorized_keys empty KRL 870s 02:27:15.457191286 O: certified user keys: rsa authorized_keys connect 870s 02:27:15.655777620 O: certified user keys: rsa authorized_keys revoked key 870s 02:27:15.847556977 O: certified user keys: rsa authorized_keys revoked via KRL 871s 02:27:16.178696745 O: certified user keys: rsa authorized_keys empty KRL 871s 02:27:16.515931059 O: certified user keys: rsa-sha2-256 authorized_keys connect 871s 02:27:16.723647966 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 871s 02:27:16.923193208 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 872s 02:27:17.259520213 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 872s 02:27:17.597102079 O: certified user keys: rsa-sha2-512 authorized_keys connect 872s 02:27:17.808209995 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 873s 02:27:17.996561308 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 873s 02:27:18.187659122 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 873s 02:27:18.528302286 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 873s 02:27:18.719823096 O: certified user keys: authorized_keys CA does not authenticate 873s 02:27:18.726668986 O: certified user keys: ensure CA key does not authenticate user 874s 02:27:19.048433364 O: certified user keys: ed25519 TrustedUserCAKeys connect 874s 02:27:19.381003089 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 874s 02:27:19.580142104 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 874s 02:27:19.918801755 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 875s 02:27:20.257595974 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 875s 02:27:20.457019294 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 875s 02:27:20.650898367 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 876s 02:27:20.983684535 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 876s 02:27:21.339421885 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 876s 02:27:21.543560963 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 876s 02:27:21.754807907 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 877s 02:27:22.102576730 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 877s 02:27:22.440956517 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 877s 02:27:22.640145509 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 877s 02:27:22.843720290 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 878s 02:27:23.187617679 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 878s 02:27:23.539500667 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 878s 02:27:23.783550651 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 879s 02:27:23.999035603 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 879s 02:27:24.196519806 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 879s 02:27:24.424703396 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 879s 02:27:24.624947392 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 879s 02:27:24.822864783 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 880s 02:27:25.159500937 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 880s 02:27:25.497274401 O: certified user keys: dsa TrustedUserCAKeys connect 880s 02:27:25.704468240 O: certified user keys: dsa TrustedUserCAKeys revoked key 880s 02:27:25.906784249 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 881s 02:27:26.111553253 O: certified user keys: dsa TrustedUserCAKeys empty KRL 881s 02:27:26.450271298 O: certified user keys: rsa TrustedUserCAKeys connect 881s 02:27:26.655458910 O: certified user keys: rsa TrustedUserCAKeys revoked key 881s 02:27:26.838944469 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 882s 02:27:27.158874722 O: certified user keys: rsa TrustedUserCAKeys empty KRL 882s 02:27:27.492784109 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 882s 02:27:27.695686357 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 882s 02:27:27.902434491 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 883s 02:27:28.227552410 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 883s 02:27:28.565063407 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 883s 02:27:28.763443972 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 883s 02:27:28.951673924 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 884s 02:27:29.278425985 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 884s 02:27:29.604518059 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 884s 02:27:29.790928133 O: certified user keys: TrustedUserCAKeys CA does not authenticate 884s 02:27:29.794526083 O: certified user keys: ensure CA key does not authenticate user 885s 02:27:30.114400724 O: certified user keys: correct principal auth authorized_keys expect success rsa 885s 02:27:30.454241191 O: certified user keys: correct principal auth authorized_keys expect success ed25519 885s 02:27:30.653506206 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 885s 02:27:30.860938933 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 886s 02:27:31.069414748 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 886s 02:27:31.257060107 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 886s 02:27:31.578259538 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 886s 02:27:31.774368022 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 887s 02:27:32.095255424 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 887s 02:27:32.420366324 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 887s 02:27:32.748605452 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 888s 02:27:33.080564586 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 888s 02:27:33.418566482 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 888s 02:27:33.755385908 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 889s 02:27:34.088570580 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 889s 02:27:34.423549594 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 889s 02:27:34.753323700 O: certified user keys: cert expired auth authorized_keys expect failure rsa 890s 02:27:35.078489810 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 890s 02:27:35.275649557 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 890s 02:27:35.618599479 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 890s 02:27:35.953242268 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 891s 02:27:36.294236799 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 891s 02:27:36.494608567 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 891s 02:27:36.706339155 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 891s 02:27:36.917492920 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 892s 02:27:37.112644207 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 892s 02:27:37.442581751 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 892s 02:27:37.778456123 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 893s 02:27:38.112622148 O: certified user keys: force-command auth authorized_keys expect failure rsa 893s 02:27:38.478445136 O: certified user keys: force-command auth authorized_keys expect failure ed25519 893s 02:27:38.694020849 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 893s 02:27:38.904574007 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 894s 02:27:39.114341431 O: certified user keys: empty principals auth authorized_keys expect success rsa 894s 02:27:39.314390163 O: certified user keys: empty principals auth authorized_keys expect success ed25519 894s 02:27:39.521549161 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 894s 02:27:39.719107111 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 895s 02:27:40.074513602 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 895s 02:27:40.428616760 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 895s 02:27:40.648819461 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 895s 02:27:40.855789311 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 896s 02:27:41.192918907 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 896s 02:27:41.533542456 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 896s 02:27:41.738742478 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 896s 02:27:41.932732756 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 897s 02:27:42.256580683 O: certified user keys: force-command match true auth authorized_keys expect success rsa 897s 02:27:42.597222735 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 897s 02:27:42.797139819 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 898s 02:27:43.006199689 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 898s 02:27:43.208639748 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 898s 02:27:43.404767228 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 898s 02:27:43.729310615 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 899s 02:27:44.053234198 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 899s 02:27:44.390523636 O: certified user keys: user ed25519 connect wrong cert 899s 02:27:44.714892799 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 900s 02:27:45.058456726 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 900s 02:27:45.391510947 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 900s 02:27:45.770998028 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 901s 02:27:46.126204815 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 901s 02:27:46.458817475 O: certified user keys: user dsa connect wrong cert 901s 02:27:46.804122576 O: certified user keys: user rsa connect wrong cert 902s 02:27:47.131588594 O: certified user keys: user rsa-sha2-256 connect wrong cert 902s 02:27:47.463600452 O: certified user keys: user rsa-sha2-512 connect wrong cert 902s 02:27:47.787089662 E: run test host-expand.sh ... 