12s autopkgtest [10:38:27]: starting date and time: 2024-07-31 10:38:27+0000 25s autopkgtest [10:38:41]: git checkout: fd3bed09 nova: allow more retries for quota issues 25s autopkgtest [10:38:41]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.xa8aqyhs/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:e2fsprogs --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.0-2.4~exp1ubuntu4.1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-22.secgroup --name adt-noble-ppc64el-openssh-20240731-103808-juju-7f2275-prod-proposed-migration-environment-3-31c50f95-c33b-4080-9fe6-d993a92d9239 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 219s autopkgtest [10:41:55]: testbed dpkg architecture: ppc64el 219s autopkgtest [10:41:55]: testbed apt version: 2.7.14build2 219s autopkgtest [10:41:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 223s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 223s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.2 kB] 224s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [9488 B] 224s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [38.0 kB] 224s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [83.5 kB] 224s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [2484 B] 224s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 224s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 224s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [48.2 kB] 224s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1364 B] 224s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 231s Fetched 460 kB in 1s (615 kB/s) 231s Reading package lists... 280s Reading package lists... 280s Building dependency tree... 280s Reading state information... 280s Calculating upgrade... 280s The following packages will be upgraded: 280s dracut-install e2fsprogs e2fsprogs-l10n libcom-err2 libext2fs2t64 libss2 280s logsave 281s 7 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 281s Need to get 1039 kB of archives. 281s After this operation, 0 B of additional disk space will be used. 281s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4.1 [6004 B] 281s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu4.1 [23.2 kB] 281s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [270 kB] 281s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu4.1 [663 kB] 281s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [23.1 kB] 281s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [18.0 kB] 281s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dracut-install ppc64el 060+5-1ubuntu3.2 [35.7 kB] 281s Fetched 1039 kB in 1s (1720 kB/s) 281s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 281s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4.1_all.deb ... 281s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 281s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 281s Unpacking logsave (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 281s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 281s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 281s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 281s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 282s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 282s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 282s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 282s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 282s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 282s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 282s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 282s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 282s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 282s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 282s Preparing to unpack .../dracut-install_060+5-1ubuntu3.2_ppc64el.deb ... 282s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 282s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 282s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 282s Setting up logsave (1.47.0-2.4~exp1ubuntu4.1) ... 282s Setting up dracut-install (060+5-1ubuntu3.2) ... 282s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4.1) ... 282s update-initramfs: deferring update (trigger activated) 282s e2scrub_all.service is a disabled or a static unit not running, not starting it. 282s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4.1) ... 282s Processing triggers for man-db (2.12.0-4build2) ... 283s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 283s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 283s update-initramfs: Generating /boot/initrd.img-6.8.0-39-generic 283s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 289s Reading package lists... 289s Building dependency tree... 289s Reading state information... 289s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 298s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 298s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 298s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 298s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 299s Reading package lists... 299s Reading package lists... 300s Building dependency tree... 300s Reading state information... 300s Calculating upgrade... 300s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 300s Reading package lists... 300s Building dependency tree... 300s Reading state information... 300s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 300s autopkgtest [10:43:16]: rebooting testbed after setup commands that affected boot 425s autopkgtest [10:45:20]: testbed running kernel: Linux 6.8.0-39-generic #39-Ubuntu SMP Fri Jul 5 21:48:28 UTC 2024 502s autopkgtest [10:46:38]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 563s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (dsc) [3342 B] 563s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (tar) [1858 kB] 563s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (asc) [833 B] 563s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (diff) [204 kB] 563s gpgv: Signature made Tue Jul 9 11:53:59 2024 UTC 563s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 563s gpgv: Can't check signature: No public key 563s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.4.dsc: no acceptable signature found 564s autopkgtest [10:47:40]: testing package openssh version 1:9.6p1-3ubuntu13.4 581s autopkgtest [10:47:57]: build not needed 607s autopkgtest [10:48:23]: test regress: preparing testbed 719s Reading package lists... 719s Building dependency tree... 719s Reading state information... 719s Starting pkgProblemResolver with broken count: 0 719s Starting 2 pkgProblemResolver with broken count: 0 719s Done 719s The following additional packages will be installed: 719s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 719s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 719s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 719s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 719s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 719s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 719s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 719s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 719s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 719s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 719s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 719s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 719s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 719s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 719s python3-incremental python3-pyasn1 python3-pyasn1-modules 719s python3-service-identity python3-twisted python3-zope.interface wdiff 719s Suggested packages: 719s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 719s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 719s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 719s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 719s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 719s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 719s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 719s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 719s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 719s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 719s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 719s Recommended packages: 719s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 719s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 719s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 719s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 719s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 719s The following NEW packages will be installed: 719s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 719s libb-hooks-op-check-perl libclass-method-modifiers-perl 719s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 719s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 719s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 719s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 719s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 719s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 719s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 719s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 719s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 719s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 719s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 719s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 719s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 719s python3-incremental python3-pyasn1 python3-pyasn1-modules 719s python3-service-identity python3-twisted python3-zope.interface wdiff 719s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 719s Need to get 8650 kB/8651 kB of archives. 719s After this operation, 40.9 MB of additional disk space will be used. 719s Get:1 /tmp/autopkgtest.mRvi3P/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [768 B] 720s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 720s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 720s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 720s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 720s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 720s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 720s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 720s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 720s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 720s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 720s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 720s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 720s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 720s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 720s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 720s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 720s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 720s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 720s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 720s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 720s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 720s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 720s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 720s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 720s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 720s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 720s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 720s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 720s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 720s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 720s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 720s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 720s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 720s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 720s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 720s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 720s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 720s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 720s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 720s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 720s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 720s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 720s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 720s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 720s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 720s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 720s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 720s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 721s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 721s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 721s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 721s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 721s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 721s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 721s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 721s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 721s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 721s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 721s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 721s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 721s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.4 [1503 kB] 721s Fetched 8650 kB in 2s (4858 kB/s) 721s Selecting previously unselected package libtommath1:ppc64el. 722s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 722s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 722s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 722s Selecting previously unselected package libtomcrypt1:ppc64el. 722s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 722s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 722s Selecting previously unselected package dropbear-bin. 722s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 722s Unpacking dropbear-bin (2022.83-4) ... 722s Selecting previously unselected package dropbear. 722s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 722s Unpacking dropbear (2022.83-4) ... 722s Selecting previously unselected package libhavege2:ppc64el. 722s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 722s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 722s Selecting previously unselected package haveged. 722s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 722s Unpacking haveged (1.9.14-1ubuntu2) ... 722s Selecting previously unselected package libfile-dirlist-perl. 722s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 722s Unpacking libfile-dirlist-perl (0.05-3) ... 722s Selecting previously unselected package libfile-which-perl. 722s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 722s Unpacking libfile-which-perl (1.27-2) ... 722s Selecting previously unselected package libfile-homedir-perl. 722s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 722s Unpacking libfile-homedir-perl (1.006-2) ... 722s Selecting previously unselected package libfile-touch-perl. 722s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 722s Unpacking libfile-touch-perl (0.12-2) ... 722s Selecting previously unselected package libio-pty-perl. 722s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 722s Unpacking libio-pty-perl (1:1.20-1build2) ... 722s Selecting previously unselected package libipc-run-perl. 722s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 722s Unpacking libipc-run-perl (20231003.0-1) ... 722s Selecting previously unselected package libclass-method-modifiers-perl. 722s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 722s Unpacking libclass-method-modifiers-perl (2.15-1) ... 722s Selecting previously unselected package libclass-xsaccessor-perl. 722s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 722s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 722s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 722s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 722s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 722s Selecting previously unselected package libdynaloader-functions-perl. 722s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 722s Unpacking libdynaloader-functions-perl (0.003-3) ... 722s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 722s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 722s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 722s Selecting previously unselected package libparams-classify-perl:ppc64el. 722s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 722s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 722s Selecting previously unselected package libmodule-runtime-perl. 722s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 722s Unpacking libmodule-runtime-perl (0.016-2) ... 722s Selecting previously unselected package libimport-into-perl. 722s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 722s Unpacking libimport-into-perl (1.002005-2) ... 722s Selecting previously unselected package librole-tiny-perl. 722s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 722s Unpacking librole-tiny-perl (2.002004-1) ... 722s Selecting previously unselected package libsub-quote-perl. 722s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 722s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 722s Selecting previously unselected package libmoo-perl. 722s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 722s Unpacking libmoo-perl (2.005005-1) ... 722s Selecting previously unselected package libencode-locale-perl. 722s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 722s Unpacking libencode-locale-perl (1.05-3) ... 722s Selecting previously unselected package libtimedate-perl. 722s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 722s Unpacking libtimedate-perl (2.3300-2) ... 722s Selecting previously unselected package libhttp-date-perl. 722s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 722s Unpacking libhttp-date-perl (6.06-1) ... 722s Selecting previously unselected package libfile-listing-perl. 722s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 722s Unpacking libfile-listing-perl (6.16-1) ... 722s Selecting previously unselected package libhtml-tagset-perl. 722s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 722s Unpacking libhtml-tagset-perl (3.20-6) ... 722s Selecting previously unselected package liburi-perl. 722s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 722s Unpacking liburi-perl (5.27-1) ... 722s Selecting previously unselected package libhtml-parser-perl:ppc64el. 722s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 722s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 722s Selecting previously unselected package libhtml-tree-perl. 722s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 722s Unpacking libhtml-tree-perl (5.07-3) ... 722s Selecting previously unselected package libclone-perl:ppc64el. 722s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 722s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 722s Selecting previously unselected package libio-html-perl. 722s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 722s Unpacking libio-html-perl (1.004-3) ... 722s Selecting previously unselected package liblwp-mediatypes-perl. 722s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 722s Unpacking liblwp-mediatypes-perl (6.04-2) ... 722s Selecting previously unselected package libhttp-message-perl. 722s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 722s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 722s Selecting previously unselected package libhttp-cookies-perl. 722s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 722s Unpacking libhttp-cookies-perl (6.11-1) ... 722s Selecting previously unselected package libhttp-negotiate-perl. 722s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 722s Unpacking libhttp-negotiate-perl (6.01-2) ... 722s Selecting previously unselected package perl-openssl-defaults:ppc64el. 722s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 722s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 722s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 722s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 722s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 722s Selecting previously unselected package libio-socket-ssl-perl. 722s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 722s Unpacking libio-socket-ssl-perl (2.085-1) ... 722s Selecting previously unselected package libnet-http-perl. 722s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 722s Unpacking libnet-http-perl (6.23-1) ... 722s Selecting previously unselected package liblwp-protocol-https-perl. 722s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 722s Unpacking liblwp-protocol-https-perl (6.13-1) ... 722s Selecting previously unselected package libtry-tiny-perl. 722s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 722s Unpacking libtry-tiny-perl (0.31-2) ... 722s Selecting previously unselected package libwww-robotrules-perl. 722s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 722s Unpacking libwww-robotrules-perl (6.02-1) ... 722s Selecting previously unselected package libwww-perl. 722s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 722s Unpacking libwww-perl (6.76-1) ... 722s Selecting previously unselected package patchutils. 722s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 722s Unpacking patchutils (0.4.2-1build3) ... 722s Selecting previously unselected package wdiff. 722s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 722s Unpacking wdiff (1.2.2-6build1) ... 722s Selecting previously unselected package devscripts. 722s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 722s Unpacking devscripts (2.23.7) ... 722s Selecting previously unselected package putty-tools. 722s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 722s Unpacking putty-tools (0.81-1) ... 723s Selecting previously unselected package python3-bcrypt. 723s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 723s Unpacking python3-bcrypt (3.2.2-1build1) ... 723s Selecting previously unselected package python3-hamcrest. 723s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 723s Unpacking python3-hamcrest (2.1.0-1) ... 723s Selecting previously unselected package python3-pyasn1. 723s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 723s Unpacking python3-pyasn1 (0.4.8-4) ... 723s Selecting previously unselected package python3-pyasn1-modules. 