0s autopkgtest [02:28:38]: starting date and time: 2024-08-07 02:28:38+0000 0s autopkgtest [02:28:38]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [02:28:38]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.zkden2r_/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:systemd --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=systemd/255.4-1ubuntu8.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos03-ppc64el-23.secgroup --name adt-noble-ppc64el-openssh-20240807-022836-juju-7f2275-prod-proposed-migration-environment-3-a0ec7102-2ca9-4b42-a89a-a48138dca3ce --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 175s autopkgtest [02:31:33]: testbed dpkg architecture: ppc64el 175s autopkgtest [02:31:33]: testbed apt version: 2.7.14build2 175s autopkgtest [02:31:33]: @@@@@@@@@@@@@@@@@@@@ test bed setup 182s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 182s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.1 kB] 182s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.5 kB] 182s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [45.2 kB] 182s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [88.9 kB] 182s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [2144 B] 182s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 182s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 182s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [54.6 kB] 182s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1060 B] 182s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 184s Fetched 484 kB in 1s (713 kB/s) 184s Reading package lists... 188s Reading package lists... 188s Building dependency tree... 188s Reading state information... 188s Calculating upgrade... 188s The following packages will be upgraded: 188s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 188s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 189s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 189s Need to get 9902 kB of archives. 189s After this operation, 0 B of additional disk space will be used. 189s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu8.3 [208 kB] 189s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu8.3 [104 kB] 189s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu8.3 [37.9 kB] 189s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu8.3 [347 kB] 189s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu8.3 [2352 kB] 189s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu8.3 [527 kB] 189s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu8.3 [11.9 kB] 189s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu8.3 [304 kB] 189s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu8.3 [3771 kB] 189s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu8.3 [2038 kB] 189s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu8.3 [201 kB] 190s Fetched 9902 kB in 1s (10.9 MB/s) 190s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 190s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.3_all.deb ... 190s Unpacking systemd-dev (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking systemd-timesyncd (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking systemd-resolved (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking libsystemd0:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Setting up libsystemd0:ppc64el (255.4-1ubuntu8.3) ... 190s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 190s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking systemd-sysv (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../systemd_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking systemd (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 190s Preparing to unpack .../udev_255.4-1ubuntu8.3_ppc64el.deb ... 190s Unpacking udev (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 191s Preparing to unpack .../libudev1_255.4-1ubuntu8.3_ppc64el.deb ... 191s Unpacking libudev1:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 191s Setting up libudev1:ppc64el (255.4-1ubuntu8.3) ... 191s Setting up systemd-dev (255.4-1ubuntu8.3) ... 191s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu8.3) ... 191s Setting up systemd (255.4-1ubuntu8.3) ... 191s Setting up systemd-timesyncd (255.4-1ubuntu8.3) ... 192s Setting up udev (255.4-1ubuntu8.3) ... 193s Setting up systemd-resolved (255.4-1ubuntu8.3) ... 193s Setting up systemd-sysv (255.4-1ubuntu8.3) ... 193s Setting up libnss-systemd:ppc64el (255.4-1ubuntu8.3) ... 193s Setting up libpam-systemd:ppc64el (255.4-1ubuntu8.3) ... 193s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 193s Processing triggers for man-db (2.12.0-4build2) ... 195s Processing triggers for dbus (1.14.10-4ubuntu4) ... 195s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 195s update-initramfs: Generating /boot/initrd.img-6.8.0-39-generic 195s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 201s Reading package lists... 202s Building dependency tree... 202s Reading state information... 202s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 202s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 203s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 203s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 203s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 204s Reading package lists... 204s Reading package lists... 204s Building dependency tree... 204s Reading state information... 204s Calculating upgrade... 204s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 204s Reading package lists... 204s Building dependency tree... 204s Reading state information... 205s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 205s autopkgtest [02:32:03]: rebooting testbed after setup commands that affected boot 234s autopkgtest [02:32:32]: testbed running kernel: Linux 6.8.0-39-generic #39-Ubuntu SMP Fri Jul 5 21:48:28 UTC 2024 238s autopkgtest [02:32:36]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 249s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (dsc) [3342 B] 249s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (tar) [1858 kB] 249s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (asc) [833 B] 249s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.4 (diff) [204 kB] 249s gpgv: Signature made Tue Jul 9 11:53:59 2024 UTC 249s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 249s gpgv: Can't check signature: No public key 249s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.4.dsc: no acceptable signature found 249s autopkgtest [02:32:47]: testing package openssh version 1:9.6p1-3ubuntu13.4 250s autopkgtest [02:32:48]: build not needed 251s autopkgtest [02:32:49]: test regress: preparing testbed 257s Reading package lists... 257s Building dependency tree... 257s Reading state information... 257s Starting pkgProblemResolver with broken count: 0 257s Starting 2 pkgProblemResolver with broken count: 0 257s Done 257s The following additional packages will be installed: 257s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 257s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 257s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 257s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 257s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 257s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 257s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 257s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 257s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 257s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 257s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 257s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 257s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 257s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 257s python3-incremental python3-pyasn1 python3-pyasn1-modules 257s python3-service-identity python3-twisted python3-zope.interface wdiff 257s Suggested packages: 257s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 257s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 257s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 257s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 257s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 257s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 257s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 257s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 257s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 257s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 257s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 257s Recommended packages: 257s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 257s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 257s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 257s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 257s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 258s The following NEW packages will be installed: 258s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 258s libb-hooks-op-check-perl libclass-method-modifiers-perl 258s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 258s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 258s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 258s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 258s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 258s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 258s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 258s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 258s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 258s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 258s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 258s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 258s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 258s python3-incremental python3-pyasn1 python3-pyasn1-modules 258s python3-service-identity python3-twisted python3-zope.interface wdiff 258s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 258s Need to get 8650 kB/8651 kB of archives. 258s After this operation, 40.9 MB of additional disk space will be used. 258s Get:1 /tmp/autopkgtest.PNHGmO/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 258s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 258s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 258s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 258s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 258s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 258s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 258s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 258s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 258s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 258s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 258s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 258s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 258s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 258s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 258s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 258s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 258s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 258s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 258s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 258s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 258s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 258s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 258s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 258s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 258s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 258s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 258s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 258s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 258s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 258s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 258s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 258s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 258s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 258s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 258s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 258s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 258s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 258s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 258s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 258s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 258s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 258s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 258s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 258s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 258s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 258s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 258s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 259s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 259s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 259s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 259s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 259s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 259s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 259s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 259s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 259s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 259s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 259s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 259s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 259s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 259s Get:62 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.4 [1503 kB] 259s Fetched 8650 kB in 1s (6629 kB/s) 259s Selecting previously unselected package libtommath1:ppc64el. 259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 259s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 259s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 259s Selecting previously unselected package libtomcrypt1:ppc64el. 259s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 259s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 259s Selecting previously unselected package dropbear-bin. 259s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 259s Unpacking dropbear-bin (2022.83-4) ... 259s Selecting previously unselected package dropbear. 259s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 259s Unpacking dropbear (2022.83-4) ... 259s Selecting previously unselected package libhavege2:ppc64el. 259s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 259s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 259s Selecting previously unselected package haveged. 259s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 259s Unpacking haveged (1.9.14-1ubuntu2) ... 260s Selecting previously unselected package libfile-dirlist-perl. 260s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 260s Unpacking libfile-dirlist-perl (0.05-3) ... 260s Selecting previously unselected package libfile-which-perl. 260s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 260s Unpacking libfile-which-perl (1.27-2) ... 260s Selecting previously unselected package libfile-homedir-perl. 260s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 260s Unpacking libfile-homedir-perl (1.006-2) ... 260s Selecting previously unselected package libfile-touch-perl. 260s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 260s Unpacking libfile-touch-perl (0.12-2) ... 260s Selecting previously unselected package libio-pty-perl. 260s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 260s Unpacking libio-pty-perl (1:1.20-1build2) ... 260s Selecting previously unselected package libipc-run-perl. 260s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 260s Unpacking libipc-run-perl (20231003.0-1) ... 260s Selecting previously unselected package libclass-method-modifiers-perl. 260s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 260s Unpacking libclass-method-modifiers-perl (2.15-1) ... 260s Selecting previously unselected package libclass-xsaccessor-perl. 260s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 260s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 260s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 260s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 260s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 260s Selecting previously unselected package libdynaloader-functions-perl. 260s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 260s Unpacking libdynaloader-functions-perl (0.003-3) ... 260s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 260s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 260s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 260s Selecting previously unselected package libparams-classify-perl:ppc64el. 260s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 260s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 260s Selecting previously unselected package libmodule-runtime-perl. 260s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 260s Unpacking libmodule-runtime-perl (0.016-2) ... 260s Selecting previously unselected package libimport-into-perl. 260s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 260s Unpacking libimport-into-perl (1.002005-2) ... 260s Selecting previously unselected package librole-tiny-perl. 260s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 260s Unpacking librole-tiny-perl (2.002004-1) ... 260s Selecting previously unselected package libsub-quote-perl. 260s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 260s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 260s Selecting previously unselected package libmoo-perl. 260s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 260s Unpacking libmoo-perl (2.005005-1) ... 260s Selecting previously unselected package libencode-locale-perl. 260s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 260s Unpacking libencode-locale-perl (1.05-3) ... 260s Selecting previously unselected package libtimedate-perl. 260s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 260s Unpacking libtimedate-perl (2.3300-2) ... 260s Selecting previously unselected package libhttp-date-perl. 260s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 260s Unpacking libhttp-date-perl (6.06-1) ... 260s Selecting previously unselected package libfile-listing-perl. 260s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 260s Unpacking libfile-listing-perl (6.16-1) ... 260s Selecting previously unselected package libhtml-tagset-perl. 260s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 260s Unpacking libhtml-tagset-perl (3.20-6) ... 260s Selecting previously unselected package liburi-perl. 260s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 260s Unpacking liburi-perl (5.27-1) ... 260s Selecting previously unselected package libhtml-parser-perl:ppc64el. 260s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 260s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 260s Selecting previously unselected package libhtml-tree-perl. 260s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 260s Unpacking libhtml-tree-perl (5.07-3) ... 260s Selecting previously unselected package libclone-perl:ppc64el. 260s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 260s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 260s Selecting previously unselected package libio-html-perl. 260s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 260s Unpacking libio-html-perl (1.004-3) ... 260s Selecting previously unselected package liblwp-mediatypes-perl. 260s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 260s Unpacking liblwp-mediatypes-perl (6.04-2) ... 260s Selecting previously unselected package libhttp-message-perl. 260s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 260s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 260s Selecting previously unselected package libhttp-cookies-perl. 260s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 260s Unpacking libhttp-cookies-perl (6.11-1) ... 260s Selecting previously unselected package libhttp-negotiate-perl. 260s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 260s Unpacking libhttp-negotiate-perl (6.01-2) ... 260s Selecting previously unselected package perl-openssl-defaults:ppc64el. 260s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 260s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 260s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 260s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 260s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 260s Selecting previously unselected package libio-socket-ssl-perl. 260s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 260s Unpacking libio-socket-ssl-perl (2.085-1) ... 260s Selecting previously unselected package libnet-http-perl. 260s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 260s Unpacking libnet-http-perl (6.23-1) ... 260s Selecting previously unselected package liblwp-protocol-https-perl. 260s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 260s Unpacking liblwp-protocol-https-perl (6.13-1) ... 260s Selecting previously unselected package libtry-tiny-perl. 260s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 260s Unpacking libtry-tiny-perl (0.31-2) ... 260s Selecting previously unselected package libwww-robotrules-perl. 260s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 260s Unpacking libwww-robotrules-perl (6.02-1) ... 260s Selecting previously unselected package libwww-perl. 260s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 260s Unpacking libwww-perl (6.76-1) ... 260s Selecting previously unselected package patchutils. 260s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 260s Unpacking patchutils (0.4.2-1build3) ... 260s Selecting previously unselected package wdiff. 260s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 260s Unpacking wdiff (1.2.2-6build1) ... 260s Selecting previously unselected package devscripts. 260s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 260s Unpacking devscripts (2.23.7) ... 260s Selecting previously unselected package putty-tools. 260s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 260s Unpacking putty-tools (0.81-1) ... 260s Selecting previously unselected package python3-bcrypt. 260s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 260s Unpacking python3-bcrypt (3.2.2-1build1) ... 260s Selecting previously unselected package python3-hamcrest. 260s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 260s Unpacking python3-hamcrest (2.1.0-1) ... 260s Selecting previously unselected package python3-pyasn1. 260s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 260s Unpacking python3-pyasn1 (0.4.8-4) ... 