902s 02:27:47.787667714 O: ok certified user keys 903s 02:27:48.258857383 E: run test keys-command.sh ... 903s 02:27:48.258327499 O: ok expand %h and %n 903s 02:27:48.462847630 O: SKIPPED: /var/run/keycommand_openssh-tests.45119 not executable (/var/run mounted noexec?) 903s 02:27:48.478550924 E: run test forward-control.sh ... 905s 02:27:50.173224436 O: check_lfwd done (expecting Y): default configuration 905s 02:27:50.648612917 O: check_rfwd done (expecting Y): default configuration 906s 02:27:51.117527244 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 906s 02:27:51.592979955 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 906s 02:27:51.817295023 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 907s 02:27:52.280499262 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 907s 02:27:52.759355644 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 909s 02:27:54.235502263 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 909s 02:27:54.465178251 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 910s 02:27:54.976868932 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 910s 02:27:55.466271796 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 911s 02:27:56.950709076 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 912s 02:27:57.187883706 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 912s 02:27:57.398996046 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 912s 02:27:57.625955452 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 912s 02:27:57.832237978 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 913s 02:27:58.309838203 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 913s 02:27:58.786932977 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 914s 02:27:59.272172951 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 914s 02:27:59.471108894 O: check_rfwd done (expecting N): AllowTcpForwarding=local 914s 02:27:59.690017649 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 914s 02:27:59.885101682 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 915s 02:28:00.348435455 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 915s 02:28:00.546577131 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 915s 02:28:00.768201479 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 915s 02:28:00.968624908 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 916s 02:28:01.459679155 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 916s 02:28:01.662567668 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 916s 02:28:01.886784831 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 917s 02:28:02.087775498 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 918s 02:28:03.310426308 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 918s 02:28:03.536449512 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 920s 02:28:05.024797292 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 920s 02:28:05.231615700 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 921s 02:28:06.455796237 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 921s 02:28:06.930930937 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 922s 02:28:07.150384604 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 922s 02:28:07.613041349 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 922s 02:28:07.856820892 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 923s 02:28:08.344686530 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 923s 02:28:08.580311393 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 924s 02:28:09.054407336 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 924s 02:28:09.273413603 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 924s 02:28:09.753062919 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 924s 02:28:09.975294363 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 925s 02:28:10.176382066 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 925s 02:28:10.395271683 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 925s 02:28:10.590773500 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 925s 02:28:10.810311963 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 926s 02:28:11.288161797 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 926s 02:28:11.507954089 O: check_lfwd done (expecting N): AllowTcpForwarding=no 926s 02:28:11.704905186 O: check_rfwd done (expecting N): AllowTcpForwarding=no 926s 02:28:11.923359312 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 927s 02:28:12.122252009 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 927s 02:28:12.340584208 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 927s 02:28:12.536935191 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 927s 02:28:12.754555499 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 927s 02:28:12.952191335 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 928s 02:28:13.171718448 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 928s 02:28:13.371067715 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 928s 02:28:13.609314889 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 928s 02:28:13.812533676 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 929s 02:28:14.034857463 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 929s 02:28:14.239270077 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 929s 02:28:14.459835216 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 929s 02:28:14.659534686 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 930s 02:28:15.143408765 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 930s 02:28:15.343317842 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 930s 02:28:15.820531794 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 932s 02:28:17.295263837 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 932s 02:28:17.770166575 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 932s 02:28:17.974901057 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 933s 02:28:18.459723974 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 933s 02:28:18.664597159 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 933s 02:28:18.886675207 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 934s 02:28:19.087288433 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 934s 02:28:19.310606366 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 934s 02:28:19.793249017 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 935s 02:28:20.018715652 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 935s 02:28:20.219762103 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 935s 02:28:20.443295497 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 935s 02:28:20.646874848 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 935s 02:28:20.663192852 O: ok sshd control of local and remote forwarding 935s 02:28:20.664313950 E: run test integrity.sh ... 935s 02:28:20.826221607 O: test integrity: hmac-sha1 @2900 936s 02:28:21.025174017 O: test integrity: hmac-sha1 @2901 936s 02:28:21.224621111 O: test integrity: hmac-sha1 @2902 936s 02:28:21.423356387 O: test integrity: hmac-sha1 @2903 936s 02:28:21.618649005 O: test integrity: hmac-sha1 @2904 936s 02:28:21.814732899 O: test integrity: hmac-sha1 @2905 937s 02:28:22.015012685 O: test integrity: hmac-sha1 @2906 937s 02:28:22.212263549 O: test integrity: hmac-sha1 @2907 937s 02:28:22.411174134 O: test integrity: hmac-sha1 @2908 937s 02:28:22.610727750 O: test integrity: hmac-sha1 @2909 937s 02:28:22.801077265 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 937s 02:28:22.813432135 O: test integrity: hmac-sha1-96 @2900 938s 02:28:23.014388884 O: test integrity: hmac-sha1-96 @2901 938s 02:28:23.215364635 O: test integrity: hmac-sha1-96 @2902 938s 02:28:23.423005868 O: test integrity: hmac-sha1-96 @2903 938s 02:28:23.638965587 O: test integrity: hmac-sha1-96 @2904 938s 02:28:23.845342875 O: test integrity: hmac-sha1-96 @2905 939s 02:28:24.047152744 O: test integrity: hmac-sha1-96 @2906 939s 02:28:24.250821007 O: test integrity: hmac-sha1-96 @2907 939s 02:28:24.452149376 O: test integrity: hmac-sha1-96 @2908 939s 02:28:24.653737509 O: test integrity: hmac-sha1-96 @2909 939s 02:28:24.845333497 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 02:28:24.859197361 O: test integrity: hmac-sha2-256 @2900 940s 02:28:25.062529599 O: test