723s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 723s Unpacking python3-pyasn1-modules (0.2.8-1) ... 723s Selecting previously unselected package python3-service-identity. 723s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 723s Unpacking python3-service-identity (24.1.0-1) ... 723s Selecting previously unselected package python3-automat. 723s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 723s Unpacking python3-automat (22.10.0-2) ... 723s Selecting previously unselected package python3-constantly. 723s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 723s Unpacking python3-constantly (23.10.4-1) ... 723s Selecting previously unselected package python3-hyperlink. 723s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 723s Unpacking python3-hyperlink (21.0.0-5) ... 723s Selecting previously unselected package python3-incremental. 723s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 723s Unpacking python3-incremental (22.10.0-1) ... 723s Selecting previously unselected package python3-zope.interface. 723s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 723s Unpacking python3-zope.interface (6.1-1build1) ... 723s Selecting previously unselected package python3-twisted. 723s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 723s Unpacking python3-twisted (24.3.0-1) ... 723s Selecting previously unselected package openssh-tests. 723s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.4_ppc64el.deb ... 723s Unpacking openssh-tests (1:9.6p1-3ubuntu13.4) ... 723s Selecting previously unselected package autopkgtest-satdep. 723s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 723s Unpacking autopkgtest-satdep (0) ... 723s Setting up wdiff (1.2.2-6build1) ... 723s Setting up libfile-which-perl (1.27-2) ... 723s Setting up libdynaloader-functions-perl (0.003-3) ... 723s Setting up libclass-method-modifiers-perl (2.15-1) ... 723s Setting up libio-pty-perl (1:1.20-1build2) ... 723s Setting up python3-zope.interface (6.1-1build1) ... 723s Setting up libclone-perl:ppc64el (0.46-1build3) ... 723s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 723s Setting up libhtml-tagset-perl (3.20-6) ... 723s Setting up python3-bcrypt (3.2.2-1build1) ... 724s Setting up python3-automat (22.10.0-2) ... 724s Setting up liblwp-mediatypes-perl (6.04-2) ... 724s Setting up libtry-tiny-perl (0.31-2) ... 724s Setting up perl-openssl-defaults:ppc64el (7build3) ... 724s Setting up libencode-locale-perl (1.05-3) ... 724s Setting up python3-hamcrest (2.1.0-1) ... 724s Setting up putty-tools (0.81-1) ... 724s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 724s Setting up patchutils (0.4.2-1build3) ... 724s Setting up python3-incremental (22.10.0-1) ... 724s Setting up python3-hyperlink (21.0.0-5) ... 724s Setting up libio-html-perl (1.004-3) ... 724s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 724s Setting up libipc-run-perl (20231003.0-1) ... 724s Setting up libtimedate-perl (2.3300-2) ... 724s Setting up librole-tiny-perl (2.002004-1) ... 724s Setting up python3-pyasn1 (0.4.8-4) ... 724s Setting up python3-constantly (23.10.4-1) ... 725s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 725s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 725s Setting up libfile-dirlist-perl (0.05-3) ... 725s Setting up libfile-homedir-perl (1.006-2) ... 725s Setting up liburi-perl (5.27-1) ... 725s Setting up libfile-touch-perl (0.12-2) ... 725s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 725s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 725s Setting up libhttp-date-perl (6.06-1) ... 725s Setting up haveged (1.9.14-1ubuntu2) ... 725s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 725s Setting up dropbear-bin (2022.83-4) ... 725s Setting up libfile-listing-perl (6.16-1) ... 725s Setting up libnet-http-perl (6.23-1) ... 725s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 725s Setting up dropbear (2022.83-4) ... 725s Converting existing OpenSSH RSA host key to Dropbear format. 725s Key is a ssh-rsa key 725s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 725s 3072 SHA256:jS+pq3KJG7xT6PJyx5nhOK2hy0UvGlq6mr8K7YxZnSY /etc/dropbear/dropbear_rsa_host_key (RSA) 725s +---[RSA 3072]----+ 725s | | 725s | | 725s | | 725s | o | 725s | o S . | 725s | oo.+. o | 725s |.oEX+* o . | 725s |*@%*@ . . | 725s |&%XX..o. | 725s +----[SHA256]-----+ 725s Converting existing OpenSSH ECDSA host key to Dropbear format. 725s Key is a ecdsa-sha2-nistp256 key 725s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 725s 256 SHA256:amEmMtO19eMLzTY20OC+re3DDlB07MjF0qDDd84EGfQ /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 725s +---[ECDSA 256]---+ 725s | .*B. | 725s | . oo+= | 725s | =.==E | 725s | . . BoO. | 725s | + o * S * | 725s | + + = = . | 725s | o +.O | 725s | . Oo+ | 725s | o+*. | 725s +----[SHA256]-----+ 725s Converting existing OpenSSH ED25519 host key to Dropbear format. 725s Key is a ssh-ed25519 key 725s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 725s 256 SHA256:qojFeAdHNjj4Arci9WRyvtv574IZF90ddcmYlBdnlLU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 725s +--[ED25519 256]--+ 725s | ..=+%| 725s | . . +.*+| 725s |o * B . . ..E | 725s |.+ % . . . . . | 725s |+ + + S. | 725s |.= o .... | 725s |. + o .= | 725s | + o +o.. | 725s |. . o o..+o | 725s +----[SHA256]-----+ 726s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 726s Setting up python3-pyasn1-modules (0.2.8-1) ... 727s Setting up python3-service-identity (24.1.0-1) ... 727s Setting up libwww-robotrules-perl (6.02-1) ... 727s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 727s Setting up libio-socket-ssl-perl (2.085-1) ... 727s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 727s Setting up libhttp-negotiate-perl (6.01-2) ... 727s Setting up libhttp-cookies-perl (6.11-1) ... 727s Setting up libhtml-tree-perl (5.07-3) ... 727s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 727s Setting up libmodule-runtime-perl (0.016-2) ... 727s Setting up python3-twisted (24.3.0-1) ... 730s Setting up libimport-into-perl (1.002005-2) ... 730s Setting up libmoo-perl (2.005005-1) ... 730s Setting up openssh-tests (1:9.6p1-3ubuntu13.4) ... 730s Setting up liblwp-protocol-https-perl (6.13-1) ... 730s Setting up libwww-perl (6.76-1) ... 730s Setting up devscripts (2.23.7) ... 730s Setting up autopkgtest-satdep (0) ... 731s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 731s Processing triggers for man-db (2.12.0-4build2) ... 732s Processing triggers for install-info (7.1-3build2) ... 790s (Reading database ... 75348 files and directories currently installed.) 790s Removing autopkgtest-satdep (0) ... 790s autopkgtest [10:51:26]: test regress: [----------------------- 791s info: Adding user `openssh-tests' ... 791s info: Selecting UID/GID from range 1000 to 59999 ... 791s info: Adding new group `openssh-tests' (1001) ... 791s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 791s info: Creating home directory `/home/openssh-tests' ... 791s info: Copying files from `/etc/skel' ... 791s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 791s info: Adding user `openssh-tests' to group `users' ... 791s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 791s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 792s 10:51:28.118490895 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user 792s 10:51:28.174812231 O: make: Entering directory '/tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress' 792s 10:51:28.179583111 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/valgrind-out 792s 10:51:28.180462632 O: ssh-keygen -if /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.prv 792s 10:51:28.184958555 O: tr '\n' '\r' /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 792s 10:51:28.190422863 O: ssh-keygen -if /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.prv 792s 10:51:28.202863206 O: awk '{print $0 "\r"}' /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 792s 10:51:28.206637223 O: ssh-keygen -if /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.prv 792s 10:51:28.222937546 O: cat /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t2.out 792s 10:51:28.224445497 O: chmod 600 /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t2.out 792s 10:51:28.230933973 O: ssh-keygen -yf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.pub 792s 10:51:28.239407692 O: ssh-keygen -ef /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t3.out 792s 10:51:28.250902517 O: ssh-keygen -if /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.pub 792s 10:51:28.259030020 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 792s 10:51:28.262272049 O: awk '{print $2}' | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t4.ok 792s 10:51:28.274777791 O: ssh-keygen -Bf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 792s 10:51:28.286298508 O: awk '{print $2}' | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t5.ok 792s 10:51:28.289128398 O: ssh-keygen -if /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t6.out1 792s 10:51:28.302310359 O: ssh-keygen -if /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t6.out2 792s 10:51:28.310613826 O: chmod 600 /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t6.out1 792s 10:51:28.318344737 O: ssh-keygen -yf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t6.out2 792s 10:51:28.326738692 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t7.out 793s 10:51:29.193592296 O: ssh-keygen -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t7.out > /dev/null 793s 10:51:29.198256819 O: ssh-keygen -Bf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t7.out > /dev/null 793s 10:51:29.202448606 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t8.out 793s 10:51:29.272767815 O: ssh-keygen -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t8.out > /dev/null 793s 10:51:29.277671387 O: ssh-keygen -Bf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t8.out > /dev/null 793s 10:51:29.282696650 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 793s 10:51:29.284067481 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t9.out 793s 10:51:29.294448622 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 793s 10:51:29.298339312 O: ssh-keygen -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t9.out > /dev/null 793s 10:51:29.304591744 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 793s 10:51:29.305597552 O: ssh-keygen -Bf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t9.out > /dev/null 793s 10:51:29.314697472 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t10.out 793s 10:51:29.319679704 O: ssh-keygen -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t10.out > /dev/null 793s 10:51:29.324210116 O: ssh-keygen -Bf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t10.out > /dev/null 793s 10:51:29.328509133 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 793s 10:51:29.330371006 O: awk '{print $2}' | diff - /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t11.ok 793s 10:51:29.335932022 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t12.out 793s 10:51:29.340988909 O: ssh-keygen -lf /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 793s 10:51:29.349476921 E: run test connect.sh ... 796s 10:51:32.179309794 O: ok simple connect 796s 10:51:32.181214767 E: run test proxy-connect.sh ... 796s 10:51:32.327357379 O: plain username comp=no 796s 10:51:32.513003785 O: plain username comp=yes 796s 10:51:32.702560553 O: username with style 796s 10:51:32.891663880 O: ok proxy connect 796s 10:51:32.893843582 E: run test sshfp-connect.sh ... 797s 10:51:33.028577390 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 797s 10:51:33.029446019 E: run test connect-privsep.sh ... 799s 10:51:35.543975839 O: ok proxy connect with privsep 799s 10:51:35.544999369 E: run test connect-uri.sh ... 800s 10:51:36.742971270 O: uri connect: no trailing slash 801s 10:51:37.023967638 O: uri connect: trailing slash 801s 10:51:37.279452577 O: uri connect: with path name 802s 10:51:38.302031384 O: ok uri connect 802s 10:51:38.304042263 E: run test proto-version.sh ... 802s 10:51:38.464004222 E: run test proto-mismatch.sh ... 802s 10:51:38.463093541 O: ok sshd version with different protocol combinations 802s 10:51:38.619612900 O: ok protocol version mismatch 802s 10:51:38.621257783 E: run test exit-status.sh ... 802s 10:51:38.752048983 O: test remote exit status: status 0 808s 10:51:44.129031896 O: test remote exit status: status 1 813s 10:51:49.497393561 O: test remote exit status: status 4 818s 10:51:54.864897110 O: test remote exit status: status 5 824s 10:52:00.237575046 O: test remote exit status: status 44 829s 10:52:05.610398619 E: run test exit-status-signal.sh ... 829s 10:52:05.614589340 O: ok remote exit status 830s 10:52:06.745527585 O: ok exit status on signal 830s 10:52:06.746384314 E: run test envpass.sh ... 830s 10:52:06.886457542 O: test environment passing: pass env, don't accept 831s 10:52:07.068714920 O: test environment passing: setenv, don't accept 831s 10:52:07.250661024 O: test environment passing: don't pass env, accept 831s 10:52:07.431149385 O: test environment passing: pass single env, accept single env 831s 10:52:07.614603517 O: test environment passing: pass multiple env, accept multiple env 831s 10:52:07.797253962 O: test environment passing: setenv, accept 832s 10:52:07.981567221 O: test environment passing: setenv, first match wins 832s 10:52:08.166454806 O: test environment passing: server setenv wins 832s 10:52:08.383809327 O: test environment passing: server setenv wins 832s 10:52:08.564657949 O: ok environment passing 832s 10:52:08.565420089 E: run test transfer.sh ... 834s 10:52:10.209128256 O: ok transfer data 834s 10:52:10.210323415 E: run test banner.sh ... 834s 10:52:10.342685799 O: test banner: missing banner file 834s 10:52:10.525410546 O: test banner: size 0 834s 10:52:10.718434610 O: test banner: size 10 834s 10:52:10.912356254 O: test banner: size 100 835s 10:52:11.106853302 O: test banner: size 1000 835s 10:52:11.298926458 O: test banner: size 10000 835s 10:52:11.491324226 O: test banner: size 100000 835s 10:52:11.689753269 O: test banner: suppress banner (-q) 835s 10:52:11.868117264 O: ok banner 835s 10:52:11.869106101 E: run test rekey.sh ... 836s 10:52:12.019260269 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 844s 10:52:13.407829360 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 844s 10:52:14.771637869 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 844s 10:52:16.120384857 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 844s 10:52:17.481174867 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 844s 10:52:18.867996564 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 844s 10:52:20.227899109 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 845s 10:52:21.598364612 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 847s 10:52:22.989799810 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 848s 10:52:24.335468169 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 850s 10:52:25.695735611 O: client rekey KexAlgorithms=curve25519-sha256 851s 10:52:27.062253264 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 852s 10:52:28.474356293 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 853s 10:52:29.839028756 O: client rekey Ciphers=3des-cbc 855s 10:52:31.205849038 O: client rekey Ciphers=aes128-cbc 856s 10:52:32.541088015 O: client rekey Ciphers=aes192-cbc 857s 10:52:33.932688337 O: client rekey Ciphers=aes256-cbc 859s 10:52:35.279728892 O: client rekey Ciphers=aes128-ctr 860s 10:52:36.641247572 O: client rekey Ciphers=aes192-ctr 862s 10:52:37.988559969 O: client rekey Ciphers=aes256-ctr 863s 10:52:39.346321445 O: client rekey Ciphers=aes128-gcm@openssh.com 864s 10:52:40.691685337 O: client rekey Ciphers=aes256-gcm@openssh.com 866s 10:52:42.031560592 O: client rekey Ciphers=chacha20-poly1305@openssh.com 867s 10:52:43.369362793 O: client rekey MACs=hmac-sha1 868s 10:52:44.717602046 O: client rekey MACs=hmac-sha1-96 870s 10:52:46.055748181 O: client rekey MACs=hmac-sha2-256 871s 10:52:47.442836522 O: client rekey MACs=hmac-sha2-512 872s 10:52:48.781667669 O: client rekey MACs=hmac-md5 874s 10:52:50.119621762 O: client rekey MACs=hmac-md5-96 875s 10:52:51.470375403 O: client rekey MACs=umac-64@openssh.com 876s 10:52:52.814326680 O: client rekey MACs=umac-128@openssh.com 878s 10:52:54.147728034 O: client rekey MACs=hmac-sha1-etm@openssh.com 879s 10:52:55.486357568 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 880s 10:52:56.856197212 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 882s 10:52:58.194357038 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 883s 10:52:59.529394105 O: client rekey MACs=hmac-md5-etm@openssh.com 884s 10:53:00.879585538 O: client rekey MACs=hmac-md5-96-etm@openssh.com 886s 10:53:02.218327612 O: client rekey MACs=umac-64-etm@openssh.com 887s 10:53:03.562302397 O: client rekey MACs=umac-128-etm@openssh.com 888s 10:53:04.955068196 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 890s 10:53:06.284598042 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 891s 10:53:07.622263610 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 892s 10:53:08.955927314 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 894s 10:53:10.298517534 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 895s 10:53:11.643851901 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 900s 10:53:12.972315595 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 900s 10:53:14.339388180 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 900s 10:53:15.677265381 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 901s 10:53:17.015518381 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 902s 10:53:18.358612586 O: client rekey aes128-gcm@openssh.com curve25519-sha256 903s 10:53:19.698394658 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 905s 10:53:21.055059668 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 911s 10:53:22.456741294 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 911s 10:53:23.789171199 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 911s 10:53:25.123656806 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 911s 10:53:26.456474900 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 911s 10:53:27.783362905 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 913s 10:53:29.114934959 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 914s 10:53:30.447437141 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 915s 10:53:31.822381733 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 920s 10:53:33.238482449 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 920s 10:53:34.612594758 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 920s 10:53:35.960732836 O: client rekey aes256-gcm@openssh.com curve25519-sha256 921s 10:53:37.306522376 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 922s 10:53:38.658547102 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 924s 10:53:40.009421566 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 925s 10:53:41.400179885 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 926s 10:53:42.763700866 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 928s 10:53:44.130530913 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 929s 10:53:45.496688617 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 930s 10:53:46.845685064 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 932s 10:53:48.207596428 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 933s 10:53:49.574523461 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 935s 10:53:50.994922850 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 936s 10:53:52.389473047 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 937s 10:53:53.784457193 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 939s 10:53:55.167381276 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 940s 10:53:56.555008465 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 941s 10:53:57.950569650 O: client rekeylimit 16 943s 10:53:59.857449029 O: client rekeylimit 1k 945s 10:54:01.587093663 O: client rekeylimit 128k 946s 10:54:02.971242323 O: client rekeylimit 256k 948s 10:54:04.372533775 O: client rekeylimit default 5 963s 10:54:19.578290304 O: client rekeylimit default 10 983s 10:54:39.864786137 O: client rekeylimit default 5 no data 999s 10:54:55.142828813 O: client rekeylimit default 10 no data 1019s 10:55:15.415865859 O: server rekeylimit 16 1021s 10:55:17.250561190 O: server rekeylimit 1k 1023s 10:55:19.020050772 O: server rekeylimit 128k 1024s 10:55:20.466225510 O: server rekeylimit 256k 1025s 10:55:21.846320646 O: server rekeylimit default 5 no data 1041s 10:55:37.129373624 O: server rekeylimit default 10 no data 1061s 10:55:57.411418883 O: rekeylimit parsing 1066s 10:56:02.855319445 O: ok rekey 1066s 10:56:02.856034734 E: run test dhgex.sh ... 1067s 10:56:02.995671502 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 1067s 10:56:03.124022261 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 1067s 10:56:03.266225263 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 1067s 10:56:03.389038920 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 1067s 10:56:03.513850192 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 1067s 10:56:03.634469560 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 1067s 10:56:03.756497424 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 1067s 10:56:03.874172740 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 1068s 10:56:03.996530085 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 1068s 10:56:04.149261949 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 1068s 10:56:04.298353809 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 1068s 10:56:04.450263231 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 1068s 10:56:04.603866943 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 1068s 10:56:04.765210433 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 1068s 10:56:04.921571299 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 1069s 10:56:05.082342177 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 1069s 10:56:05.239396023 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 1069s 10:56:05.406404450 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 1069s 10:56:05.563270830 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 1069s 10:56:05.761116090 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 1069s 10:56:05.955442148 O: ok dhgex 1069s 10:56:05.957454728 E: run test stderr-data.sh ... 1070s 10:56:06.082410573 O: test stderr data transfer: () 1076s 10:56:12.466894760 O: test stderr data transfer: (-n) 1082s 10:56:18.850549052 O: ok stderr data transfer 1082s 10:56:18.853367631 E: run test stderr-after-eof.sh ... 