260s Selecting previously unselected package python3-pyasn1-modules. 260s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 260s Unpacking python3-pyasn1-modules (0.2.8-1) ... 260s Selecting previously unselected package python3-service-identity. 260s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 260s Unpacking python3-service-identity (24.1.0-1) ... 260s Selecting previously unselected package python3-automat. 260s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 260s Unpacking python3-automat (22.10.0-2) ... 260s Selecting previously unselected package python3-constantly. 260s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 260s Unpacking python3-constantly (23.10.4-1) ... 260s Selecting previously unselected package python3-hyperlink. 260s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 260s Unpacking python3-hyperlink (21.0.0-5) ... 260s Selecting previously unselected package python3-incremental. 260s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 260s Unpacking python3-incremental (22.10.0-1) ... 260s Selecting previously unselected package python3-zope.interface. 260s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 260s Unpacking python3-zope.interface (6.1-1build1) ... 260s Selecting previously unselected package python3-twisted. 260s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 260s Unpacking python3-twisted (24.3.0-1) ... 261s Selecting previously unselected package openssh-tests. 261s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.4_ppc64el.deb ... 261s Unpacking openssh-tests (1:9.6p1-3ubuntu13.4) ... 261s Selecting previously unselected package autopkgtest-satdep. 261s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 261s Unpacking autopkgtest-satdep (0) ... 261s Setting up wdiff (1.2.2-6build1) ... 261s Setting up libfile-which-perl (1.27-2) ... 261s Setting up libdynaloader-functions-perl (0.003-3) ... 261s Setting up libclass-method-modifiers-perl (2.15-1) ... 261s Setting up libio-pty-perl (1:1.20-1build2) ... 261s Setting up python3-zope.interface (6.1-1build1) ... 261s Setting up libclone-perl:ppc64el (0.46-1build3) ... 261s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 261s Setting up libhtml-tagset-perl (3.20-6) ... 261s Setting up python3-bcrypt (3.2.2-1build1) ... 261s Setting up python3-automat (22.10.0-2) ... 261s Setting up liblwp-mediatypes-perl (6.04-2) ... 261s Setting up libtry-tiny-perl (0.31-2) ... 261s Setting up perl-openssl-defaults:ppc64el (7build3) ... 261s Setting up libencode-locale-perl (1.05-3) ... 261s Setting up python3-hamcrest (2.1.0-1) ... 261s Setting up putty-tools (0.81-1) ... 261s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 261s Setting up patchutils (0.4.2-1build3) ... 261s Setting up python3-incremental (22.10.0-1) ... 262s Setting up python3-hyperlink (21.0.0-5) ... 262s Setting up libio-html-perl (1.004-3) ... 262s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 262s Setting up libipc-run-perl (20231003.0-1) ... 262s Setting up libtimedate-perl (2.3300-2) ... 262s Setting up librole-tiny-perl (2.002004-1) ... 262s Setting up python3-pyasn1 (0.4.8-4) ... 262s Setting up python3-constantly (23.10.4-1) ... 262s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 262s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 262s Setting up libfile-dirlist-perl (0.05-3) ... 262s Setting up libfile-homedir-perl (1.006-2) ... 262s Setting up liburi-perl (5.27-1) ... 262s Setting up libfile-touch-perl (0.12-2) ... 262s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 262s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 262s Setting up libhttp-date-perl (6.06-1) ... 262s Setting up haveged (1.9.14-1ubuntu2) ... 262s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 263s Setting up dropbear-bin (2022.83-4) ... 263s Setting up libfile-listing-perl (6.16-1) ... 263s Setting up libnet-http-perl (6.23-1) ... 263s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 263s Setting up dropbear (2022.83-4) ... 263s Converting existing OpenSSH RSA host key to Dropbear format. 263s Key is a ssh-rsa key 263s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 263s 3072 SHA256:ux9ycgmMFpQDWZEdv5I7c6AgQi4bF4APX3XhsxuD+LI /etc/dropbear/dropbear_rsa_host_key (RSA) 263s +---[RSA 3072]----+ 263s |o .===+o | 263s |o. o.+o.. | 263s | =.. ..o . | 263s |o o. . = + . | 263s |+.o o + S . | 263s |.= . + . X . | 263s |. . o O * | 263s | o X . | 263s | E ... | 263s +----[SHA256]-----+ 263s Converting existing OpenSSH ECDSA host key to Dropbear format. 263s Key is a ecdsa-sha2-nistp256 key 263s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 263s 256 SHA256:GLFsGvx8nWLKAer9onAR3FyO0rsHY2lV9jNqx99jtTA /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 263s +---[ECDSA 256]---+ 263s | o o | 263s | . = = = . | 263s | + O B + | 263s | + @ o + + | 263s | o O = S = E .| 263s | . = = * o . .o..| 263s |. o o + . +. | 263s | o .o . . | 263s | .. .. | 263s +----[SHA256]-----+ 263s Converting existing OpenSSH ED25519 host key to Dropbear format. 263s Key is a ssh-ed25519 key 263s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 263s 256 SHA256:w8H/tPzvyBmkHk8kWT0zZTACQ8moJoyN0l5+PEZGyGU /etc/dropbear/dropbear_ed25519_host_key (ED25519) 263s +--[ED25519 256]--+ 263s | . oE ++o. o.o| 263s | o.... o. . +.| 263s | . = . .o .+.| 263s |. + = =. o o +| 263s | o o * S . + o | 263s | . . = . + * | 263s | o . * o | 263s | . * + | 263s | . *oo| 263s +----[SHA256]-----+ 263s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 264s Setting up python3-pyasn1-modules (0.2.8-1) ... 264s Setting up python3-service-identity (24.1.0-1) ... 264s Setting up libwww-robotrules-perl (6.02-1) ... 264s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 264s Setting up libio-socket-ssl-perl (2.085-1) ... 264s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 264s Setting up libhttp-negotiate-perl (6.01-2) ... 264s Setting up libhttp-cookies-perl (6.11-1) ... 264s Setting up libhtml-tree-perl (5.07-3) ... 264s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 264s Setting up libmodule-runtime-perl (0.016-2) ... 264s Setting up python3-twisted (24.3.0-1) ... 268s Setting up libimport-into-perl (1.002005-2) ... 268s Setting up libmoo-perl (2.005005-1) ... 268s Setting up openssh-tests (1:9.6p1-3ubuntu13.4) ... 268s Setting up liblwp-protocol-https-perl (6.13-1) ... 268s Setting up libwww-perl (6.76-1) ... 268s Setting up devscripts (2.23.7) ... 268s Setting up autopkgtest-satdep (0) ... 268s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 268s Processing triggers for man-db (2.12.0-4build2) ... 269s Processing triggers for install-info (7.1-3build2) ... 272s (Reading database ... 75348 files and directories currently installed.) 272s Removing autopkgtest-satdep (0) ... 273s autopkgtest [02:33:11]: test regress: [----------------------- 274s info: Adding user `openssh-tests' ... 274s info: Selecting UID/GID from range 1000 to 59999 ... 274s info: Adding new group `openssh-tests' (1001) ... 274s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 274s info: Creating home directory `/home/openssh-tests' ... 274s info: Copying files from `/etc/skel' ... 274s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 274s info: Adding user `openssh-tests' to group `users' ... 274s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 274s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 275s 02:33:13.058989749 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user 275s 02:33:13.107084839 O: make: Entering directory '/tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress' 275s 02:33:13.108350392 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/valgrind-out 275s 02:33:13.109275267 O: ssh-keygen -if /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.prv 275s 02:33:13.113706236 O: tr '\n' '\r' /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 275s 02:33:13.115616722 O: ssh-keygen -if /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.prv 275s 02:33:13.122956005 O: awk '{print $0 "\r"}' /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 275s 02:33:13.125440126 O: ssh-keygen -if /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.prv 275s 02:33:13.132950175 O: cat /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t2.out 275s 02:33:13.134581365 O: chmod 600 /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t2.out 275s 02:33:13.135834001 O: ssh-keygen -yf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.pub 275s 02:33:13.141301343 O: ssh-keygen -ef /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t3.out 275s 02:33:13.145314763 O: ssh-keygen -if /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.pub 275s 02:33:13.149630800 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 275s 02:33:13.150536880 O: awk '{print $2}' | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t4.ok 275s 02:33:13.154369562 O: ssh-keygen -Bf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 275s 02:33:13.155388964 O: awk '{print $2}' | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t5.ok 275s 02:33:13.160609279 O: ssh-keygen -if /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t6.out1 275s 02:33:13.165435208 O: ssh-keygen -if /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t6.out2 275s 02:33:13.169479378 O: chmod 600 /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t6.out1 275s 02:33:13.170392552 O: ssh-keygen -yf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t6.out2 275s 02:33:13.176095447 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t7.out 275s 02:33:13.518256177 O: ssh-keygen -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t7.out > /dev/null 275s 02:33:13.522830939 O: ssh-keygen -Bf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t7.out > /dev/null 275s 02:33:13.527119410 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t8.out 275s 02:33:13.580489408 O: ssh-keygen -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t8.out > /dev/null 275s 02:33:13.584796824 O: ssh-keygen -Bf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t8.out > /dev/null 275s 02:33:13.588639921 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 275s 02:33:13.589617978 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t9.out 275s 02:33:13.600269085 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 275s 02:33:13.601243005 O: ssh-keygen -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t9.out > /dev/null 275s 02:33:13.608905120 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 275s 02:33:13.609860322 O: ssh-keygen -Bf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t9.out > /dev/null 275s 02:33:13.617179986 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t10.out 275s 02:33:13.621411824 O: ssh-keygen -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t10.out > /dev/null 275s 02:33:13.625199533 O: ssh-keygen -Bf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t10.out > /dev/null 275s 02:33:13.629612691 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 275s 02:33:13.631146704 O: awk '{print $2}' | diff - /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t11.ok 275s 02:33:13.634172404 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t12.out 275s 02:33:13.638616398 O: ssh-keygen -lf /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 275s 02:33:13.644856999 E: run test connect.sh ... 276s 02:33:14.660144236 O: ok simple connect 276s 02:33:14.660943124 E: run test proxy-connect.sh ... 276s 02:33:14.792907154 O: plain username comp=no 277s 02:33:14.969284048 O: plain username comp=yes 277s 02:33:15.146411380 O: username with style 277s 02:33:15.331333747 O: ok proxy connect 277s 02:33:15.333170806 E: run test sshfp-connect.sh ... 277s 02:33:15.474197595 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 277s 02:33:15.474916060 E: run test connect-privsep.sh ... 280s 02:33:18.072994031 O: ok proxy connect with privsep 280s 02:33:18.073854406 E: run test connect-uri.sh ... 280s 02:33:18.320214138 O: uri connect: no trailing slash 280s 02:33:18.572882761 O: uri connect: trailing slash 280s 02:33:18.829273841 O: uri connect: with path name 280s 02:33:18.850828533 O: ok uri connect 280s 02:33:18.851336814 E: run test proto-version.sh ... 281s 02:33:19.030884417 O: ok sshd version with different protocol combinations 281s 02:33:19.031654454 E: run test proto-mismatch.sh ... 281s 02:33:19.201698749 O: ok protocol version mismatch 281s 02:33:19.202374314 E: run test exit-status.sh ... 281s 02:33:19.343181470 O: test remote exit status: status 0 286s 02:33:24.717683576 O: test remote exit status: status 1 292s 02:33:30.123747908 O: test remote exit status: status 4 297s 02:33:35.530009377 O: test remote exit status: status 5 302s 02:33:40.917187812 O: test remote exit status: status 44 308s 02:33:46.362397601 O: ok remote exit status 308s 02:33:46.363850837 E: run test exit-status-signal.sh ... 309s 02:33:47.536732601 O: ok exit status on signal 309s 02:33:47.537685101 E: run test envpass.sh ... 309s 02:33:47.689326650 O: test environment passing: pass env, don't accept 309s 02:33:47.873085407 O: test environment passing: setenv, don't accept 310s 02:33:48.054386385 O: test environment passing: don't pass env, accept 310s 02:33:48.271952891 O: test environment passing: pass single env, accept single env 310s 02:33:48.452323736 O: test environment passing: pass multiple env, accept multiple env 310s 02:33:48.635002265 O: test environment passing: setenv, accept 310s 02:33:48.814423594 O: test environment passing: setenv, first match wins 311s 02:33:48.998285687 O: test environment passing: server setenv wins 311s 02:33:49.224784355 O: test environment passing: server setenv wins 311s 02:33:49.416250207 O: ok environment passing 311s 02:33:49.416418868 E: run test transfer.sh ... 313s 02:33:51.130034894 O: ok transfer data 313s 02:33:51.130748965 E: run test banner.sh ... 313s 02:33:51.276417876 O: test banner: missing banner file 313s 02:33:51.474472431 O: test banner: size 0 313s 02:33:51.657231247 O: test banner: size 10 313s 02:33:51.890358264 O: test banner: size 100 314s 02:33:52.089393388 O: test banner: size 1000 314s 02:33:52.277417659 O: test banner: size 10000 314s 02:33:52.479071666 O: test banner: size 100000 314s 02:33:52.665421144 O: test banner: suppress banner (-q) 314s 02:33:52.844132219 O: ok banner 314s 02:33:52.844323779 E: run test rekey.sh ... 315s 02:33:53.012375518 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 316s 02:33:54.411814687 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 317s 02:33:55.836202637 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 319s 02:33:57.259583240 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 320s 02:33:58.706579138 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 322s 02:34:00.218435630 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 323s 02:34:01.644890143 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 325s 02:34:03.054483067 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 326s 02:34:04.449037227 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 327s 02:34:05.868343269 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 329s 02:34:07.343694183 O: client rekey KexAlgorithms=curve25519-sha256 330s 02:34:08.780956923 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 332s 02:34:10.273589884 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 333s 02:34:11.951077911 O: client rekey Ciphers=3des-cbc 335s 02:34:13.416726989 O: client rekey Ciphers=aes128-cbc 336s 02:34:14.928021505 O: client rekey Ciphers=aes192-cbc 338s 02:34:16.485705716 O: client rekey Ciphers=aes256-cbc 339s 02:34:17.936423290 O: client rekey Ciphers=aes128-ctr 341s 02:34:19.359467509 O: client rekey Ciphers=aes192-ctr 342s 02:34:20.802340863 O: client rekey Ciphers=aes256-ctr 344s 02:34:22.382574207 O: client rekey Ciphers=aes128-gcm@openssh.com 345s 02:34:23.928713046 O: client rekey Ciphers=aes256-gcm@openssh.com 347s 02:34:25.451155686 O: client rekey Ciphers=chacha20-poly1305@openssh.com 348s 02:34:26.916283763 O: client rekey MACs=hmac-sha1 350s 02:34:28.351447886 O: client rekey MACs=hmac-sha1-96 351s 02:34:29.842387154 O: client rekey MACs=hmac-sha2-256 353s 02:34:31.334741267 O: client rekey MACs=hmac-sha2-512 354s 02:34:32.765159538 O: client rekey MACs=hmac-md5 356s 02:34:34.262534715 O: client rekey MACs=hmac-md5-96 357s 02:34:35.838399974 O: client rekey MACs=umac-64@openssh.com 359s 02:34:37.321120676 O: client rekey MACs=umac-128@openssh.com 360s 02:34:38.832168922 O: client rekey MACs=hmac-sha1-etm@openssh.com 362s 02:34:40.304602109 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 363s 02:34:41.796856638 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 365s 02:34:43.220632751 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 366s 02:34:44.600536640 O: client rekey MACs=hmac-md5-etm@openssh.com 368s 02:34:46.006985914 O: client rekey MACs=hmac-md5-96-etm@openssh.com 369s 02:34:47.443497239 O: client rekey MACs=umac-64-etm@openssh.com 370s 02:34:48.848511094 O: client rekey MACs=umac-128-etm@openssh.com 372s 02:34:50.290950015 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 373s 02:34:51.697367649 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 375s 02:34:53.117878481 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 376s 02:34:54.498355973 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 377s 02:34:55.920545184 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 379s 02:34:57.339048320 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 380s 02:34:58.785065755 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 382s 02:35:00.205802584 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 383s 02:35:01.757136740 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 385s 02:35:03.289214816 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 386s 02:35:04.742762819 O: client rekey aes128-gcm@openssh.com curve25519-sha256 388s 02:35:06.171411620 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 389s 02:35:07.555823728 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 391s 02:35:09.003394465 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 392s 02:35:10.561100981 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 394s 02:35:12.075926034 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 395s 02:35:13.511864412 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 396s 02:35:14.962174860 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 398s 02:35:16.367632930 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 399s 02:35:17.822556572 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 401s 02:35:19.308960000 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 402s 02:35:20.727389923 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 404s 02:35:22.250693865 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 405s 02:35:23.662183573 O: client rekey aes256-gcm@openssh.com curve25519-sha256 407s 02:35:25.093342396 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 408s 02:35:26.490867599 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 409s 02:35:27.967412505 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 411s 02:35:29.388173763 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 412s 02:35:30.812929341 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 414s 02:35:32.344605791 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 415s 02:35:33.855491114 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 417s 02:35:35.300392483 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 418s 02:35:36.698454186 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 420s 02:35:38.093539358 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 421s 02:35:39.489455865 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 422s 02:35:40.878335956 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 424s 02:35:42.301777542 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 425s 02:35:43.697396799 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 427s 02:35:45.099288193 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 428s 02:35:46.516309113 O: client rekeylimit 16 430s 02:35:48.505398578 O: client rekeylimit 1k 432s 02:35:50.349742927 O: client rekeylimit 128k 433s 02:35:51.772639277 O: client rekeylimit 256k 435s 02:35:53.189891645 O: client rekeylimit default 5 450s 02:36:08.392778422 O: client rekeylimit default 10 470s 02:36:28.603911296 O: client rekeylimit default 5 no data 485s 02:36:43.859713423 O: client rekeylimit default 10 no data 506s 02:37:04.131409567 O: server rekeylimit 16 508s 02:37:06.095130858 O: server rekeylimit 1k 509s 02:37:07.935852336 O: server rekeylimit 128k 511s 02:37:09.428716132 O: server rekeylimit 256k 512s 02:37:10.850569801 O: server rekeylimit default 5 no data 528s 02:37:26.156827853 O: server rekeylimit default 10 no data 548s 02:37:46.541128185 O: rekeylimit parsing 554s 02:37:52.155873675 O: ok rekey 554s 02:37:52.156602145 E: run test dhgex.sh ... 554s 02:37:52.317166730 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 554s 02:37:52.452954756 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 554s 02:37:52.590922642 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 554s 02:37:52.727619398 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 554s 02:37:52.864074823 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 555s 02:37:52.989002481 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 555s 02:37:53.102913416 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 555s 02:37:53.215200752 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 555s 02:37:53.333949673 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 555s 02:37:53.477604996 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 555s 02:37:53.621163525 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 555s 02:37:53.769253277 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 555s 02:37:53.920704349 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 556s 02:37:54.074472454 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 556s 02:37:54.230203772 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 556s 02:37:54.380378040 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 556s 02:37:54.535954759 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 556s 02:37:54.691561909 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 556s 02:37:54.846126196 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 557s 02:37:55.039386592 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 557s 02:37:55.224743041 O: ok dhgex 557s 02:37:55.225409583 E: run test stderr-data.sh ... 557s 02:37:55.358823173 O: test stderr data transfer: () 563s 02:38:01.756410286 O: test stderr data transfer: (-n) 570s 02:38:08.163507420 O: ok stderr data transfer 570s 02:38:08.164633238 E: run test stderr-after-eof.sh ... 