0s autopkgtest [17:35:30]: starting date and time: 2025-01-31 17:35:30+0000 0s autopkgtest [17:35:30]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 1s autopkgtest [17:35:30]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.etrkh64d/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:gtk+3.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gtk+3.0/3.24.41-4ubuntu1.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos03-arm64-40.secgroup --name adt-noble-arm64-openssh-20250131-173530-juju-7f2275-prod-proposed-migration-environment-2-e88d2281-a327-44e5-a2bc-f00d72ec7956 --image adt/ubuntu-noble-arm64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 134s autopkgtest [17:37:44]: testbed dpkg architecture: arm64 134s autopkgtest [17:37:44]: testbed apt version: 2.7.14build2 134s autopkgtest [17:37:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 135s autopkgtest [17:37:45]: testbed release detected to be: None 136s autopkgtest [17:37:46]: updating testbed package index (apt update) 136s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 136s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 136s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 137s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 137s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [74.1 kB] 137s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 137s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 137s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 137s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [154 kB] 137s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3756 B] 137s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [201 kB] 137s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [352 B] 137s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [439 kB] 137s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [9620 B] 137s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [12.2 kB] 137s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [344 B] 140s Fetched 1243 kB in 1s (1357 kB/s) 141s Reading package lists... 142s Reading package lists... 143s Building dependency tree... 143s Reading state information... 143s Calculating upgrade... 144s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 144s Reading package lists... 144s Building dependency tree... 144s Reading state information... 145s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 145s autopkgtest [17:37:55]: upgrading testbed (apt dist-upgrade and autopurge) 145s Reading package lists... 145s Building dependency tree... 145s Reading state information... 146s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 146s Starting 2 pkgProblemResolver with broken count: 0 146s Done 147s Entering ResolveByKeep 147s 148s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 148s Reading package lists... 148s Building dependency tree... 148s Reading state information... 149s Starting pkgProblemResolver with broken count: 0 149s Starting 2 pkgProblemResolver with broken count: 0 149s Done 150s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 152s autopkgtest [17:38:02]: testbed running kernel: Linux 6.8.0-52-generic #53-Ubuntu SMP PREEMPT_DYNAMIC Fri Jan 10 23:39:43 UTC 2025 153s autopkgtest [17:38:03]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 158s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 158s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 158s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 158s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 158s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 158s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 158s gpgv: Can't check signature: No public key 158s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 158s autopkgtest [17:38:08]: testing package openssh version 1:9.6p1-3ubuntu13.5 160s autopkgtest [17:38:10]: build not needed 164s autopkgtest [17:38:14]: test regress: preparing testbed 164s Reading package lists... 165s Building dependency tree... 165s Reading state information... 165s Starting pkgProblemResolver with broken count: 0 165s Starting 2 pkgProblemResolver with broken count: 0 165s Done 166s The following NEW packages will be installed: 166s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 166s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 166s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 166s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 166s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 166s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 166s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 166s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 166s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 166s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 166s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 166s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 166s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 166s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 166s python3-incremental python3-pyasn1 python3-pyasn1-modules 166s python3-service-identity python3-twisted python3-zope.interface wdiff 166s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 166s Need to get 8162 kB of archives. 