1085s 10:56:21.180897144 O: ok stderr data after eof 1085s 10:56:21.182663265 E: run test broken-pipe.sh ... 1085s 10:56:21.330496465 O: ok broken pipe test 1085s 10:56:21.332469618 E: run test try-ciphers.sh ... 1085s 10:56:21.469530199 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 1085s 10:56:21.658735199 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 1085s 10:56:21.850856223 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 1086s 10:56:22.038558751 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 1086s 10:56:22.230380593 O: test try ciphers: cipher 3des-cbc mac hmac-md5 1086s 10:56:22.422459323 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 1086s 10:56:22.617733446 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 1086s 10:56:22.816296633 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 1087s 10:56:22.999883387 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 1087s 10:56:23.188047553 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 1087s 10:56:23.382695795 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 1087s 10:56:23.578457635 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 1087s 10:56:23.782476693 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 1088s 10:56:23.984417216 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 1088s 10:56:24.174336126 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 1088s 10:56:24.430416632 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 1088s 10:56:24.626360056 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 1088s 10:56:24.812250558 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 1089s 10:56:25.006462114 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 1089s 10:56:25.191680873 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 1089s 10:56:25.384451340 O: test try ciphers: cipher aes128-cbc mac hmac-md5 1089s 10:56:25.567538896 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 1089s 10:56:25.756621149 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 1089s 10:56:25.949061317 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 1090s 10:56:26.137195326 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 1090s 10:56:26.323904141 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 1090s 10:56:26.512647345 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 1090s 10:56:26.709315708 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 1090s 10:56:26.896215140 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 1091s 10:56:27.089826844 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 1091s 10:56:27.280002264 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 1091s 10:56:27.475575475 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 1091s 10:56:27.670295226 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 1091s 10:56:27.866272850 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 1092s 10:56:28.054638294 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 1092s 10:56:28.248532623 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 1092s 10:56:28.434452892 O: test try ciphers: cipher aes192-cbc mac hmac-md5 1092s 10:56:28.630518188 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 1092s 10:56:28.822475513 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 1093s 10:56:29.011768900 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 1093s 10:56:29.199633493 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 1093s 10:56:29.387950967 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 1093s 10:56:29.581681593 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 1093s 10:56:29.780775177 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 1093s 10:56:29.970502052 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 1094s 10:56:30.160130756 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 1094s 10:56:30.357464377 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 1094s 10:56:30.544502382 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 1094s 10:56:30.740743811 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 1094s 10:56:30.933831213 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 1095s 10:56:31.129236592 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 1095s 10:56:31.318999562 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 1095s 10:56:31.509537798 O: test try ciphers: cipher aes256-cbc mac hmac-md5 1095s 10:56:31.705638975 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 1095s 10:56:31.903917684 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 1096s 10:56:32.091793927 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 1096s 10:56:32.284445172 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 1096s 10:56:32.481620395 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 1096s 10:56:32.669607977 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 1096s 10:56:32.867128332 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 1097s 10:56:33.061552056 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 1097s 10:56:33.255838706 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 1097s 10:56:33.449740367 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 1097s 10:56:33.639676085 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 1097s 10:56:33.834223929 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 1098s 10:56:34.026264260 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 1098s 10:56:34.217483227 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 1098s 10:56:34.408686161 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 1098s 10:56:34.601654432 O: test try ciphers: cipher aes128-ctr mac hmac-md5 1098s 10:56:34.792708457 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 1099s 10:56:34.989836134 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 1099s 10:56:35.177528541 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 1099s 10:56:35.400165196 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 1099s 10:56:35.594578396 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 1099s 10:56:35.790335156 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 1100s 10:56:35.981509973 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 1100s 10:56:36.178232564 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 1100s 10:56:36.371188857 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 1100s 10:56:36.565081940 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 1100s 10:56:36.750820296 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 1100s 10:56:36.946550241 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 1101s 10:56:37.137008918 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 1101s 10:56:37.335386049 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 1101s 10:56:37.535361344 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 1101s 10:56:37.732451557 O: test try ciphers: cipher aes192-ctr mac hmac-md5 1101s 10:56:37.927896996 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 1102s 10:56:38.142733764 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 1102s 10:56:38.339404261 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 1102s 10:56:38.532764403 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 1102s 10:56:38.719433302 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 1102s 10:56:38.913691988 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 1105s 10:56:39.099403271 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 1105s 10:56:39.291339364 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 1105s 10:56:39.481828707 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 1105s 10:56:39.676460318 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 1105s 10:56:39.872324009 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 1105s 10:56:40.070338703 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 1105s 10:56:40.261565108 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 1105s 10:56:40.461329876 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 1105s 10:56:40.659890550 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 1105s 10:56:40.853035185 O: test try ciphers: cipher aes256-ctr mac hmac-md5 1105s 10:56:41.042731045 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 1105s 10:56:41.232825410 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 1105s 10:56:41.440816511 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 1105s 10:56:41.631430438 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 1105s 10:56:41.820125211 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 1106s 10:56:42.012752256 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 1106s 10:56:42.204312936 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 1106s 10:56:42.398529662 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 1106s 10:56:42.601459004 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 1106s 10:56:42.797859479 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 1107s 10:56:42.992632683 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 1107s 10:56:43.194495855 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 1107s 10:56:43.391549016 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 1107s 10:56:43.592760764 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 1107s 10:56:43.779251664 O: ok try ciphers 1107s 10:56:43.780879005 E: run test yes-head.sh ... 1110s 10:56:46.909541168 O: ok yes pipe head 1110s 10:56:46.910537897 E: run test login-timeout.sh ... 1127s 10:57:03.376748432 O: ok connect after login grace timeout 1127s 10:57:03.377196900 E: run test agent.sh ... 1134s 10:57:10.541046557 O: ok simple agent test 1134s 10:57:10.542352131 E: run test agent-getpeereid.sh ... 1134s 10:57:10.691175979 O: ok disallow agent attach from other uid 1134s 10:57:10.693572127 E: run test agent-timeout.sh ... 1154s 10:57:30.906455884 O: ok agent timeout test 1154s 10:57:30.908907212 E: run test agent-ptrace.sh ... 1155s 10:57:31.039208365 O: skipped (gdb not found) 1155s 10:57:31.040699748 E: run test agent-subprocess.sh ... 1169s 10:57:41.188122352 O: ok agent subprocess 1169s 10:57:41.189112184 E: run test keyscan.sh ... 1169s 10:57:43.680060328 E: run test keygen-change.sh ... 1169s 10:57:43.679133808 O: ok keyscan 1174s 10:57:50.959901641 O: ok change passphrase for key 1174s 10:57:50.960931963 E: run test keygen-comment.sh ... 1178s 10:57:54.521597765 O: ok Comment extraction from private key 1178s 10:57:54.521152965 E: run test keygen-convert.sh ... 1183s 10:57:59.257742043 O: ok convert keys 1183s 10:57:59.260007821 E: run test keygen-knownhosts.sh ... 1183s 10:57:59.497617294 O: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts updated. 1183s 10:57:59.502766931 O: Original contents retained as /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts.old 1191s 10:57:59.518148900 O: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts updated. 1191s 10:57:59.519084838 O: Original contents retained as /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts.old 1191s 10:57:59.521484629 O: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts updated. 1191s 10:57:59.523508058 O: Original contents retained as /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts.old 1191s 10:57:59.539910844 O: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts updated. 1191s 10:57:59.543033423 O: Original contents retained as /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hosts.old 1191s 10:57:59.562027914 O: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hashed updated. 1191s 10:57:59.563031243 O: Original contents retained as /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/kh.hashed.old 1191s 10:57:59.565065721 E: run test keygen-moduli.sh ... 1191s 10:57:59.566061175 O: ok ssh-keygen known_hosts 1191s 10:58:01.601120824 O: ok keygen moduli 1191s 10:58:01.602694216 E: run test keygen-sshfp.sh ... 1191s 10:58:01.772917765 O: ok keygen-sshfp 1191s 10:58:01.773855810 E: run test key-options.sh ... 1191s 10:58:01.909038830 O: key option command="echo bar" 1191s 10:58:02.100802529 O: key option no-pty,command="echo bar" 1191s 10:58:02.293018055 O: key option pty default 1191s 10:58:02.514387127 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 1191s 10:58:02.697346280 O: key option pty restrict 1191s 10:58:02.880277762 O: key option pty restrict,pty 1191s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key option environment 1191s 10:58:04.529713805 O: key option from="127.0.0.1" 1191s 10:58:05.179599685 O: key option from="127.0.0.0/8" 1191s 10:58:05.639629691 O: key option expiry-time default 1191s 10:58:05.825086450 O: key option expiry-time invalid 1191s 10:58:06.080749238 O: key option expiry-time expired 1191s 10:58:06.291986516 O: key option expiry-time valid 1191s 10:58:06.495360504 O: ok key options 1191s 10:58:06.496419942 E: run test scp.sh ... 1191s 10:58:06.629527058 O: scp: scp mode: simple copy local file to local file 1191s 10:58:06.641792607 O: scp: scp mode: simple copy local file to remote file 1191s 10:58:06.649027549 O: scp: scp mode: simple copy remote file to local file 1191s 10:58:06.655402927 O: scp: scp mode: copy local file to remote file in place 1191s 10:58:06.663443368 O: scp: scp mode: copy remote file to local file in place 1191s 10:58:06.672015300 O: scp: scp mode: copy local file to remote file clobber 1191s 10:58:06.679345043 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 31 10:58 /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/copy 1191s 10:58:06.681857159 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 31 10:58 /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/data 1191s 10:58:06.684409490 O: scp: scp mode: copy remote file to local file clobber 1191s 10:58:06.690331460 O: scp: scp mode: simple copy local file to remote dir 1191s 10:58:06.698396167 O: scp: scp mode: simple copy local file to local dir 1191s 10:58:06.706332710 O: scp: scp mode: simple copy remote file to local dir 1191s 10:58:06.715338613 O: scp: scp mode: recursive local dir to remote dir 1191s 10:58:06.728850198 O: scp: scp mode: recursive local dir to local dir 1191s 10:58:06.743635384 O: scp: scp mode: recursive remote dir to local dir 1191s 10:58:06.762247389 O: scp: scp mode: unmatched glob file local->remote 1191s 10:58:06.769194087 O: scp: scp mode: unmatched glob file remote->local 1191s 10:58:06.773600327 O: scp: scp mode: unmatched glob dir recursive local->remote 1191s 10:58:06.785309882 O: scp: scp mode: unmatched glob dir recursive remote->local 1191s 10:58:06.792765882 O: scp: scp mode: shell metacharacters 1191s 10:58:06.798759770 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 1191s 10:58:06.828554748 O: scp: scp mode: disallow bad server #0 1191s 10:58:06.846965708 O: scp: scp mode: disallow bad server #1 1191s 10:58:06.864351963 O: scp: scp mode: disallow bad server #2 1191s 10:58:06.882328364 O: scp: scp mode: disallow bad server #3 1191s 10:58:06.901497607 O: scp: scp mode: disallow bad server #4 1191s 10:58:06.920227834 O: scp: scp mode: disallow bad server #5 1191s 10:58:06.937752665 O: scp: scp mode: disallow bad server #6 1191s 10:58:06.955418976 O: scp: scp mode: disallow bad server #7 1191s 10:58:06.973145005 O: scp: scp mode: detect non-directory target 1191s 10:58:06.976942982 E: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/copy2: Not a directory 1191s 10:58:06.978433326 O: scp: sftp mode: simple copy local file to local file 1191s 10:58:06.986358026 O: scp: sftp mode: simple copy local file to remote file 1191s 10:58:06.993283489 O: scp: sftp mode: simple copy remote file to local file 1191s 10:58:06.999903794 O: scp: sftp mode: copy local file to remote file in place 1191s 10:58:07.008814830 O: scp: sftp mode: copy remote file to local file in place 1191s 10:58:07.016560171 O: scp: sftp mode: copy local file to remote file clobber 1191s 10:58:07.024158908 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 31 10:58 /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/copy 1191s 10:58:07.027241056 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Jul 31 10:58 /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/data 1191s 10:58:07.028635253 O: scp: sftp mode: copy remote file to local file clobber 1191s 10:58:07.033731136 O: scp: sftp mode: simple copy local file to remote dir 1191s 10:58:07.042256951 O: scp: sftp mode: simple copy local file to local dir 1191s 10:58:07.050393783 O: scp: sftp mode: simple copy remote file to local dir 1191s 10:58:07.058331159 O: scp: sftp mode: recursive local dir to remote dir 1191s 10:58:07.073348183 O: scp: sftp mode: recursive local dir to local dir 1191s 10:58:07.086416074 O: scp: sftp mode: recursive remote dir to local dir 1191s 10:58:07.104336146 O: scp: sftp mode: unmatched glob file local->remote 1191s 10:58:07.110947745 O: scp: sftp mode: unmatched glob file remote->local 1191s 10:58:07.116890302 O: scp: sftp mode: unmatched glob dir recursive local->remote 1191s 10:58:07.128421195 O: scp: sftp mode: unmatched glob dir recursive remote->local 1191s 10:58:07.137282027 O: scp: sftp mode: shell metacharacters 1191s 10:58:07.143069693 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 1191s 10:58:07.171517066 O: scp: sftp mode: disallow bad server #0 1191s 10:58:07.191833556 O: scp: sftp mode: disallow bad server #1 1191s 10:58:07.210585179 O: scp: sftp mode: disallow bad server #2 1191s 10:58:07.230301200 O: scp: sftp mode: disallow bad server #3 1191s 10:58:07.250327222 O: scp: sftp mode: disallow bad server #4 1191s 10:58:07.270387757 O: scp: sftp mode: disallow bad server #5 1191s 10:58:07.291616145 O: scp: sftp mode: disallow bad server #6 1191s 10:58:07.312254085 O: scp: sftp mode: disallow bad server #7 1191s 10:58:07.332886392 O: scp: sftp mode: detect non-directory target 1191s 10:58:07.336826062 E: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/copy2: Not a directory 1191s 10:58:07.341603867 O: ok scp 1191s 10:58:07.344027764 E: run test scp3.sh ... 1191s 10:58:07.477415510 O: scp3: scp mode: simple copy remote file to remote file 1191s 10:58:07.836306844 O: scp3: scp mode: simple copy remote file to remote dir 1192s 10:58:08.187281425 O: scp3: scp mode: recursive remote dir to remote dir 1192s 10:58:08.563349055 O: scp3: scp mode: detect non-directory target 1193s 10:58:09.255507414 O: scp3: sftp mode: simple copy remote file to remote file 1193s 10:58:09.262361947 O: scp3: sftp mode: simple copy remote file to remote dir 1193s 10:58:09.270495892 O: scp3: sftp mode: recursive remote dir to remote dir 1193s 10:58:09.288327717 O: scp3: sftp mode: detect non-directory target 1193s 10:58:09.292246608 E: scp: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/copy2: destination is not a directory 1193s 10:58:09.293547786 E: scp: /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/copy2: destination is not a directory 1193s 10:58:09.298364013 O: ok scp3 1193s 10:58:09.300500067 E: run test scp-uri.sh ... 1193s 10:58:09.431765261 O: scp-uri: scp mode: simple copy local file to remote file 1193s 10:58:09.438444093 O: scp-uri: scp mode: simple copy remote file to local file 1193s 10:58:09.444538834 O: scp-uri: scp mode: simple copy local file to remote dir 1193s 10:58:09.451437473 O: scp-uri: scp mode: simple copy remote file to local dir 1193s 10:58:09.457410584 O: scp-uri: scp mode: recursive local dir to remote dir 1193s 10:58:09.464923473 O: scp-uri: scp mode: recursive remote dir to local dir 1193s 10:58:09.472705872 O: scp-uri: sftp mode: simple copy local file to remote file 1193s 10:58:09.478448376 O: scp-uri: sftp mode: simple copy remote file to local file 1193s 10:58:09.484032308 O: scp-uri: sftp mode: simple copy local file to remote dir 1193s 10:58:09.491884014 O: scp-uri: sftp mode: simple copy remote file to local dir 1193s 10:58:09.496893150 O: scp-uri: sftp mode: recursive local dir to remote dir 1193s 10:58:09.505211135 O: scp-uri: sftp mode: recursive remote dir to local dir 1193s 10:58:09.515185393 O: ok scp-uri 1193s 10:58:09.516143166 E: run test sftp.sh ... 1193s 10:58:09.642869283 O: test basic sftp put/get: buffer_size 5 num_requests 1 1196s 10:58:12.761866316 O: test basic sftp put/get: buffer_size 5 num_requests 2 1199s 10:58:15.332038122 O: test basic sftp put/get: buffer_size 5 num_requests 10 1201s 10:58:17.356951749 O: test basic sftp put/get: buffer_size 1000 num_requests 1 1201s 10:58:17.378985609 O: test basic sftp put/get: buffer_size 1000 num_requests 2 1201s 10:58:17.398397392 O: test basic sftp put/get: buffer_size 1000 num_requests 10 1201s 10:58:17.415829972 O: test basic sftp put/get: buffer_size 32000 num_requests 1 1201s 10:58:17.422981119 O: test basic sftp put/get: buffer_size 32000 num_requests 2 1201s 10:58:17.428058690 O: test basic sftp put/get: buffer_size 32000 num_requests 10 1201s 10:58:17.434569041 O: test basic sftp put/get: buffer_size 64000 num_requests 1 1201s 10:58:17.440680172 O: test basic sftp put/get: buffer_size 64000 num_requests 2 1201s 10:58:17.446976430 O: test basic sftp put/get: buffer_size 64000 num_requests 10 1201s 10:58:17.454461605 O: ok basic sftp put/get 1201s 10:58:17.455436430 E: run test sftp-chroot.sh ... 1202s 10:58:18.653246448 O: test sftp in chroot: get 1202s 10:58:18.909865471 O: test sftp in chroot: match 1204s 10:58:20.243429741 O: ok sftp in chroot 1204s 10:58:20.249163101 E: run test sftp-cmds.sh ... 1204s 10:58:20.381146344 O: sftp commands: lls 1204s 10:58:20.387054746 O: sftp commands: lls w/path 1204s 10:58:20.393022456 O: sftp commands: ls 1204s 10:58:20.399457022 O: sftp commands: shell 1204s 10:58:20.404168180 O: sftp commands: pwd 1204s 10:58:20.406514149 O: sftp commands: lpwd 1204s 10:58:20.409374933 O: sftp commands: quit 1204s 10:58:20.412308782 O: sftp commands: help 1204s 10:58:20.415825129 O: sftp commands: get 1204s 10:58:20.421158559 O: sftp commands: get quoted 1204s 10:58:20.427079001 O: sftp commands: get filename with quotes 1204s 10:58:20.434413482 O: sftp commands: get filename with spaces 1204s 10:58:20.440297036 O: sftp commands: get filename with glob metacharacters 1204s 10:58:20.446258587 O: sftp commands: get to directory 1204s 10:58:20.450569969 O: sftp commands: glob get to directory 1204s 10:58:20.517446591 O: sftp commands: get to local dir 1204s 10:58:20.523575886 O: sftp commands: glob get to local dir 1204s 10:58:20.557562524 O: sftp commands: put 1204s 10:58:20.562933400 O: sftp commands: put filename with quotes 1204s 10:58:20.568938696 O: sftp commands: put filename with spaces 1204s 10:58:20.577846310 O: sftp commands: put to directory 1204s 10:58:20.583410795 O: sftp commands: glob put to directory 1204s 10:58:20.590497020 O: sftp commands: put to local dir 1204s 10:58:20.596833955 O: sftp commands: glob put to local dir 1204s 10:58:20.602324863 O: sftp commands: rename 1204s 10:58:20.606256553 O: sftp commands: rename directory 1204s 10:58:20.610245720 O: sftp commands: ln 1204s 10:58:20.612902797 O: sftp commands: ln -s 1204s 10:58:20.616617869 O: sftp commands: cp 1204s 10:58:20.622223023 O: sftp commands: mkdir 1204s 10:58:20.624459495 O: sftp commands: chdir 1204s 10:58:20.627580081 O: sftp commands: rmdir 1204s 10:58:20.630831727 O: sftp commands: lmkdir 1204s 10:58:20.633824635 O: sftp commands: lchdir 1204s 10:58:20.638934109 O: ok sftp commands 1204s 10:58:20.641115615 E: run test sftp-badcmds.sh ... 