572s 02:38:10.546487991 O: ok stderr data after eof 572s 02:38:10.547803163 E: run test broken-pipe.sh ... 572s 02:38:10.723988264 O: ok broken pipe test 572s 02:38:10.725513226 E: run test try-ciphers.sh ... 572s 02:38:10.895972113 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 573s 02:38:11.094209192 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 573s 02:38:11.298914910 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 573s 02:38:11.507470403 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 573s 02:38:11.703930994 O: test try ciphers: cipher 3des-cbc mac hmac-md5 573s 02:38:11.901675910 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 574s 02:38:12.106409404 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 574s 02:38:12.337288739 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 574s 02:38:12.546314402 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 574s 02:38:12.752388767 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 574s 02:38:12.956177457 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 575s 02:38:13.195996614 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 575s 02:38:13.460059767 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 575s 02:38:13.741409540 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 576s 02:38:13.985284289 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 576s 02:38:14.205430839 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 576s 02:38:14.434642884 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 576s 02:38:14.636577643 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 576s 02:38:14.833455796 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 577s 02:38:15.037679343 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 577s 02:38:15.237848096 O: test try ciphers: cipher aes128-cbc mac hmac-md5 577s 02:38:15.462901452 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 577s 02:38:15.657575511 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 577s 02:38:15.854805877 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 578s 02:38:16.050390609 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 578s 02:38:16.253557807 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 578s 02:38:16.449641819 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 578s 02:38:16.643879958 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 578s 02:38:16.841459132 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 579s 02:38:17.035233420 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 579s 02:38:17.227487109 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 579s 02:38:17.421876906 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 579s 02:38:17.626729145 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 579s 02:38:17.832341360 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 580s 02:38:18.029045094 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 580s 02:38:18.229182304 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 580s 02:38:18.422533726 O: test try ciphers: cipher aes192-cbc mac hmac-md5 580s 02:38:18.616051355 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 580s 02:38:18.806570390 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 581s 02:38:18.998529833 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 581s 02:38:19.198553100 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 581s 02:38:19.389074001 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 581s 02:38:19.584278070 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 581s 02:38:19.777142203 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 582s 02:38:19.974515991 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 582s 02:38:20.175755527 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 582s 02:38:20.404008888 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 582s 02:38:20.597451904 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 582s 02:38:20.799472524 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 583s 02:38:20.999011625 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 583s 02:38:21.201373556 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 583s 02:38:21.395777072 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 583s 02:38:21.600341378 O: test try ciphers: cipher aes256-cbc mac hmac-md5 583s 02:38:21.799441891 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 584s 02:38:22.008488107 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 584s 02:38:22.211242715 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 584s 02:38:22.412140575 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 584s 02:38:22.613721079 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 584s 02:38:22.837837407 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 585s 02:38:23.061822914 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 585s 02:38:23.264627581 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 585s 02:38:23.469512947 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 585s 02:38:23.686442189 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 585s 02:38:23.894461169 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 586s 02:38:24.113461991 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 586s 02:38:24.345242652 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 586s 02:38:24.567693490 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 586s 02:38:24.777874893 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 587s 02:38:24.982687498 O: test try ciphers: cipher aes128-ctr mac hmac-md5 587s 02:38:25.214496310 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 587s 02:38:25.435579175 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 587s 02:38:25.682522547 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 587s 02:38:25.903441987 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 588s 02:38:26.110876394 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 588s 02:38:26.331187919 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 588s 02:38:26.598738783 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 588s 02:38:26.803190477 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 589s 02:38:27.000938244 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 589s 02:38:27.195612487 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 589s 02:38:27.391209826 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 589s 02:38:27.593001333 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 589s 02:38:27.838764097 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 590s 02:38:28.088901157 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 590s 02:38:28.334996055 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 590s 02:38:28.619175839 O: test try ciphers: cipher aes192-ctr mac hmac-md5 590s 02:38:28.903576618 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 591s 02:38:29.200699166 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 591s 02:38:29.440302788 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 591s 02:38:29.654413699 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 591s 02:38:29.939551096 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 592s 02:38:30.173755902 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 592s 02:38:30.383327355 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 592s 02:38:30.628844070 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 592s 02:38:30.843536578 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 593s 02:38:31.098351239 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 593s 02:38:31.326514944 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 593s 02:38:31.553016410 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 593s 02:38:31.769944435 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 594s 02:38:32.019490534 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 594s 02:38:32.286215612 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 594s 02:38:32.535042342 O: test try ciphers: cipher aes256-ctr mac hmac-md5 594s 02:38:32.799122392 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 595s 02:38:33.063773412 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 595s 02:38:33.309427024 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 595s 02:38:33.524079737 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 595s 02:38:33.733475101 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 595s 02:38:33.960846060 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 596s 02:38:34.195473183 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 596s 02:38:34.425295931 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 596s 02:38:34.651023829 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 596s 02:38:34.931824577 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 597s 02:38:35.157022466 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 597s 02:38:35.417932548 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 597s 02:38:35.740557855 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 598s 02:38:36.021630049 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 598s 02:38:36.224603398 O: ok try ciphers 598s 02:38:36.225648086 E: run test yes-head.sh ... 601s 02:38:39.396523697 O: ok yes pipe head 601s 02:38:39.397657083 E: run test login-timeout.sh ... 616s 02:38:54.894180874 O: ok connect after login grace timeout 616s 02:38:54.895165314 E: run test agent.sh ... 624s 02:39:02.301599553 O: ok simple agent test 624s 02:39:02.302481518 E: run test agent-getpeereid.sh ... 624s 02:39:02.477785616 O: ok disallow agent attach from other uid 624s 02:39:02.478566244 E: run test agent-timeout.sh ... 644s 02:39:22.710501199 O: ok agent timeout test 644s 02:39:22.710323856 E: run test agent-ptrace.sh ... 644s 02:39:22.909742878 E: run test agent-subprocess.sh ... 644s 02:39:22.910157437 O: skipped (gdb not found) 655s 02:39:33.139046810 O: ok agent subprocess 655s 02:39:33.140207198 E: run test keyscan.sh ... 657s 02:39:34.986588340 O: ok keyscan 657s 02:39:34.987361213 E: run test keygen-change.sh ... 664s 02:39:42.034983480 O: ok change passphrase for key 664s 02:39:42.035673723 E: run test keygen-comment.sh ... 669s 02:39:47.647176488 O: ok Comment extraction from private key 669s 02:39:47.647960079 E: run test keygen-convert.sh ... 675s 02:39:52.994609731 O: ok convert keys 675s 02:39:52.995293805 E: run test keygen-knownhosts.sh ... 675s 02:39:53.441005395 O: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts updated. 675s 02:39:53.442909062 O: Original contents retained as /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts.old 675s 02:39:53.471019969 O: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts updated. 675s 02:39:53.472867389 O: Original contents retained as /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts.old 675s 02:39:53.482582554 O: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts updated. 675s 02:39:53.484351722 O: Original contents retained as /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts.old 675s 02:39:53.504757669 O: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts updated. 675s 02:39:53.506388259 O: Original contents retained as /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hosts.old 675s 02:39:53.541120437 O: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hashed updated. 675s 02:39:53.543092853 O: Original contents retained as /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/kh.hashed.old 675s 02:39:53.548973628 O: ok ssh-keygen known_hosts 675s 02:39:53.550533299 E: run test keygen-moduli.sh ... 677s 02:39:55.880604403 E: run test keygen-sshfp.sh ... 677s 02:39:55.880037124 O: ok keygen moduli 678s 02:39:56.181075439 O: ok keygen-sshfp 678s 02:39:56.181131589 E: run test key-options.sh ... 678s 02:39:56.391300395 O: key option command="echo bar" 678s 02:39:56.601944324 O: key option no-pty,command="echo bar" 678s 02:39:56.816789763 O: key option pty default 679s 02:39:57.102823046 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 679s 02:39:57.336690596 O: key option pty restrict 679s 02:39:57.543764259 O: key option pty restrict,pty 679s 02:39:57.749905937 O: key option environment 680s 02:39:58.206769735 O: key option from="127.0.0.1" 680s 02:39:58.941899732 O: key option from="127.0.0.0/8" 681s 02:39:59.433392828 O: key option expiry-time default 681s 02:39:59.632452270 O: key option expiry-time invalid 681s 02:39:59.847260883 O: key option expiry-time expired 682s 02:40:00.075615708 O: key option expiry-time valid 682s 02:40:00.277020557 O: ok key options 682s 02:40:00.278026776 E: run test scp.sh ... 682s 02:40:00.426166211 O: scp: scp mode: simple copy local file to local file 682s 02:40:00.434550291 O: scp: scp mode: simple copy local file to remote file 682s 02:40:00.441809066 O: scp: scp mode: simple copy remote file to local file 682s 02:40:00.450056323 O: scp: scp mode: copy local file to remote file in place 682s 02:40:00.459226273 O: scp: scp mode: copy remote file to local file in place 682s 02:40:00.466945708 O: scp: scp mode: copy local file to remote file clobber 682s 02:40:00.475455691 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 7 02:40 /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/copy 682s 02:40:00.476543825 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 7 02:40 /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/data 682s 02:40:00.477506693 O: scp: scp mode: copy remote file to local file clobber 682s 02:40:00.486234708 O: scp: scp mode: simple copy local file to remote dir 682s 02:40:00.495887766 O: scp: scp mode: simple copy local file to local dir 682s 02:40:00.504953684 O: scp: scp mode: simple copy remote file to local dir 682s 02:40:00.514084167 O: scp: scp mode: recursive local dir to remote dir 682s 02:40:00.530998806 O: scp: scp mode: recursive local dir to local dir 682s 02:40:00.546652781 O: scp: scp mode: recursive remote dir to local dir 682s 02:40:00.566058051 O: scp: scp mode: unmatched glob file local->remote 682s 02:40:00.578374030 O: scp: scp mode: unmatched glob file remote->local 682s 02:40:00.585400297 O: scp: scp mode: unmatched glob dir recursive local->remote 682s 02:40:00.602364755 O: scp: scp mode: unmatched glob dir recursive remote->local 682s 02:40:00.611243324 O: scp: scp mode: shell metacharacters 682s 02:40:00.621826541 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 682s 02:40:00.659257927 O: scp: scp mode: disallow bad server #0 682s 02:40:00.680402055 O: scp: scp mode: disallow bad server #1 682s 02:40:00.701680032 O: scp: scp mode: disallow bad server #2 682s 02:40:00.722235512 O: scp: scp mode: disallow bad server #3 682s 02:40:00.744242053 O: scp: scp mode: disallow bad server #4 682s 02:40:00.766006717 O: scp: scp mode: disallow bad server #5 682s 02:40:00.787563138 O: scp: scp mode: disallow bad server #6 682s 02:40:00.812307254 O: scp: scp mode: disallow bad server #7 682s 02:40:00.835711222 O: scp: scp mode: detect non-directory target 682s 02:40:00.841863179 E: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/copy2: Not a directory 682s 02:40:00.843895412 O: scp: sftp mode: simple copy local file to local file 682s 02:40:00.851639144 O: scp: sftp mode: simple copy local file to remote file 682s 02:40:00.863817801 O: scp: sftp mode: simple copy remote file to local file 682s 02:40:00.873552651 O: scp: sftp mode: copy local file to remote file in place 682s 02:40:00.882433163 O: scp: sftp mode: copy remote file to local file in place 682s 02:40:00.892459861 O: scp: sftp mode: copy local file to remote file clobber 682s 02:40:00.901746415 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 7 02:40 /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/copy 682s 02:40:00.902671771 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Aug 7 02:40 /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/data 682s 02:40:00.904049408 O: scp: sftp mode: copy remote file to local file clobber 682s 02:40:00.914039210 O: scp: sftp mode: simple copy local file to remote dir 682s 02:40:00.924061622 O: scp: sftp mode: simple copy local file to local dir 682s 02:40:00.936020546 O: scp: sftp mode: simple copy remote file to local dir 682s 02:40:00.947328684 O: scp: sftp mode: recursive local dir to remote dir 682s 02:40:00.970491209 O: scp: sftp mode: recursive local dir to local dir 683s 02:40:00.986330502 O: scp: sftp mode: recursive remote dir to local dir 683s 02:40:01.005072638 O: scp: sftp mode: unmatched glob file local->remote 683s 02:40:01.014475019 O: scp: sftp mode: unmatched glob file remote->local 683s 02:40:01.020542989 O: scp: sftp mode: unmatched glob dir recursive local->remote 683s 02:40:01.035890420 O: scp: sftp mode: unmatched glob dir recursive remote->local 683s 02:40:01.047076395 O: scp: sftp mode: shell metacharacters 683s 02:40:01.055899275 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 683s 02:40:01.101839165 O: scp: sftp mode: disallow bad server #0 683s 02:40:01.139201326 O: scp: sftp mode: disallow bad server #1 683s 02:40:01.174044616 O: scp: sftp mode: disallow bad server #2 683s 02:40:01.211136605 O: scp: sftp mode: disallow bad server #3 683s 02:40:01.249688264 O: scp: sftp mode: disallow bad server #4 683s 02:40:01.285897308 O: scp: sftp mode: disallow bad server #5 683s 02:40:01.323424540 O: scp: sftp mode: disallow bad server #6 683s 02:40:01.362932068 O: scp: sftp mode: disallow bad server #7 683s 02:40:01.402976892 O: scp: sftp mode: detect non-directory target 683s 02:40:01.407931015 E: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/copy2: Not a directory 683s 02:40:01.418372387 E: run test scp3.sh ... 683s 02:40:01.417234876 O: ok scp 683s 02:40:01.671787074 O: scp3: scp mode: simple copy remote file to remote file 684s 02:40:01.996350917 O: scp3: scp mode: simple copy remote file to remote dir 684s 02:40:02.295014138 O: scp3: scp mode: recursive remote dir to remote dir 684s 02:40:02.583579608 O: scp3: scp mode: detect non-directory target 685s 02:40:03.006884393 O: scp3: sftp mode: simple copy remote file to remote file 685s 02:40:03.015903544 O: scp3: sftp mode: simple copy remote file to remote dir 685s 02:40:03.026416068 O: scp3: sftp mode: recursive remote dir to remote dir 685s 02:40:03.049012803 O: scp3: sftp mode: detect non-directory target 685s 02:40:03.055040394 E: scp: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/copy2: destination is not a directory 685s 02:40:03.056271761 E: scp: /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/copy2: destination is not a directory 685s 02:40:03.062477429 O: ok scp3 685s 02:40:03.063541872 E: run test scp-uri.sh ... 685s 02:40:03.223871208 O: scp-uri: scp mode: simple copy local file to remote file 685s 02:40:03.230605482 O: scp-uri: scp mode: simple copy remote file to local file 685s 02:40:03.237849930 O: scp-uri: scp mode: simple copy local file to remote dir 685s 02:40:03.246722604 O: scp-uri: scp mode: simple copy remote file to local dir 685s 02:40:03.255267570 O: scp-uri: scp mode: recursive local dir to remote dir 685s 02:40:03.265617440 O: scp-uri: scp mode: recursive remote dir to local dir 685s 02:40:03.274414355 O: scp-uri: sftp mode: simple copy local file to remote file 685s 02:40:03.281184871 O: scp-uri: sftp mode: simple copy remote file to local file 685s 02:40:03.288105383 O: scp-uri: sftp mode: simple copy local file to remote dir 685s 02:40:03.296685207 O: scp-uri: sftp mode: simple copy remote file to local dir 685s 02:40:03.305274605 O: scp-uri: sftp mode: recursive local dir to remote dir 685s 02:40:03.314611412 O: scp-uri: sftp mode: recursive remote dir to local dir 685s 02:40:03.327855347 O: ok scp-uri 685s 02:40:03.328938777 E: run test sftp.sh ... 685s 02:40:03.484541653 O: test basic sftp put/get: buffer_size 5 num_requests 1 690s 02:40:08.232123945 O: test basic sftp put/get: buffer_size 5 num_requests 2 692s 02:40:10.182440623 O: test basic sftp put/get: buffer_size 5 num_requests 10 693s 02:40:11.628051816 O: test basic sftp put/get: buffer_size 1000 num_requests 1 693s 02:40:11.656648750 O: test basic sftp put/get: buffer_size 1000 num_requests 2 693s 02:40:11.671623639 O: test basic sftp put/get: buffer_size 1000 num_requests 10 693s 02:40:11.684793256 O: test basic sftp put/get: buffer_size 32000 num_requests 1 693s 02:40:11.692193815 O: test basic sftp put/get: buffer_size 32000 num_requests 2 693s 02:40:11.699209238 O: test basic sftp put/get: buffer_size 32000 num_requests 10 693s 02:40:11.706490201 O: test basic sftp put/get: buffer_size 64000 num_requests 1 693s 02:40:11.713790418 O: test basic sftp put/get: buffer_size 64000 num_requests 2 693s 02:40:11.724527713 O: test basic sftp put/get: buffer_size 64000 num_requests 10 693s 02:40:11.733039579 O: ok basic sftp put/get 693s 02:40:11.733903175 E: run test sftp-chroot.sh ... 693s 02:40:11.945262113 O: test sftp in chroot: get 694s 02:40:12.212186566 O: test sftp in chroot: match 694s 02:40:12.589354158 O: ok sftp in chroot 694s 02:40:12.597192192 E: run test sftp-cmds.sh ... 694s 02:40:12.757680938 O: sftp commands: lls 694s 02:40:12.762468797 O: sftp commands: lls w/path 694s 02:40:12.768233320 O: sftp commands: ls 694s 02:40:12.775304209 O: sftp commands: shell 694s 02:40:12.779120155 O: sftp commands: pwd 694s 02:40:12.781726980 O: sftp commands: lpwd 694s 02:40:12.784711283 O: sftp commands: quit 694s 02:40:12.787090714 O: sftp commands: help 694s 02:40:12.790176203 O: sftp commands: get 694s 02:40:12.794895987 O: sftp commands: get quoted 694s 02:40:12.802255069 O: sftp commands: get filename with quotes 694s 02:40:12.810116299 O: sftp commands: get filename with spaces 694s 02:40:12.817233995 O: sftp commands: get filename with glob metacharacters 694s 02:40:12.822451533 O: sftp commands: get to directory 694s 02:40:12.827492737 O: sftp commands: glob get to directory 694s 02:40:12.925373269 O: sftp commands: get to local dir 694s 02:40:12.931911895 O: sftp commands: glob get to local dir 694s 02:40:12.974432056 O: sftp commands: put 695s 02:40:12.982379762 O: sftp commands: put filename with quotes 695s 02:40:12.987581865 O: sftp commands: put filename with spaces 695s 02:40:12.996519842 O: sftp commands: put to directory 695s 02:40:13.002392699 O: sftp commands: glob put to directory 695s 02:40:13.009112404 O: sftp commands: put to local dir 695s 02:40:13.014149958 O: sftp commands: glob put to local dir 695s 02:40:13.020048239 O: sftp commands: rename 695s 02:40:13.024104141 O: sftp commands: rename directory 695s 02:40:13.026622687 O: sftp commands: ln 695s 02:40:13.029655178 O: sftp commands: ln -s 695s 02:40:13.033510928 O: sftp commands: cp 695s 02:40:13.038646196 O: sftp commands: mkdir 695s 02:40:13.041481051 O: sftp commands: chdir 695s 02:40:13.043962136 O: sftp commands: rmdir 695s 02:40:13.046988833 O: sftp commands: lmkdir 695s 02:40:13.049311917 O: sftp commands: lchdir 695s 02:40:13.054505267 O: ok sftp commands 695s 02:40:13.055243347 E: run test sftp-badcmds.sh ... 