integrity: hmac-sha2-256 @2901 940s 02:28:25.267678998 O: test integrity: hmac-sha2-256 @2902 940s 02:28:25.472891070 O: test integrity: hmac-sha2-256 @2903 940s 02:28:25.685292540 O: test integrity: hmac-sha2-256 @2904 940s 02:28:25.896023779 O: test integrity: hmac-sha2-256 @2905 941s 02:28:26.106929888 O: test integrity: hmac-sha2-256 @2906 941s 02:28:26.317714657 O: test integrity: hmac-sha2-256 @2907 941s 02:28:26.528016936 O: test integrity: hmac-sha2-256 @2908 941s 02:28:26.739028961 O: test integrity: hmac-sha2-256 @2909 941s 02:28:26.941284187 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 02:28:26.955217506 O: test integrity: hmac-sha2-512 @2900 942s 02:28:27.153397277 O: test integrity: hmac-sha2-512 @2901 942s 02:28:27.360297841 O: test integrity: hmac-sha2-512 @2902 942s 02:28:27.566446127 O: test integrity: hmac-sha2-512 @2903 942s 02:28:27.771351647 O: test integrity: hmac-sha2-512 @2904 943s 02:28:27.981388768 O: test integrity: hmac-sha2-512 @2905 943s 02:28:28.182432391 O: test integrity: hmac-sha2-512 @2906 943s 02:28:28.388777616 O: test integrity: hmac-sha2-512 @2907 943s 02:28:28.594332102 O: test integrity: hmac-sha2-512 @2908 943s 02:28:28.800368964 O: test integrity: hmac-sha2-512 @2909 944s 02:28:28.999197216 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 944s 02:28:29.025201576 O: test integrity: hmac-md5 @2900 944s 02:28:29.236379410 O: test integrity: hmac-md5 @2901 944s 02:28:29.440305919 O: test integrity: hmac-md5 @2902 944s 02:28:29.644708143 O: test integrity: hmac-md5 @2903 944s 02:28:29.846264238 O: test integrity: hmac-md5 @2904 945s 02:28:30.053467072 O: test integrity: hmac-md5 @2905 945s 02:28:30.259817427 O: test integrity: hmac-md5 @2906 945s 02:28:30.464407970 O: test integrity: hmac-md5 @2907 945s 02:28:30.672454090 O: test integrity: hmac-md5 @2908 945s 02:28:30.878750859 O: test integrity: hmac-md5 @2909 946s 02:28:31.084052901 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 02:28:31.098373845 O: test integrity: hmac-md5-96 @2900 946s 02:28:31.308427075 O: test integrity: hmac-md5-96 @2901 946s 02:28:31.534806853 O: test integrity: hmac-md5-96 @2902 946s 02:28:31.760667645 O: test integrity: hmac-md5-96 @2903 947s 02:28:31.980762597 O: test integrity: hmac-md5-96 @2904 947s 02:28:32.182510301 O: test integrity: hmac-md5-96 @2905 947s 02:28:32.385679013 O: test integrity: hmac-md5-96 @2906 947s 02:28:32.588432594 O: test integrity: hmac-md5-96 @2907 947s 02:28:32.792854243 O: test integrity: hmac-md5-96 @2908 948s 02:28:32.997296599 O: test integrity: hmac-md5-96 @2909 948s 02:28:33.190462302 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 948s 02:28:33.204609372 O: test integrity: umac-64@openssh.com @2900 948s 02:28:33.406298498 O: test integrity: umac-64@openssh.com @2901 948s 02:28:33.606666110 O: test integrity: umac-64@openssh.com @2902 948s 02:28:33.816885063 O: test integrity: umac-64@openssh.com @2903 949s 02:28:34.038136067 O: test integrity: umac-64@openssh.com @2904 949s 02:28:34.255900652 O: test integrity: umac-64@openssh.com @2905 949s 02:28:34.466538347 O: test integrity: umac-64@openssh.com @2906 949s 02:28:34.672595035 O: test integrity: umac-64@openssh.com @2907 949s 02:28:34.872659306 O: test integrity: umac-64@openssh.com @2908 950s 02:28:35.077354990 O: test integrity: umac-64@openssh.com @2909 950s 02:28:35.269745368 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 950s 02:28:35.282876344 O: test integrity: umac-128@openssh.com @2900 950s 02:28:35.486620135 O: test integrity: umac-128@openssh.com @2901 950s 02:28:35.688768266 O: test integrity: umac-128@openssh.com @2902 950s 02:28:35.894317655 O: test integrity: umac-128@openssh.com @2903 951s 02:28:36.099482979 O: test integrity: umac-128@openssh.com @2904 951s 02:28:36.303435123 O: test integrity: umac-128@openssh.com @2905 951s 02:28:36.509472684 O: test integrity: umac-128@openssh.com @2906 951s 02:28:36.726443274 O: test integrity: umac-128@openssh.com @2907 951s 02:28:36.946967638 O: test integrity: umac-128@openssh.com @2908 952s 02:28:37.152060391 O: test integrity: umac-128@openssh.com @2909 952s 02:28:37.347103238 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 952s 02:28:37.360333215 O: test integrity: hmac-sha1-etm@openssh.com @2900 952s 02:28:37.562677172 O: test integrity: hmac-sha1-etm@openssh.com @2901 952s 02:28:37.765552611 O: test integrity: hmac-sha1-etm@openssh.com @2902 952s 02:28:37.968357746 O: test integrity: hmac-sha1-etm@openssh.com @2903 953s 02:28:38.169533009 O: test integrity: hmac-sha1-etm@openssh.com @2904 953s 02:28:38.372452809 O: test integrity: hmac-sha1-etm@openssh.com @2905 953s 02:28:38.582369898 O: test integrity: hmac-sha1-etm@openssh.com @2906 953s 02:28:38.786793033 O: test integrity: hmac-sha1-etm@openssh.com @2907 954s 02:28:38.987921099 O: test integrity: hmac-sha1-etm@openssh.com @2908 954s 02:28:39.188323716 O: test integrity: hmac-sha1-etm@openssh.com @2909 954s 02:28:39.380988989 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 954s 02:28:39.393245075 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 954s 02:28:39.594597344 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 954s 02:28:39.794307171 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 955s 02:28:39.994370086 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 955s 02:28:40.195512120 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 955s 02:28:40.396838015 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 955s 02:28:40.594457115 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 955s 02:28:40.794386829 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 956s 02:28:40.994548620 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 956s 02:28:41.192783675 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 956s 02:28:41.380404750 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 956s 02:28:41.394237986 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 956s 02:28:41.587949720 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 956s 02:28:41.784355792 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 957s 02:28:41.978969177 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 957s 02:28:42.178345735 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 957s 02:28:42.373430694 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 957s 02:28:42.579362114 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 957s 02:28:42.805662604 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 958s 02:28:43.017619891 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 958s 02:28:43.240836396 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 958s 02:28:43.459580466 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 02:28:43.475373184 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 958s 02:28:43.687472136 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 958s 02:28:43.891473967 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 959s 02:28:44.085189241 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 959s 02:28:44.287895770 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 959s 02:28:44.479639598 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 959s 02:28:44.651491975 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 959s 02:28:44.826568438 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 960s 02:28:44.999703324 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 960s 02:28:45.199520967 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 960s 02:28:45.381365353 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 960s 02:28:45.396583071 O: test integrity: hmac-md5-etm@openssh.com @2900 960s 02:28:45.607282627 O: test integrity: hmac-md5-etm@openssh.com @2901 960s 02:28:45.814639105 O: test integrity: hmac-md5-etm@openssh.com @2902 962s 02:28:46.023322869 O: test integrity: hmac-md5-etm@openssh.com @2903 962s 02:28:46.234484817 O: test integrity: hmac-md5-etm@openssh.com @2904 962s 02:28:46.445558709 O: test integrity: hmac-md5-etm@openssh.com @2905 962s 02:28:46.661193129 O: test integrity: hmac-md5-etm@openssh.com @2906 962s 02:28:46.870743327 O: test integrity: hmac-md5-etm@openssh.com @2907 962s 02:28:47.072023813 O: test integrity: hmac-md5-etm@openssh.com @2908 962s 02:28:47.276372071 O: test integrity: hmac-md5-etm@openssh.com @2909 962s 02:28:47.492895097 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 962s 02:28:47.506880882 O: test integrity: hmac-md5-96-etm@openssh.com @2900 962s 02:28:47.727374188 O: test integrity: hmac-md5-96-etm@openssh.com @2901 962s 02:28:47.930274223 O: test integrity: hmac-md5-96-etm@openssh.com @2902 963s 02:28:48.151445548 O: test integrity: hmac-md5-96-etm@openssh.com @2903 963s 02:28:48.363652583 O: test integrity: hmac-md5-96-etm@openssh.com @2904 963s 02:28:48.572522892 O: test integrity: hmac-md5-96-etm@openssh.com @2905 963s 02:28:48.785336525 O: test integrity: hmac-md5-96-etm@openssh.com @2906 964s 02:28:48.996333090 O: test integrity: hmac-md5-96-etm@openssh.com @2907 964s 