1204s 10:58:20.771602068 O: sftp invalid commands: get nonexistent 1204s 10:58:20.775321434 O: sftp invalid commands: glob get to nonexistent directory 1204s 10:58:20.788690321 O: sftp invalid commands: put nonexistent 1204s 10:58:20.793040105 O: sftp invalid commands: glob put to nonexistent directory 1204s 10:58:20.796414794 O: sftp invalid commands: rename nonexistent 1204s 10:58:20.801772272 O: sftp invalid commands: rename target exists (directory) 1204s 10:58:20.807997266 O: sftp invalid commands: glob put files to local file 1204s 10:58:20.813138491 E: run test sftp-batch.sh ... 1204s 10:58:20.814286541 O: ok sftp invalid commands 1204s 10:58:20.944491551 O: sftp batchfile: good commands 1204s 10:58:20.948886767 O: sftp batchfile: bad commands 1204s 10:58:20.956123532 O: sftp batchfile: comments and blanks 1204s 10:58:20.961617378 O: sftp batchfile: junk command 1204s 10:58:20.965209245 O: ok sftp batchfile 1204s 10:58:20.966413599 E: run test sftp-glob.sh ... 1205s 10:58:21.097256221 O: sftp glob: file glob 1205s 10:58:21.107587962 O: sftp glob: dir glob 1205s 10:58:21.113564801 O: sftp glob: quoted glob 1205s 10:58:21.121023476 O: sftp glob: escaped glob 1205s 10:58:21.129144735 O: sftp glob: escaped quote 1205s 10:58:21.134241824 O: sftp glob: quoted quote 1205s 10:58:21.139305205 O: sftp glob: single-quoted quote 1205s 10:58:21.145277310 O: sftp glob: escaped space 1205s 10:58:21.151116701 O: sftp glob: quoted space 1205s 10:58:21.157586184 O: sftp glob: escaped slash 1205s 10:58:21.162622927 O: sftp glob: quoted slash 1205s 10:58:21.168109682 O: sftp glob: escaped slash at EOL 1205s 10:58:21.176121790 O: sftp glob: quoted slash at EOL 1205s 10:58:21.179998559 O: sftp glob: escaped slash+quote 1205s 10:58:21.186388211 O: sftp glob: quoted slash+quote 1205s 10:58:21.191960909 O: ok sftp glob 1205s 10:58:21.193577834 E: run test sftp-perm.sh ... 1205s 10:58:21.318450387 O: sftp permissions: read-only upload 1205s 10:58:21.329244826 O: sftp permissions: read-only setstat 1205s 10:58:21.341243241 O: sftp permissions: read-only rm 1205s 10:58:21.352393024 O: sftp permissions: read-only mkdir 1205s 10:58:21.363023527 O: sftp permissions: read-only rmdir 1205s 10:58:21.373752378 O: sftp permissions: read-only posix-rename 1205s 10:58:21.386923101 O: sftp permissions: read-only oldrename 1205s 10:58:21.397819977 O: sftp permissions: read-only symlink 1205s 10:58:21.408240663 O: sftp permissions: read-only hardlink 1205s 10:58:21.419717600 O: sftp permissions: explicit open 1205s 10:58:21.443089714 O: sftp permissions: explicit read 1205s 10:58:21.465168575 O: sftp permissions: explicit write 1205s 10:58:21.489532293 O: sftp permissions: explicit lstat 1205s 10:58:21.511431094 O: sftp permissions: explicit opendir 1205s 10:58:21.538540618 O: sftp permissions: explicit readdir 1205s 10:58:21.566634516 O: sftp permissions: explicit setstat 1205s 10:58:21.588939507 O: sftp permissions: explicit remove 1205s 10:58:21.609630424 O: sftp permissions: explicit mkdir 1205s 10:58:21.627718398 O: sftp permissions: explicit rmdir 1205s 10:58:21.649461169 O: sftp permissions: explicit rename 1205s 10:58:21.671358464 O: sftp permissions: explicit symlink 1205s 10:58:21.692779646 O: sftp permissions: explicit hardlink 1205s 10:58:21.713582885 O: sftp permissions: explicit statvfs 1205s 10:58:21.729229884 O: ok sftp permissions 1205s 10:58:21.730307600 E: run test sftp-uri.sh ... 1206s 10:58:22.924159580 O: sftp-uri: non-interactive fetch to local file 1207s 10:58:23.175308907 O: sftp-uri: non-interactive fetch to local dir 1207s 10:58:23.432079738 O: sftp-uri: put to remote directory (trailing slash) 1207s 10:58:23.685046442 O: sftp-uri: put to remote directory (no slash) 1208s 10:58:24.961529584 O: ok sftp-uri 1208s 10:58:24.964705488 E: run test reconfigure.sh ... 1223s 10:58:39.232398763 O: ok simple connect after reconfigure 1223s 10:58:39.234118758 E: run test dynamic-forward.sh ... 1224s 10:58:40.424939455 O: test -D forwarding 1225s 10:58:41.691682416 O: test -R forwarding 1227s 10:58:43.079690251 O: PermitRemoteOpen=any 1228s 10:58:44.482376901 O: PermitRemoteOpen=none 1228s 10:58:44.874402267 O: PermitRemoteOpen=explicit 1230s 10:58:46.326369980 O: PermitRemoteOpen=disallowed 1230s 10:58:46.728086487 O: ok dynamic forwarding 1230s 10:58:46.728909346 E: run test forwarding.sh ... 1237s 10:58:53.304365271 E: run test multiplex.sh ... 1237s 10:58:53.303506188 O: ok local and remote forwarding 1239s 10:58:55.543610134 O: test connection multiplexing: setenv 1239s 10:58:55.556621754 O: test connection multiplexing: envpass 1239s 10:58:55.568260236 O: test connection multiplexing: transfer 1239s 10:58:55.649494139 O: test connection multiplexing: forward 1241s 10:58:57.693373301 O: test connection multiplexing: status 0 () 1246s 10:59:02.721711982 O: test connection multiplexing: status 0 (-Oproxy) 1251s 10:59:07.761856605 O: test connection multiplexing: status 1 () 1256s 10:59:12.796149212 O: test connection multiplexing: status 1 (-Oproxy) 1261s 10:59:17.829788413 O: test connection multiplexing: status 4 () 1266s 10:59:22.865416862 O: test connection multiplexing: status 4 (-Oproxy) 1271s 10:59:27.898310884 O: test connection multiplexing: status 5 () 1276s 10:59:32.927260642 O: test connection multiplexing: status 5 (-Oproxy) 1281s 10:59:37.962488014 O: test connection multiplexing: status 44 () 1287s 10:59:43.002998360 O: test connection multiplexing: status 44 (-Oproxy) 1292s 10:59:48.035405928 O: test connection multiplexing: cmd check 1292s 10:59:48.044917337 O: test connection multiplexing: cmd forward local (TCP) 1293s 10:59:49.337730018 O: test connection multiplexing: cmd forward remote (TCP) 1294s 10:59:50.629117054 O: test connection multiplexing: cmd forward local (UNIX) 1295s 10:59:51.654636520 O: test connection multiplexing: cmd forward remote (UNIX) 1296s 10:59:52.679334547 O: test connection multiplexing: cmd exit 1296s 10:59:52.690741052 O: test connection multiplexing: cmd stop 1307s 11:00:03.769725727 O: ok connection multiplexing 1307s 11:00:03.770778045 E: run test reexec.sh ... 1307s 11:00:03.899855338 O: test config passing 1309s 11:00:05.239231976 O: test reexec fallback 1309s 11:00:05.240151876 E: ln: failed to create hard link '/tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 1310s 11:00:06.581303194 O: ok reexec tests 1310s 11:00:06.583077489 E: run test brokenkeys.sh ... 1312s 11:00:08.040108937 O: ok broken keys 1312s 11:00:08.040904753 E: run test sshcfgparse.sh ... 1312s 11:00:08.167146271 O: reparse minimal config 1312s 11:00:08.181616880 O: ssh -W opts 1312s 11:00:08.228639108 O: user first match 1312s 11:00:08.259738075 O: pubkeyacceptedalgorithms 1312s 11:00:08.337814765 O: agentforwarding 1312s 11:00:08.375754399 O: command line override 1312s 11:00:08.396836823 O: ok ssh config parse 1312s 11:00:08.398320669 E: run test cfgparse.sh ... 1312s 11:00:08.526495067 O: reparse minimal config 1312s 11:00:08.589860800 O: reparse regress config 1312s 11:00:08.652806417 O: listenaddress order 1312s 11:00:08.723033126 O: ok sshd config parse 1312s 11:00:08.724749113 E: run test cfgmatch.sh ... 1321s 11:00:17.094319905 O: ok sshd_config match 1321s 11:00:17.095962741 E: run test cfgmatchlisten.sh ... 1332s 11:00:28.517734831 E: run test percent.sh ... 1332s 11:00:28.516068228 O: ok sshd_config matchlisten 1332s 11:00:28.649769382 O: percent expansions matchexec percent 1335s 11:00:31.628165712 O: percent expansions localcommand percent 1338s 11:00:34.014842757 O: percent expansions remotecommand percent 1338s 11:00:34.132606335 O: percent expansions controlpath percent 1338s 11:00:34.249753089 O: percent expansions identityagent percent 1338s 11:00:34.366773662 O: percent expansions forwardagent percent 1338s 11:00:34.484329726 O: percent expansions localforward percent 1338s 11:00:34.601271018 O: percent expansions remoteforward percent 1338s 11:00:34.718370353 O: percent expansions revokedhostkeys percent 1338s 11:00:34.835204578 O: percent expansions userknownhostsfile percent 1349s 11:00:36.645679723 O: percent expansions controlpath dollar 1359s 11:00:36.657438551 O: percent expansions identityagent dollar 1359s 11:00:36.668820955 O: percent expansions forwardagent dollar 1359s 11:00:36.680007444 O: percent expansions localforward dollar 1359s 11:00:36.691055301 O: percent expansions remoteforward dollar 1359s 11:00:36.702387800 O: percent expansions userknownhostsfile dollar 1359s 11:00:36.884127551 O: percent expansions controlpath tilde 1359s 11:00:36.905124196 O: percent expansions identityagent tilde 1359s 11:00:36.925750071 O: percent expansions forwardagent tilde 1359s 11:00:36.946658140 O: ok percent expansions 1359s 11:00:36.948859509 E: run test addrmatch.sh ... 1359s 11:00:37.075664266 O: test first entry for user 192.168.0.1 somehost 1359s 11:00:37.103098836 O: test negative match for user 192.168.30.1 somehost 1359s 11:00:37.130391846 O: test no match for user 19.0.0.1 somehost 1359s 11:00:37.157740047 O: test list middle for user 10.255.255.254 somehost 1359s 11:00:37.185238877 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1359s 11:00:37.212611495 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1359s 11:00:37.240200426 O: test localaddress for user 19.0.0.1 somehost 1359s 11:00:37.268313981 O: test localport for user 19.0.0.1 somehost 1359s 11:00:37.296675639 O: test bare IP6 address for user ::1 somehost.example.com 1359s 11:00:37.324896718 O: test deny IPv6 for user ::2 somehost.example.com 1359s 11:00:37.352199994 O: test IP6 negated for user ::3 somehost 1359s 11:00:37.380012825 O: test IP6 no match for user ::4 somehost 1359s 11:00:37.407157249 O: test IP6 network for user 2000::1 somehost 1359s 11:00:37.434556077 O: test IP6 network for user 2001::1 somehost 1359s 11:00:37.462179328 O: test IP6 localaddress for user ::5 somehost 1359s 11:00:37.489723909 O: test IP6 localport for user ::5 somehost 1359s 11:00:37.517333019 O: test invalid Match address 10.0.1.0/8 1359s 11:00:37.528015502 O: test invalid Match localaddress 10.0.1.0/8 1359s 11:00:37.538669895 O: test invalid Match address 10.0.0.1/24 1359s 11:00:37.549160634 O: test invalid Match localaddress 10.0.0.1/24 1359s 11:00:37.559745532 O: test invalid Match address 2000:aa:bb:01::/56 1359s 11:00:37.571637689 O: test invalid Match localaddress 2000:aa:bb:01::/56 1359s 11:00:37.582484877 O: ok address match 1359s 11:00:37.583465527 E: run test localcommand.sh ... 1359s 11:00:37.712864111 O: test localcommand: proto localcommand 1359s 11:00:37.898545287 O: ok localcommand 1359s 11:00:37.899809863 E: run test forcecommand.sh ... 1359s 11:00:38.792672867 E: Connection closed. 1359s 11:00:38.794545023 E: Connection closed 1359s 11:00:39.152913085 E: Connection closed. 1359s 11:00:39.154430301 E: Connection closed 1359s 11:00:39.340332344 O: ok forced command 1359s 11:00:39.341401178 E: run test portnum.sh ... 1359s 11:00:39.468663889 O: port number parsing: invalid port 0 1359s 11:00:39.474911525 O: port number parsing: invalid port 65536 1359s 11:00:39.482247954 O: port number parsing: invalid port 131073 1359s 11:00:39.488670773 O: port number parsing: invalid port 2000blah 1359s 11:00:39.496026078 O: port number parsing: invalid port blah2000 1359s 11:00:39.502592896 O: port number parsing: valid port 1 1359s 11:00:39.683190657 O: port number parsing: valid port 22 1359s 11:00:39.867331801 O: port number parsing: valid port 2222 1359s 11:00:40.052767330 O: port number parsing: valid port 22222 1359s 11:00:40.237594891 O: port number parsing: valid port 65535 1359s 11:00:40.420361111 O: ok port number parsing 1359s 11:00:40.422006494 E: run test keytype.sh ... 1359s 11:00:40.555195388 O: keygen ed25519, 512 bits 1359s 11:00:40.564183004 O: keygen ed25519-sk, n/a bits 1359s 11:00:40.575213368 O: keygen ecdsa, 256 bits 1359s 11:00:40.583369580 O: keygen ecdsa, 384 bits 1359s 11:00:40.592368928 O: keygen ecdsa, 521 bits 1359s 11:00:40.602925248 O: keygen ecdsa-sk, n/a bits 1359s 11:00:40.614433993 O: keygen dsa, 1024 bits 1359s 11:00:40.671737830 O: keygen rsa, 2048 bits 1359s 11:00:40.964165398 O: keygen rsa, 3072 bits 1359s 11:00:41.474460435 O: userkey ed25519-512, hostkey ed25519-512 1359s 11:00:41.612426522 O: userkey ed25519-512, hostkey ed25519-512 1359s 11:00:41.752959404 O: userkey ed25519-512, hostkey ed25519-512 1359s 11:00:41.901024254 O: userkey ed25519-sk, hostkey ed25519-sk 1359s 11:00:42.049006726 O: userkey ed25519-sk, hostkey ed25519-sk 1359s 11:00:42.197191926 O: userkey ed25519-sk, hostkey ed25519-sk 1359s 11:00:42.349768163 O: userkey ecdsa-256, hostkey ecdsa-256 1359s 11:00:42.492245106 O: userkey ecdsa-256, hostkey ecdsa-256 1359s 11:00:42.639806561 O: userkey ecdsa-256, hostkey ecdsa-256 1359s 11:00:42.792066664 O: userkey ecdsa-384, hostkey ecdsa-384 1359s 11:00:42.951821942 O: userkey ecdsa-384, hostkey ecdsa-384 1359s 11:00:43.113125288 O: userkey ecdsa-384, hostkey ecdsa-384 1359s 11:00:43.280742357 O: userkey ecdsa-521, hostkey ecdsa-521 1359s 11:00:43.479105108 O: userkey ecdsa-521, hostkey ecdsa-521 1359s 11:00:43.680470255 O: userkey ecdsa-521, hostkey ecdsa-521 1359s 11:00:43.883096483 O: userkey ecdsa-sk, hostkey ecdsa-sk 1359s 11:00:44.028592515 O: userkey ecdsa-sk, hostkey ecdsa-sk 1359s 11:00:44.177336913 O: userkey ecdsa-sk, hostkey ecdsa-sk 1359s 11:00:44.329654680 O: userkey dsa-1024, hostkey dsa-1024 1359s 11:00:44.468623173 O: userkey dsa-1024, hostkey dsa-1024 1359s 11:00:44.609588972 O: userkey dsa-1024, hostkey dsa-1024 1359s 11:00:44.759693940 O: userkey rsa-2048, hostkey rsa-2048 1359s 11:00:44.900000183 O: userkey rsa-2048, hostkey rsa-2048 1359s 11:00:45.085164944 O: userkey rsa-2048, hostkey rsa-2048 1359s 11:00:45.232803699 O: userkey rsa-3072, hostkey rsa-3072 1359s 11:00:45.381245886 O: userkey rsa-3072, hostkey rsa-3072 1359s 11:00:45.529201583 O: userkey rsa-3072, hostkey rsa-3072 1359s 11:00:45.677293831 E: run test kextype.sh ... 1359s 11:00:45.676700131 O: ok login with different key types 1359s 11:00:45.817049828 O: kex diffie-hellman-group1-sha1 1359s 11:00:46.261048653 O: kex diffie-hellman-group14-sha1 1359s 11:00:46.712201087 O: kex diffie-hellman-group14-sha256 1359s 11:00:47.164851511 O: kex diffie-hellman-group16-sha512 1359s 11:00:47.679258282 O: kex diffie-hellman-group18-sha512 1359s 11:00:48.413288218 O: kex diffie-hellman-group-exchange-sha1 1359s 11:00:49.194485485 O: kex diffie-hellman-group-exchange-sha256 1359s 11:00:49.971097103 O: kex ecdh-sha2-nistp256 1359s 11:00:50.404770223 O: kex ecdh-sha2-nistp384 1359s 11:00:50.859337469 O: kex ecdh-sha2-nistp521 1359s 11:00:51.353852940 O: kex curve25519-sha256 1359s 11:00:51.833325015 O: kex curve25519-sha256@libssh.org 1359s 11:00:52.309242342 O: kex sntrup761x25519-sha512@openssh.com 1359s 11:00:53.055898442 O: ok login with different key exchange algorithms 1359s 11:00:53.058276584 E: run test cert-hostkey.sh ... 1359s 11:00:53.977953160 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/host_ca_key.pub 1359s 11:00:53.978839179 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/host_ca_key2.pub 1359s 11:00:53.979570610 O: certified host keys: sign host ed25519 cert 1359s 11:00:53.983942606 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1359s 11:00:53.994847507 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1359s 11:00:54.000639024 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1359s 11:00:54.008163056 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1359s 11:00:54.020437236 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1359s 11:00:54.026002682 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1359s 11:00:54.029331268 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1359s 11:00:54.040129945 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1359s 11:00:54.046701745 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1359s 11:00:54.053903527 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1359s 11:00:54.065724049 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1359s 11:00:54.070736537 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1359s 11:00:54.081381781 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1359s 11:00:54.099551764 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1359s 11:00:54.101002432 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1359s 11:00:54.114368956 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1359s 11:00:54.124823299 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1359s 11:00:54.127006487 O: certified host keys: sign host dsa cert 1359s 11:00:54.162457677 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1359s 11:00:54.173441684 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1359s 11:00:54.178739313 O: certified host keys: sign host rsa cert 1359s 11:00:55.261791709 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1359s 11:00:55.272708573 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1359s 11:00:55.278744814 O: certified host keys: sign host rsa-sha2-256 cert 1360s 11:00:55.944693873 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1360s 11:00:55.998186012 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1360s 11:00:56.001062025 O: certified host keys: sign host rsa-sha2-512 cert 1360s 11:00:56.963350685 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1361s 11:00:56.979315134 O: Revoking from /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1361s 11:00:56.980580760 O: certified host keys: host ed25519 cert connect 1361s 11:00:56.981758086 O: certified host keys: ed25519 basic connect expect success yes 1361s 11:00:57.156923436 O: certified host keys: ed25519 empty KRL expect success yes 1361s 11:00:57.328424758 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1361s 11:00:57.431557084 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1361s 11:00:57.644239765 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1361s 11:00:57.886660452 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1362s 11:00:58.218203635 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1362s 11:00:58.323588055 O: certified host keys: ed25519 cert plaintext revocation expect success no 1362s 11:00:58.538715046 O: certified host keys: ed25519 CA plaintext revocation expect success no 1362s 11:00:58.768484977 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1362s 11:00:58.780149189 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1363s 11:00:59.108292816 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1363s 11:00:59.290509492 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1363s 11:00:59.400138672 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1363s 11:00:59.615825326 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1363s 11:00:59.851746696 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1364s 11:01:00.184980310 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1364s 11:01:00.289294523 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1364s 11:01:00.403564458 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1364s 11:01:00.615088159 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1364s 11:01:00.623687173 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1364s 11:01:00.948648022 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1365s 11:01:01.123419650 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1365s 11:01:01.231568588 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1365s 11:01:01.439698271 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1365s 11:01:01.676002007 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1366s 11:01:02.008925872 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1366s 11:01:02.118423471 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1366s 11:01:02.339639624 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1366s 11:01:02.566378947 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1366s 11:01:02.582324189 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1366s 11:01:02.914316275 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1367s 11:01:03.102314990 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1367s 11:01:03.215532664 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1367s 11:01:03.442849309 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1367s 11:01:03.682856414 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1373s 11:01:04.030341351 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1373s 11:01:04.148798858 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1373s 11:01:04.398492694 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1373s 11:01:04.631164811 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1373s 11:01:04.642412671 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1373s 11:01:05.001192153 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1373s 11:01:05.210643592 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1373s 11:01:05.340187078 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1373s 11:01:05.594508132 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1373s 11:01:05.856042521 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1373s 11:01:06.212639801 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1373s 11:01:06.345146514 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1373s 11:01:06.617129868 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1373s 11:01:06.866901248 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1373s 11:01:06.878422203 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1373s 11:01:07.194645508 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1373s 11:01:07.373844340 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1373s 11:01:07.488837595 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1373s 11:01:07.713683245 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1373s 11:01:07.958624534 