695s 02:40:13.208997025 O: sftp invalid commands: get nonexistent 695s 02:40:13.213350091 O: sftp invalid commands: glob get to nonexistent directory 695s 02:40:13.227779295 O: sftp invalid commands: put nonexistent 695s 02:40:13.232328487 O: sftp invalid commands: glob put to nonexistent directory 695s 02:40:13.236738333 O: sftp invalid commands: rename nonexistent 695s 02:40:13.242669380 O: sftp invalid commands: rename target exists (directory) 695s 02:40:13.249002416 O: sftp invalid commands: glob put files to local file 695s 02:40:13.255258104 O: ok sftp invalid commands 695s 02:40:13.255452576 E: run test sftp-batch.sh ... 695s 02:40:13.411866186 O: sftp batchfile: good commands 695s 02:40:13.416184488 O: sftp batchfile: bad commands 695s 02:40:13.423588681 O: sftp batchfile: comments and blanks 695s 02:40:13.430819481 O: sftp batchfile: junk command 695s 02:40:13.434492138 O: ok sftp batchfile 695s 02:40:13.435212118 E: run test sftp-glob.sh ... 695s 02:40:13.585936565 O: sftp glob: file glob 695s 02:40:13.594582980 O: sftp glob: dir glob 695s 02:40:13.600066295 O: sftp glob: quoted glob 695s 02:40:13.606764739 O: sftp glob: escaped glob 695s 02:40:13.615314575 O: sftp glob: escaped quote 695s 02:40:13.620973226 O: sftp glob: quoted quote 695s 02:40:13.626677579 O: sftp glob: single-quoted quote 695s 02:40:13.632150002 O: sftp glob: escaped space 695s 02:40:13.638627074 O: sftp glob: quoted space 695s 02:40:13.644152422 O: sftp glob: escaped slash 695s 02:40:13.648205697 O: sftp glob: quoted slash 695s 02:40:13.653889109 O: sftp glob: escaped slash at EOL 695s 02:40:13.660368433 O: sftp glob: quoted slash at EOL 695s 02:40:13.666161077 O: sftp glob: escaped slash+quote 695s 02:40:13.670618786 O: sftp glob: quoted slash+quote 695s 02:40:13.677540906 O: ok sftp glob 695s 02:40:13.678562711 E: run test sftp-perm.sh ... 695s 02:40:13.835461779 O: sftp permissions: read-only upload 695s 02:40:13.849594352 O: sftp permissions: read-only setstat 695s 02:40:13.864966966 O: sftp permissions: read-only rm 695s 02:40:13.879583892 O: sftp permissions: read-only mkdir 695s 02:40:13.892793095 O: sftp permissions: read-only rmdir 695s 02:40:13.907456417 O: sftp permissions: read-only posix-rename 695s 02:40:13.923908709 O: sftp permissions: read-only oldrename 695s 02:40:13.946098342 O: sftp permissions: read-only symlink 695s 02:40:13.966613605 O: sftp permissions: read-only hardlink 696s 02:40:13.982039467 O: sftp permissions: explicit open 696s 02:40:14.019542953 O: sftp permissions: explicit read 696s 02:40:14.055361775 O: sftp permissions: explicit write 696s 02:40:14.092346513 O: sftp permissions: explicit lstat 696s 02:40:14.133722745 O: sftp permissions: explicit opendir 696s 02:40:14.184015686 O: sftp permissions: explicit readdir 696s 02:40:14.229454759 O: sftp permissions: explicit setstat 696s 02:40:14.268956577 O: sftp permissions: explicit remove 696s 02:40:14.296408620 O: sftp permissions: explicit mkdir 696s 02:40:14.319257957 O: sftp permissions: explicit rmdir 696s 02:40:14.347608350 O: sftp permissions: explicit rename 696s 02:40:14.379752910 O: sftp permissions: explicit symlink 696s 02:40:14.408146978 O: sftp permissions: explicit hardlink 696s 02:40:14.442107535 O: sftp permissions: explicit statvfs 696s 02:40:14.470155577 O: ok sftp permissions 696s 02:40:14.471503014 E: run test sftp-uri.sh ... 696s 02:40:14.703319755 O: sftp-uri: non-interactive fetch to local file 696s 02:40:14.969682546 O: sftp-uri: non-interactive fetch to local dir 697s 02:40:15.251681393 O: sftp-uri: put to remote directory (trailing slash) 697s 02:40:15.537046844 O: sftp-uri: put to remote directory (no slash) 697s 02:40:15.831759115 O: ok sftp-uri 697s 02:40:15.832824641 E: run test reconfigure.sh ... 711s 02:40:29.187518383 O: ok simple connect after reconfigure 711s 02:40:29.188761228 E: run test dynamic-forward.sh ... 711s 02:40:29.455044397 O: test -D forwarding 712s 02:40:30.644047053 O: test -R forwarding 714s 02:40:32.055686738 O: PermitRemoteOpen=any 716s 02:40:34.445908632 O: PermitRemoteOpen=none 716s 02:40:34.856077025 O: PermitRemoteOpen=explicit 718s 02:40:36.140158154 O: PermitRemoteOpen=disallowed 718s 02:40:36.586478747 O: ok dynamic forwarding 718s 02:40:36.587867128 E: run test forwarding.sh ... 724s 02:40:42.189224422 O: ok local and remote forwarding 724s 02:40:42.190145084 E: run test multiplex.sh ... 725s 02:40:43.493915343 O: test connection multiplexing: setenv 725s 02:40:43.509125104 O: test connection multiplexing: envpass 725s 02:40:43.527171555 O: test connection multiplexing: transfer 725s 02:40:43.626469094 O: test connection multiplexing: forward 727s 02:40:45.689819600 O: test connection multiplexing: status 0 () 732s 02:40:50.727597798 O: test connection multiplexing: status 0 (-Oproxy) 737s 02:40:55.775404551 O: test connection multiplexing: status 1 () 742s 02:41:00.818420123 O: test connection multiplexing: status 1 (-Oproxy) 747s 02:41:05.855042301 O: test connection multiplexing: status 4 () 752s 02:41:10.899763253 O: test connection multiplexing: status 4 (-Oproxy) 757s 02:41:15.947205947 O: test connection multiplexing: status 5 () 763s 02:41:20.992381619 O: test connection multiplexing: status 5 (-Oproxy) 768s 02:41:26.041835924 O: test connection multiplexing: status 44 () 773s 02:41:31.106487946 O: test connection multiplexing: status 44 (-Oproxy) 778s 02:41:36.156946283 O: test connection multiplexing: cmd check 778s 02:41:36.174688802 O: test connection multiplexing: cmd forward local (TCP) 779s 02:41:37.477097996 O: test connection multiplexing: cmd forward remote (TCP) 780s 02:41:38.749948011 O: test connection multiplexing: cmd forward local (UNIX) 781s 02:41:39.774729867 O: test connection multiplexing: cmd forward remote (UNIX) 782s 02:41:40.803106688 O: test connection multiplexing: cmd exit 782s 02:41:40.813908215 O: test connection multiplexing: cmd stop 793s 02:41:51.886500830 O: ok connection multiplexing 793s 02:41:51.887905848 E: run test reexec.sh ... 794s 02:41:52.102770772 O: test config passing 794s 02:41:52.465226950 O: test reexec fallback 794s 02:41:52.466809156 E: ln: failed to create hard link '/tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 794s 02:41:52.838407362 O: ok reexec tests 794s 02:41:52.839843028 E: run test brokenkeys.sh ... 795s 02:41:53.354663648 O: ok broken keys 795s 02:41:53.355543762 E: run test sshcfgparse.sh ... 795s 02:41:53.509833044 O: reparse minimal config 795s 02:41:53.527200879 O: ssh -W opts 795s 02:41:53.582271162 O: user first match 795s 02:41:53.619854091 O: pubkeyacceptedalgorithms 795s 02:41:53.710938030 O: agentforwarding 795s 02:41:53.754754031 O: command line override 795s 02:41:53.779956433 O: ok ssh config parse 795s 02:41:53.781010269 E: run test cfgparse.sh ... 795s 02:41:53.960236499 O: reparse minimal config 796s 02:41:54.033441902 O: reparse regress config 796s 02:41:54.104974443 O: listenaddress order 796s 02:41:54.185871033 O: ok sshd config parse 796s 02:41:54.186605604 E: run test cfgmatch.sh ... 803s 02:42:01.849059134 O: ok sshd_config match 803s 02:42:01.849762883 E: run test cfgmatchlisten.sh ... 814s 02:42:12.720710071 O: ok sshd_config matchlisten 814s 02:42:12.721476555 E: run test percent.sh ... 814s 02:42:12.900519100 O: percent expansions matchexec percent 817s 02:42:15.697589351 O: percent expansions localcommand percent 820s 02:42:18.160609035 O: percent expansions remotecommand percent 820s 02:42:18.301132595 O: percent expansions controlpath percent 820s 02:42:18.438565618 O: percent expansions identityagent percent 820s 02:42:18.585670734 O: percent expansions forwardagent percent 820s 02:42:18.725322243 O: percent expansions localforward percent 820s 02:42:18.871471215 O: percent expansions remoteforward percent 821s 02:42:19.012965694 O: percent expansions revokedhostkeys percent 821s 02:42:19.160821854 O: percent expansions userknownhostsfile percent 823s 02:42:21.175138196 O: percent expansions controlpath dollar 823s 02:42:21.188046093 O: percent expansions identityagent dollar 823s 02:42:21.200938129 O: percent expansions forwardagent dollar 823s 02:42:21.212708946 O: percent expansions localforward dollar 823s 02:42:21.225343633 O: percent expansions remoteforward dollar 823s 02:42:21.237472393 O: percent expansions userknownhostsfile dollar 823s 02:42:21.427107873 O: percent expansions controlpath tilde 823s 02:42:21.451577900 O: percent expansions identityagent tilde 823s 02:42:21.475357582 O: percent expansions forwardagent tilde 823s 02:42:21.499099291 O: ok percent expansions 823s 02:42:21.499960954 E: run test addrmatch.sh ... 823s 02:42:21.655691927 O: test first entry for user 192.168.0.1 somehost 823s 02:42:21.688480646 O: test negative match for user 192.168.30.1 somehost 823s 02:42:21.731507920 O: test no match for user 19.0.0.1 somehost 823s 02:42:21.774665450 O: test list middle for user 10.255.255.254 somehost 823s 02:42:21.817053358 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 823s 02:42:21.859181740 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 823s 02:42:21.902988434 O: test localaddress for user 19.0.0.1 somehost 823s 02:42:21.946174815 O: test localport for user 19.0.0.1 somehost 824s 02:42:21.993960050 O: test bare IP6 address for user ::1 somehost.example.com 824s 02:42:22.023155679 O: test deny IPv6 for user ::2 somehost.example.com 824s 02:42:22.051472104 O: test IP6 negated for user ::3 somehost 824s 02:42:22.080643896 O: test IP6 no match for user ::4 somehost 824s 02:42:22.110660850 O: test IP6 network for user 2000::1 somehost 824s 02:42:22.140772301 O: test IP6 network for user 2001::1 somehost 824s 02:42:22.169215361 O: test IP6 localaddress for user ::5 somehost 824s 02:42:22.198353762 O: test IP6 localport for user ::5 somehost 824s 02:42:22.225791526 O: test invalid Match address 10.0.1.0/8 824s 02:42:22.240857317 O: test invalid Match localaddress 10.0.1.0/8 824s 02:42:22.252770187 O: test invalid Match address 10.0.0.1/24 824s 02:42:22.263215140 O: test invalid Match localaddress 10.0.0.1/24 824s 02:42:22.279866437 O: test invalid Match address 2000:aa:bb:01::/56 824s 02:42:22.293080904 O: test invalid Match localaddress 2000:aa:bb:01::/56 824s 02:42:22.307162177 E: run test localcommand.sh ... 824s 02:42:22.306433712 O: ok address match 824s 02:42:22.475966420 O: test localcommand: proto localcommand 824s 02:42:22.663675641 O: ok localcommand 824s 02:42:22.664282094 E: run test forcecommand.sh ... 825s 02:42:23.731605955 E: Connection closed. 825s 02:42:23.733342496 E: Connection closed 826s 02:42:24.208281261 E: Connection closed. 826s 02:42:24.209911117 E: Connection closed 826s 02:42:24.437633382 O: ok forced command 826s 02:42:24.438451736 E: run test portnum.sh ... 826s 02:42:24.649763890 O: port number parsing: invalid port 0 826s 02:42:24.659948632 O: port number parsing: invalid port 65536 826s 02:42:24.670147238 O: port number parsing: invalid port 131073 826s 02:42:24.679598238 O: port number parsing: invalid port 2000blah 826s 02:42:24.688434529 O: port number parsing: invalid port blah2000 826s 02:42:24.697761673 O: port number parsing: valid port 1 826s 02:42:24.911589086 O: port number parsing: valid port 22 827s 02:42:25.116733442 O: port number parsing: valid port 2222 827s 02:42:25.326418445 O: port number parsing: valid port 22222 827s 02:42:25.535524001 O: port number parsing: valid port 65535 827s 02:42:25.748518029 O: ok port number parsing 827s 02:42:25.749662029 E: run test keytype.sh ... 827s 02:42:25.921352311 O: keygen ed25519, 512 bits 827s 02:42:25.932783963 O: keygen ed25519-sk, n/a bits 827s 02:42:25.953326769 O: keygen ecdsa, 256 bits 827s 02:42:25.968356348 O: keygen ecdsa, 384 bits 828s 02:42:25.981657188 O: keygen ecdsa, 521 bits 828s 02:42:25.996343902 O: keygen ecdsa-sk, n/a bits 828s 02:42:26.014218930 O: keygen dsa, 1024 bits 828s 02:42:26.081648713 O: keygen rsa, 2048 bits 828s 02:42:26.536048474 O: keygen rsa, 3072 bits 830s 02:42:28.024095376 O: userkey ed25519-512, hostkey ed25519-512 830s 02:42:28.179150484 O: userkey ed25519-512, hostkey ed25519-512 830s 02:42:28.329954817 O: userkey ed25519-512, hostkey ed25519-512 830s 02:42:28.489179595 O: userkey ed25519-sk, hostkey ed25519-sk 830s 02:42:28.648427091 O: userkey ed25519-sk, hostkey ed25519-sk 830s 02:42:28.807989753 O: userkey ed25519-sk, hostkey ed25519-sk 831s 02:42:28.975361967 O: userkey ecdsa-256, hostkey ecdsa-256 831s 02:42:29.154227117 O: userkey ecdsa-256, hostkey ecdsa-256 831s 02:42:29.313771625 O: userkey ecdsa-256, hostkey ecdsa-256 831s 02:42:29.479796870 O: userkey ecdsa-384, hostkey ecdsa-384 831s 02:42:29.657157997 O: userkey ecdsa-384, hostkey ecdsa-384 831s 02:42:29.837048749 O: userkey ecdsa-384, hostkey ecdsa-384 832s 02:42:30.018051449 O: userkey ecdsa-521, hostkey ecdsa-521 832s 02:42:30.248264356 O: userkey ecdsa-521, hostkey ecdsa-521 832s 02:42:30.483608229 O: userkey ecdsa-521, hostkey ecdsa-521 832s 02:42:30.703830201 O: userkey ecdsa-sk, hostkey ecdsa-sk 832s 02:42:30.898268441 O: userkey ecdsa-sk, hostkey ecdsa-sk 833s 02:42:31.074698780 O: userkey ecdsa-sk, hostkey ecdsa-sk 833s 02:42:31.260063238 O: userkey dsa-1024, hostkey dsa-1024 833s 02:42:31.438714265 O: userkey dsa-1024, hostkey dsa-1024 833s 02:42:31.625886000 O: userkey dsa-1024, hostkey dsa-1024 833s 02:42:31.814232826 O: userkey rsa-2048, hostkey rsa-2048 834s 02:42:32.007380557 O: userkey rsa-2048, hostkey rsa-2048 834s 02:42:32.198576811 O: userkey rsa-2048, hostkey rsa-2048 834s 02:42:32.398791222 O: userkey rsa-3072, hostkey rsa-3072 834s 02:42:32.571762853 O: userkey rsa-3072, hostkey rsa-3072 834s 02:42:32.759922853 O: userkey rsa-3072, hostkey rsa-3072 834s 02:42:32.950679976 O: ok login with different key types 834s 02:42:32.951251468 E: run test kextype.sh ... 835s 02:42:33.170905573 O: kex diffie-hellman-group1-sha1 835s 02:42:33.701465668 O: kex diffie-hellman-group14-sha1 836s 02:42:34.164778121 O: kex diffie-hellman-group14-sha256 836s 02:42:34.641478190 O: kex diffie-hellman-group16-sha512 837s 02:42:35.131802196 O: kex diffie-hellman-group18-sha512 837s 02:42:35.876111485 O: kex diffie-hellman-group-exchange-sha1 838s 02:42:36.833259187 O: kex diffie-hellman-group-exchange-sha256 839s 02:42:37.612476857 O: kex ecdh-sha2-nistp256 840s 02:42:38.041724004 O: kex ecdh-sha2-nistp384 840s 02:42:38.590001156 O: kex ecdh-sha2-nistp521 841s 02:42:39.230712327 O: kex curve25519-sha256 841s 02:42:39.724961244 O: kex curve25519-sha256@libssh.org 842s 02:42:40.183558213 O: kex sntrup761x25519-sha512@openssh.com 842s 02:42:40.972875485 E: run test cert-hostkey.sh ... 842s 02:42:40.971774676 O: ok login with different key exchange algorithms 843s 02:42:41.442581840 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/host_ca_key.pub 843s 02:42:41.443780641 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/host_ca_key2.pub 843s 02:42:41.444748149 O: certified host keys: sign host ed25519 cert 843s 02:42:41.457002368 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 843s 02:42:41.474328370 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 843s 02:42:41.477801271 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 843s 02:42:41.490502025 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 843s 02:42:41.509396172 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 843s 02:42:41.513828824 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 843s 02:42:41.523179605 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 843s 02:42:41.536198593 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 843s 02:42:41.538666389 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 843s 02:42:41.549361039 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 843s 02:42:41.564629382 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 843s 02:42:41.567431605 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 843s 02:42:41.580914777 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 843s 02:42:41.598854609 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 843s 02:42:41.601443947 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 843s 02:42:41.613093391 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 843s 02:42:41.624712862 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 843s 02:42:41.627293624 O: certified host keys: sign host dsa cert 843s 02:42:41.684504819 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 843s 02:42:41.696305993 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 843s 02:42:41.699222701 O: certified host keys: sign host rsa cert 844s 02:42:42.157557922 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 844s 02:42:42.169037189 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 844s 02:42:42.174964310 O: certified host keys: sign host rsa-sha2-256 cert 844s 02:42:42.711394111 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 844s 02:42:42.740633393 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 844s 02:42:42.742216070 O: certified host keys: sign host rsa-sha2-512 cert 845s 02:42:43.280766805 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 845s 02:42:43.293267753 O: Revoking from /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 845s 02:42:43.297578613 O: certified host keys: host ed25519 cert connect 845s 02:42:43.299913219 O: certified host keys: ed25519 basic connect expect success yes 845s 02:42:43.522178513 O: certified host keys: ed25519 empty KRL expect success yes 845s 02:42:43.706439198 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 845s 02:42:43.811943935 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 845s 02:42:43.917114434 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 846s 02:42:44.021835314 O: certified host keys: ed25519 empty plaintext revocation expect success yes 846s 02:42:44.210208205 O: certified host keys: ed25519 plain key plaintext revocation expect success no 846s 02:42:44.320313391 O: certified host keys: ed25519 cert plaintext revocation expect success no 846s 02:42:44.427663772 O: certified host keys: ed25519 CA plaintext revocation expect success no 846s 02:42:44.553153776 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 846s 02:42:44.559292961 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 846s 02:42:44.751468163 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 847s 02:42:44.982093025 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 847s 02:42:45.094233568 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 847s 02:42:45.203958496 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 847s 02:42:45.324053468 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 847s 02:42:45.552361212 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 847s 02:42:45.669343018 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 847s 02:42:45.830694179 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 847s 02:42:45.972301173 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 848s 02:42:45.987843746 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 848s 02:42:46.229670395 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 848s 02:42:46.425462576 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 848s 02:42:46.538991195 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 848s 02:42:46.675698074 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 848s 02:42:46.816610615 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 849s 02:42:46.993672220 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 849s 02:42:47.116447053 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 849s 02:42:47.240424180 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 849s 02:42:47.364280037 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 849s 02:42:47.366550146 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 849s 02:42:47.617947202 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 849s 02:42:47.816659123 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 849s 02:42:47.934596662 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 850s 02:42:48.054336122 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 850s 02:42:48.193303323 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 850s 02:42:48.491633702 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 850s 02:42:48.611366905 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 850s 02:42:48.739738417 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 850s 02:42:48.877012728 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 850s 02:42:48.880467491 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 851s 02:42:49.097489733 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 851s 02:42:49.324182916 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 851s 02:42:49.458846865 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 851s 02:42:49.593056975 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 851s 02:42:49.732120899 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 851s 02:42:49.956234415 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 852s 02:42:50.094482718 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 852s 02:42:50.247287534 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 852s 02:42:50.387602130 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 852s 02:42:50.389994806 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 852s 02:42:50.591549274 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 852s 02:42:50.794623239 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 852s 02:42:50.918408187 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 853s 02:42:51.035475129 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 853s 02:42:51.172018134 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 853s 02:42:51.405024959 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 853s 02:42:51.521859791 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 853s 02:42:51.652540494 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 853s 02:42:51.764967995 O: certified host keys: host dsa cert connect 853s 02:42:51.767915084 O: certified host keys: dsa basic connect expect success yes 853s 02:42:51.957044457 O: certified host keys: dsa empty KRL expect success yes 854s 02:42:52.150345211 O: certified host keys: dsa KRL w/ plain key revoked expect success no 854s 02:42:52.255480140 O: certified host keys: dsa KRL w/ cert revoked expect success no 854s 02:42:52.367579338 O: certified host keys: dsa KRL