02:28:49.204071052 O: test integrity: hmac-md5-96-etm@openssh.com @2908 964s 02:28:49.412955078 O: test integrity: hmac-md5-96-etm@openssh.com @2909 964s 02:28:49.613668284 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 964s 02:28:49.626972796 O: test integrity: umac-64-etm@openssh.com @2900 964s 02:28:49.834215914 O: test integrity: umac-64-etm@openssh.com @2901 965s 02:28:50.043405487 O: test integrity: umac-64-etm@openssh.com @2902 965s 02:28:50.255669954 O: test integrity: umac-64-etm@openssh.com @2903 965s 02:28:50.487969332 O: test integrity: umac-64-etm@openssh.com @2904 965s 02:28:50.709161528 O: test integrity: umac-64-etm@openssh.com @2905 965s 02:28:50.931626015 O: test integrity: umac-64-etm@openssh.com @2906 966s 02:28:51.132780722 O: test integrity: umac-64-etm@openssh.com @2907 966s 02:28:51.334631723 O: test integrity: umac-64-etm@openssh.com @2908 966s 02:28:51.536503272 O: test integrity: umac-64-etm@openssh.com @2909 966s 02:28:51.735028528 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 966s 02:28:51.748293168 O: test integrity: umac-128-etm@openssh.com @2900 966s 02:28:51.961632834 O: test integrity: umac-128-etm@openssh.com @2901 967s 02:28:52.166516496 O: test integrity: umac-128-etm@openssh.com @2902 967s 02:28:52.373567737 O: test integrity: umac-128-etm@openssh.com @2903 967s 02:28:52.597126864 O: test integrity: umac-128-etm@openssh.com @2904 967s 02:28:52.816402363 O: test integrity: umac-128-etm@openssh.com @2905 968s 02:28:53.045272325 O: test integrity: umac-128-etm@openssh.com @2906 968s 02:28:53.258983591 O: test integrity: umac-128-etm@openssh.com @2907 968s 02:28:53.474371322 O: test integrity: umac-128-etm@openssh.com @2908 968s 02:28:53.685677013 O: test integrity: umac-128-etm@openssh.com @2909 968s 02:28:53.891465820 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 968s 02:28:53.907196798 O: test integrity: aes128-gcm@openssh.com @2900 969s 02:28:54.094574521 O: test integrity: aes128-gcm@openssh.com @2901 969s 02:28:54.305524330 O: test integrity: aes128-gcm@openssh.com @2902 969s 02:28:54.485744851 O: test integrity: aes128-gcm@openssh.com @2903 969s 02:28:54.664168028 O: test integrity: aes128-gcm@openssh.com @2904 969s 02:28:54.838685732 O: test integrity: aes128-gcm@openssh.com @2905 970s 02:28:55.012977235 O: test integrity: aes128-gcm@openssh.com @2906 970s 02:28:55.190009987 O: test integrity: aes128-gcm@openssh.com @2907 970s 02:28:55.365371012 O: test integrity: aes128-gcm@openssh.com @2908 970s 02:28:55.542276652 O: test integrity: aes128-gcm@openssh.com @2909 970s 02:28:55.706355724 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 02:28:55.720865359 O: test integrity: aes256-gcm@openssh.com @2900 970s 02:28:55.896364891 O: test integrity: aes256-gcm@openssh.com @2901 971s 02:28:56.078507155 O: test integrity: aes256-gcm@openssh.com @2902 971s 02:28:56.260170442 O: test integrity: aes256-gcm@openssh.com @2903 971s 02:28:56.443912682 O: test integrity: aes256-gcm@openssh.com @2904 971s 02:28:56.623925574 O: test integrity: aes256-gcm@openssh.com @2905 971s 02:28:56.799599487 O: test integrity: aes256-gcm@openssh.com @2906 972s 02:28:56.973328072 O: test integrity: aes256-gcm@openssh.com @2907 972s 02:28:57.149252652 O: test integrity: aes256-gcm@openssh.com @2908 972s 02:28:57.323116694 O: test integrity: aes256-gcm@openssh.com @2909 972s 02:28:57.486932758 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 972s 02:28:57.500867525 O: test integrity: chacha20-poly1305@openssh.com @2900 972s 02:28:57.676135106 O: test integrity: chacha20-poly1305@openssh.com @2901 972s 02:28:57.848091610 O: test integrity: chacha20-poly1305@openssh.com @2902 973s 02:28:58.022506196 O: test integrity: chacha20-poly1305@openssh.com @2903 973s 02:28:58.197579330 O: test integrity: chacha20-poly1305@openssh.com @2904 973s 02:28:58.375518955 O: test integrity: chacha20-poly1305@openssh.com @2905 973s 02:28:58.550671725 O: test integrity: chacha20-poly1305@openssh.com @2906 973s 02:28:58.726309410 O: test integrity: chacha20-poly1305@openssh.com @2907 973s 02:28:58.900519760 O: test integrity: chacha20-poly1305@openssh.com @2908 974s 02:28:59.078338636 O: test integrity: chacha20-poly1305@openssh.com @2909 974s 02:28:59.250498944 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 974s 02:28:59.253442151 E: run test krl.sh ... 974s 02:28:59.252846243 O: ok integrity 974s 02:28:59.434593048 O: key revocation lists: generating test keys 977s 02:29:01.986501329 O: key revocation lists: generating KRLs 977s 02:29:02.096658232 O: key revocation lists: checking revocations for revoked keys 977s 02:29:02.589431794 O: key revocation lists: checking revocations for unrevoked keys 978s 02:29:03.062900725 O: key revocation lists: checking revocations for revoked certs 978s 02:29:03.872199877 O: key revocation lists: checking revocations for unrevoked certs 979s 02:29:04.693355989 O: key revocation lists: testing KRL update 980s 02:29:05.603536827 O: key revocation lists: checking revocations for revoked keys 981s 02:29:06.105946256 O: key revocation lists: checking revocations for unrevoked keys 981s 02:29:06.590274292 O: key revocation lists: checking revocations for revoked certs 982s 02:29:07.396745884 O: key revocation lists: checking revocations for unrevoked certs 983s 02:29:08.162808948 O: ok key revocation lists 983s 02:29:08.165098473 E: run test multipubkey.sh ... 985s 02:29:10.719801620 O: ok multiple pubkey 985s 02:29:10.722391335 E: run test limit-keytype.sh ... 988s 02:29:13.100775490 O: allow rsa,ed25519 988s 02:29:13.808950737 O: allow ed25519 989s 02:29:14.315921678 O: allow cert only 990s 02:29:15.130708887 O: match w/ no match 991s 02:29:16.066441367 O: match w/ matching 991s 02:29:16.622955213 O: ok restrict pubkey type 991s 02:29:16.624558500 E: run test hostkey-agent.sh ... 992s 02:29:17.579921395 O: key type ssh-ed25519 992s 02:29:17.738850655 O: key type sk-ssh-ed25519@openssh.com 992s 02:29:17.900260691 O: key type ecdsa-sha2-nistp256 993s 02:29:18.057550554 O: key type ecdsa-sha2-nistp384 993s 02:29:18.224904880 O: key type ecdsa-sha2-nistp521 993s 02:29:18.404673877 O: key type sk-ecdsa-sha2-nistp256@openssh.com 993s 02:29:18.567477560 O: key type ssh-dss 993s 02:29:18.716962873 O: key type ssh-rsa 993s 02:29:18.886773012 O: cert type ssh-ed25519-cert-v01@openssh.com 994s 02:29:19.081313930 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 994s 02:29:19.284918169 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 994s 02:29:19.477636130 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 994s 02:29:19.677642116 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 994s 02:29:19.897136016 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 995s 02:29:20.102250279 O: cert type ssh-dss-cert-v01@openssh.com 995s 02:29:20.342957475 O: cert type ssh-rsa-cert-v01@openssh.com 995s 02:29:20.544709804 O: cert type rsa-sha2-256-cert-v01@openssh.com 995s 02:29:20.756096400 O: cert type rsa-sha2-512-cert-v01@openssh.com 995s 02:29:20.959608207 O: ok hostkey agent 995s 02:29:20.962275572 E: run test hostkey-rotate.sh ... 997s 02:29:22.462389916 O: learn hostkey with StrictHostKeyChecking=no 997s 02:29:22.633376646 O: learn additional hostkeys 997s 02:29:22.859263651 O: learn additional hostkeys, type=ssh-ed25519 998s 02:29:23.045299523 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 998s 02:29:23.234950313 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 998s 02:29:23.419526572 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 998s 02:29:23.613456599 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 998s 02:29:23.816948750 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 999s 02:29:24.006425169 O: learn additional hostkeys, type=ssh-dss 999s 02:29:24.190588361 O: learn additional hostkeys, type=ssh-rsa 999s 02:29:24.382665945 O: learn changed non-primary hostkey type=ssh-rsa 1000s 02:29:25.862433282 O: learn new primary hostkey 1001s 02:29:26.062175408 O: rotate primary hostkey 1001s 02:29:26.271552018 O: check rotate primary hostkey 1001s 02:29:26.468783323 O: ok hostkey rotate 1001s 02:29:26.470941513 E: run test principals-command.sh ... 1002s 02:29:27.048451675 O: SKIPPED: /var/run/principals_command_openssh-tests.61750 not executable (/var/run mounted noexec?) 1002s 02:29:27.054597699 E: run test cert-file.sh ... 1002s 02:29:27.242507937 O: identity cert with no plain public file 1002s 02:29:27.448010372 O: CertificateFile with no plain public file 1002s 02:29:27.647439010 O: plain keys 1002s 02:29:27.840160174 O: untrusted cert 1003s 02:29:28.035781013 O: good cert, bad key 1003s 02:29:28.247200523 O: single trusted 1003s 02:29:28.581145806 O: multiple trusted 1004s 02:29:29.415438115 O: ok ssh with certificates 1004s 02:29:29.417304437 E: run test cfginclude.sh ... 