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1373s 11:01:08.317249015 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1373s 11:01:08.431585292 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1373s 11:01:08.690522613 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1373s 11:01:08.907633952 O: certified host keys: host dsa cert connect 1373s 11:01:08.918400785 O: certified host keys: dsa basic connect expect success yes 1373s 11:01:09.235730063 O: certified host keys: dsa empty KRL expect success yes 1373s 11:01:09.412868657 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1373s 11:01:09.518623553 O: certified host keys: dsa KRL w/ cert revoked expect success no 1373s 11:01:09.730391967 O: certified host keys: dsa KRL w/ CA revoked expect success no 1373s 11:01:09.967852321 O: certified host keys: dsa empty plaintext revocation expect success yes 1374s 11:01:10.306523168 O: certified host keys: dsa plain key plaintext revocation expect success no 1374s 11:01:10.416558262 O: certified host keys: dsa cert plaintext revocation expect success no 1374s 11:01:10.662848650 O: certified host keys: dsa CA plaintext revocation expect success no 1374s 11:01:10.872163606 O: certified host keys: host rsa cert connect 1374s 11:01:10.883603827 O: certified host keys: rsa basic connect expect success yes 1375s 11:01:11.208085358 O: certified host keys: rsa empty KRL expect success yes 1375s 11:01:11.381247933 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1375s 11:01:11.492635578 O: certified host keys: rsa KRL w/ cert revoked expect success no 1375s 11:01:11.710489195 O: certified host keys: rsa KRL w/ CA revoked expect success no 1375s 11:01:11.952707142 O: certified host keys: rsa empty plaintext revocation expect success yes 1376s 11:01:12.149739428 O: certified host keys: rsa plain key plaintext revocation expect success no 1376s 11:01:12.265122677 O: certified host keys: rsa cert plaintext revocation expect success no 1376s 11:01:12.527626627 O: certified host keys: rsa CA plaintext revocation expect success no 1376s 11:01:12.742830027 O: certified host keys: host rsa-sha2-256 cert connect 1376s 11:01:12.751405721 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1377s 11:01:13.068766015 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1377s 11:01:13.244584216 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1377s 11:01:13.347783087 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1377s 11:01:13.452709177 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1377s 11:01:13.555027749 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1377s 11:01:13.723905910 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1377s 11:01:13.836481521 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1378s 11:01:14.086574958 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1378s 11:01:14.299716770 O: certified host keys: host rsa-sha2-512 cert connect 1378s 11:01:14.310444180 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1378s 11:01:14.631487524 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1378s 11:01:14.832356356 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1378s 11:01:14.933716413 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1379s 11:01:15.034452205 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1379s 11:01:15.137722960 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1379s 11:01:15.444440571 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1379s 11:01:15.556568704 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1379s 11:01:15.806637582 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1380s 11:01:16.043170795 O: certified host keys: host ed25519 revoked cert 1380s 11:01:16.283052885 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1380s 11:01:16.527095210 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1380s 11:01:16.766809924 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1381s 11:01:17.030893691 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1381s 11:01:17.303815221 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1381s 11:01:17.543636460 O: certified host keys: host dsa revoked cert 1381s 11:01:17.786246689 O: certified host keys: host rsa revoked cert 1382s 11:01:18.039833605 O: certified host keys: host rsa-sha2-256 revoked cert 1382s 11:01:18.284346005 O: certified host keys: host rsa-sha2-512 revoked cert 1382s 11:01:18.542756194 O: certified host keys: host ed25519 revoked cert 1382s 11:01:18.769824093 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1383s 11:01:19.003604386 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1383s 11:01:19.235058360 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1383s 11:01:19.494884167 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1383s 11:01:19.767083666 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1384s 11:01:19.991804855 O: certified host keys: host dsa revoked cert 1384s 11:01:20.230599519 O: certified host keys: host rsa revoked cert 1384s 11:01:20.475046041 O: certified host keys: host rsa-sha2-256 revoked cert 1384s 11:01:20.703903206 O: certified host keys: host rsa-sha2-512 revoked cert 1397s 11:01:33.914368447 O: certified host keys: host ed25519 cert downgrade to raw key 1398s 11:01:34.285533081 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1398s 11:01:34.657834502 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1399s 11:01:35.025732696 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1399s 11:01:35.429603081 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1399s 11:01:35.862421078 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1400s 11:01:36.237562504 O: certified host keys: host dsa cert downgrade to raw key 1400s 11:01:36.635972238 O: certified host keys: host rsa cert downgrade to raw key 1401s 11:01:37.713558101 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1402s 11:01:38.836197864 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1404s 11:01:40.767259745 O: certified host keys: host ed25519 connect wrong cert 1404s 11:01:40.882607095 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1405s 11:01:41.128011632 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1405s 11:01:41.349311834 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1405s 11:01:41.620755675 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1405s 11:01:41.911794567 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1406s 11:01:42.158561608 O: certified host keys: host dsa connect wrong cert 1406s 11:01:42.322363464 O: certified host keys: host rsa connect wrong cert 1408s 11:01:44.394685753 O: certified host keys: host rsa-sha2-256 connect wrong cert 1410s 11:01:46.713090609 O: certified host keys: host rsa-sha2-512 connect wrong cert 1411s 11:01:47.461494396 O: ok certified host keys 1411s 11:01:47.464988391 E: run test cert-userkey.sh ... 1412s 11:01:48.512573003 O: certified user keys: sign user ed25519 cert 1412s 11:01:48.525006532 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1412s 11:01:48.539411762 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1412s 11:01:48.550710677 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1412s 11:01:48.564112042 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1412s 11:01:48.580457174 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1412s 11:01:48.595131988 O: certified user keys: sign user dsa cert 1412s 11:01:48.754629796 O: certified user keys: sign user rsa cert 1413s 11:01:49.328376245 O: certified user keys: sign user rsa-sha2-256 cert 1414s 11:01:50.170604205 O: certified user keys: sign user rsa-sha2-512 cert 1415s 11:01:51.310142525 O: certified user keys: ed25519 missing authorized_principals 1415s 11:01:51.502913215 O: certified user keys: ed25519 empty authorized_principals 1415s 11:01:51.826756364 O: certified user keys: ed25519 wrong authorized_principals 1416s 11:01:52.147035340 O: certified user keys: ed25519 correct authorized_principals 1416s 11:01:52.522240946 O: certified user keys: ed25519 authorized_principals bad key opt 1416s 11:01:52.694769725 O: certified user keys: ed25519 authorized_principals command=false 1416s 11:01:52.892021347 O: certified user keys: ed25519 authorized_principals command=true 1417s 11:01:53.090972323 O: certified user keys: ed25519 wrong principals key option 1417s 11:01:53.275481257 O: certified user keys: ed25519 correct principals key option 1417s 11:01:53.597542631 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1417s 11:01:53.795474420 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1418s 11:01:54.122444728 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1418s 11:01:54.448219391 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1418s 11:01:54.777681177 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1418s 11:01:54.978601554 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1419s 11:01:55.303764224 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1419s 11:01:55.502629308 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1419s 11:01:55.690929951 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1420s 11:01:56.006978015 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1420s 11:01:56.204290655 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1420s 11:01:56.398973673 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1420s 11:01:56.736357379 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1421s 11:01:57.068943441 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1421s 11:01:57.267822503 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1421s 11:01:57.596592942 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1421s 11:01:57.797713043 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1422s 11:01:57.986153192 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1422s 11:01:58.306943044 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1422s 11:01:58.495710066 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1422s 11:01:58.815564189 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1423s 11:01:59.135598189 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1423s 11:01:59.455366638 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1423s 11:01:59.650280838 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1423s 11:01:59.975284525 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1424s 11:02:00.171847533 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1424s 11:02:00.362742591 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1424s 11:02:00.560656004 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1424s 11:02:00.757999638 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1424s 11:02:00.954717102 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1425s 11:02:01.158869597 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1425s 11:02:01.508509988 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1425s 11:02:01.705404893 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1425s 11:02:01.928793854 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1426s 11:02:02.155864313 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1426s 11:02:02.351381591 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1426s 11:02:02.703721931 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1426s 11:02:02.888285418 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1427s 11:02:03.075613540 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1427s 11:02:03.490519564 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1427s 11:02:03.763208134 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1427s 11:02:03.955315769 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1428s 11:02:04.286850751 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1428s 11:02:04.484313098 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1428s 11:02:04.676490942 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1429s 11:02:05.000298949 O: certified user keys: dsa missing authorized_principals 1429s 11:02:05.199710486 O: certified user keys: dsa empty authorized_principals 1429s 11:02:05.544278461 O: certified user keys: dsa wrong authorized_principals 1429s 11:02:05.875609058 O: certified user keys: dsa correct authorized_principals 1430s 11:02:06.204054710 O: certified user keys: dsa authorized_principals bad key opt 1430s 11:02:06.407591758 O: certified user keys: dsa authorized_principals command=false 1430s 11:02:06.732037544 O: certified user keys: dsa authorized_principals command=true 1430s 11:02:06.931146526 O: certified user keys: dsa wrong principals key option 1431s 11:02:07.131316316 O: certified user keys: dsa correct principals key option 1431s 11:02:07.455633488 O: certified user keys: rsa missing authorized_principals 1431s 11:02:07.635676731 O: certified user keys: rsa empty authorized_principals 1431s 11:02:07.947266298 O: certified user keys: rsa wrong authorized_principals 1432s 11:02:08.259475544 O: certified user keys: rsa correct authorized_principals 1432s 11:02:08.578948009 O: certified user keys: rsa authorized_principals bad key opt 1432s 11:02:08.760255221 O: certified user keys: rsa authorized_principals command=false 1433s 11:02:09.083472606 O: certified user keys: rsa authorized_principals command=true 1433s 11:02:09.282110965 O: certified user keys: rsa wrong principals key option 1433s 11:02:09.467657219 O: certified user keys: rsa correct principals key option 1433s 11:02:09.795888573 O: certified user keys: rsa-sha2-256 missing authorized_principals 1434s 11:02:09.987726871 O: certified user keys: rsa-sha2-256 empty authorized_principals 1444s 11:02:10.307797719 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1444s 11:02:10.631563136 O: certified user keys: rsa-sha2-256 correct authorized_principals 1444s 11:02:10.964001855 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1444s 11:02:11.158910504 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1444s 11:02:11.492065396 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1444s 11:02:11.694903010 O: certified user keys: rsa-sha2-256 wrong principals key option 1444s 11:02:11.886251655 O: certified user keys: rsa-sha2-256 correct principals key option 1444s 11:02:12.218440061 O: certified user keys: rsa-sha2-512 missing authorized_principals 1444s 11:02:12.395704709 O: certified user keys: rsa-sha2-512 empty authorized_principals 1444s 11:02:12.700641308 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1444s 11:02:13.006871163 O: certified user keys: rsa-sha2-512 correct authorized_principals 1444s 11:02:13.330254640 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1444s 11:02:13.507708181 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1444s 11:02:13.824782683 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1444s 11:02:14.017729509 O: certified user keys: rsa-sha2-512 wrong principals key option 1444s 11:02:14.207722418 O: certified user keys: rsa-sha2-512 correct principals key option 1444s 11:02:14.552305481 O: certified user keys: ed25519 authorized_keys connect 1444s 11:02:14.748476352 O: certified user keys: ed25519 authorized_keys revoked key 1444s 11:02:14.935251785 O: certified user keys: ed25519 authorized_keys revoked via KRL 1444s 11:02:15.247519706 O: certified user keys: ed25519 authorized_keys empty KRL 1444s 11:02:15.568681093 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1444s 11:02:15.769608325 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1444s 11:02:15.970391553 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1444s 11:02:16.322567522 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1444s 11:02:16.655956664 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1444s 11:02:16.864228616 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1444s 11:02:17.070541291 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1444s 11:02:17.403427391 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1444s 11:02:17.607170545 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1444s 11:02:17.808921682 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1444s 11:02:18.000085879 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1444s 11:02:18.342546227 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1444s 11:02:18.555429533 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1444s 11:02:18.788586376 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1444s 11:02:18.998383760 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1444s 11:02:19.195094934 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1444s 11:02:19.588577662 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1444s 11:02:19.807081094 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1444s 11:02:20.023033781 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1444s 11:02:20.374330913 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1444s 11:02:20.712907584 O: certified user keys: dsa authorized_keys connect 1444s 11:02:20.909815681 O: certified user keys: dsa authorized_keys revoked key 1445s 11:02:21.108083034 O: certified user keys: dsa authorized_keys revoked via KRL 1445s 11:02:21.451994348 O: certified user keys: dsa authorized_keys empty KRL 1445s 11:02:21.803072315 O: certified user keys: rsa authorized_keys connect 1446s 11:02:22.001686769 O: certified user keys: rsa authorized_keys revoked key 1446s 11:02:22.208023378 O: certified user keys: rsa authorized_keys revoked via KRL 1446s 11:02:22.560130998 O: certified user keys: rsa authorized_keys empty KRL 1446s 11:02:22.916371287 O: certified user keys: rsa-sha2-256 authorized_keys connect 1452s 11:02:23.127744489 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1452s 11:02:23.321102563 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1452s 11:02:23.522508967 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1452s 11:02:23.872988361 O: certified user keys: rsa-sha2-512 authorized_keys connect 1452s 11:02:24.084607179 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1452s 11:02:24.335762236 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1452s 11:02:24.676054735 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1452s 11:02:25.020848335 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1452s 11:02:25.204276791 O: certified user keys: authorized_keys CA does not authenticate 1452s 11:02:25.211639166 O: certified user keys: ensure CA key does not authenticate user 1452s 11:02:25.543607792 O: certified user keys: ed25519 TrustedUserCAKeys connect 1452s 11:02:25.882718171 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1452s 11:02:26.082466212 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1452s 11:02:26.410422737 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1452s 11:02:26.785406677 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1452s 11:02:26.985288839 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1452s 11:02:27.186431001 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1452s 11:02:27.522465544 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1452s 11:02:27.842121991 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1452s 11:02:28.035888727 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1452s 11:02:28.223568701 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1452s 11:02:28.544817287 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1452s 11:02:28.860571404 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1453s 11:02:29.055000679 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1453s 11:02:29.242894344 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1453s 11:02:29.566534672 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1453s 11:02:29.764224064 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1454s 11:02:29.982874320 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1454s 11:02:30.191237711 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1454s 11:02:30.522858853 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1454s 11:02:30.867025610 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1455s 11:02:31.060367808 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1455s 11:02:31.258442269 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1455s 11:02:31.586623053 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1455s 11:02:31.905836632 O: certified user keys: dsa TrustedUserCAKeys connect 1456s 11:02:32.092504977 O: certified user keys: dsa TrustedUserCAKeys revoked key 1456s 11:02:32.290853017 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1456s 11:02:32.615675084 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1456s 11:02:32.945727109 O: certified user keys: rsa TrustedUserCAKeys connect 1457s 11:02:33.135372962 O: certified user keys: rsa TrustedUserCAKeys revoked key 1457s 11:02:33.314458801 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1457s 11:02:33.622506038 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1457s 11:02:33.931393148 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1458s 11:02:34.127310023 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1458s 11:02:34.310463535 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1458s 11:02:34.618480103 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1458s 11:02:34.931738701 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1459s 11:02:35.127912117 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1459s 11:02:35.307608867 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1459s 11:02:35.615582786 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1459s 11:02:35.956774190 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1460s 11:02:36.146840728 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1460s 11:02:36.152695064 O: certified user keys: ensure CA key does not authenticate user 1460s 11:02:36.462351530 O: certified user keys: correct principal auth authorized_keys expect success rsa 1460s 11:02:36.776621894 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1461s 11:02:36.973247960 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1461s 11:02:37.176200398 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1461s 11:02:37.381683352 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1461s 11:02:37.567257882 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1461s 11:02:37.874383178 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1462s 11:02:38.188426556 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1462s 11:02:38.508409789 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1462s 11:02:38.830636333 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1463s 11:02:39.148571798 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1463s 11:02:39.474229205 