w/ CA revoked expect success no 854s 02:42:52.489323711 O: certified host keys: dsa empty plaintext revocation expect success yes 854s 02:42:52.702241274 O: certified host keys: dsa plain key plaintext revocation expect success no 854s 02:42:52.848956471 O: certified host keys: dsa cert plaintext revocation expect success no 855s 02:42:53.001096050 O: certified host keys: dsa CA plaintext revocation expect success no 855s 02:42:53.116397395 O: certified host keys: host rsa cert connect 855s 02:42:53.120346022 O: certified host keys: rsa basic connect expect success yes 855s 02:42:53.328990080 O: certified host keys: rsa empty KRL expect success yes 855s 02:42:53.509848567 O: certified host keys: rsa KRL w/ plain key revoked expect success no 855s 02:42:53.622410761 O: certified host keys: rsa KRL w/ cert revoked expect success no 855s 02:42:53.734201786 O: certified host keys: rsa KRL w/ CA revoked expect success no 855s 02:42:53.853292826 O: certified host keys: rsa empty plaintext revocation expect success yes 856s 02:42:54.054648522 O: certified host keys: rsa plain key plaintext revocation expect success no 856s 02:42:54.170379244 O: certified host keys: rsa cert plaintext revocation expect success no 856s 02:42:54.318489366 O: certified host keys: rsa CA plaintext revocation expect success no 856s 02:42:54.436538306 O: certified host keys: host rsa-sha2-256 cert connect 856s 02:42:54.447590002 O: certified host keys: rsa-sha2-256 basic connect expect success yes 856s 02:42:54.670481449 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 856s 02:42:54.838584292 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 856s 02:42:54.943390414 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 857s 02:42:55.073194425 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 857s 02:42:55.182729510 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 857s 02:42:55.363015284 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 857s 02:42:55.469336735 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 857s 02:42:55.599403278 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 857s 02:42:55.716333078 O: certified host keys: host rsa-sha2-512 cert connect 857s 02:42:55.719536696 O: certified host keys: rsa-sha2-512 basic connect expect success yes 857s 02:42:55.910424831 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 858s 02:42:56.089364698 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 858s 02:42:56.192751551 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 858s 02:42:56.298242797 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 858s 02:42:56.403370942 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 858s 02:42:56.577570601 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 858s 02:42:56.685942101 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 858s 02:42:56.816964612 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 859s 02:42:56.977504560 O: certified host keys: host ed25519 revoked cert 859s 02:42:57.094157253 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 859s 02:42:57.208256933 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 859s 02:42:57.320506103 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 859s 02:42:57.446950748 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 859s 02:42:57.584835176 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 859s 02:42:57.708859202 O: certified host keys: host dsa revoked cert 859s 02:42:57.829533887 O: certified host keys: host rsa revoked cert 859s 02:42:57.962049190 O: certified host keys: host rsa-sha2-256 revoked cert 860s 02:42:58.094197488 O: certified host keys: host rsa-sha2-512 revoked cert 860s 02:42:58.258469246 O: certified host keys: host ed25519 revoked cert 860s 02:42:58.367637037 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 860s 02:42:58.475312423 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 860s 02:42:58.578717963 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 860s 02:42:58.706451650 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 860s 02:42:58.845052379 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 861s 02:42:58.984975851 O: certified host keys: host dsa revoked cert 861s 02:42:59.110548559 O: certified host keys: host rsa revoked cert 861s 02:42:59.260767190 O: certified host keys: host rsa-sha2-256 revoked cert 861s 02:42:59.399556502 O: certified host keys: host rsa-sha2-512 revoked cert 872s 02:43:10.130560605 O: certified host keys: host ed25519 cert downgrade to raw key 872s 02:43:10.514444618 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 872s 02:43:10.896442187 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 873s 02:43:11.260675333 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 873s 02:43:11.713959419 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 874s 02:43:12.157738598 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 874s 02:43:12.552836597 O: certified host keys: host dsa cert downgrade to raw key 874s 02:43:12.944777786 O: certified host keys: host rsa cert downgrade to raw key 876s 02:43:14.142121881 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 877s 02:43:15.164963513 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 877s 02:43:15.905218269 O: certified host keys: host ed25519 connect wrong cert 878s 02:43:16.022255884 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 878s 02:43:16.155460171 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 878s 02:43:16.283565425 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 878s 02:43:16.412602957 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 878s 02:43:16.576436494 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 878s 02:43:16.727885047 O: certified host keys: host dsa connect wrong cert 878s 02:43:16.899469457 O: certified host keys: host rsa connect wrong cert 880s 02:43:18.161481057 O: certified host keys: host rsa-sha2-256 connect wrong cert 881s 02:43:19.700543807 O: certified host keys: host rsa-sha2-512 connect wrong cert 882s 02:43:20.100239830 O: ok certified host keys 882s 02:43:20.100935941 E: run test cert-userkey.sh ... 882s 02:43:20.592761064 O: certified user keys: sign user ed25519 cert 882s 02:43:20.605085564 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 882s 02:43:20.619676004 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 882s 02:43:20.632112930 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 882s 02:43:20.645823245 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 882s 02:43:20.662702770 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 882s 02:43:20.677880411 O: certified user keys: sign user dsa cert 882s 02:43:20.747967685 O: certified user keys: sign user rsa cert 883s 02:43:21.031001880 O: certified user keys: sign user rsa-sha2-256 cert 884s 02:43:22.068508015 O: certified user keys: sign user rsa-sha2-512 cert 885s 02:43:23.324153413 O: certified user keys: ed25519 missing authorized_principals 885s 02:43:23.502563836 O: certified user keys: ed25519 empty authorized_principals 885s 02:43:23.681604168 O: certified user keys: ed25519 wrong authorized_principals 885s 02:43:23.867203568 O: certified user keys: ed25519 correct authorized_principals 886s 02:43:24.056658877 O: certified user keys: ed25519 authorized_principals bad key opt 886s 02:43:24.238952596 O: certified user keys: ed25519 authorized_principals command=false 886s 02:43:24.436511458 O: certified user keys: ed25519 authorized_principals command=true 886s 02:43:24.634075799 O: certified user keys: ed25519 wrong principals key option 886s 02:43:24.819126624 O: certified user keys: ed25519 correct principals key option 887s 02:43:25.018609749 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 887s 02:43:25.211301729 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 887s 02:43:25.399424265 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 887s 02:43:25.590700844 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 887s 02:43:25.786119052 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 888s 02:43:26.006342954 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 888s 02:43:26.198715831 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 888s 02:43:26.405621542 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 888s 02:43:26.603778391 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 888s 02:43:26.874342801 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 889s 02:43:27.067344250 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 889s 02:43:27.272179085 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 889s 02:43:27.492718751 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 889s 02:43:27.699596498 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 889s 02:43:27.896010381 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 890s 02:43:28.186030836 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 890s 02:43:28.403754833 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 890s 02:43:28.590114010 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 890s 02:43:28.787643686 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 890s 02:43:28.968243227 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 891s 02:43:29.171347959 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 891s 02:43:29.373436340 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 891s 02:43:29.582182882 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 891s 02:43:29.768389153 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 892s 02:43:29.977192064 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 892s 02:43:30.186531062 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 892s 02:43:30.398023807 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 892s 02:43:30.634423231 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 892s 02:43:30.866912360 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 893s 02:43:31.079901743 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 893s 02:43:31.274585703 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 893s 02:43:31.500994632 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 893s 02:43:31.700179266 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 893s 02:43:31.950605138 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 894s 02:43:32.155018934 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 894s 02:43:32.352711423 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 894s 02:43:32.595562563 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 894s 02:43:32.798204330 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 895s 02:43:33.044627799 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 895s 02:43:33.242414436 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 895s 02:43:33.447632073 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 895s 02:43:33.643203970 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 895s 02:43:33.878023710 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 896s 02:43:34.109030400 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 896s 02:43:34.322719315 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 896s 02:43:34.551038840 O: certified user keys: dsa missing authorized_principals 896s 02:43:34.782712987 O: certified user keys: dsa empty authorized_principals 897s 02:43:35.010874963 O: certified user keys: dsa wrong authorized_principals 897s 02:43:35.233837261 O: certified user keys: dsa correct authorized_principals 897s 02:43:35.510764325 O: certified user keys: dsa authorized_principals bad key opt 897s 02:43:35.711676286 O: certified user keys: dsa authorized_principals command=false 897s 02:43:35.930738202 O: certified user keys: dsa authorized_principals command=true 898s 02:43:36.141816361 O: certified user keys: dsa wrong principals key option 898s 02:43:36.359949483 O: certified user keys: dsa correct principals key option 898s 02:43:36.621957992 O: certified user keys: rsa missing authorized_principals 898s 02:43:36.837523632 O: certified user keys: rsa empty authorized_principals 899s 02:43:37.094998030 O: certified user keys: rsa wrong authorized_principals 899s 02:43:37.315057100 O: certified user keys: rsa correct authorized_principals 899s 02:43:37.543586163 O: certified user keys: rsa authorized_principals bad key opt 899s 02:43:37.734909496 O: certified user keys: rsa authorized_principals command=false 899s 02:43:37.929256780 O: certified user keys: rsa authorized_principals command=true 900s 02:43:38.125730925 O: certified user keys: rsa wrong principals key option 900s 02:43:38.311446520 O: certified user keys: rsa correct principals key option 900s 02:43:38.515143864 O: certified user keys: rsa-sha2-256 missing authorized_principals 900s 02:43:38.746403715 O: certified user keys: rsa-sha2-256 empty authorized_principals 900s 02:43:38.921257603 O: certified user keys: rsa-sha2-256 wrong authorized_principals 901s 02:43:39.143742265 O: certified user keys: rsa-sha2-256 correct authorized_principals 901s 02:43:39.387924722 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 901s 02:43:39.605653774 O: certified user keys: rsa-sha2-256 authorized_principals command=false 901s 02:43:39.797616643 O: certified user keys: rsa-sha2-256 authorized_principals command=true 902s 02:43:40.009327652 O: certified user keys: rsa-sha2-256 wrong principals key option 902s 02:43:40.276675671 O: certified user keys: rsa-sha2-256 correct principals key option 902s 02:43:40.502358868 O: certified user keys: rsa-sha2-512 missing authorized_principals 902s 02:43:40.743550363 O: certified user keys: rsa-sha2-512 empty authorized_principals 903s 02:43:41.002870173 O: certified user keys: rsa-sha2-512 wrong authorized_principals 903s 02:43:41.236307723 O: certified user keys: rsa-sha2-512 correct authorized_principals 903s 02:43:41.528611421 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 903s 02:43:41.802592373 O: certified user keys: rsa-sha2-512 authorized_principals command=false 904s 02:43:42.050430863 O: certified user keys: rsa-sha2-512 authorized_principals command=true 904s 02:43:42.320264009 O: certified user keys: rsa-sha2-512 wrong principals key option 904s 02:43:42.523468204 O: certified user keys: rsa-sha2-512 correct principals key option 904s 02:43:42.773507703 O: certified user keys: ed25519 authorized_keys connect 905s 02:43:42.975230872 O: certified user keys: ed25519 authorized_keys revoked key 905s 02:43:43.188243254 O: certified user keys: ed25519 authorized_keys revoked via KRL 905s 02:43:43.388697498 O: certified user keys: ed25519 authorized_keys empty KRL 905s 02:43:43.602763847 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 905s 02:43:43.827933931 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 906s 02:43:44.042912619 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 906s 02:43:44.268731395 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 906s 02:43:44.515208666 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 906s 02:43:44.730084459 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 906s 02:43:44.963502758 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 907s 02:43:45.176002650 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 907s 02:43:45.443747096 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 907s 02:43:45.662467898 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 907s 02:43:45.855632635 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 908s 02:43:46.052299347 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 908s 02:43:46.262390941 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 908s 02:43:46.487653906 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 908s 02:43:46.715116950 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 908s 02:43:46.921334032 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 909s 02:43:47.157442326 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 909s 02:43:47.395587445 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 909s 02:43:47.602798148 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 909s 02:43:47.828939248 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 910s 02:43:48.068901372 O: certified user keys: dsa authorized_keys connect 910s 02:43:48.304856200 O: certified user keys: dsa authorized_keys revoked key 910s 02:43:48.501173984 O: certified user keys: dsa authorized_keys revoked via KRL 910s 02:43:48.735826776 O: certified user keys: dsa authorized_keys empty KRL 910s 02:43:48.962902290 O: certified user keys: rsa authorized_keys connect 911s 02:43:49.157898305 O: certified user keys: rsa authorized_keys revoked key 911s 02:43:49.346080093 O: certified user keys: rsa authorized_keys revoked via KRL 911s 02:43:49.570080286 O: certified user keys: rsa authorized_keys empty KRL 911s 02:43:49.780066772 O: certified user keys: rsa-sha2-256 authorized_keys connect 912s 02:43:50.020642530 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 912s 02:43:50.217105492 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 912s 02:43:50.417257873 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 912s 02:43:50.672017307 O: certified user keys: rsa-sha2-512 authorized_keys connect 912s 02:43:50.898060334 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 913s 02:43:51.090433922 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 913s 02:43:51.295916361 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 913s 02:43:51.499255377 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 913s 02:43:51.689156826 O: certified user keys: authorized_keys CA does not authenticate 913s 02:43:51.695460066 O: certified user keys: ensure CA key does not authenticate user 913s 02:43:51.907936738 O: certified user keys: ed25519 TrustedUserCAKeys connect 914s 02:43:52.114035651 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 914s 02:43:52.295456958 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 914s 02:43:52.479231560 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 914s 02:43:52.677298554 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 914s 02:43:52.873897379 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 915s 02:43:53.059240713 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 915s 02:43:53.251831025 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 915s 02:43:53.468176424 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 915s 02:43:53.664429340 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 915s 02:43:53.866111555 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 916s 02:43:54.071913605 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 916s 02:43:54.280138318 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 916s 02:43:54.481745797 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 916s 02:43:54.677946947 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 916s 02:43:54.876102904 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 917s 02:43:55.079156289 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 917s 02:43:55.291856104 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 917s 02:43:55.498722950 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 917s 02:43:55.700352979 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 917s 02:43:55.927455148 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 918s 02:43:56.118975272 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 918s 02:43:56.301718815 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 918s 02:43:56.490785747 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 918s 02:43:56.688091780 O: certified user keys: dsa TrustedUserCAKeys connect 918s 02:43:56.880759942 O: certified user keys: dsa TrustedUserCAKeys revoked key 919s 02:43:57.069247193 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 919s 02:43:57.267582920 O: certified user keys: dsa TrustedUserCAKeys empty KRL 919s 02:43:57.470108033 O: certified user keys: rsa TrustedUserCAKeys connect 919s 02:43:57.661413566 O: certified user keys: rsa TrustedUserCAKeys revoked key 919s 02:43:57.842667590 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 920s 02:43:58.025033020 O: certified user keys: rsa TrustedUserCAKeys empty KRL 920s 02:43:58.218718091 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 920s 02:43:58.420617866 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 920s 02:43:58.610738020 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 920s 02:43:58.802708361 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 921s 02:43:59.001333257 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 921s 02:43:59.194161519 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 921s 02:43:59.397497554 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 921s 02:43:59.607585503 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 921s 02:43:59.817075828 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 922s 02:43:59.992878341 O: certified user keys: TrustedUserCAKeys CA does not authenticate 922s 02:43:59.994587896 O: certified user keys: ensure CA key does not authenticate user 922s 02:44:00.171963419 O: certified user keys: correct principal auth authorized_keys expect success rsa 922s 02:44:00.437525389 O: certified user keys: correct principal auth authorized_keys expect success ed25519 922s 02:44:00.642801670 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 922s 02:44:00.861111585 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 923s 02:44:01.073248402 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 923s 02:44:01.255504211 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 923s 02:44:01.440046019 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 923s 02:44:01.625667072 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 923s 02:44:01.815432909 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 924s 02:44:02.028143165 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 924s 02:44:02.250078774 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 924s 02:44:02.443471417 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 924s 02:44:02.637532329 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 924s 02:44:02.828114950 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 925s 02:44:03.022499794 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 925s 02:44:03.251279587 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 925s 02:44:03.448476956 O: certified user keys: cert expired auth authorized_keys expect failure rsa 925s 02:44:03.640974626 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 925s 02:44:03.846193909 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 926s 02:44:04.039027246 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 926s 02:44:04.251806374 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 