1004s 02:29:29.558555443 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.567846499 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.580190172 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.589421812 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.598934574 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.608198094 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.616497862 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.626898599 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.636070314 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.651217315 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.662056001 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.667635819 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.680402547 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.689659175 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.699037360 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.711361595 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.717577843 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.726917924 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.736078277 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.746406060 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.756006817 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.774352281 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.782303425 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.790966010 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1004s 02:29:29.801026587 O: ok config include 1004s 02:29:29.802303002 E: run test servcfginclude.sh ... 1005s 02:29:30.213549283 O: ok server config include 1005s 02:29:30.214178143 E: run test allow-deny-users.sh ... 1007s 02:29:32.260631548 O: ok AllowUsers/DenyUsers 1007s 02:29:32.267133026 E: run test authinfo.sh ... 1007s 02:29:32.551986038 O: ExposeAuthInfo=no 1007s 02:29:32.747035973 O: ExposeAuthInfo=yes 1007s 02:29:32.947474907 O: ok authinfo 1007s 02:29:32.948373643 E: run test sshsig.sh ... 1008s 02:29:33.105558205 O: sshsig: make certificates 1008s 02:29:33.143871227 O: sshsig: check signature for ssh-ed25519 1008s 02:29:33.433745641 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1008s 02:29:33.757535363 O: sshsig: check signature for ecdsa-sha2-nistp256 1009s 02:29:34.022471209 O: sshsig: check signature for ecdsa-sha2-nistp384 1009s 02:29:34.416556730 O: sshsig: check signature for ecdsa-sha2-nistp521 1010s 02:29:35.016925205 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1010s 02:29:35.321021220 O: sshsig: check signature for ssh-dss 1010s 02:29:35.580901136 O: sshsig: check signature for ssh-rsa 1010s 02:29:35.848467700 O: sshsig: check signature for ssh-ed25519-cert.pub 1011s 02:29:36.525526008 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1012s 02:29:37.201064237 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1012s 02:29:37.793142486 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1013s 02:29:38.539907883 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1014s 02:29:39.518321209 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1015s 02:29:40.154940654 O: sshsig: check signature for ssh-dss-cert.pub 1015s 02:29:40.715485338 O: sshsig: check signature for ssh-rsa-cert.pub 1016s 02:29:41.303342048 O: sshsig: match principals 1016s 02:29:41.324654647 O: sshsig: nomatch principals 1016s 02:29:41.338562042 O: ok sshsig 1016s 02:29:41.339384501 E: run test knownhosts.sh ... 1017s 02:29:42.900020224 O: ok known hosts 1017s 02:29:42.902540308 E: run test knownhosts-command.sh ... 1018s 02:29:43.041561865 O: simple connection 1018s 02:29:43.249202811 O: no keys 1018s 02:29:43.378272032 O: bad exit status 1018s 02:29:43.546484476 O: keytype ssh-ed25519 1018s 02:29:43.952643584 O: keytype sk-ssh-ed25519@openssh.com 1019s 02:29:44.148895622 O: keytype ecdsa-sha2-nistp256 1019s 02:29:44.344853966 O: keytype ecdsa-sha2-nistp384 1019s 02:29:44.548333529 O: keytype ecdsa-sha2-nistp521 1019s 02:29:44.765438457 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1019s 02:29:44.968287787 O: keytype ssh-rsa 1020s 02:29:45.168171392 O: ok known hosts command 1020s 02:29:45.170950054 E: run test agent-restrict.sh ... 1020s 02:29:45.308274738 O: generate keys 1020s 02:29:45.372215460 O: prepare client config 1020s 02:29:45.384270162 O: prepare known_hosts 1020s 02:29:45.388253159 O: prepare server configs 1020s 02:29:45.402798870 O: authentication w/o agent 1022s 02:29:47.290905505 O: start agent 1026s 02:29:51.299279360 O: authentication with agent (no restrict) 1027s 02:29:52.883974707 O: unrestricted keylist 1028s 02:29:53.759781645 O: authentication with agent (basic restrict) 1029s 02:29:54.559267553 O: authentication with agent incorrect key (basic restrict) 1030s 02:29:55.572321655 O: keylist (basic restrict) 1031s 02:29:56.569254082 O: username 1032s 02:29:57.358572992 O: username wildcard 1033s 02:29:58.172396195 O: username incorrect 1033s 02:29:58.260373832 O: agent restriction honours certificate principal 1033s 02:29:58.306753417 O: multihop without agent 1034s 02:29:59.588490064 O: multihop agent unrestricted 1035s 02:30:00.821478003 O: multihop restricted 1037s 02:30:02.044596803 O: multihop username 1038s 02:30:03.292468040 O: multihop wildcard username 1039s 02:30:04.500218296 O: multihop wrong username 1040s 02:30:05.449602363 O: multihop cycle no agent 1042s 02:30:07.311160862 O: multihop cycle agent unrestricted 1044s 02:30:09.130541082 O: multihop cycle restricted deny 1044s 02:30:09.807433311 O: multihop cycle restricted allow 1046s 02:30:11.645587913 O: ok agent restrictions 1046s 02:30:11.647872018 E: run test hostbased.sh ... 1046s 02:30:11.779402991 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1046s 02:30:11.781813155 E: run test channel-timeout.sh ... 1046s 02:30:11.916432477 O: no timeout 1052s 02:30:17.130950059 O: command timeout 1052s 02:30:17.611595068 O: command wildcard timeout 1053s 02:30:18.610261389 O: command irrelevant timeout 1058s 02:30:23.840887776 O: sftp no timeout 1064s 02:30:29.066293691 O: sftp timeout 1064s 02:30:29.610478300 E: Connection closed 1064s 02:30:29.612560865 O: sftp irrelevant timeout 1069s 02:30:34.832447426 O: ok channel timeout 1069s 02:30:34.832970150 E: run test connection-timeout.sh ... 1069s 02:30:34.972806705 O: no timeout 1075s 02:30:40.191678656 O: timeout 1083s 02:30:48.397105989 O: session inhibits timeout 1091s 02:30:56.624193127 O: timeout after session 1099s 02:31:04.629098580 O: timeout with listeners 1107s 02:31:12.841145944 O: ok unused connection timeout 1107s 02:31:12.843597671 E: run test match-subsystem.sh ... 1110s 02:31:15.000487230 O: ok sshd_config match subsystem 1110s 02:31:15.002297736 E: run test agent-pkcs11-restrict.sh ... 1110s 02:31:15.145678556 O: SKIPPED: No PKCS#11 library found 1110s 02:31:15.148278534 E: run test agent-pkcs11-cert.sh ... 1110s 02:31:15.291822886 O: SKIPPED: No PKCS#11 library found 1110s 02:31:15.294710115 O: set -e ; if test -z "" ; then \ 1110s 02:31:15.298785836 O: V="" ; \ 1110s 02:31:15.302765504 O: test "x" = "x" || \ 1110s 02:31:15.306899345 O: V=/tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1110s 02:31:15.310763083 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1110s 02:31:15.314781228 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1110s 02:31:15.318841321 O: -d /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1110s 02:31:15.322827966 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1110s 02:31:15.326803624 O: -d /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1110s 02:31:15.330734350 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1110s 02:31:15.334654652 O: -d /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1110s 02:31:15.335505718 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1110s 02:31:15.338703444 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1110s 02:31:15.342702125 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1110s 02:31:15.343556882 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1110s 02:31:15.344413699 O: -d /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1110s 02:31:15.346675440 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1110s 02:31:15.350685638 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1110s 02:31:15.354692351 O: if test "x" = "xyes" ; then \ 1110s 02:31:15.358907804 O: $V /tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1110s 02:31:15.362666269 O: fi \ 1110s 02:31:15.363762912 O: fi 1132s 02:31:37.888681654 O: test_sshbuf: ...................................................................................................... 103 tests ok 1454s 02:36:59.628667270 O: test_sshkey: ........................................................................................................ 104 tests ok 1454s 02:36:59.639902162 O: test_sshsig: ........ 8 tests ok 1454s 02:36:59.897262671 O: test_authopt: .................................................................................................................................................. 146 tests ok 1467s 02:37:12.673505923 O: test_bitmap: .. 2 tests ok 1467s 02:37:12.678470078 O: test_conversion: . 