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1463s 11:02:39.798766046 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1464s 11:02:40.115173458 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1464s 11:02:40.431773976 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1464s 11:02:40.758648579 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1465s 11:02:41.092858755 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1465s 11:02:41.411231107 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1465s 11:02:41.734625551 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1466s 11:02:42.063766737 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1466s 11:02:42.387266629 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1466s 11:02:42.708326682 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1466s 11:02:42.906312589 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1467s 11:02:43.104561229 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1467s 11:02:43.309317106 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1467s 11:02:43.500211824 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1467s 11:02:43.815508051 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1468s 11:02:44.138587381 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1468s 11:02:44.461105329 O: certified user keys: force-command auth authorized_keys expect failure rsa 1468s 11:02:44.792783684 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1469s 11:02:44.992881406 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1469s 11:02:45.200132231 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1469s 11:02:45.408877310 O: certified user keys: empty principals auth authorized_keys expect success rsa 1469s 11:02:45.604422748 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1469s 11:02:45.822442408 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1470s 11:02:46.014172459 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1470s 11:02:46.211525917 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1470s 11:02:46.537227214 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1470s 11:02:46.737987350 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1470s 11:02:46.929333691 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1471s 11:02:47.261024951 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1471s 11:02:47.584218410 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1471s 11:02:47.784722573 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1472s 11:02:47.975224005 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1472s 11:02:48.287540291 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1472s 11:02:48.488676329 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1472s 11:02:48.688565442 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1472s 11:02:48.888314454 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1473s 11:02:49.085814858 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1473s 11:02:49.277063612 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1473s 11:02:49.591225471 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1473s 11:02:49.908973384 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1474s 11:02:50.233533065 O: certified user keys: user ed25519 connect wrong cert 1474s 11:02:50.550589828 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1474s 11:02:50.847374652 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1475s 11:02:51.153451507 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1475s 11:02:51.476046630 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1475s 11:02:51.770125180 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1475s 11:02:51.946944519 O: certified user keys: user dsa connect wrong cert 1476s 11:02:52.252021078 O: certified user keys: user rsa connect wrong cert 1476s 11:02:52.551471120 O: certified user keys: user rsa-sha2-256 connect wrong cert 1476s 11:02:52.747017788 O: certified user keys: user rsa-sha2-512 connect wrong cert 1477s 11:02:53.055803398 O: ok certified user keys 1477s 11:02:53.056606031 E: run test host-expand.sh ... 1477s 11:02:53.490334759 E: run test keys-command.sh ... 1477s 11:02:53.488690356 O: ok expand %h and %n 1477s 11:02:53.633384455 O: SKIPPED: /var/run/keycommand_openssh-tests.45903 not executable (/var/run mounted noexec?) 1477s 11:02:53.640216451 E: run test forward-control.sh ... 1486s 11:02:55.277161687 O: check_lfwd done (expecting Y): default configuration 1486s 11:02:55.734365776 O: check_rfwd done (expecting Y): default configuration 1486s 11:02:56.201540864 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1486s 11:02:56.651206033 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1486s 11:02:56.856778341 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1486s 11:02:57.309084311 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1486s 11:02:57.761776439 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1486s 11:02:59.208387510 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1486s 11:02:59.418539491 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1486s 11:02:59.883382226 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1486s 11:03:00.354431550 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1486s 11:03:01.810620780 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1486s 11:03:02.025031512 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1486s 11:03:02.214938770 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1486s 11:03:02.426412347 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1486s 11:03:02.616615926 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1487s 11:03:03.089243699 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1487s 11:03:03.559586206 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1488s 11:03:04.028807446 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1488s 11:03:04.220368176 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1488s 11:03:04.433301198 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1488s 11:03:04.626716733 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1489s 11:03:05.077569498 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1489s 11:03:05.270309140 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1489s 11:03:05.482974637 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1489s 11:03:05.675735897 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1490s 11:03:06.136303108 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1490s 11:03:06.331211478 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1490s 11:03:06.545851181 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1490s 11:03:06.738413143 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1490s 11:03:06.952174958 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1491s 11:03:07.144522211 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1491s 11:03:07.611563283 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1491s 11:03:07.804115033 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1492s 11:03:08.022340804 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1492s 11:03:08.492883161 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1492s 11:03:08.714549119 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1493s 11:03:09.183911433 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1494s 11:03:10.403527249 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1494s 11:03:10.887671774 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1495s 11:03:11.100809569 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1495s 11:03:11.568533968 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1495s 11:03:11.785651889 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1496s 11:03:12.246812018 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1496s 11:03:12.459911034 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1496s 11:03:12.650794341 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1496s 11:03:12.863443576 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1499s 11:03:13.054418016 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1499s 11:03:13.267593522 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1499s 11:03:13.735826955 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1499s 11:03:13.951529944 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1499s 11:03:14.146505272 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1499s 11:03:14.361376516 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1499s 11:03:14.555444356 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1499s 11:03:14.770908163 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1499s 11:03:14.967267622 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1499s 11:03:15.184733470 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1499s 11:03:15.376527200 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1499s 11:03:15.589426414 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1499s 11:03:15.787336698 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1500s 11:03:16.003710087 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1500s 11:03:16.196029086 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1500s 11:03:16.414535434 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1500s 11:03:16.615956741 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1500s 11:03:16.838339295 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1501s 11:03:17.047908805 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1501s 11:03:17.529620825 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1501s 11:03:17.727877904 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1502s 11:03:18.205259950 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1502s 11:03:18.666497766 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1503s 11:03:19.140842718 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1503s 11:03:19.332159802 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1504s 11:03:20.792627984 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1505s 11:03:20.999426515 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1505s 11:03:21.230777254 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1505s 11:03:21.438906272 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1505s 11:03:21.659737826 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1506s 11:03:22.139288197 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1506s 11:03:22.356021286 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1506s 11:03:22.552455793 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1506s 11:03:22.764321088 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1506s 11:03:22.955154727 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1506s 11:03:22.971513039 O: ok sshd control of local and remote forwarding 1506s 11:03:22.972283027 E: run test integrity.sh ... 1507s 11:03:23.132562058 O: test integrity: hmac-sha1 @2900 1507s 11:03:23.335813705 O: test integrity: hmac-sha1 @2901 1507s 11:03:23.534801863 O: test integrity: hmac-sha1 @2902 1507s 11:03:23.734777439 O: test integrity: hmac-sha1 @2903 1507s 11:03:23.933057717 O: test integrity: hmac-sha1 @2904 1508s 11:03:24.131200085 O: test integrity: hmac-sha1 @2905 1508s 11:03:24.328030432 O: test integrity: hmac-sha1 @2906 1508s 11:03:24.525203218 O: test integrity: hmac-sha1 @2907 1508s 11:03:24.724812074 O: test integrity: hmac-sha1 @2908 1508s 11:03:24.922606565 O: test integrity: hmac-sha1 @2909 1509s 11:03:25.113061718 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1509s 11:03:25.127441660 O: test integrity: hmac-sha1-96 @2900 1509s 11:03:25.326764064 O: test integrity: hmac-sha1-96 @2901 1509s 11:03:25.527083438 O: test integrity: hmac-sha1-96 @2902 1509s 11:03:25.729739986 O: test integrity: hmac-sha1-96 @2903 1509s 11:03:25.929412485 O: test integrity: hmac-sha1-96 @2904 1510s 11:03:26.139697764 O: test integrity: hmac-sha1-96 @2905 1510s 11:03:26.340549285 O: test integrity: hmac-sha1-96 @2906 1510s 11:03:26.536924999 O: test integrity: hmac-sha1-96 @2907 1510s 11:03:26.730430197 O: test integrity: hmac-sha1-96 @2908 1510s 11:03:26.926508018 O: test integrity: hmac-sha1-96 @2909 1511s 11:03:27.119523849 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1511s 11:03:27.133990004 O: test integrity: hmac-sha2-256 @2900 1511s 11:03:27.337601710 O: test integrity: hmac-sha2-256 @2901 1511s 11:03:27.543783680 O: test integrity: hmac-sha2-256 @2902 1511s 11:03:27.749529621 O: test integrity: hmac-sha2-256 @2903 1511s 11:03:27.952237524 O: test integrity: hmac-sha2-256 @2904 1512s 11:03:28.151373974 O: test integrity: hmac-sha2-256 @2905 1512s 11:03:28.353841204 O: test integrity: hmac-sha2-256 @2906 1512s 11:03:28.560555238 O: test integrity: hmac-sha2-256 @2907 1512s 11:03:28.765766747 O: test integrity: hmac-sha2-256 @2908 1512s 11:03:28.970662103 O: test integrity: hmac-sha2-256 @2909 1513s 11:03:29.167571559 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1513s 11:03:29.182453250 O: test integrity: hmac-sha2-512 @2900 1513s 11:03:29.375890596 O: test integrity: hmac-sha2-512 @2901 1513s 11:03:29.580494948 O: test integrity: hmac-sha2-512 @2902 1513s 11:03:29.786399353 O: test integrity: hmac-sha2-512 @2903 1514s 11:03:29.986967773 O: test integrity: hmac-sha2-512 @2904 1514s 11:03:30.187852230 O: test integrity: hmac-sha2-512 @2905 1514s 11:03:30.393065531 O: test integrity: hmac-sha2-512 @2906 1514s 11:03:30.598972484 O: test integrity: hmac-sha2-512 @2907 1514s 11:03:30.796426331 O: test integrity: hmac-sha2-512 @2908 1515s 11:03:31.037655543 O: test integrity: hmac-sha2-512 @2909 1515s 11:03:31.229233921 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1515s 11:03:31.254549565 O: test integrity: hmac-md5 @2900 1515s 11:03:31.461238811 O: test integrity: hmac-md5 @2901 1515s 11:03:31.662484845 O: test integrity: hmac-md5 @2902 1515s 11:03:31.866503757 O: test integrity: hmac-md5 @2903 1516s 11:03:32.068844206 O: test integrity: hmac-md5 @2904 1516s 11:03:32.267092041 O: test integrity: hmac-md5 @2905 1516s 11:03:32.465300559 O: test integrity: hmac-md5 @2906 1516s 11:03:32.663462592 O: test integrity: hmac-md5 @2907 1516s 11:03:32.864587554 O: test integrity: hmac-md5 @2908 1517s 11:03:33.070613345 O: test integrity: hmac-md5 @2909 1517s 11:03:33.266263105 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1517s 11:03:33.280535306 O: test integrity: hmac-md5-96 @2900 1517s 11:03:33.484107626 O: test integrity: hmac-md5-96 @2901 1517s 11:03:33.683250856 O: test integrity: hmac-md5-96 @2902 1517s 11:03:33.879346678 O: test integrity: hmac-md5-96 @2903 1518s 11:03:34.080374234 O: test integrity: hmac-md5-96 @2904 1518s 11:03:34.276865680 O: test integrity: hmac-md5-96 @2905 1518s 11:03:34.472586070 O: test integrity: hmac-md5-96 @2906 1518s 11:03:34.668607565 O: test integrity: hmac-md5-96 @2907 1518s 11:03:34.868097435 O: test integrity: hmac-md5-96 @2908 1519s 11:03:35.064581636 O: test integrity: hmac-md5-96 @2909 1519s 11:03:35.253484280 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1519s 11:03:35.267680126 O: test integrity: umac-64@openssh.com @2900 1519s 11:03:35.464408751 O: test integrity: umac-64@openssh.com @2901 1519s 11:03:35.655812709 O: test integrity: umac-64@openssh.com @2902 1519s 11:03:35.847513413 O: test integrity: umac-64@openssh.com @2903 1520s 11:03:36.039728352 O: test integrity: umac-64@openssh.com @2904 1520s 11:03:36.233235137 O: test integrity: umac-64@openssh.com @2905 1520s 11:03:36.428170468 O: test integrity: umac-64@openssh.com @2906 1520s 11:03:36.620562542 O: test integrity: umac-64@openssh.com @2907 1520s 11:03:36.813764898 O: test integrity: umac-64@openssh.com @2908 1521s 11:03:37.005788942 O: test integrity: umac-64@openssh.com @2909 1521s 11:03:37.188995233 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1521s 11:03:37.203939393 O: test integrity: umac-128@openssh.com @2900 1521s 11:03:37.402639386 O: test integrity: umac-128@openssh.com @2901 1521s 11:03:37.596376174 O: test integrity: umac-128@openssh.com @2902 1521s 11:03:37.790784134 O: test integrity: umac-128@openssh.com @2903 1522s 11:03:37.988879251 O: test integrity: umac-128@openssh.com @2904 1522s 11:03:38.187693395 O: test integrity: umac-128@openssh.com @2905 1522s 11:03:38.390432357 O: test integrity: umac-128@openssh.com @2906 1522s 11:03:38.589088309 O: test integrity: umac-128@openssh.com @2907 1522s 11:03:38.787465534 O: test integrity: umac-128@openssh.com @2908 1523s 11:03:38.987684064 O: test integrity: umac-128@openssh.com @2909 1523s 11:03:39.176895074 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1523s 11:03:39.191682549 O: test integrity: hmac-sha1-etm@openssh.com @2900 1523s 11:03:39.394661776 O: test integrity: hmac-sha1-etm@openssh.com @2901 1523s 11:03:39.594323366 O: test integrity: hmac-sha1-etm@openssh.com @2902 1523s 11:03:39.794535174 O: test integrity: hmac-sha1-etm@openssh.com @2903 1524s 11:03:39.997064093 O: test integrity: hmac-sha1-etm@openssh.com @2904 1524s 11:03:40.205329289 O: test integrity: hmac-sha1-etm@openssh.com @2905 1524s 11:03:40.410886899 O: test integrity: hmac-sha1-etm@openssh.com @2906 1524s 11:03:40.616151192 O: test integrity: hmac-sha1-etm@openssh.com @2907 1524s 11:03:40.820560913 O: test integrity: hmac-sha1-etm@openssh.com @2908 1525s 11:03:41.111718911 O: test integrity: hmac-sha1-etm@openssh.com @2909 1525s 11:03:41.313135760 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1525s 11:03:41.326955760 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1525s 11:03:41.528010863 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1525s 11:03:41.722865967 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1525s 11:03:41.918433450 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1526s 11:03:42.112702944 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1526s 11:03:42.307332405 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1526s 11:03:42.503895178 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1526s 11:03:42.698847931 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1526s 11:03:42.891527415 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1527s 11:03:43.085044494 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1527s 11:03:43.269433498 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1527s 11:03:43.282410850 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1527s 11:03:43.472241345 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1527s 11:03:43.660784338 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1527s 11:03:43.850490514 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1528s 11:03:44.040700191 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1528s 11:03:44.231097484 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1528s 11:03:44.422867678 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1528s 11:03:44.612091352 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1528s 11:03:44.802388612 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1529s 11:03:44.991495679 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1529s 11:03:45.179929829 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1529s 11:03:45.192876001 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1529s 11:03:45.357419662 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1529s 11:03:45.521818050 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1529s 11:03:45.685735137 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1529s 11:03:45.850284387 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1530s 11:03:46.015341816 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1530s 11:03:46.178537072 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1530s 11:03:46.342778824 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1530s 11:03:46.507043573 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1530s 11:03:46.670575130 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1530s 11:03:46.827321662 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1530s 11:03:46.840034091 O: test integrity: hmac-md5-etm@openssh.com @2900 1531s 11:03:47.034690842 O: test integrity: hmac-md5-etm@openssh.com @2901 1531s 11:03:47.228696675 O: test integrity: hmac-md5-etm@openssh.com @2902 1531s 11:03:47.426495461 O: test integrity: hmac-md5-etm@openssh.com @2903 1531s 11:03:47.620040873 O: test integrity: hmac-md5-etm@openssh.com @2904 1531s 11:03:47.813753340 O: test integrity: hmac-md5-etm@openssh.com @2905 1532s 11:03:48.006303782 O: test integrity: hmac-md5-etm@openssh.com @2906 1532s 11:03:48.197416784 O: test integrity: hmac-md5-etm@openssh.com @2907 1532s 11:03:48.388662094 O: test integrity: hmac-md5-etm@openssh.com @2908 1532s 11:03:48.584306211 O: test integrity: hmac-md5-etm@openssh.com @2909 1532s 11:03:48.768735704 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1532s 11:03:48.781853207 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1532s 11:03:48.975412680 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1533s 11:03:49.169452319 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1533s 11:03:49.362820933 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1533s 11:03:49.557461402 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1533s 11:03:49.750754918 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1533s 11:03:49.943781998 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1539s 11:03:50.139438184 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1539s 11:03:50.332937953 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1539s 11:03:50.526377187 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1539s 11:03:50.710996374 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1539s 11:03:50.723584884 O: test integrity: umac-64-etm@openssh.com @2900 1539s 11:03:50.914407707 O: test integrity: umac-64-etm@openssh.com @2901 1539s 11:03:51.103213496 O: test integrity: umac-64-etm@openssh.com @2902 1539s 11:03:51.292730111 O: test integrity: umac-64-etm@openssh.com @2903 1539s 11:03:51.483437204 O: test integrity: umac-64-etm@openssh.com @2904 1539s 11:03:51.724653082 O: test integrity: umac-64-etm@openssh.com @2905 1539s 11:03:51.914869977 O: test integrity: umac-64-etm@openssh.com @2906 1539s 11:03:52.104825344 O: test integrity: umac-64-etm@openssh.com @2907 1539s 11:03:52.295842713 O: test integrity: umac-64-etm@openssh.com @2908 1539s 11:03:52.485839466 O: test integrity: umac-64-etm@openssh.com @2909 1539s 11:03:52.667266332 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1539s 11:03:52.679805414 O: test integrity: umac-128-etm@openssh.com @2900 1539s 11:03:52.871196430 O: test integrity: umac-128-etm@openssh.com @2901 1539s 11:03:53.067038040 O: test integrity: umac-128-etm@openssh.com @2902 1539s 11:03:53.260566102 O: test integrity: umac-128-etm@openssh.com @2903 1539s 11:03:53.452629665 O: test integrity: umac-128-etm@openssh.com @2904 1539s 11:03:53.645363695 O: test integrity: umac-128-etm@openssh.com @2905 1539s 11:03:53.838672569 O: test integrity: umac-128-etm@openssh.com @2906 1539s 11:03:54.029669132 O: test integrity: umac-128-etm@openssh.com @2907 1539s 11:03:54.221616603 O: test integrity: umac-128-etm@openssh.com @2908 1539s 11:03:54.412940796 O: test integrity: umac-128-etm@openssh.com @2909 1539s 11:03:54.596352001 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1539s 11:03:54.608968408 O: test integrity: aes128-gcm@openssh.com @2900 1539s 11:03:54.772048406 O: test integrity: aes128-gcm@openssh.com @2901 1539s 11:03:54.935796807 O: test integrity: aes128-gcm@openssh.com @2902 1539s 11:03:55.097856775 O: test integrity: aes128-gcm@openssh.com @2903 1539s 11:03:55.261598995 O: test integrity: aes128-gcm@openssh.com @2904 1539s 11:03:55.424179599 O: test integrity: aes128-gcm@openssh.com @2905 1539s 11:03:55.586345113 O: test integrity: aes128-gcm@openssh.com @2906 1539s 11:03:55.748008286 O: test integrity: aes128-gcm@openssh.com @2907 1539s 11:03:55.909736384 O: test integrity: aes128-gcm@openssh.com @2908 1540s 11:03:56.072375386 O: test integrity: aes128-gcm@openssh.com @2909 1540s 11:03:56.226977951 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1540s 11:03:56.239597671 O: test integrity: aes256-gcm@openssh.com @2900 1540s 11:03:56.402636463 O: test integrity: aes256-gcm@openssh.com @2901 1540s 11:03:56.566368179 O: test integrity: aes256-gcm@openssh.com @2902 1540s 11:03:56.729166662 O: test integrity: aes256-gcm@openssh.com @2903 1540s 11:03:56.891563956 O: test integrity: aes256-gcm@openssh.com @2904 1541s 11:03:57.055040967 O: test integrity: aes256-gcm@openssh.com @2905 1541s 11:03:57.217621256 O: test integrity: aes256-gcm@openssh.com @2906 1541s 11:03:57.380447602 O: test integrity: aes256-gcm@openssh.com @2907 1541s 11:03:57.543053829 O: test integrity: aes256-gcm@openssh.com @2908 1541s 11:03:57.706764721 O: test integrity: aes256-gcm@openssh.com @2909 1541s 11:03:57.860408049 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1541s 11:03:57.873373815 O: test integrity: chacha20-poly1305@openssh.com @2900 1542s 11:03:58.035300559 O: test integrity: chacha20-poly1305@openssh.com @2901 1542s 11:03:58.198924125 O: test integrity: chacha20-poly1305@openssh.com @2902 1542s 11:03:58.362474745 O: test integrity: chacha20-poly1305@openssh.com @2903 1542s 11:03:58.524849349 O: test integrity: chacha20-poly1305@openssh.com @2904 1542s 11:03:58.687506816 O: test integrity: chacha20-poly1305@openssh.com @2905 1542s 11:03:58.848473775 O: test integrity: chacha20-poly1305@openssh.com @2906 1543s 11:03:59.010370999 O: test integrity: chacha20-poly1305@openssh.com @2907 1543s 11:03:59.173485783 O: test integrity: chacha20-poly1305@openssh.com @2908 1543s 11:03:59.337521126 O: test integrity: chacha20-poly1305@openssh.com @2909 1543s 11:03:59.493201787 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1543s 11:03:59.494753247 O: ok integrity 1543s 11:03:59.495821588 E: run test krl.sh ... 