926s 02:44:04.466263027 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 926s 02:44:04.684718242 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 926s 02:44:04.900696022 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 927s 02:44:05.122230999 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 927s 02:44:05.319539726 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 927s 02:44:05.522596032 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 927s 02:44:05.722871485 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 927s 02:44:05.914474721 O: certified user keys: force-command auth authorized_keys expect failure rsa 928s 02:44:06.146626677 O: certified user keys: force-command auth authorized_keys expect failure ed25519 928s 02:44:06.368514970 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 928s 02:44:06.578993796 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 928s 02:44:06.788278454 O: certified user keys: empty principals auth authorized_keys expect success rsa 929s 02:44:06.994155779 O: certified user keys: empty principals auth authorized_keys expect success ed25519 929s 02:44:07.200384705 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 929s 02:44:07.418341773 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 929s 02:44:07.621695001 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 929s 02:44:07.841722904 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 930s 02:44:08.053095980 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 930s 02:44:08.251330963 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 930s 02:44:08.459548483 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 930s 02:44:08.688087461 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 930s 02:44:08.894034469 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 931s 02:44:09.086315541 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 931s 02:44:09.283482969 O: certified user keys: force-command match true auth authorized_keys expect success rsa 931s 02:44:09.505173345 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 931s 02:44:09.714759359 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 931s 02:44:09.929480230 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 932s 02:44:10.136465247 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 932s 02:44:10.332851314 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 932s 02:44:10.540344842 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 932s 02:44:10.756322952 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 932s 02:44:10.969146355 O: certified user keys: user ed25519 connect wrong cert 933s 02:44:11.217042139 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 933s 02:44:11.401913163 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 933s 02:44:11.621870300 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 933s 02:44:11.838502439 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 934s 02:44:12.098475250 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 934s 02:44:12.310825162 O: certified user keys: user dsa connect wrong cert 934s 02:44:12.495995402 O: certified user keys: user rsa connect wrong cert 934s 02:44:12.691479468 O: certified user keys: user rsa-sha2-256 connect wrong cert 934s 02:44:12.884804300 O: certified user keys: user rsa-sha2-512 connect wrong cert 935s 02:44:13.073299621 O: ok certified user keys 935s 02:44:13.073385300 E: run test host-expand.sh ... 935s 02:44:13.434814042 O: ok expand %h and %n 935s 02:44:13.435491966 E: run test keys-command.sh ... 935s 02:44:13.601285536 O: SKIPPED: /var/run/keycommand_openssh-tests.45040 not executable (/var/run mounted noexec?) 935s 02:44:13.607337759 E: run test forward-control.sh ... 937s 02:44:15.298393385 O: check_lfwd done (expecting Y): default configuration 938s 02:44:16.825020978 O: check_rfwd done (expecting Y): default configuration 940s 02:44:18.278647035 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 941s 02:44:19.782726286 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 942s 02:44:19.994427128 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 943s 02:44:21.449497167 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 945s 02:44:22.980374628 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 946s 02:44:24.445468251 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 947s 02:44:25.708492165 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 948s 02:44:26.335715457 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 948s 02:44:26.839346035 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 950s 02:44:28.348768980 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 950s 02:44:28.603049819 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 950s 02:44:28.837655549 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 951s 02:44:29.078849087 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 951s 02:44:29.318444569 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 951s 02:44:29.850879132 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 953s 02:44:31.382287821 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 954s 02:44:32.886897181 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 955s 02:44:33.104169587 O: check_rfwd done (expecting N): AllowTcpForwarding=local 956s 02:44:34.371585267 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 956s 02:44:34.585536337 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 958s 02:44:36.060717259 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 958s 02:44:36.298210559 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 959s 02:44:37.560289865 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 959s 02:44:37.826408531 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 960s 02:44:38.308240327 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 960s 02:44:38.512599316 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 961s 02:44:39.758492338 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 962s 02:44:40.057528361 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 962s 02:44:40.315279606 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 962s 02:44:40.560147231 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 963s 02:44:41.119262932 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 963s 02:44:41.366931938 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 963s 02:44:41.582726246 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 965s 02:44:43.051473373 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 966s 02:44:44.259568312 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 966s 02:44:44.764437542 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 968s 02:44:45.994892510 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 969s 02:44:47.493572497 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 970s 02:44:48.752316498 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 972s 02:44:50.308115164 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 972s 02:44:50.527196124 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 973s 02:44:50.985723518 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 974s 02:44:52.194022607 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 974s 02:44:52.415600718 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 974s 02:44:52.647329355 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 974s 02:44:52.836819436 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 975s 02:44:53.049991427 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 975s 02:44:53.492911777 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 975s 02:44:53.697915552 O: check_lfwd done (expecting N): AllowTcpForwarding=no 975s 02:44:53.885967557 O: check_rfwd done (expecting N): AllowTcpForwarding=no 976s 02:44:54.103931239 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 976s 02:44:54.307395561 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 976s 02:44:54.518492370 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 976s 02:44:54.710607792 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 976s 02:44:54.923152774 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 977s 02:44:55.115594651 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 977s 02:44:55.330250570 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 977s 02:44:55.532464504 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 977s 02:44:55.748528174 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 977s 02:44:55.955519179 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 978s 02:44:56.159074572 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 978s 02:44:56.350313022 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 979s 02:44:57.555054389 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 979s 02:44:57.754482889 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 981s 02:44:59.210625563 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 981s 02:44:59.423141455 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 981s 02:44:59.916735643 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 983s 02:45:01.403618644 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 984s 02:45:02.878933866 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 985s 02:45:03.126750542 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 986s 02:45:04.570724654 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 986s 02:45:04.771327516 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 987s 02:45:04.993248408 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 987s 02:45:05.205448097 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 988s 02:45:06.434530580 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 989s 02:45:07.910231166 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 990s 02:45:08.117187499 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 990s 02:45:08.310618371 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 991s 02:45:09.532851221 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 991s 02:45:09.744103980 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 991s 02:45:09.758016507 O: ok sshd control of local and remote forwarding 991s 02:45:09.758719004 E: run test integrity.sh ... 991s 02:45:09.924589101 O: test integrity: hmac-sha1 @2900 992s 02:45:10.114153873 O: test integrity: hmac-sha1 @2901 992s 02:45:10.315915746 O: test integrity: hmac-sha1 @2902 992s 02:45:10.507454077 O: test integrity: hmac-sha1 @2903 992s 02:45:10.697240357 O: test integrity: hmac-sha1 @2904 992s 02:45:10.897040777 O: test integrity: hmac-sha1 @2905 993s 02:45:11.088219691 O: test integrity: hmac-sha1 @2906 993s 02:45:11.280059380 O: test integrity: hmac-sha1 @2907 993s 02:45:11.476217915 O: test integrity: hmac-sha1 @2908 993s 02:45:11.665852689 O: test integrity: hmac-sha1 @2909 993s 02:45:11.847893209 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 993s 02:45:11.860120754 O: test integrity: hmac-sha1-96 @2900 994s 02:45:12.052636438 O: test integrity: hmac-sha1-96 @2901 994s 02:45:12.253603829 O: test integrity: hmac-sha1-96 @2902 994s 02:45:12.446929467 O: test integrity: hmac-sha1-96 @2903 994s 02:45:12.639803816 O: test integrity: hmac-sha1-96 @2904 994s 02:45:12.843487145 O: test integrity: hmac-sha1-96 @2905 995s 02:45:13.039741242 O: test integrity: hmac-sha1-96 @2906 995s 02:45:13.232794033 O: test integrity: hmac-sha1-96 @2907 995s 02:45:13.425064101 O: test integrity: hmac-sha1-96 @2908 995s 02:45:13.618928848 O: test integrity: hmac-sha1-96 @2909 995s 02:45:13.804204996 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 995s 02:45:13.816412174 O: test integrity: hmac-sha2-256 @2900 996s 02:45:14.004763237 O: test integrity: hmac-sha2-256 @2901 996s 02:45:14.193812590 O: test integrity: hmac-sha2-256 @2902 996s 02:45:14.383126321 O: test integrity: hmac-sha2-256 @2903 996s 02:45:14.570983593 O: test integrity: hmac-sha2-256 @2904 996s 02:45:14.760072718 O: test integrity: hmac-sha2-256 @2905 996s 02:45:14.949351040 O: test integrity: hmac-sha2-256 @2906 997s 02:45:15.137789133 O: test integrity: hmac-sha2-256 @2907 997s 02:45:15.326086257 O: test integrity: hmac-sha2-256 @2908 997s 02:45:15.513422649 O: test integrity: hmac-sha2-256 @2909 997s 02:45:15.695509763 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 997s 02:45:15.708760039 O: test integrity: hmac-sha2-512 @2900 997s 02:45:15.890556899 O: test integrity: hmac-sha2-512 @2901 998s 02:45:16.108653900 O: test integrity: hmac-sha2-512 @2902 998s 02:45:16.311527401 O: test integrity: hmac-sha2-512 @2903 998s 02:45:16.546350956 O: test integrity: hmac-sha2-512 @2904 998s 02:45:16.732790295 O: test integrity: hmac-sha2-512 @2905 998s 02:45:16.914503539 O: test integrity: hmac-sha2-512 @2906 999s 02:45:17.108208809 O: test integrity: hmac-sha2-512 @2907 999s 02:45:17.300710170 O: test integrity: hmac-sha2-512 @2908 999s 02:45:17.503765748 O: test integrity: hmac-sha2-512 @2909 999s 02:45:17.698412139 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 999s 02:45:17.712758938 O: test integrity: hmac-md5 @2900 999s 02:45:17.909077137 O: test integrity: hmac-md5 @2901 1000s 02:45:18.106409787 O: test integrity: hmac-md5 @2902 1000s 02:45:18.321534455 O: test integrity: hmac-md5 @2903 1000s 02:45:18.520883561 O: test integrity: hmac-md5 @2904 1000s 02:45:18.715851582 O: test integrity: hmac-md5 @2905 1000s 02:45:18.921064830 O: test integrity: hmac-md5 @2906 1001s 02:45:19.127420239 O: test integrity: hmac-md5 @2907 1001s 02:45:19.336947332 O: test integrity: hmac-md5 @2908 1001s 02:45:19.541315656 O: test integrity: hmac-md5 @2909 1001s 02:45:19.736938114 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1001s 02:45:19.752457985 O: test integrity: hmac-md5-96 @2900 1001s 02:45:19.959324242 O: test integrity: hmac-md5-96 @2901 1002s 02:45:20.162778617 O: test integrity: hmac-md5-96 @2902 1002s 02:45:20.380897262 O: test integrity: hmac-md5-96 @2903 1002s 02:45:20.652638894 O: test integrity: hmac-md5-96 @2904 1002s 02:45:20.894143119 O: test integrity: hmac-md5-96 @2905 1003s 02:45:21.112585701 O: test integrity: hmac-md5-96 @2906 1003s 02:45:21.318480542 O: test integrity: hmac-md5-96 @2907 1003s 02:45:21.515730025 O: test integrity: hmac-md5-96 @2908 1003s 02:45:21.712144398 O: test integrity: hmac-md5-96 @2909 1003s 02:45:21.906654944 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1003s 02:45:21.924088610 O: test integrity: umac-64@openssh.com @2900 1004s 02:45:22.140259106 O: test integrity: umac-64@openssh.com @2901 1004s 02:45:22.365922863 O: test integrity: umac-64@openssh.com @2902 1004s 02:45:22.578876820 O: test integrity: umac-64@openssh.com @2903 1004s 02:45:22.838380415 O: test integrity: umac-64@openssh.com @2904 1005s 02:45:23.050383028 O: test integrity: umac-64@openssh.com @2905 1005s 02:45:23.254470612 O: test integrity: umac-64@openssh.com @2906 1005s 02:45:23.456161496 O: test integrity: umac-64@openssh.com @2907 1005s 02:45:23.734646150 O: test integrity: umac-64@openssh.com @2908 1005s 02:45:23.946361662 O: test integrity: umac-64@openssh.com @2909 1006s 02:45:24.142543195 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1006s 02:45:24.160886137 O: test integrity: umac-128@openssh.com @2900 1006s 02:45:24.367622310 O: test integrity: umac-128@openssh.com @2901 1006s 02:45:24.584735470 O: test integrity: umac-128@openssh.com @2902 1006s 02:45:24.791560793 O: test integrity: umac-128@openssh.com @2903 1007s 02:45:25.008700470 O: test integrity: umac-128@openssh.com @2904 1007s 02:45:25.213134307 O: test integrity: umac-128@openssh.com @2905 1007s 02:45:25.439449419 O: test integrity: umac-128@openssh.com @2906 1007s 02:45:25.649725231 O: test integrity: umac-128@openssh.com @2907 1007s 02:45:25.859550481 O: test integrity: umac-128@openssh.com @2908 1008s 02:45:26.087415306 O: test integrity: umac-128@openssh.com @2909 1008s 02:45:26.289510728 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1008s 02:45:26.304582502 O: test integrity: hmac-sha1-etm@openssh.com @2900 1008s 02:45:26.519868910 O: test integrity: hmac-sha1-etm@openssh.com @2901 1008s 02:45:26.742596687 O: test integrity: hmac-sha1-etm@openssh.com @2902 1008s 02:45:26.972932181 O: test integrity: hmac-sha1-etm@openssh.com @2903 1009s 02:45:27.188705868 O: test integrity: hmac-sha1-etm@openssh.com @2904 1009s 02:45:27.461540153 O: test integrity: hmac-sha1-etm@openssh.com @2905 1009s 02:45:27.701304962 O: test integrity: hmac-sha1-etm@openssh.com @2906 1009s 02:45:27.943197560 O: test integrity: hmac-sha1-etm@openssh.com @2907 1010s 02:45:28.152785842 O: test integrity: hmac-sha1-etm@openssh.com @2908 1010s 02:45:28.364490237 O: test integrity: hmac-sha1-etm@openssh.com @2909 1010s 02:45:28.568238178 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1010s 02:45:28.582940613 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1010s 02:45:28.787136639 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1011s 02:45:28.996858731 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1011s 02:45:29.231648572 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1011s 02:45:29.473929304 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1011s 02:45:29.699636716 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1011s 02:45:29.930170612 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1012s 02:45:30.136139630 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1012s 02:45:30.348215809 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1012s 02:45:30.595585740 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1012s 02:45:30.869965029 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1012s 02:45:30.896979190 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1013s 02:45:31.157900710 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1013s 02:45:31.367601520 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1013s 02:45:31.597324816 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1013s 02:45:31.816610937 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1014s 02:45:32.048072419 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1014s 02:45:32.282042273 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1014s 02:45:32.475545079 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1014s 02:45:32.669641584 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1014s 02:45:32.862877330 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1015s 02:45:33.062261985 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1015s 02:45:33.077565927 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1015s 02:45:33.246764086 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1015s 02:45:33.417888353 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1015s 02:45:33.598042006 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1015s 02:45:33.770053714 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1015s 02:45:33.949361713 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1016s 02:45:34.124193507 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1016s 02:45:34.305522768 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1016s 02:45:34.484930038 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1016s 02:45:34.690060513 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1016s 02:45:34.877962301 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1016s 02:45:34.896856575 O: test integrity: hmac-md5-etm@openssh.com @2900 1017s 02:45:35.107340211 O: test integrity: hmac-md5-etm@openssh.com @2901 1017s 02:45:35.308539219 O: test integrity: hmac-md5-etm@openssh.com @2902 1017s 02:45:35.518359501 O: test integrity: hmac-md5-etm@openssh.com @2903 1017s 02:45:35.758076317 O: test integrity: hmac-md5-etm@openssh.com @2904 1017s 02:45:35.962634179 O: test integrity: hmac-md5-etm@openssh.com @2905 1018s 02:45:36.167475572 O: test integrity: hmac-md5-etm@openssh.com @2906 1018s 02:45:36.381137126 O: test integrity: hmac-md5-etm@openssh.com @2907 1018s 02:45:36.628284179 O: test integrity: hmac-md5-etm@openssh.com @2908 1018s 02:45:36.895635245 O: test integrity: hmac-md5-etm@openssh.com @2909 1019s 02:45:37.139772246 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1019s 02:45:37.163294079 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1019s 02:45:37.412467934 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1019s 02:45:37.677635106 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1019s 02:45:37.898813029 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1020s 02:45:38.116036070 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1020s 02:45:38.373371767 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1020s 02:45:38.588207027 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1020s 02:45:38.805285717 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1021s 02:45:39.030109921 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1021s 02:45:39.224574047 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1021s 02:45:39.409733567 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1021s 02:45:39.423984653 O: test integrity: umac-64-etm@openssh.com @2900 1021s 02:45:39.647575141 O: test integrity: umac-64-etm@openssh.com @2901 1021s 02:45:39.843038284 O: test integrity: umac-64-etm@openssh.com @2902 1022s 02:45:40.045823189 O: test integrity: umac-64-etm@openssh.com @2903 1022s 02:45:40.244870928 O: test integrity: umac-64-etm@openssh.com @2904 1022s 02:45:40.449852856 O: test integrity: umac-64-etm@openssh.com @2905 1022s 02:45:40.657314267 O: test integrity: umac-64-etm@openssh.com @2906 1022s 02:45:40.863283000 O: test integrity: umac-64-etm@openssh.com @2907 1023s 02:45:41.062216577 O: test integrity: umac-64-etm@openssh.com @2908 1023s 02:45:41.274265330 O: test integrity: umac-64-etm@openssh.com @2909 1023s 02:45:41.534619001 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1023s 02:45:41.551311347 O: test integrity: umac-128-etm@openssh.com @2900 1023s 02:45:41.797981451 O: test integrity: umac-128-etm@openssh.com @2901 1024s 02:45:42.009947567 O: test integrity: umac-128-etm@openssh.com @2902 1024s 02:45:42.199903115 O: test integrity: umac-128-etm@openssh.com @2903 1024s 02:45:42.387375059 O: test integrity: umac-128-etm@openssh.com @2904 1024s 02:45:42.576621769 O: test integrity: umac-128-etm@openssh.com @2905 1024s 02:45:42.766878920 O: test integrity: umac-128-etm@openssh.com @2906 1024s 02:45:42.957866703 O: test integrity: umac-128-etm@openssh.com @2907 1025s 02:45:43.146468542 O: test integrity: umac-128-etm@openssh.com @2908 1025s 02:45:43.337063606 O: test integrity: umac-128-etm@openssh.com @2909 1025s 02:45:43.535444200 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1025s 02:45:43.554143483 O: test integrity: aes128-gcm@openssh.com @2900 1025s 02:45:43.763214156 O: test integrity: aes128-gcm@openssh.com @2901 1025s 02:45:43.973360763 O: test integrity: aes128-gcm@openssh.com @2902 1026s 02:45:44.166567726 O: test integrity: aes128-gcm@openssh.com @2903 1026s 02:45:44.359989986 O: test integrity: aes128-gcm@openssh.com @2904 1026s 02:45:44.565242209 O: test integrity: aes128-gcm@openssh.com @2905 1026s 02:45:44.750323735 O: test integrity: aes128-gcm@openssh.com @2906 1026s 02:45:44.912809342 O: test integrity: aes128-gcm@openssh.com @2907 1027s 02:45:45.076565908 O: test integrity: aes128-gcm@openssh.com @2908 1027s 02:45:45.256946752 O: test integrity: aes128-gcm@openssh.com @2909 1027s 02:45:45.430399477 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1027s 02:45:45.446041322 O: test integrity: aes256-gcm@openssh.com @2900 1027s 02:45:45.636749925 O: test integrity: aes256-gcm@openssh.com @2901 1027s 02:45:45.808702932 O: test integrity: aes256-gcm@openssh.com @2902 1028s 02:45:46.005048858 O: test integrity: aes256-gcm@openssh.com @2903 1028s 02:45:46.202409087 O: test integrity: aes256-gcm@openssh.com @2904 1028s 02:45:46.374560216 O: test integrity: aes256-gcm@openssh.com @2905 1028s 02:45:46.553104826 O: test integrity: aes256-gcm@openssh.com @2906 1028s 02:45:46.727221475 O: test integrity: aes256-gcm@openssh.com @2907 1028s 02:45:46.919543517 O: test integrity: aes256-gcm@openssh.com @2908 1029s 02:45:47.102260553 O: test integrity: aes256-gcm@openssh.com @2909 1029s 02:45:47.264699060 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1029s 02:45:47.280833722 O: test integrity: chacha20-poly1305@openssh.com @2900 1029s 02:45:47.465689078 O: test integrity: chacha20-poly1305@openssh.com @2901 1029s 02:45:47.647952421 O: test integrity: chacha20-poly1305@openssh.com @2902 1029s 02:45:47.830223231 O: test integrity: chacha20-poly1305@openssh.com @2903 1030s 02:45:47.994827304 O: test integrity: chacha20-poly1305@openssh.com @2904 1030s 02:45:48.160068855 O: test integrity: chacha20-poly1305@openssh.com @2905 1030s 02:45:48.336355729 O: test integrity: chacha20-poly1305@openssh.com @2906 1030s 02:45:48.507309424 O: test integrity: chacha20-poly1305@openssh.com @2907 1030s 02:45:48.677761276 O: test integrity: chacha20-poly1305@openssh.com @2908 1030s 02:45:48.867538049 O: test integrity: chacha20-poly1305@openssh.com @2909 1031s 02:45:49.046394981 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1031s 02:45:49.048244137 O: ok integrity 1031s 02:45:49.049022036 E: run test krl.sh ... 