1 tests ok 1476s 02:37:21.564660789 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1476s 02:37:21.674681092 O: test_hostkeys: .................. 18 tests ok 1476s 02:37:21.678507367 O: test_match: ...... 6 tests ok 1476s 02:37:21.683208570 O: test_misc: ........................................... 43 tests ok 1476s 02:37:21.686008402 E: run test putty-transfer.sh ... 1477s 02:37:22.512459146 O: putty transfer data: compression 0 1478s 02:37:23.643214063 O: putty transfer data: compression 1 1480s 02:37:24.780235851 O: ok putty transfer data 1480s 02:37:24.782237190 E: run test putty-ciphers.sh ... 1480s 02:37:25.784450898 O: putty ciphers: cipher aes 1480s 02:37:25.925727095 O: putty ciphers: cipher 3des 1481s 02:37:26.063780102 O: putty ciphers: cipher aes128-ctr 1481s 02:37:26.200220095 O: putty ciphers: cipher aes192-ctr 1481s 02:37:26.336400161 O: putty ciphers: cipher aes256-ctr 1481s 02:37:26.478326378 O: putty ciphers: cipher chacha20 1481s 02:37:26.613593164 O: ok putty ciphers 1481s 02:37:26.616268911 E: run test putty-kex.sh ... 1482s 02:37:27.576076348 O: putty KEX: kex dh-gex-sha1 1482s 02:37:27.673570338 O: putty KEX: kex dh-group1-sha1 1482s 02:37:27.782275812 O: putty KEX: kex dh-group14-sha1 1482s 02:37:27.872621800 O: putty KEX: kex ecdh 1483s 02:37:27.999536402 O: ok putty KEX 1483s 02:37:28.001697001 E: run test conch-ciphers.sh ... 1483s 02:37:28.141746395 O: SKIPPED: conch interop tests requires a controlling terminal 1483s 02:37:28.143693052 E: run test dropbear-ciphers.sh ... 1484s 02:37:28.976688416 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1484s 02:37:29.313309298 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1484s 02:37:29.648532558 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1485s 02:37:29.974244733 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1486s 02:37:30.304712732 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1486s 02:37:30.628897963 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1486s 02:37:30.967701330 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1486s 02:37:31.287708694 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1486s 02:37:31.614529625 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1487s 02:37:31.990242733 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1487s 02:37:32.309424739 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1487s 02:37:32.632841372 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1487s 02:37:32.954505367 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1488s 02:37:33.262254571 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1488s 02:37:33.588381031 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1488s 02:37:33.922247665 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1489s 02:37:34.236065604 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1489s 02:37:34.548196074 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1489s 02:37:34.870238745 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1490s 02:37:35.173534913 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1490s 02:37:35.500532366 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1490s 02:37:35.833166042 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1491s 02:37:36.166244481 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1491s 02:37:36.504066978 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1491s 02:37:36.832007054 E: run test dropbear-kex.sh ... 1491s 02:37:36.831428783 O: ok dropbear ciphers 1492s 02:37:36.988178586 O: dropbear kex: kex curve25519-sha256 1492s 02:37:37.302407344 O: dropbear kex: kex curve25519-sha256@libssh.org 1492s 02:37:37.625570103 O: dropbear kex: kex diffie-hellman-group14-sha256 1492s 02:37:37.963266862 O: dropbear kex: kex diffie-hellman-group14-sha1 1493s 02:37:38.304894575 O: ok dropbear kex 1493s 02:37:38.306025680 O: make: Leaving directory '/tmp/autopkgtest.oFBrMW/autopkgtest_tmp/user/regress' 1493s 02:37:38.307302965 I: Finished with exitcode 0 1493s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1493s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1494s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1494s info: Looking for files to backup/remove ... 1494s info: Removing files ... 1494s info: Removing crontab ... 1494s info: Removing user `openssh-tests' ... 1495s autopkgtest [02:37:40]: test regress: -----------------------] 1495s autopkgtest [02:37:40]: test regress: - - - - - - - - - - results - - - - - - - - - - 1495s regress PASS 1496s autopkgtest [02:37:41]: test systemd-socket-activation: preparing testbed 1609s autopkgtest [02:39:34]: testbed dpkg architecture: ppc64el 1610s autopkgtest [02:39:35]: testbed apt version: 2.7.14build2 1610s autopkgtest [02:39:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1611s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1611s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3036 B] 1611s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [347 kB] 1611s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [13.2 kB] 1611s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [289 kB] 1612s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [334 kB] 1612s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1612s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1368 B] 1612s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1612s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [396 kB] 1612s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1612s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [1432 B] 1612s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1614s Fetched 1514 kB in 2s (833 kB/s) 1614s Reading package lists... 1616s Reading package lists... 1617s Building dependency tree... 1617s Reading state information... 1617s Calculating upgrade... 1617s The following packages will be upgraded: 1617s libbytesize-common libbytesize1 openssh-client openssh-server 1617s openssh-sftp-server sysvinit-utils 1617s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1617s Need to get 1838 kB of archives. 1617s After this operation, 0 B of additional disk space will be used. 1617s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu3 [35.8 kB] 1617s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu13 [44.0 kB] 1617s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu13 [628 kB] 1618s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu13 [1112 kB] 1619s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libbytesize1 ppc64el 2.10-1ubuntu2 [14.7 kB] 1619s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libbytesize-common all 2.10-1ubuntu2 [3396 B] 1619s Preconfiguring packages ... 1619s Fetched 1838 kB in 2s (982 kB/s) 1619s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 1619s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_ppc64el.deb ... 1619s Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.08-6ubuntu2) ... 1619s Setting up sysvinit-utils (3.08-6ubuntu3) ... 1619s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 1619s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 1619s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 1619s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 1619s Unpacking openssh-server (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 1619s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 1619s Unpacking openssh-client (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 1620s Preparing to unpack .../libbytesize1_2.10-1ubuntu2_ppc64el.deb ... 1620s Unpacking libbytesize1:ppc64el (2.10-1ubuntu2) over (2.10-1ubuntu1) ... 1620s Preparing to unpack .../libbytesize-common_2.10-1ubuntu2_all.deb ... 1620s Unpacking libbytesize-common (2.10-1ubuntu2) over (2.10-1ubuntu1) ... 1620s Setting up openssh-client (1:9.6p1-3ubuntu13) ... 1620s Setting up libbytesize-common (2.10-1ubuntu2) ... 1620s Setting up libbytesize1:ppc64el (2.10-1ubuntu2) ... 1620s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13) ... 1620s Setting up openssh-server (1:9.6p1-3ubuntu13) ... 1621s Processing triggers for ufw (0.36.2-6) ... 1621s Processing triggers for man-db (2.12.0-4build1) ... 1622s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1622s Reading package lists... 1622s Building dependency tree... 1622s Reading state information... 1623s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1623s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1623s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1623s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1623s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1625s Reading package lists... 1625s Reading package lists... 1625s Building dependency tree... 1625s Reading state information... 1625s Calculating upgrade... 1625s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1625s Reading package lists... 1626s Building dependency tree... 1626s Reading state information... 1626s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1626s autopkgtest [02:39:51]: rebooting testbed after setup commands that affected boot 1790s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1808s Reading package lists... 