1543s 11:03:59.636025505 O: key revocation lists: generating test keys 1545s 11:04:01.331525505 O: key revocation lists: generating KRLs 1545s 11:04:01.430287112 O: key revocation lists: checking revocations for revoked keys 1545s 11:04:01.832994437 O: key revocation lists: checking revocations for unrevoked keys 1546s 11:04:02.286124120 O: key revocation lists: checking revocations for revoked certs 1547s 11:04:02.981089448 O: key revocation lists: checking revocations for unrevoked certs 1547s 11:04:03.688403414 O: key revocation lists: testing KRL update 1548s 11:04:04.491782676 O: key revocation lists: checking revocations for revoked keys 1548s 11:04:04.894572533 O: key revocation lists: checking revocations for unrevoked keys 1549s 11:04:05.293106366 O: key revocation lists: checking revocations for revoked certs 1550s 11:04:06.000984630 O: key revocation lists: checking revocations for unrevoked certs 1550s 11:04:06.702705841 O: ok key revocation lists 1550s 11:04:06.704480773 E: run test multipubkey.sh ... 1553s 11:04:09.017220536 O: ok multiple pubkey 1553s 11:04:09.019443988 E: run test limit-keytype.sh ... 1556s 11:04:12.211280119 O: allow rsa,ed25519 1556s 11:04:12.923706682 O: allow ed25519 1557s 11:04:13.538429780 O: allow cert only 1558s 11:04:14.315929668 O: match w/ no match 1559s 11:04:15.243731401 O: match w/ matching 1559s 11:04:15.762494525 O: ok restrict pubkey type 1559s 11:04:15.763157908 E: run test hostkey-agent.sh ... 1560s 11:04:16.542940922 O: key type ssh-ed25519 1560s 11:04:16.701375255 O: key type sk-ssh-ed25519@openssh.com 1560s 11:04:16.856360031 O: key type ecdsa-sha2-nistp256 1561s 11:04:17.010857795 O: key type ecdsa-sha2-nistp384 1561s 11:04:17.171805593 O: key type ecdsa-sha2-nistp521 1561s 11:04:17.342240997 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1561s 11:04:17.496541986 O: key type ssh-dss 1561s 11:04:17.644370472 O: key type ssh-rsa 1561s 11:04:17.811686276 O: cert type ssh-ed25519-cert-v01@openssh.com 1562s 11:04:18.005210802 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1562s 11:04:18.199040972 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1562s 11:04:18.385094470 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1562s 11:04:18.577529155 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1562s 11:04:18.789451150 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1563s 11:04:18.979387807 O: cert type ssh-dss-cert-v01@openssh.com 1563s 11:04:19.167021450 O: cert type ssh-rsa-cert-v01@openssh.com 1563s 11:04:19.360448611 O: cert type rsa-sha2-256-cert-v01@openssh.com 1563s 11:04:19.557386763 O: cert type rsa-sha2-512-cert-v01@openssh.com 1563s 11:04:19.756748298 O: ok hostkey agent 1563s 11:04:19.758403422 E: run test hostkey-rotate.sh ... 1567s 11:04:20.920307381 O: learn hostkey with StrictHostKeyChecking=no 1567s 11:04:21.089172505 O: learn additional hostkeys 1567s 11:04:21.311147924 O: learn additional hostkeys, type=ssh-ed25519 1567s 11:04:21.490901796 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1567s 11:04:21.677701779 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1567s 11:04:21.857753301 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1567s 11:04:22.040571801 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1567s 11:04:22.236783434 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1567s 11:04:22.441366550 O: learn additional hostkeys, type=ssh-dss 1567s 11:04:22.628308162 O: learn additional hostkeys, type=ssh-rsa 1567s 11:04:22.816070959 O: learn changed non-primary hostkey type=ssh-rsa 1568s 11:04:24.438536420 O: learn new primary hostkey 1568s 11:04:24.639705095 O: rotate primary hostkey 1568s 11:04:24.841654436 O: check rotate primary hostkey 1569s 11:04:25.041539217 O: ok hostkey rotate 1569s 11:04:25.043846589 E: run test principals-command.sh ... 1569s 11:04:25.922850830 O: SKIPPED: /var/run/principals_command_openssh-tests.62837 not executable (/var/run mounted noexec?) 1569s 11:04:25.931044539 E: run test cert-file.sh ... 1570s 11:04:26.111830894 O: identity cert with no plain public file 1570s 11:04:26.307998114 O: CertificateFile with no plain public file 1570s 11:04:26.508937830 O: plain keys 1570s 11:04:26.704830489 O: untrusted cert 1570s 11:04:26.908033596 O: good cert, bad key 1571s 11:04:27.256527426 O: single trusted 1571s 11:04:27.463139877 O: multiple trusted 1572s 11:04:28.293611318 O: ok ssh with certificates 1572s 11:04:28.295020617 E: run test cfginclude.sh ... 1572s 11:04:28.432081775 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.443050504 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.449545645 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.459660672 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.468448435 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.479930600 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.489085448 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.494989910 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.506416656 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.521542340 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.532309416 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.537760291 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.551291021 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.563155467 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.571527264 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.580119173 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.587883507 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.599186470 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.608121530 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.616200066 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.623439536 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.641743380 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.651714108 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.658803196 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1572s 11:04:28.668096961 O: ok config include 1572s 11:04:28.668886666 E: run test servcfginclude.sh ... 1573s 11:04:29.034261732 E: run test allow-deny-users.sh ... 1573s 11:04:29.032480530 O: ok server config include 1575s 11:04:31.158428751 E: run test authinfo.sh ... 1575s 11:04:31.154667299 O: ok AllowUsers/DenyUsers 1575s 11:04:31.435241934 O: ExposeAuthInfo=no 1575s 11:04:31.637420246 O: ExposeAuthInfo=yes 1575s 11:04:31.828985720 E: run test sshsig.sh ... 1575s 11:04:31.828488634 O: ok authinfo 1576s 11:04:31.974903443 O: sshsig: make certificates 1576s 11:04:32.032393139 O: sshsig: check signature for ssh-ed25519 1576s 11:04:32.318603630 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1576s 11:04:32.626031428 O: sshsig: check signature for ecdsa-sha2-nistp256 1576s 11:04:32.891748932 O: sshsig: check signature for ecdsa-sha2-nistp384 1577s 11:04:33.278406414 O: sshsig: check signature for ecdsa-sha2-nistp521 1577s 11:04:33.830276733 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1578s 11:04:34.127141528 O: sshsig: check signature for ssh-dss 1578s 11:04:34.368039637 O: sshsig: check signature for ssh-rsa 1578s 11:04:34.627873849 O: sshsig: check signature for ssh-ed25519-cert.pub 1579s 11:04:35.279482524 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1579s 11:04:35.943530116 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1580s 11:04:36.520739297 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1581s 11:04:37.246264923 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1582s 11:04:38.223687032 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1582s 11:04:38.865057001 O: sshsig: check signature for ssh-dss-cert.pub 1583s 11:04:39.416441048 O: sshsig: check signature for ssh-rsa-cert.pub 1584s 11:04:39.998353957 O: sshsig: match principals 1584s 11:04:40.024877470 O: sshsig: nomatch principals 1584s 11:04:40.039196546 O: ok sshsig 1584s 11:04:40.040267210 E: run test knownhosts.sh ... 1585s 11:04:41.544770465 O: ok known hosts 1585s 11:04:41.546370228 E: run test knownhosts-command.sh ... 1585s 11:04:41.715485595 O: simple connection 1585s 11:04:41.920324765 O: no keys 1586s 11:04:42.047153136 O: bad exit status 1586s 11:04:42.206769163 O: keytype ssh-ed25519 1586s 11:04:42.604114068 O: keytype sk-ssh-ed25519@openssh.com 1586s 11:04:42.804178417 O: keytype ecdsa-sha2-nistp256 1587s 11:04:42.997771951 O: keytype ecdsa-sha2-nistp384 1587s 11:04:43.192834424 O: keytype ecdsa-sha2-nistp521 1587s 11:04:43.404295767 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1587s 11:04:43.604041355 O: keytype ssh-rsa 1587s 11:04:43.801204810 O: ok known hosts command 1587s 11:04:43.802444190 E: run test agent-restrict.sh ... 1587s 11:04:43.938338773 O: generate keys 1588s 11:04:44.002868718 O: prepare client config 1588s 11:04:44.012683866 O: prepare known_hosts 1588s 11:04:44.016712478 O: prepare server configs 1588s 11:04:44.029361184 O: authentication w/o agent 1590s 11:04:45.987069801 O: start agent 1594s 11:04:49.995132808 O: authentication with agent (no restrict) 1595s 11:04:51.562152443 O: unrestricted keylist 1596s 11:04:52.428489379 O: authentication with agent (basic restrict) 1597s 11:04:53.204115195 O: authentication with agent incorrect key (basic restrict) 1598s 11:04:54.360625618 O: keylist (basic restrict) 1599s 11:04:55.220848933 O: username 1600s 11:04:56.065273949 O: username wildcard 1600s 11:04:56.852627618 O: username incorrect 1601s 11:04:56.990765598 O: agent restriction honours certificate principal 1601s 11:04:57.041600523 O: multihop without agent 1602s 11:04:58.198441103 O: multihop agent unrestricted 1603s 11:04:59.381747455 O: multihop restricted 1604s 11:05:00.585209015 O: multihop username 1605s 11:05:01.751822735 O: multihop wildcard username 1606s 11:05:02.920671259 O: multihop wrong username 1607s 11:05:03.828853776 O: multihop cycle no agent 1609s 11:05:05.664582157 O: multihop cycle agent unrestricted 1611s 11:05:07.533673567 O: multihop cycle restricted deny 1612s 11:05:08.228802784 O: multihop cycle restricted allow 1614s 11:05:10.104618272 O: ok agent restrictions 1614s 11:05:10.106277532 E: run test hostbased.sh ... 1614s 11:05:10.239977960 E: run test channel-timeout.sh ... 1614s 11:05:10.239374760 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1614s 11:05:10.376369924 O: no timeout 1619s 11:05:15.593267476 O: command timeout 1620s 11:05:16.172146179 O: command wildcard timeout 1621s 11:05:17.172217481 O: command irrelevant timeout 1626s 11:05:22.393315873 O: sftp no timeout 1631s 11:05:27.616199686 O: sftp timeout 1632s 11:05:28.172079270 E: Connection closed 1632s 11:05:28.174283686 O: sftp irrelevant timeout 1637s 11:05:33.392097307 O: ok channel timeout 1637s 11:05:33.394316135 E: run test connection-timeout.sh ... 1637s 11:05:33.536797933 O: no timeout 1642s 11:05:38.758654014 O: timeout 1651s 11:05:46.964243478 O: session inhibits timeout 1659s 11:05:55.182415628 O: timeout after session 1667s 11:06:03.187162787 O: timeout with listeners 1675s 11:06:11.400284206 E: run test match-subsystem.sh ... 1675s 11:06:11.399674048 O: ok unused connection timeout 1677s 11:06:13.447767068 O: ok sshd_config match subsystem 1677s 11:06:13.447355423 E: run test agent-pkcs11-restrict.sh ... 1677s 11:06:13.578452383 O: SKIPPED: No PKCS#11 library found 1677s 11:06:13.580516450 E: run test agent-pkcs11-cert.sh ... 1677s 11:06:13.713184508 O: SKIPPED: No PKCS#11 library found 1677s 11:06:13.714824048 O: set -e ; if test -z "" ; then \ 1677s 11:06:13.718716842 O: V="" ; \ 1677s 11:06:13.719521102 O: test "x" = "x" || \ 1677s 11:06:13.720311728 O: V=/tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1677s 11:06:13.721087271 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1677s 11:06:13.722695101 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1677s 11:06:13.726581900 O: -d /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1677s 11:06:13.727356075 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1677s 11:06:13.728141737 O: -d /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1677s 11:06:13.728912233 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1677s 11:06:13.730600911 O: -d /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1677s 11:06:13.734615630 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1677s 11:06:13.735332360 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1677s 11:06:13.736638433 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1677s 11:06:13.738590697 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1677s 11:06:13.742633584 O: -d /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1677s 11:06:13.746591929 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1677s 11:06:13.747309234 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1677s 11:06:13.747990738 O: if test "x" = "xyes" ; then \ 1677s 11:06:13.750584115 O: $V /tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1677s 11:06:13.754569065 O: fi \ 1677s 11:06:13.758615544 O: fi 1699s 11:06:35.542381868 O: test_sshbuf: ...................................................................................................... 103 tests ok 2008s 11:11:44.574569105 O: test_sshkey: ........................................................................................................ 104 tests ok 2008s 11:11:44.580772068 O: test_sshsig: ........ 8 tests ok 2008s 11:11:44.835712543 O: test_authopt: .................................................................................................................................................. 146 tests ok 2021s 11:11:57.480005429 O: test_bitmap: .. 2 tests ok 2021s 11:11:57.483805287 O: test_conversion: . 1 tests ok 2031s 11:12:07.722050744 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 2031s 11:12:07.829300431 O: test_hostkeys: .................. 18 tests ok 2031s 11:12:07.834904951 O: test_match: ...... 6 tests ok 2031s 11:12:07.837046481 O: test_misc: ........................................... 43 tests ok 2031s 11:12:07.840254449 E: run test putty-transfer.sh ... 2032s 11:12:08.566567972 O: putty transfer data: compression 0 2033s 11:12:09.654974946 O: putty transfer data: compression 1 2034s 11:12:10.749029062 O: ok putty transfer data 2034s 11:12:10.750404149 E: run test putty-ciphers.sh ... 2035s 11:12:11.199016712 O: putty ciphers: cipher aes 2035s 11:12:11.335794674 O: putty ciphers: cipher 3des 2035s 11:12:11.466424101 O: putty ciphers: cipher aes128-ctr 2035s 11:12:11.604681395 O: putty ciphers: cipher aes192-ctr 2035s 11:12:11.733770338 O: putty ciphers: cipher aes256-ctr 2035s 11:12:11.866270800 O: putty ciphers: cipher chacha20 2036s 11:12:11.995520168 O: ok putty ciphers 2036s 11:12:11.997271734 E: run test putty-kex.sh ... 2036s 11:12:12.532904167 O: putty KEX: kex dh-gex-sha1 2036s 11:12:12.631250548 O: putty KEX: kex dh-group1-sha1 2036s 11:12:12.719839672 O: putty KEX: kex dh-group14-sha1 2036s 11:12:12.806409972 O: putty KEX: kex ecdh 2036s 11:12:12.927134090 O: ok putty KEX 2036s 11:12:12.927966934 E: run test conch-ciphers.sh ... 2037s 11:12:13.060044918 O: SKIPPED: conch interop tests requires a controlling terminal 2037s 11:12:13.062618709 E: run test dropbear-ciphers.sh ... 2037s 11:12:13.632840429 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 2037s 11:12:13.965143364 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 2038s 11:12:14.294356997 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 2038s 11:12:14.613443392 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 2038s 11:12:14.929625130 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 2039s 11:12:15.236618750 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 2039s 11:12:15.557021100 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 2039s 11:12:15.883381549 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 2040s 11:12:16.209221819 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 2040s 11:12:16.535411113 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 2040s 11:12:16.859738744 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 2041s 11:12:17.176569752 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 2041s 11:12:17.498361314 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 2041s 11:12:17.799924554 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 2042s 11:12:18.133173505 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 2042s 11:12:18.455087270 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 2042s 11:12:18.744628583 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 2043s 11:12:19.052293548 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 2043s 11:12:19.369604058 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 2043s 11:12:19.682342623 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 2044s 11:12:19.996824007 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 2044s 11:12:20.309051761 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 2044s 11:12:20.634343296 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 2044s 11:12:20.950370508 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 2045s 11:12:21.262849399 O: ok dropbear ciphers 2045s 11:12:21.266106121 E: run test dropbear-kex.sh ... 2045s 11:12:21.408614387 O: dropbear kex: kex curve25519-sha256 2045s 11:12:21.731518175 O: dropbear kex: kex curve25519-sha256@libssh.org 2046s 11:12:22.045487832 O: dropbear kex: kex diffie-hellman-group14-sha256 2046s 11:12:22.353059361 O: dropbear kex: kex diffie-hellman-group14-sha1 2046s 11:12:22.692071260 O: ok dropbear kex 2046s 11:12:22.693621302 O: make: Leaving directory '/tmp/autopkgtest.mRvi3P/autopkgtest_tmp/user/regress' 2046s 11:12:22.694858560 I: Finished with exitcode 0 2046s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 2046s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 2047s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 2047s info: Looking for files to backup/remove ... 2047s info: Removing files ... 2047s info: Removing crontab ... 2047s info: Removing user `openssh-tests' ... 2048s autopkgtest [11:12:24]: test regress: -----------------------] 2049s autopkgtest [11:12:25]: test regress: - - - - - - - - - - results - - - - - - - - - - 2049s regress PASS 2049s autopkgtest [11:12:25]: test systemd-socket-activation: preparing testbed 2150s autopkgtest [11:14:06]: testbed dpkg architecture: ppc64el 2151s autopkgtest [11:14:07]: testbed apt version: 2.7.14build2 2151s autopkgtest [11:14:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2152s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2152s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [38.0 kB] 2152s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [9488 B] 2152s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.2 kB] 2152s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [83.5 kB] 2152s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [2484 B] 2152s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 2152s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2152s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [48.2 kB] 2152s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1364 B] 2152s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2154s Fetched 460 kB in 1s (604 kB/s) 2154s Reading package lists... 2156s Reading package lists... 2156s Building dependency tree... 2156s Reading state information... 