1031s 02:45:49.211654224 O: key revocation lists: generating test keys 1032s 02:45:50.360458522 O: key revocation lists: generating KRLs 1032s 02:45:50.480756254 O: key revocation lists: checking revocations for revoked keys 1033s 02:45:51.027064134 O: key revocation lists: checking revocations for unrevoked keys 1033s 02:45:51.589098495 O: key revocation lists: checking revocations for revoked certs 1034s 02:45:52.541515683 O: key revocation lists: checking revocations for unrevoked certs 1035s 02:45:53.464683519 O: key revocation lists: testing KRL update 1036s 02:45:54.506857635 O: key revocation lists: checking revocations for revoked keys 1037s 02:45:55.143217140 O: key revocation lists: checking revocations for unrevoked keys 1037s 02:45:55.664646814 O: key revocation lists: checking revocations for revoked certs 1038s 02:45:56.519166961 O: key revocation lists: checking revocations for unrevoked certs 1039s 02:45:57.370094791 O: ok key revocation lists 1039s 02:45:57.370865603 E: run test multipubkey.sh ... 1041s 02:45:59.378678968 O: ok multiple pubkey 1041s 02:45:59.378586447 E: run test limit-keytype.sh ... 1044s 02:46:02.662682962 O: allow rsa,ed25519 1045s 02:46:03.190320289 O: allow ed25519 1045s 02:46:03.705978309 O: allow cert only 1046s 02:46:04.230090660 O: match w/ no match 1046s 02:46:04.750249608 O: match w/ matching 1047s 02:46:05.318539084 O: ok restrict pubkey type 1047s 02:46:05.319482332 E: run test hostkey-agent.sh ... 1048s 02:46:06.657820920 O: key type ssh-ed25519 1048s 02:46:06.819644441 O: key type sk-ssh-ed25519@openssh.com 1049s 02:46:06.978622797 O: key type ecdsa-sha2-nistp256 1049s 02:46:07.136949634 O: key type ecdsa-sha2-nistp384 1049s 02:46:07.300270413 O: key type ecdsa-sha2-nistp521 1049s 02:46:07.491078155 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1049s 02:46:07.654591846 O: key type ssh-dss 1049s 02:46:07.811188807 O: key type ssh-rsa 1050s 02:46:08.013333742 O: cert type ssh-ed25519-cert-v01@openssh.com 1050s 02:46:08.217784191 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1050s 02:46:08.420120844 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1050s 02:46:08.619546828 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1050s 02:46:08.866550389 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1051s 02:46:09.125226591 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1051s 02:46:09.351784625 O: cert type ssh-dss-cert-v01@openssh.com 1051s 02:46:09.551059625 O: cert type ssh-rsa-cert-v01@openssh.com 1051s 02:46:09.748304233 O: cert type rsa-sha2-256-cert-v01@openssh.com 1051s 02:46:09.950386230 O: cert type rsa-sha2-512-cert-v01@openssh.com 1052s 02:46:10.187465083 O: ok hostkey agent 1052s 02:46:10.188954234 E: run test hostkey-rotate.sh ... 1054s 02:46:12.402585755 O: learn hostkey with StrictHostKeyChecking=no 1054s 02:46:12.583637146 O: learn additional hostkeys 1054s 02:46:12.856789588 O: learn additional hostkeys, type=ssh-ed25519 1055s 02:46:13.071116291 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1055s 02:46:13.321718920 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1055s 02:46:13.539183816 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1055s 02:46:13.746406133 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1055s 02:46:13.942690546 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1056s 02:46:14.135654506 O: learn additional hostkeys, type=ssh-dss 1056s 02:46:14.335147004 O: learn additional hostkeys, type=ssh-rsa 1056s 02:46:14.536717904 O: learn changed non-primary hostkey type=ssh-rsa 1058s 02:46:16.363250737 O: learn new primary hostkey 1058s 02:46:16.573683662 O: rotate primary hostkey 1058s 02:46:16.784454606 O: check rotate primary hostkey 1059s 02:46:16.988769860 O: ok hostkey rotate 1059s 02:46:16.990013351 E: run test principals-command.sh ... 1059s 02:46:17.842525483 O: SKIPPED: /var/run/principals_command_openssh-tests.61710 not executable (/var/run mounted noexec?) 1059s 02:46:17.849666821 E: run test cert-file.sh ... 1060s 02:46:18.063826398 O: identity cert with no plain public file 1060s 02:46:18.292521050 O: CertificateFile with no plain public file 1060s 02:46:18.479716812 O: plain keys 1060s 02:46:18.677858900 O: untrusted cert 1060s 02:46:18.877459141 O: good cert, bad key 1061s 02:46:19.085178814 O: single trusted 1061s 02:46:19.277874225 O: multiple trusted 1062s 02:46:20.121183120 O: ok ssh with certificates 1062s 02:46:20.122470243 E: run test cfginclude.sh ... 1062s 02:46:20.309183977 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.321726250 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.335292121 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.348165938 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.361945946 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.377634189 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.387568926 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.403936094 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.419400935 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.441019863 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.449095003 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.459251877 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.474096494 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.482565076 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.492901518 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.501105417 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.511413301 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.519866985 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.528996574 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.538586969 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.547513856 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.565869646 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.574714294 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.584964863 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1062s 02:46:20.595953790 O: ok config include 1062s 02:46:20.596768684 E: run test servcfginclude.sh ... 1063s 02:46:21.126085511 O: ok server config include 1063s 02:46:21.127107133 E: run test allow-deny-users.sh ... 1065s 02:46:23.085169069 O: ok AllowUsers/DenyUsers 1065s 02:46:23.086259184 E: run test authinfo.sh ... 1065s 02:46:23.288478076 O: ExposeAuthInfo=no 1065s 02:46:23.494977870 O: ExposeAuthInfo=yes 1065s 02:46:23.723565161 E: run test sshsig.sh ... 1065s 02:46:23.722936358 O: ok authinfo 1065s 02:46:23.934743661 O: sshsig: make certificates 1066s 02:46:23.987074486 O: sshsig: check signature for ssh-ed25519 1066s 02:46:24.337114051 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1066s 02:46:24.701604660 O: sshsig: check signature for ecdsa-sha2-nistp256 1067s 02:46:25.043974769 O: sshsig: check signature for ecdsa-sha2-nistp384 1067s 02:46:25.570048569 O: sshsig: check signature for ecdsa-sha2-nistp521 1068s 02:46:26.191018793 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1068s 02:46:26.555453060 O: sshsig: check signature for ssh-dss 1068s 02:46:26.888292837 O: sshsig: check signature for ssh-rsa 1069s 02:46:27.178052152 O: sshsig: check signature for ssh-ed25519-cert.pub 1069s 02:46:27.923177579 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1070s 02:46:28.696088244 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1071s 02:46:29.469980376 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1072s 02:46:30.381916009 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1073s 02:46:31.529180743 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1074s 02:46:32.230290046 O: sshsig: check signature for ssh-dss-cert.pub 1074s 02:46:32.845315649 O: sshsig: check signature for ssh-rsa-cert.pub 1075s 02:46:33.485784064 O: sshsig: match principals 1075s 02:46:33.509086171 O: sshsig: nomatch principals 1075s 02:46:33.523174248 O: ok sshsig 1075s 02:46:33.523962322 E: run test knownhosts.sh ... 1076s 02:46:34.887252887 O: ok known hosts 1076s 02:46:34.888128005 E: run test knownhosts-command.sh ... 1077s 02:46:35.046584823 O: simple connection 1077s 02:46:35.238134801 O: no keys 1077s 02:46:35.354553618 O: bad exit status 1077s 02:46:35.419283759 O: keytype ssh-ed25519 1077s 02:46:35.643265274 O: keytype sk-ssh-ed25519@openssh.com 1077s 02:46:35.853312898 O: keytype ecdsa-sha2-nistp256 1078s 02:46:36.033243063 O: keytype ecdsa-sha2-nistp384 1078s 02:46:36.211552932 O: keytype ecdsa-sha2-nistp521 1078s 02:46:36.404563116 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1078s 02:46:36.584113469 O: keytype ssh-rsa 1078s 02:46:36.757278447 O: ok known hosts command 1078s 02:46:36.758172578 E: run test agent-restrict.sh ... 1078s 02:46:36.921949910 O: generate keys 1079s 02:46:36.985413353 O: prepare client config 1079s 02:46:36.996402361 O: prepare known_hosts 1079s 02:46:37.001063934 O: prepare server configs 1079s 02:46:37.015716574 O: authentication w/o agent 1080s 02:46:38.615178942 O: start agent 1084s 02:46:42.625702581 O: authentication with agent (no restrict) 1086s 02:46:44.612647857 O: unrestricted keylist 1087s 02:46:45.558080181 O: authentication with agent (basic restrict) 1088s 02:46:46.390606391 O: authentication with agent incorrect key (basic restrict) 1089s 02:46:47.270499223 O: keylist (basic restrict) 1090s 02:46:48.267082130 O: username 1091s 02:46:49.111698943 O: username wildcard 1091s 02:46:49.946286024 O: username incorrect 1092s 02:46:50.021624525 O: agent restriction honours certificate principal 1092s 02:46:50.057934474 O: multihop without agent 1093s 02:46:51.254234349 O: multihop agent unrestricted 1094s 02:46:52.424463361 O: multihop restricted 1095s 02:46:53.605376416 O: multihop username 1096s 02:46:54.657630861 O: multihop wildcard username 1097s 02:46:55.741139358 O: multihop wrong username 1098s 02:46:56.682226593 O: multihop cycle no agent 1100s 02:46:58.337743083 O: multihop cycle agent unrestricted 1101s 02:46:59.958956732 O: multihop cycle restricted deny 1102s 02:47:00.607773085 O: multihop cycle restricted allow 1104s 02:47:02.194420786 E: run test hostbased.sh ... 1104s 02:47:02.195312687 O: ok agent restrictions 1104s 02:47:02.332583493 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1104s 02:47:02.333288491 E: run test channel-timeout.sh ... 1104s 02:47:02.471211894 O: no timeout 1109s 02:47:07.667771381 O: command timeout 1110s 02:47:08.573254805 O: command wildcard timeout 1111s 02:47:09.572652975 O: command irrelevant timeout 1116s 02:47:14.787623450 O: sftp no timeout 1122s 02:47:20.001627291 O: sftp timeout 1122s 02:47:20.570781841 E: Connection closed 1122s 02:47:20.571713291 O: sftp irrelevant timeout 1127s 02:47:25.795394735 O: ok channel timeout 1127s 02:47:25.796278563 E: run test connection-timeout.sh ... 1128s 02:47:26.034610524 O: no timeout 1133s 02:47:31.269835747 O: timeout 1141s 02:47:39.483742285 O: session inhibits timeout 1149s 02:47:47.737304215 O: timeout after session 1157s 02:47:55.746000385 O: timeout with listeners 1166s 02:48:04.024733512 E: run test match-subsystem.sh ... 1166s 02:48:04.024011440 O: ok unused connection timeout 1167s 02:48:05.963155135 O: ok sshd_config match subsystem 1167s 02:48:05.964544035 E: run test agent-pkcs11-restrict.sh ... 1168s 02:48:06.108628622 O: SKIPPED: No PKCS#11 library found 1168s 02:48:06.109831092 E: run test agent-pkcs11-cert.sh ... 1168s 02:48:06.256578651 O: SKIPPED: No PKCS#11 library found 1168s 02:48:06.257999912 O: set -e ; if test -z "" ; then \ 1168s 02:48:06.259184108 O: V="" ; \ 1168s 02:48:06.260384775 O: test "x" = "x" || \ 1168s 02:48:06.261594362 O: V=/tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1168s 02:48:06.262831360 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1168s 02:48:06.264062835 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1168s 02:48:06.265310442 O: -d /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1168s 02:48:06.266727119 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1168s 02:48:06.268110857 O: -d /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1168s 02:48:06.269486745 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1168s 02:48:06.270670991 O: -d /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1168s 02:48:06.271853847 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1168s 02:48:06.273047073 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1168s 02:48:06.274188547 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1168s 02:48:06.275412182 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1168s 02:48:06.276649015 O: -d /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1168s 02:48:06.277902216 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1168s 02:48:06.279289953 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1168s 02:48:06.280562601 O: if test "x" = "xyes" ; then \ 1168s 02:48:06.281834298 O: $V /tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1168s 02:48:06.283027559 O: fi \ 1168s 02:48:06.284224273 O: fi 1191s 02:48:29.519428960 O: test_sshbuf: ...................................................................................................... 103 tests ok 1528s 02:54:06.507633365 O: test_sshkey: ........................................................................................................ 104 tests ok 1528s 02:54:06.517331619 O: test_sshsig: ........ 8 tests ok 1528s 02:54:06.774847098 O: test_authopt: .................................................................................................................................................. 146 tests ok 1542s 02:54:20.277344681 O: test_bitmap: .. 2 tests ok 1542s 02:54:20.280674425 O: test_conversion: . 1 tests ok 1552s 02:54:30.404599555 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1552s 02:54:30.518312065 O: test_hostkeys: .................. 18 tests ok 1552s 02:54:30.522238391 O: test_match: ...... 6 tests ok 1552s 02:54:30.525333350 O: test_misc: ........................................... 43 tests ok 1552s 02:54:30.526748115 E: run test putty-transfer.sh ... 1553s 02:54:31.803624111 O: putty transfer data: compression 0 1554s 02:54:32.946019261 O: putty transfer data: compression 1 1556s 02:54:34.269981272 O: ok putty transfer data 1556s 02:54:34.271250183 E: run test putty-ciphers.sh ... 1557s 02:54:35.231797827 O: putty ciphers: cipher aes 1557s 02:54:35.369687534 O: putty ciphers: cipher 3des 1557s 02:54:35.533012231 O: putty ciphers: cipher aes128-ctr 1557s 02:54:35.663234830 O: putty ciphers: cipher aes192-ctr 1557s 02:54:35.799153144 O: putty ciphers: cipher aes256-ctr 1557s 02:54:35.936795421 O: putty ciphers: cipher chacha20 1558s 02:54:36.067046033 O: ok putty ciphers 1558s 02:54:36.067775257 E: run test putty-kex.sh ... 1558s 02:54:36.566961080 O: putty KEX: kex dh-gex-sha1 1558s 02:54:36.673564952 O: putty KEX: kex dh-group1-sha1 1558s 02:54:36.774256672 O: putty KEX: kex dh-group14-sha1 1558s 02:54:36.859330969 O: putty KEX: kex ecdh 1559s 02:54:36.996204497 O: ok putty KEX 1559s 02:54:36.997900091 E: run test conch-ciphers.sh ... 1559s 02:54:37.209283859 O: SKIPPED: conch interop tests requires a controlling terminal 1559s 02:54:37.210011967 E: run test dropbear-ciphers.sh ... 1559s 02:54:37.807268092 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1560s 02:54:38.081241680 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1560s 02:54:38.375385641 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1560s 02:54:38.668200278 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1560s 02:54:38.868542463 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1561s 02:54:39.056437986 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1561s 02:54:39.281175468 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1561s 02:54:39.549516068 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1561s 02:54:39.865482630 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1562s 02:54:40.142269149 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1562s 02:54:40.400858958 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1562s 02:54:40.590726917 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1562s 02:54:40.813947546 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1563s 02:54:41.019105352 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1563s 02:54:41.249795869 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1563s 02:54:41.423024735 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1563s 02:54:41.661504377 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1563s 02:54:41.922685100 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1564s 02:54:42.123386469 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1564s 02:54:42.388859225 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1564s 02:54:42.587735592 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1564s 02:54:42.788710375 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1565s 02:54:43.024863335 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1565s 02:54:43.203877951 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1565s 02:54:43.445310460 O: ok dropbear ciphers 1565s 02:54:43.446557248 E: run test dropbear-kex.sh ... 1565s 02:54:43.646045282 O: dropbear kex: kex curve25519-sha256 1565s 02:54:43.873803090 O: dropbear kex: kex curve25519-sha256@libssh.org 1566s 02:54:44.110123698 O: dropbear kex: kex diffie-hellman-group14-sha256 1566s 02:54:44.382065201 O: dropbear kex: kex diffie-hellman-group14-sha1 1566s 02:54:44.621891687 O: ok dropbear kex 1566s 02:54:44.623097334 O: make: Leaving directory '/tmp/autopkgtest.PNHGmO/autopkgtest_tmp/user/regress' 1566s 02:54:44.624654512 I: Finished with exitcode 0 1566s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1566s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1567s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1567s info: Looking for files to backup/remove ... 1567s info: Removing files ... 1567s info: Removing crontab ... 1567s info: Removing user `openssh-tests' ... 1568s autopkgtest [02:54:46]: test regress: -----------------------] 1568s regress PASS 1568s autopkgtest [02:54:46]: test regress: - - - - - - - - - - results - - - - - - - - - - 1569s autopkgtest [02:54:47]: test systemd-socket-activation: preparing testbed 1683s autopkgtest [02:56:41]: testbed dpkg architecture: ppc64el 1683s autopkgtest [02:56:41]: testbed apt version: 2.7.14build2 1683s autopkgtest [02:56:41]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1684s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1684s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.5 kB] 1684s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [45.2 kB] 1684s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.1 kB] 1684s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [88.9 kB] 1684s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [2144 B] 1684s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 1684s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1684s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [54.6 kB] 1684s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1060 B] 1684s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1687s Fetched 484 kB in 1s (703 kB/s) 1687s Reading package lists... 1689s Reading package lists... 1689s Building dependency tree... 1689s Reading state information... 1689s Calculating upgrade... 1689s The following packages will be upgraded: 1689s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 1689s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 1689s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1689s Need to get 9902 kB of archives. 1689s After this operation, 0 B of additional disk space will be used. 1689s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu8.3 [208 kB] 1690s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu8.3 [104 kB] 1690s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu8.3 [37.9 kB] 1690s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu8.3 [347 kB] 1690s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu8.3 [2352 kB] 1690s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu8.3 [527 kB] 1690s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu8.3 [11.9 kB] 1690s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu8.3 [304 kB] 1690s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu8.3 [3771 kB] 1690s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu8.3 [2038 kB] 1690s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu8.3 [201 kB] 1691s Fetched 9902 kB in 1s (11.4 MB/s) 1691s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1691s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.3_all.deb ... 