1808s Building dependency tree... 1808s Reading state information... 1808s Starting pkgProblemResolver with broken count: 0 1808s Starting 2 pkgProblemResolver with broken count: 0 1808s Done 1808s The following NEW packages will be installed: 1808s autopkgtest-satdep 1808s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1808s Need to get 0 B/724 B of archives. 1808s After this operation, 0 B of additional disk space will be used. 1808s Get:1 /tmp/autopkgtest.oFBrMW/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 1810s Selecting previously unselected package autopkgtest-satdep. 1810s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 1810s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1810s Unpacking autopkgtest-satdep (0) ... 1810s Setting up autopkgtest-satdep (0) ... 1811s (Reading database ... 71990 files and directories currently installed.) 1811s Removing autopkgtest-satdep (0) ... 1817s autopkgtest [02:43:02]: test systemd-socket-activation: [----------------------- 1820s Stopping ssh.service... 1820s Checking that ssh.socket is active and listening... 1820s Checking that ssh.service is inactive/dead... 1820s Checking that a connection attempt activates ssh.service... 1820s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1820s Checking that sshd can be re-executed... 1820s Checking sshd can run in debug mode... 1820s debug1: SELinux support disabled 1820s debug1: PAM: reinitializing credentials 1820s debug1: permanently_set_uid: 0/0 1820s debug3: Copy environment: XDG_SESSION_ID=5 1820s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1820s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1820s debug3: Copy environment: XDG_SESSION_TYPE=tty 1820s debug3: Copy environment: XDG_SESSION_CLASS=user 1820s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1820s debug3: Copy environment: TERM=linux 1820s debug3: Copy environment: http_proxy=http://squid.internal:3128 1820s debug3: Copy environment: https_proxy=http://squid.internal:3128 1820s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1820s debug3: Copy environment: LANG=C.UTF-8 1820s Environment: 1820s LANG=C.UTF-8 1820s USER=root 1820s LOGNAME=root 1820s HOME=/root 1820s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1820s SHELL=/bin/bash 1820s XDG_SESSION_ID=5 1820s XDG_RUNTIME_DIR=/run/user/0 1820s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1820s XDG_SESSION_TYPE=tty 1820s XDG_SESSION_CLASS=user 1820s TERM=linux 1820s http_proxy=http://squid.internal:3128 1820s https_proxy=http://squid.internal:3128 1820s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1820s SSH_CLIENT=::1 50466 22 1820s SSH_CONNECTION=::1 50466 ::1 22 1820s Done. 1821s autopkgtest [02:43:06]: test systemd-socket-activation: -----------------------] 1821s autopkgtest [02:43:06]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1821s systemd-socket-activation PASS 1822s autopkgtest [02:43:07]: test sshd-socket-generator: preparing testbed 1825s Reading package lists... 1825s Building dependency tree... 1825s Reading state information... 1825s Starting pkgProblemResolver with broken count: 0 1825s Starting 2 pkgProblemResolver with broken count: 0 1825s Done 1825s The following NEW packages will be installed: 1825s autopkgtest-satdep 1825s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1825s Need to get 0 B/728 B of archives. 1825s After this operation, 0 B of additional disk space will be used. 1825s Get:1 /tmp/autopkgtest.oFBrMW/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1826s Selecting previously unselected package autopkgtest-satdep. 1826s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 1826s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1826s Unpacking autopkgtest-satdep (0) ... 1826s Setting up autopkgtest-satdep (0) ... 1827s (Reading database ... 71990 files and directories currently installed.) 1827s Removing autopkgtest-satdep (0) ... 1828s autopkgtest [02:43:13]: test sshd-socket-generator: [----------------------- 1828s test_default...PASS 1828s test_custom_port...PASS 1828s test_default_and_custom_port...PASS 1828s test_mutiple_custom_ports...PASS 1828s test_custom_listenaddress...PASS 1828s test_custom_listenaddress_and_port...PASS 1828s test_custom_ipv6_listenaddress...PASS 1829s autopkgtest [02:43:14]: test sshd-socket-generator: -----------------------] 1829s autopkgtest [02:43:14]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1829s sshd-socket-generator PASS 1829s autopkgtest [02:43:14]: test ssh-gssapi: preparing testbed 1931s autopkgtest [02:44:56]: testbed dpkg architecture: ppc64el 1932s autopkgtest [02:44:57]: testbed apt version: 2.7.14build2 1932s autopkgtest [02:44:57]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1933s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1933s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [289 kB] 1933s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [3036 B] 1933s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [347 kB] 1933s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [13.2 kB] 1933s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [334 kB] 1933s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1933s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1368 B] 1933s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1933s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [396 kB] 1933s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1933s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [1432 B] 1933s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1935s Fetched 1514 kB in 1s (1442 kB/s) 1935s Reading package lists... 1938s Reading package lists... 1938s Building dependency tree... 1938s Reading state information... 1938s Calculating upgrade... 1938s The following packages will be upgraded: 1938s libbytesize-common libbytesize1 openssh-client openssh-server 1938s openssh-sftp-server sysvinit-utils 1939s 6 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1939s Need to get 1838 kB of archives. 1939s After this operation, 0 B of additional disk space will be used. 1939s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu3 [35.8 kB] 1939s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu13 [44.0 kB] 1939s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu13 [628 kB] 1939s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu13 [1112 kB] 1939s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libbytesize1 ppc64el 2.10-1ubuntu2 [14.7 kB] 1939s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libbytesize-common all 2.10-1ubuntu2 [3396 B] 1940s Preconfiguring packages ... 1940s Fetched 1838 kB in 1s (1676 kB/s) 1940s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 1940s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_ppc64el.deb ... 1940s Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.08-6ubuntu2) ... 1940s Setting up sysvinit-utils (3.08-6ubuntu3) ... 1940s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 1940s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 1940s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 1940s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 1940s Unpacking openssh-server (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 1940s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu13_ppc64el.deb ... 1940s Unpacking openssh-client (1:9.6p1-3ubuntu13) over (1:9.6p1-3ubuntu12) ... 1940s Preparing to unpack .../libbytesize1_2.10-1ubuntu2_ppc64el.deb ... 1940s Unpacking libbytesize1:ppc64el (2.10-1ubuntu2) over (2.10-1ubuntu1) ... 1940s Preparing to unpack .../libbytesize-common_2.10-1ubuntu2_all.deb ... 1940s Unpacking libbytesize-common (2.10-1ubuntu2) over (2.10-1ubuntu1) ... 1940s Setting up openssh-client (1:9.6p1-3ubuntu13) ... 1940s Setting up libbytesize-common (2.10-1ubuntu2) ... 1940s Setting up libbytesize1:ppc64el (2.10-1ubuntu2) ... 1940s Setting up openssh-sftp-server (1:9.6p1-3ubuntu13) ... 1940s Setting up openssh-server (1:9.6p1-3ubuntu13) ... 1942s Processing triggers for ufw (0.36.2-6) ... 1942s Processing triggers for man-db (2.12.0-4build1) ... 1943s Processing triggers for libc-bin (2.39-0ubuntu8) ... 1943s Reading package lists... 1943s Building dependency tree... 1943s Reading state information... 1943s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1944s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1944s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1944s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1944s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1945s Reading package lists... 1946s Reading package lists... 1946s Building dependency tree... 1946s Reading state information... 1946s Calculating upgrade... 1946s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1946s Reading package lists... 1946s Building dependency tree... 1946s Reading state information... 