2156s Calculating upgrade... 2156s The following packages will be upgraded: 2156s dracut-install e2fsprogs e2fsprogs-l10n libcom-err2 libext2fs2t64 libss2 2156s logsave 2157s 7 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2157s Need to get 1039 kB of archives. 2157s After this operation, 0 B of additional disk space will be used. 2157s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4.1 [6004 B] 2157s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu4.1 [23.2 kB] 2157s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [270 kB] 2157s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu4.1 [663 kB] 2157s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [23.1 kB] 2157s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [18.0 kB] 2157s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dracut-install ppc64el 060+5-1ubuntu3.2 [35.7 kB] 2158s Fetched 1039 kB in 1s (1266 kB/s) 2158s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2158s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4.1_all.deb ... 2158s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2158s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2158s Unpacking logsave (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2158s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2158s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2158s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2158s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2158s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2158s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2158s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 2158s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2158s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2158s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2158s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2158s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2158s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2158s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2158s Preparing to unpack .../dracut-install_060+5-1ubuntu3.2_ppc64el.deb ... 2158s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 2158s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 2158s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 2158s Setting up logsave (1.47.0-2.4~exp1ubuntu4.1) ... 2158s Setting up dracut-install (060+5-1ubuntu3.2) ... 2158s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4.1) ... 2158s update-initramfs: deferring update (trigger activated) 2159s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2159s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4.1) ... 2159s Processing triggers for man-db (2.12.0-4build2) ... 2160s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2160s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 2160s update-initramfs: Generating /boot/initrd.img-6.8.0-39-generic 2160s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2165s Reading package lists... 2165s Building dependency tree... 2165s Reading state information... 2166s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2166s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2166s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2166s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2166s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2167s Reading package lists... 2167s Reading package lists... 2167s Building dependency tree... 2167s Reading state information... 2168s Calculating upgrade... 2168s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2168s Reading package lists... 2168s Building dependency tree... 2168s Reading state information... 2168s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2168s autopkgtest [11:14:24]: rebooting testbed after setup commands that affected boot 2202s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2216s Reading package lists... 2216s Building dependency tree... 2216s Reading state information... 2217s Starting pkgProblemResolver with broken count: 0 2217s Starting 2 pkgProblemResolver with broken count: 0 2217s Done 2217s The following NEW packages will be installed: 2217s autopkgtest-satdep 2217s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2217s Need to get 0 B/728 B of archives. 2217s After this operation, 0 B of additional disk space will be used. 2217s Get:1 /tmp/autopkgtest.mRvi3P/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2217s Selecting previously unselected package autopkgtest-satdep. 2217s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2217s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2217s Unpacking autopkgtest-satdep (0) ... 2217s Setting up autopkgtest-satdep (0) ... 2219s (Reading database ... 72209 files and directories currently installed.) 2219s Removing autopkgtest-satdep (0) ... 2224s autopkgtest [11:15:20]: test systemd-socket-activation: [----------------------- 2226s Stopping ssh.service... 2226s Checking that ssh.socket is active and listening... 2226s Checking that ssh.service is inactive/dead... 2226s Checking that a connection attempt activates ssh.service... 2226s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2226s Checking that sshd can be re-executed... 2226s Checking sshd can run in debug mode... 2226s debug1: SELinux support disabled 2226s debug1: PAM: reinitializing credentials 2226s debug1: permanently_set_uid: 0/0 2226s debug3: Copy environment: XDG_SESSION_ID=5 2226s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2226s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2226s debug3: Copy environment: XDG_SESSION_TYPE=tty 2226s debug3: Copy environment: XDG_SESSION_CLASS=user 2226s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2226s debug3: Copy environment: TERM=linux 2226s debug3: Copy environment: http_proxy=http://squid.internal:3128 2226s debug3: Copy environment: https_proxy=http://squid.internal:3128 2226s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2226s debug3: Copy environment: LANG=C.UTF-8 2226s Environment: 2226s LANG=C.UTF-8 2226s USER=root 2226s LOGNAME=root 2226s HOME=/root 2226s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2226s SHELL=/bin/bash 2226s XDG_SESSION_ID=5 2226s XDG_RUNTIME_DIR=/run/user/0 2226s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2226s XDG_SESSION_TYPE=tty 2226s XDG_SESSION_CLASS=user 2226s TERM=linux 2226s http_proxy=http://squid.internal:3128 2226s https_proxy=http://squid.internal:3128 2226s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 2226s SSH_CLIENT=::1 55522 22 2226s SSH_CONNECTION=::1 55522 ::1 22 2226s Done. 2227s autopkgtest [11:15:23]: test systemd-socket-activation: -----------------------] 2227s autopkgtest [11:15:23]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2227s systemd-socket-activation PASS 2228s autopkgtest [11:15:24]: test sshd-socket-generator: preparing testbed 2229s Reading package lists... 2229s Building dependency tree... 2229s Reading state information... 2229s Starting pkgProblemResolver with broken count: 0 2229s Starting 2 pkgProblemResolver with broken count: 0 2229s Done 2229s The following NEW packages will be installed: 2229s autopkgtest-satdep 2229s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2229s Need to get 0 B/728 B of archives. 2229s After this operation, 0 B of additional disk space will be used. 2229s Get:1 /tmp/autopkgtest.mRvi3P/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2230s Selecting previously unselected package autopkgtest-satdep. 2230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2230s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2230s Unpacking autopkgtest-satdep (0) ... 2230s Setting up autopkgtest-satdep (0) ... 2231s (Reading database ... 72209 files and directories currently installed.) 2231s Removing autopkgtest-satdep (0) ... 2232s autopkgtest [11:15:28]: test sshd-socket-generator: [----------------------- 2232s test_default...PASS 2232s test_custom_port...PASS 2232s test_default_and_custom_port...PASS 2232s test_mutiple_custom_ports...PASS 2232s test_custom_listenaddress...PASS 2232s test_custom_listenaddress_and_port...PASS 2232s test_custom_ipv6_listenaddress...PASS 2232s autopkgtest [11:15:28]: test sshd-socket-generator: -----------------------] 2233s sshd-socket-generator PASS 2233s autopkgtest [11:15:29]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2233s autopkgtest [11:15:29]: test ssh-gssapi: preparing testbed 2347s autopkgtest [11:17:23]: testbed dpkg architecture: ppc64el 2348s autopkgtest [11:17:24]: testbed apt version: 2.7.14build2 2348s autopkgtest [11:17:24]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2349s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 2349s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.2 kB] 2349s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [9488 B] 2349s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [38.0 kB] 2349s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [83.5 kB] 2349s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [2484 B] 2349s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 2349s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2349s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [48.2 kB] 2349s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1364 B] 2349s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2351s Fetched 460 kB in 1s (646 kB/s) 2351s Reading package lists... 2353s Reading package lists... 2354s Building dependency tree... 2354s Reading state information... 2354s Calculating upgrade... 2354s The following packages will be upgraded: 2354s dracut-install e2fsprogs e2fsprogs-l10n libcom-err2 libext2fs2t64 libss2 2354s logsave 2354s 7 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2354s Need to get 1039 kB of archives. 2354s After this operation, 0 B of additional disk space will be used. 2354s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu4.1 [6004 B] 2354s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu4.1 [23.2 kB] 2354s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [270 kB] 2354s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu4.1 [663 kB] 2354s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [23.1 kB] 2354s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu4.1 [18.0 kB] 2354s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el dracut-install ppc64el 060+5-1ubuntu3.2 [35.7 kB] 2355s Fetched 1039 kB in 1s (1673 kB/s) 2355s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2355s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu4.1_all.deb ... 2355s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2355s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2355s Unpacking logsave (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2355s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2355s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 2355s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 2355s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 2355s Leaving 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 2355s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2355s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 2355s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2355s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2355s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2355s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2355s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2355s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu4.1_ppc64el.deb ... 2355s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) over (1.47.0-2.4~exp1ubuntu4) ... 2355s Preparing to unpack .../dracut-install_060+5-1ubuntu3.2_ppc64el.deb ... 2355s Unpacking dracut-install (060+5-1ubuntu3.2) over (060+5-1ubuntu3.1) ... 2355s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 2355s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu4.1) ... 2355s Setting up logsave (1.47.0-2.4~exp1ubuntu4.1) ... 2355s Setting up dracut-install (060+5-1ubuntu3.2) ... 2355s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4.1) ... 2355s update-initramfs: deferring update (trigger activated) 2356s e2scrub_all.service is a disabled or a static unit not running, not starting it. 2356s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu4.1) ... 2356s Processing triggers for man-db (2.12.0-4build2) ... 2357s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2357s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 2357s update-initramfs: Generating /boot/initrd.img-6.8.0-39-generic 2357s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 2363s Reading package lists... 2363s Building dependency tree... 2363s Reading state information... 2363s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2364s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2364s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2364s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2364s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2365s Reading package lists... 2365s Reading package lists... 2365s Building dependency tree... 2365s Reading state information... 2366s Calculating upgrade... 2366s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2366s Reading package lists... 2366s Building dependency tree... 2366s Reading state information... 2366s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2366s autopkgtest [11:17:42]: rebooting testbed after setup commands that affected boot 2401s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2460s Reading package lists... 2460s Building dependency tree... 2460s Reading state information... 2460s Starting pkgProblemResolver with broken count: 0 2460s Starting 2 pkgProblemResolver with broken count: 0 2460s Done 2460s The following additional packages will be installed: 2460s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 2460s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 2460s libverto-libevent1t64 libverto1t64 2460s Suggested packages: 2460s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2460s The following NEW packages will be installed: 2460s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2460s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 2460s libkdb5-10t64 libverto-libevent1t64 libverto1t64 2460s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2460s Need to get 871 kB/872 kB of archives. 2460s After this operation, 3870 kB of additional disk space will be used. 2460s Get:1 /tmp/autopkgtest.mRvi3P/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2461s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2461s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 2461s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 2461s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 2461s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 2461s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 2461s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 2461s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 2461s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 2461s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 2461s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 2462s Preconfiguring packages ... 2462s Fetched 871 kB in 1s (926 kB/s) 2462s Selecting previously unselected package krb5-config. 2462s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 2462s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2462s Unpacking krb5-config (2.7) ... 2462s Selecting previously unselected package libgssrpc4t64:ppc64el. 2462s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2462s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package libkdb5-10t64:ppc64el. 2462s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2462s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package krb5-user. 2462s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking krb5-user (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 2462s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 2462s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2462s Selecting previously unselected package libverto1t64:ppc64el. 2462s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2462s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2462s Selecting previously unselected package libverto-libevent1t64:ppc64el. 2462s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 2462s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2462s Selecting previously unselected package krb5-kdc. 2462s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package krb5-admin-server. 2462s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 2462s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 2462s Selecting previously unselected package autopkgtest-satdep. 2462s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2462s Unpacking autopkgtest-satdep (0) ... 2462s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 2462s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 2462s Setting up krb5-config (2.7) ... 2462s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 2462s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 2462s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 2462s Setting up krb5-user (1.20.1-6ubuntu2) ... 2463s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2463s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2463s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2463s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2463s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2463s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2463s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2463s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2463s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2463s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 2463s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 2463s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2464s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2464s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 2464s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2464s Setting up autopkgtest-satdep (0) ... 2465s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 2465s Processing triggers for man-db (2.12.0-4build2) ... 2492s (Reading database ... 72322 files and directories currently installed.) 2492s Removing autopkgtest-satdep (0) ... 2685s autopkgtest [11:23:01]: test ssh-gssapi: [----------------------- 2686s ## Setting up test environment 2686s ## Creating Kerberos realm EXAMPLE.FAKE 2686s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2686s master key name 'K/M@EXAMPLE.FAKE' 2686s ## Creating principals 2686s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2686s Principal "testuser1720@EXAMPLE.FAKE" created. 2686s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2686s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2686s ## Extracting service principal host/sshd-gssapi.example.fake 2686s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2686s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2686s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2686s ## Adjusting /etc/krb5.conf 2686s ## TESTS 2686s 2686s ## TEST test_gssapi_login 2686s ## Configuring sshd for gssapi-with-mic authentication 2686s ## Restarting ssh 2686s ## Obtaining TGT 2686s Password for testuser1720@EXAMPLE.FAKE: 2686s Ticket cache: FILE:/tmp/krb5cc_0 2686s Default principal: testuser1720@EXAMPLE.FAKE 2686s 2686s Valid starting Expires Service principal 2686s 07/31/24 11:23:02 07/31/24 21:23:02 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2686s renew until 08/01/24 11:23:02 2686s 2686s ## ssh'ing into localhost using gssapi-with-mic auth 2686s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2687s Wed Jul 31 11:23:03 UTC 2024 2687s 2687s ## checking that we got a service ticket for ssh (host/) 2687s 07/31/24 11:23:02 07/31/24 21:23:02 host/sshd-gssapi.example.fake@ 2687s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2687s 2687s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2687s Jul 31 11:23:02 sshd-gssapi.example.fake sshd[1790]: Accepted gssapi-with-mic for testuser1720 from 127.0.0.1 port 41462 ssh2: testuser1720@EXAMPLE.FAKE 2687s ## PASS test_gssapi_login 2687s 2687s ## TEST test_gssapi_keyex_login 2687s ## Configuring sshd for gssapi-keyex authentication 2687s ## Restarting ssh 2687s ## Obtaining TGT 2687s Password for testuser1720@EXAMPLE.FAKE: 2687s Ticket cache: FILE:/tmp/krb5cc_0 2687s Default principal: testuser1720@EXAMPLE.FAKE 2687s 2687s Valid starting Expires Service principal 2687s 07/31/24 11:23:03 07/31/24 21:23:03 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2687s renew until 08/01/24 11:23:03 2687s 2687s ## ssh'ing into localhost using gssapi-keyex auth 2687s Wed Jul 31 11:23:03 UTC 2024 2687s 2687s ## checking that we got a service ticket for ssh (host/) 2687s 07/31/24 11:23:03 07/31/24 21:23:03 host/sshd-gssapi.example.fake@ 2687s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2687s 2687s ## Checking ssh logs to confirm gssapi-keyex auth was used 2687s Jul 31 11:23:03 sshd-gssapi.example.fake sshd[1839]: Accepted gssapi-keyex for testuser1720 from 127.0.0.1 port 41476 ssh2: testuser1720@EXAMPLE.FAKE 2687s ## PASS test_gssapi_keyex_login 2687s 2687s ## ALL TESTS PASSED 2687s ## Cleaning up 2687s autopkgtest [11:23:03]: test ssh-gssapi: -----------------------] 2691s ssh-gssapi PASS 2691s autopkgtest [11:23:07]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2695s autopkgtest [11:23:11]: @@@@@@@@@@@@@@@@@@@@ summary 2695s regress PASS 2695s systemd-socket-activation PASS 2695s sshd-socket-generator PASS 2695s ssh-gssapi PASS 2738s nova [W] Using flock in scalingstack-bos02-ppc64el 2738s Creating nova instance adt-noble-ppc64el-openssh-20240731-103808-juju-7f2275-prod-proposed-migration-environment-3-31c50f95-c33b-4080-9fe6-d993a92d9239 from image adt/ubuntu-noble-ppc64el-server-20240730.img (UUID 2e49bef8-597b-4c38-8db0-8988f9c3f986)... 2738s nova [W] Using flock in scalingstack-bos02-ppc64el 2738s Creating nova instance adt-noble-ppc64el-openssh-20240731-103808-juju-7f2275-prod-proposed-migration-environment-3-31c50f95-c33b-4080-9fe6-d993a92d9239 from image adt/ubuntu-noble-ppc64el-server-20240730.img (UUID 2e49bef8-597b-4c38-8db0-8988f9c3f986)... 2738s nova [W] Using flock in scalingstack-bos02-ppc64el 2738s Creating nova instance adt-noble-ppc64el-openssh-20240731-103808-juju-7f2275-prod-proposed-migration-environment-3-31c50f95-c33b-4080-9fe6-d993a92d9239 from image adt/ubuntu-noble-ppc64el-server-20240730.img (UUID 2e49bef8-597b-4c38-8db0-8988f9c3f986)...