1691s Unpacking systemd-dev (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking systemd-timesyncd (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking systemd-resolved (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking libsystemd0:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Setting up libsystemd0:ppc64el (255.4-1ubuntu8.3) ... 1691s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1691s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking systemd-sysv (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../systemd_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking systemd (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1691s Preparing to unpack .../udev_255.4-1ubuntu8.3_ppc64el.deb ... 1691s Unpacking udev (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1692s Preparing to unpack .../libudev1_255.4-1ubuntu8.3_ppc64el.deb ... 1692s Unpacking libudev1:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1692s Setting up libudev1:ppc64el (255.4-1ubuntu8.3) ... 1692s Setting up systemd-dev (255.4-1ubuntu8.3) ... 1692s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu8.3) ... 1692s Setting up systemd (255.4-1ubuntu8.3) ... 1692s Setting up systemd-timesyncd (255.4-1ubuntu8.3) ... 1693s Setting up udev (255.4-1ubuntu8.3) ... 1694s Setting up systemd-resolved (255.4-1ubuntu8.3) ... 1694s Setting up systemd-sysv (255.4-1ubuntu8.3) ... 1694s Setting up libnss-systemd:ppc64el (255.4-1ubuntu8.3) ... 1694s Setting up libpam-systemd:ppc64el (255.4-1ubuntu8.3) ... 1694s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1694s Processing triggers for man-db (2.12.0-4build2) ... 1696s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1696s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1696s update-initramfs: Generating /boot/initrd.img-6.8.0-39-generic 1696s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1703s Reading package lists... 1703s Building dependency tree... 1703s Reading state information... 1703s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1704s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1704s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1704s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1704s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1705s Reading package lists... 1705s Reading package lists... 1705s Building dependency tree... 1705s Reading state information... 1705s Calculating upgrade... 1706s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1706s Reading package lists... 1706s Building dependency tree... 1706s Reading state information... 1706s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1706s autopkgtest [02:57:04]: rebooting testbed after setup commands that affected boot 1710s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1742s Reading package lists... 1742s Building dependency tree... 1742s Reading state information... 1743s Starting pkgProblemResolver with broken count: 0 1743s Starting 2 pkgProblemResolver with broken count: 0 1743s Done 1743s The following NEW packages will be installed: 1743s autopkgtest-satdep 1743s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1743s Need to get 0 B/728 B of archives. 1743s After this operation, 0 B of additional disk space will be used. 1743s Get:1 /tmp/autopkgtest.PNHGmO/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1743s Selecting previously unselected package autopkgtest-satdep. 1743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1743s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1743s Unpacking autopkgtest-satdep (0) ... 1744s Setting up autopkgtest-satdep (0) ... 1746s (Reading database ... 72209 files and directories currently installed.) 1746s Removing autopkgtest-satdep (0) ... 1748s autopkgtest [02:57:46]: test systemd-socket-activation: [----------------------- 1750s Stopping ssh.service... 1750s Checking that ssh.socket is active and listening... 1750s Checking that ssh.service is inactive/dead... 1750s Checking that a connection attempt activates ssh.service... 1750s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1750s Checking that sshd can be re-executed... 1750s Checking sshd can run in debug mode... 1751s debug1: SELinux support disabled 1751s debug1: PAM: reinitializing credentials 1751s debug1: permanently_set_uid: 0/0 1751s debug3: Copy environment: XDG_SESSION_ID=5 1751s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1751s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1751s debug3: Copy environment: XDG_SESSION_TYPE=tty 1751s debug3: Copy environment: XDG_SESSION_CLASS=user 1751s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1751s debug3: Copy environment: TERM=linux 1751s debug3: Copy environment: http_proxy=http://squid.internal:3128 1751s debug3: Copy environment: https_proxy=http://squid.internal:3128 1751s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1751s debug3: Copy environment: LANG=C.UTF-8 1751s Environment: 1751s LANG=C.UTF-8 1751s USER=root 1751s LOGNAME=root 1751s HOME=/root 1751s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1751s SHELL=/bin/bash 1751s XDG_SESSION_ID=5 1751s XDG_RUNTIME_DIR=/run/user/0 1751s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1751s XDG_SESSION_TYPE=tty 1751s XDG_SESSION_CLASS=user 1751s TERM=linux 1751s http_proxy=http://squid.internal:3128 1751s https_proxy=http://squid.internal:3128 1751s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1751s SSH_CLIENT=::1 34118 22 1751s SSH_CONNECTION=::1 34118 ::1 22 1751s Done. 1751s autopkgtest [02:57:49]: test systemd-socket-activation: -----------------------] 1751s systemd-socket-activation PASS 1751s autopkgtest [02:57:49]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1752s autopkgtest [02:57:50]: test sshd-socket-generator: preparing testbed 1753s Reading package lists... 1753s Building dependency tree... 1753s Reading state information... 1753s Starting pkgProblemResolver with broken count: 0 1753s Starting 2 pkgProblemResolver with broken count: 0 1753s Done 1754s The following NEW packages will be installed: 1754s autopkgtest-satdep 1754s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1754s Need to get 0 B/728 B of archives. 1754s After this operation, 0 B of additional disk space will be used. 1754s Get:1 /tmp/autopkgtest.PNHGmO/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1754s Selecting previously unselected package autopkgtest-satdep. 1754s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1754s Preparing to unpack .../3-autopkgtest-satdep.deb ... 1754s Unpacking autopkgtest-satdep (0) ... 1754s Setting up autopkgtest-satdep (0) ... 1756s (Reading database ... 72209 files and directories currently installed.) 1756s Removing autopkgtest-satdep (0) ... 1756s autopkgtest [02:57:54]: test sshd-socket-generator: [----------------------- 1757s test_default...PASS 1757s test_custom_port...PASS 1757s test_default_and_custom_port...PASS 1757s test_mutiple_custom_ports...PASS 1757s test_custom_listenaddress...PASS 1757s test_custom_listenaddress_and_port...PASS 1757s test_custom_ipv6_listenaddress...PASS 1757s autopkgtest [02:57:55]: test sshd-socket-generator: -----------------------] 1757s autopkgtest [02:57:55]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1757s sshd-socket-generator PASS 1758s autopkgtest [02:57:56]: test ssh-gssapi: preparing testbed 1857s autopkgtest [02:59:35]: testbed dpkg architecture: ppc64el 1857s autopkgtest [02:59:35]: testbed apt version: 2.7.14build2 1857s autopkgtest [02:59:35]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1858s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1858s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [13.5 kB] 1858s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [12.1 kB] 1858s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [45.2 kB] 1858s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [88.9 kB] 1858s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [2144 B] 1858s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 1858s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1858s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [54.6 kB] 1858s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [1060 B] 1858s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1862s Fetched 484 kB in 1s (673 kB/s) 1862s Reading package lists... 1865s Reading package lists... 1865s Building dependency tree... 1865s Reading state information... 1865s Calculating upgrade... 1866s The following packages will be upgraded: 1866s libnss-systemd libpam-systemd libsystemd-shared libsystemd0 libudev1 systemd 1866s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd udev 1866s 11 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1866s Need to get 9902 kB of archives. 1866s After this operation, 0 B of additional disk space will be used. 1866s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu8.3 [208 kB] 1866s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 255.4-1ubuntu8.3 [104 kB] 1866s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu8.3 [37.9 kB] 1866s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu8.3 [347 kB] 1866s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu8.3 [2352 kB] 1866s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu8.3 [527 kB] 1866s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu8.3 [11.9 kB] 1866s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu8.3 [304 kB] 1866s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 255.4-1ubuntu8.3 [3771 kB] 1867s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el udev ppc64el 255.4-1ubuntu8.3 [2038 kB] 1867s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 255.4-1ubuntu8.3 [201 kB] 1867s Fetched 9902 kB in 1s (7788 kB/s) 1868s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1868s Preparing to unpack .../0-libnss-systemd_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../1-systemd-dev_255.4-1ubuntu8.3_all.deb ... 1868s Unpacking systemd-dev (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking systemd-timesyncd (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking systemd-resolved (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../5-libsystemd0_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking libsystemd0:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Setting up libsystemd0:ppc64el (255.4-1ubuntu8.3) ... 1868s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1868s Preparing to unpack .../systemd-sysv_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking systemd-sysv (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../libpam-systemd_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../systemd_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking systemd (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1868s Preparing to unpack .../udev_255.4-1ubuntu8.3_ppc64el.deb ... 1868s Unpacking udev (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1869s Preparing to unpack .../libudev1_255.4-1ubuntu8.3_ppc64el.deb ... 1869s Unpacking libudev1:ppc64el (255.4-1ubuntu8.3) over (255.4-1ubuntu8.2) ... 1869s Setting up libudev1:ppc64el (255.4-1ubuntu8.3) ... 1869s Setting up systemd-dev (255.4-1ubuntu8.3) ... 1869s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu8.3) ... 1869s Setting up systemd (255.4-1ubuntu8.3) ... 1870s Setting up systemd-timesyncd (255.4-1ubuntu8.3) ... 1870s Setting up udev (255.4-1ubuntu8.3) ... 1871s Setting up systemd-resolved (255.4-1ubuntu8.3) ... 1872s Setting up systemd-sysv (255.4-1ubuntu8.3) ... 1872s Setting up libnss-systemd:ppc64el (255.4-1ubuntu8.3) ... 1872s Setting up libpam-systemd:ppc64el (255.4-1ubuntu8.3) ... 1872s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1872s Processing triggers for man-db (2.12.0-4build2) ... 1874s Processing triggers for dbus (1.14.10-4ubuntu4) ... 1874s Processing triggers for initramfs-tools (0.142ubuntu25.1) ... 1874s update-initramfs: Generating /boot/initrd.img-6.8.0-39-generic 1874s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1883s Reading package lists... 1883s Building dependency tree... 1883s Reading state information... 1883s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1884s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1884s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1884s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1884s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1885s Reading package lists... 1885s Reading package lists... 1885s Building dependency tree... 1885s Reading state information... 1886s Calculating upgrade... 1886s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1886s Reading package lists... 1886s Building dependency tree... 1886s Reading state information... 1886s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1887s autopkgtest [03:00:05]: rebooting testbed after setup commands that affected boot 1920s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1930s Reading package lists... 1930s Building dependency tree... 1930s Reading state information... 1931s Starting pkgProblemResolver with broken count: 0 1931s Starting 2 pkgProblemResolver with broken count: 0 1931s Done 1931s The following additional packages will be installed: 1931s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1931s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1931s libverto-libevent1t64 libverto1t64 1931s Suggested packages: 1931s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 1931s The following NEW packages will be installed: 1931s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 1931s libevent-2.1-7t64 libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 1931s libkdb5-10t64 libverto-libevent1t64 libverto1t64 1931s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 1931s Need to get 871 kB/872 kB of archives. 1931s After this operation, 3870 kB of additional disk space will be used. 1931s Get:1 /tmp/autopkgtest.PNHGmO/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1931s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1931s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2 [65.9 kB] 1931s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2 [44.5 kB] 1931s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2 [47.4 kB] 1931s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2 [61.6 kB] 1931s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2 [118 kB] 1932s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 1932s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1932s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1932s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2 [210 kB] 1932s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2 [109 kB] 1932s Preconfiguring packages ... 1932s Fetched 871 kB in 1s (1533 kB/s) 1932s Selecting previously unselected package krb5-config. 1933s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72209 files and directories currently installed.) 1933s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1933s Unpacking krb5-config (2.7) ... 1933s Selecting previously unselected package libgssrpc4t64:ppc64el. 1933s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1933s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package libkdb5-10t64:ppc64el. 1933s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1933s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package krb5-user. 1933s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking krb5-user (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1933s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 1933s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1933s Selecting previously unselected package libverto1t64:ppc64el. 1933s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1933s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1933s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1933s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1933s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1933s Selecting previously unselected package krb5-kdc. 1933s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking krb5-kdc (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package krb5-admin-server. 1933s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2_ppc64el.deb ... 1933s Unpacking krb5-admin-server (1.20.1-6ubuntu2) ... 1933s Selecting previously unselected package autopkgtest-satdep. 1933s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 1933s Unpacking autopkgtest-satdep (0) ... 1933s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1933s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2) ... 1933s Setting up krb5-config (2.7) ... 1933s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2) ... 1933s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2) ... 1933s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2) ... 1933s Setting up krb5-user (1.20.1-6ubuntu2) ... 1933s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1933s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1933s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1933s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1933s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1933s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1933s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1933s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1933s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1933s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1933s Setting up krb5-kdc (1.20.1-6ubuntu2) ... 1934s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1935s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1935s Setting up krb5-admin-server (1.20.1-6ubuntu2) ... 1935s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1936s Setting up autopkgtest-satdep (0) ... 1936s Processing triggers for libc-bin (2.39-0ubuntu8.2) ... 1936s Processing triggers for man-db (2.12.0-4build2) ... 1940s (Reading database ... 72322 files and directories currently installed.) 1940s Removing autopkgtest-satdep (0) ... 1943s autopkgtest [03:01:01]: test ssh-gssapi: [----------------------- 1944s ## Setting up test environment 1944s ## Creating Kerberos realm EXAMPLE.FAKE 1944s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1944s master key name 'K/M@EXAMPLE.FAKE' 1944s ## Creating principals 1944s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1944s Principal "testuser1754@EXAMPLE.FAKE" created. 1944s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1944s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1944s ## Extracting service principal host/sshd-gssapi.example.fake 1944s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1944s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1944s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1944s ## Adjusting /etc/krb5.conf 1944s ## TESTS 1944s 1944s ## TEST test_gssapi_login 1944s ## Configuring sshd for gssapi-with-mic authentication 1944s ## Restarting ssh 1944s ## Obtaining TGT 1944s Password for testuser1754@EXAMPLE.FAKE: 1944s Ticket cache: FILE:/tmp/krb5cc_0 1944s Default principal: testuser1754@EXAMPLE.FAKE 1944s 1944s Valid starting Expires Service principal 1944s 08/07/24 03:01:02 08/07/24 13:01:02 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1944s renew until 08/08/24 03:01:02 1944s 1944s ## ssh'ing into localhost using gssapi-with-mic auth 1944s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1944s Wed Aug 7 03:01:02 UTC 2024 1944s 1944s ## checking that we got a service ticket for ssh (host/) 1944s 08/07/24 03:01:02 08/07/24 13:01:02 host/sshd-gssapi.example.fake@ 1944s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1944s 1944s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1944s Aug 07 03:01:02 sshd-gssapi.example.fake sshd[1824]: Accepted gssapi-with-mic for testuser1754 from 127.0.0.1 port 38782 ssh2: testuser1754@EXAMPLE.FAKE 1944s ## PASS test_gssapi_login 1944s 1944s ## TEST test_gssapi_keyex_login 1944s ## Configuring sshd for gssapi-keyex authentication 1944s ## Restarting ssh 1944s ## Obtaining TGT 1945s Password for testuser1754@EXAMPLE.FAKE: 1945s Ticket cache: FILE:/tmp/krb5cc_0 1945s Default principal: testuser1754@EXAMPLE.FAKE 1945s 1945s Valid starting Expires Service principal 1945s 08/07/24 03:01:02 08/07/24 13:01:02 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1945s renew until 08/08/24 03:01:02 1945s 1945s ## ssh'ing into localhost using gssapi-keyex auth 1945s Wed Aug 7 03:01:03 UTC 2024 1945s 1945s ## checking that we got a service ticket for ssh (host/) 1945s 08/07/24 03:01:03 08/07/24 13:01:02 host/sshd-gssapi.example.fake@ 1945s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1945s 1945s ## Checking ssh logs to confirm gssapi-keyex auth was used 1945s Aug 07 03:01:03 sshd-gssapi.example.fake sshd[1873]: Accepted gssapi-keyex for testuser1754 from 127.0.0.1 port 38796 ssh2: testuser1754@EXAMPLE.FAKE 1945s ## PASS test_gssapi_keyex_login 1945s 1945s ## ALL TESTS PASSED 1945s ## Cleaning up 1945s autopkgtest [03:01:03]: test ssh-gssapi: -----------------------] 1946s autopkgtest [03:01:04]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1946s ssh-gssapi PASS 1946s autopkgtest [03:01:04]: @@@@@@@@@@@@@@@@@@@@ summary 1946s regress PASS 1946s systemd-socket-activation PASS 1946s sshd-socket-generator PASS 1946s ssh-gssapi PASS 1959s nova [W] Using flock in prodstack6-ppc64el 1959s flock: timeout while waiting to get lock 1959s Creating nova instance adt-noble-ppc64el-openssh-20240807-022836-juju-7f2275-prod-proposed-migration-environment-3-a0ec7102-2ca9-4b42-a89a-a48138dca3ce from image adt/ubuntu-noble-ppc64el-server-20240806.img (UUID f3712a26-d99c-4c0d-b23f-9104610414b4)... 1959s nova [W] Using flock in prodstack6-ppc64el 1959s flock: timeout while waiting to get lock 1959s Creating nova instance adt-noble-ppc64el-openssh-20240807-022836-juju-7f2275-prod-proposed-migration-environment-3-a0ec7102-2ca9-4b42-a89a-a48138dca3ce from image adt/ubuntu-noble-ppc64el-server-20240806.img (UUID f3712a26-d99c-4c0d-b23f-9104610414b4)... 1959s nova [W] Using flock in prodstack6-ppc64el 1959s Creating nova instance adt-noble-ppc64el-openssh-20240807-022836-juju-7f2275-prod-proposed-migration-environment-3-a0ec7102-2ca9-4b42-a89a-a48138dca3ce from image adt/ubuntu-noble-ppc64el-server-20240806.img (UUID f3712a26-d99c-4c0d-b23f-9104610414b4)...