1946s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1947s autopkgtest [02:45:12]: rebooting testbed after setup commands that affected boot 1985s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2004s Reading package lists... 2005s Building dependency tree... 2005s Reading state information... 2005s Starting pkgProblemResolver with broken count: 0 2005s Starting 2 pkgProblemResolver with broken count: 0 2005s Done 2005s The following additional packages will be installed: 2005s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2005s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2005s libverto-libevent1t64 libverto1t64 2005s Suggested packages: 2005s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2005s The following NEW packages will be installed: 2005s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2005s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2005s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2005s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2005s Need to get 871 kB/872 kB of archives. 2005s After this operation, 3870 kB of additional disk space will be used. 2005s Get:1 /tmp/autopkgtest.oFBrMW/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2005s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2005s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 2006s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 2006s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 2006s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 2006s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 2006s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 2006s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 2006s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 2006s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 2006s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 2007s Preconfiguring packages ... 2007s Fetched 871 kB in 1s (697 kB/s) 2007s Selecting previously unselected package krb5-config. 2007s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 71990 files and directories currently installed.) 2007s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2007s Unpacking krb5-config (2.7) ... 2007s Selecting previously unselected package libgssrpc4t64:ppc64el. 2007s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2007s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package libkdb5-10t64:ppc64el. 2007s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2007s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package krb5-user. 2007s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 2007s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 2007s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2007s Selecting previously unselected package libverto1t64:ppc64el. 2007s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2007s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2007s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2007s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2007s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2007s Selecting previously unselected package krb5-kdc. 2007s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package krb5-admin-server. 2007s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 2007s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2007s Selecting previously unselected package autopkgtest-satdep. 2007s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2007s Unpacking autopkgtest-satdep (0) ... 2007s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2007s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2007s Setting up krb5-config (2.7) ... 2008s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2008s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2008s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2008s Setting up krb5-user (1.20.1-6ubuntu2) ... 2008s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2008s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2008s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2008s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2008s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2008s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2008s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2008s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2008s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2008s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2008s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2008s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2009s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2009s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2010s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2010s Setting up autopkgtest-satdep (0) ... 2010s Processing triggers for libc-bin (2.39-0ubuntu8) ... 2010s Processing triggers for man-db (2.12.0-4build1) ... 2014s (Reading database ... 72103 files and directories currently installed.) 2014s Removing autopkgtest-satdep (0) ... 2019s autopkgtest [02:46:24]: test ssh-gssapi: [----------------------- 2019s ## Setting up test environment 2019s ## Creating Kerberos realm EXAMPLE.FAKE 2019s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2019s master key name 'K/M@EXAMPLE.FAKE' 2020s ## Creating principals 2020s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2020s Principal "testuser1674@EXAMPLE.FAKE" created. 2020s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2020s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2020s ## Extracting service principal host/sshd-gssapi.example.fake 2020s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2020s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2020s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2020s ## Adjusting /etc/krb5.conf 2020s ## TESTS 2020s 2020s ## TEST test_gssapi_login 2020s ## Configuring sshd for gssapi-with-mic authentication 2020s ## Restarting ssh 2020s ## Obtaining TGT 2020s Password for testuser1674@EXAMPLE.FAKE: 2020s Ticket cache: FILE:/tmp/krb5cc_0 2020s Default principal: testuser1674@EXAMPLE.FAKE 2020s 2020s Valid starting Expires Service principal 2020s 04/14/24 02:46:25 04/14/24 12:46:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2020s renew until 04/15/24 02:46:25 2020s 2020s ## ssh'ing into localhost using gssapi-with-mic auth 2020s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2020s Sun Apr 14 02:46:25 UTC 2024 2020s 2020s ## checking that we got a service ticket for ssh (host/) 2020s 04/14/24 02:46:25 04/14/24 12:46:25 host/sshd-gssapi.example.fake@ 2020s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2020s 2020s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2020s Apr 14 02:46:25 sshd-gssapi.example.fake sshd[1744]: Accepted gssapi-with-mic for testuser1674 from 127.0.0.1 port 55452 ssh2: testuser1674@EXAMPLE.FAKE 2020s ## PASS test_gssapi_login 2020s 2020s ## TEST test_gssapi_keyex_login 2020s ## Configuring sshd for gssapi-keyex authentication 2020s ## Restarting ssh 2020s ## Obtaining TGT 2020s Password for testuser1674@EXAMPLE.FAKE: 2020s Ticket cache: FILE:/tmp/krb5cc_0 2020s Default principal: testuser1674@EXAMPLE.FAKE 2020s 2020s Valid starting Expires Service principal 2020s 04/14/24 02:46:25 04/14/24 12:46:25 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2020s renew until 04/15/24 02:46:25 2020s 2020s ## ssh'ing into localhost using gssapi-keyex auth 2020s Sun Apr 14 02:46:25 UTC 2024 2020s 2020s ## checking that we got a service ticket for ssh (host/) 2020s 04/14/24 02:46:25 04/14/24 12:46:25 host/sshd-gssapi.example.fake@ 2020s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2020s 2020s ## Checking ssh logs to confirm gssapi-keyex auth was used 2020s Apr 14 02:46:25 sshd-gssapi.example.fake sshd[1793]: Accepted gssapi-keyex for testuser1674 from 127.0.0.1 port 55462 ssh2: testuser1674@EXAMPLE.FAKE 2020s ## PASS test_gssapi_keyex_login 2020s 2020s ## ALL TESTS PASSED 2020s ## Cleaning up 2021s autopkgtest [02:46:26]: test ssh-gssapi: -----------------------] 2021s autopkgtest [02:46:26]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2021s ssh-gssapi PASS 2022s autopkgtest [02:46:27]: @@@@@@@@@@@@@@@@@@@@ summary 2022s regress PASS 2022s systemd-socket-activation PASS 2022s sshd-socket-generator PASS 2022s ssh-gssapi PASS 2033s Creating nova instance adt-noble-ppc64el-openssh-20240414-020440-juju-7f2275-prod-proposed-migration-environment-2-19ef4f45-3ff9-4751-a36a-d8d7da35942b from image adt/ubuntu-noble-ppc64el-server-20240413.img (UUID d08fc23f-eada-48c9-9b29-5b489af65b76)... 2033s Creating nova instance adt-noble-ppc64el-openssh-20240414-020440-juju-7f2275-prod-proposed-migration-environment-2-19ef4f45-3ff9-4751-a36a-d8d7da35942b from image adt/ubuntu-noble-ppc64el-server-20240413.img (UUID d08fc23f-eada-48c9-9b29-5b489af65b76)... 2033s Creating nova instance adt-noble-ppc64el-openssh-20240414-020440-juju-7f2275-prod-proposed-migration-environment-2-19ef4f45-3ff9-4751-a36a-d8d7da35942b from image adt/ubuntu-noble-ppc64el-server-20240413.img (UUID d08fc23f-eada-48c9-9b29-5b489af65b76)...