166s After this operation, 37.7 MB of additional disk space will be used. 166s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libtommath1 arm64 1.2.1-2build1 [58.8 kB] 167s Get:2 http://ftpmaster.internal/ubuntu noble/universe arm64 libtomcrypt1 arm64 1.18.2+dfsg-7build1 [407 kB] 167s Get:3 http://ftpmaster.internal/ubuntu noble/universe arm64 dropbear-bin arm64 2022.83-4 [144 kB] 167s Get:4 http://ftpmaster.internal/ubuntu noble/universe arm64 dropbear all 2022.83-4 [9150 B] 167s Get:5 http://ftpmaster.internal/ubuntu noble/universe arm64 libhavege2 arm64 1.9.14-1ubuntu2 [25.1 kB] 167s Get:6 http://ftpmaster.internal/ubuntu noble/universe arm64 haveged arm64 1.9.14-1ubuntu2 [33.0 kB] 167s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-dirlist-perl all 0.05-3 [7286 B] 167s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-which-perl all 1.27-2 [12.5 kB] 167s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-homedir-perl all 1.006-2 [37.0 kB] 167s Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-touch-perl all 0.12-2 [7498 B] 167s Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libio-pty-perl arm64 1:1.20-1build2 [31.1 kB] 167s Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libipc-run-perl all 20231003.0-1 [92.1 kB] 167s Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 167s Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libclass-xsaccessor-perl arm64 1.19-4build4 [33.0 kB] 167s Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libb-hooks-op-check-perl arm64 0.22-3build1 [9284 B] 167s Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 libdynaloader-functions-perl all 0.003-3 [12.1 kB] 167s Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 libdevel-callchecker-perl arm64 0.008-2build3 [13.0 kB] 167s Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libparams-classify-perl arm64 0.015-2build5 [19.7 kB] 167s Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libmodule-runtime-perl all 0.016-2 [16.4 kB] 167s Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 libimport-into-perl all 1.002005-2 [10.7 kB] 167s Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 librole-tiny-perl all 2.002004-1 [16.3 kB] 167s Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 167s Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libmoo-perl all 2.005005-1 [47.4 kB] 167s Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libencode-locale-perl all 1.05-3 [11.6 kB] 167s Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libtimedate-perl all 2.3300-2 [34.0 kB] 167s Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-date-perl all 6.06-1 [10.2 kB] 167s Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-listing-perl all 6.16-1 [11.3 kB] 167s Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-tagset-perl all 3.20-6 [11.3 kB] 167s Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 liburi-perl all 5.27-1 [88.0 kB] 167s Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-parser-perl arm64 3.81-1build3 [85.0 kB] 167s Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libhtml-tree-perl all 5.07-3 [200 kB] 167s Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libclone-perl arm64 0.46-1build3 [10.5 kB] 167s Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libio-html-perl all 1.004-3 [15.9 kB] 167s Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 167s Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 167s Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-cookies-perl all 6.11-1 [18.2 kB] 167s Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-negotiate-perl all 6.01-2 [12.4 kB] 167s Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 perl-openssl-defaults arm64 7build3 [6628 B] 167s Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libnet-ssleay-perl arm64 1.94-1build4 [311 kB] 167s Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libio-socket-ssl-perl all 2.085-1 [195 kB] 167s Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libnet-http-perl all 6.23-1 [22.3 kB] 167s Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 liblwp-protocol-https-perl all 6.13-1 [9006 B] 167s Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libtry-tiny-perl all 0.31-2 [20.8 kB] 167s Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libwww-robotrules-perl all 6.02-1 [12.6 kB] 167s Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 libwww-perl all 6.76-1 [138 kB] 167s Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 patchutils arm64 0.4.2-1build3 [75.3 kB] 167s Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 wdiff arm64 1.2.2-6build1 [28.6 kB] 167s Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 devscripts all 2.23.7 [1069 kB] 167s Get:49 http://ftpmaster.internal/ubuntu noble/universe arm64 putty-tools arm64 0.81-1 [701 kB] 167s Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 python3-bcrypt arm64 3.2.2-1build1 [29.0 kB] 167s Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 python3-hamcrest all 2.1.0-1 [28.1 kB] 167s Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 python3-pyasn1 all 0.4.8-4 [51.2 kB] 167s Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 167s Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 python3-service-identity all 24.1.0-1 [11.2 kB] 167s Get:55 http://ftpmaster.internal/ubuntu noble/main arm64 python3-automat all 22.10.0-2 [27.5 kB] 167s Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 python3-constantly all 23.10.4-1 [13.7 kB] 167s Get:57 http://ftpmaster.internal/ubuntu noble/main arm64 python3-hyperlink all 21.0.0-5 [68.0 kB] 167s Get:58 http://ftpmaster.internal/ubuntu noble/main arm64 python3-incremental all 22.10.0-1 [17.6 kB] 167s Get:59 http://ftpmaster.internal/ubuntu noble/main arm64 python3-zope.interface arm64 6.1-1build1 [138 kB] 168s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main arm64 python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 168s Get:61 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 openssh-tests arm64 1:9.6p1-3ubuntu13.5 [1377 kB] 168s Fetched 8162 kB in 2s (4750 kB/s) 168s Selecting previously unselected package libtommath1:arm64. 169s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113002 files and directories currently installed.) 169s Preparing to unpack .../00-libtommath1_1.2.1-2build1_arm64.deb ... 169s Unpacking libtommath1:arm64 (1.2.1-2build1) ... 169s Selecting previously unselected package libtomcrypt1:arm64. 169s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_arm64.deb ... 169s Unpacking libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 169s Selecting previously unselected package dropbear-bin. 169s Preparing to unpack .../02-dropbear-bin_2022.83-4_arm64.deb ... 169s Unpacking dropbear-bin (2022.83-4) ... 169s Selecting previously unselected package dropbear. 169s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 169s Unpacking dropbear (2022.83-4) ... 169s Selecting previously unselected package libhavege2:arm64. 169s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_arm64.deb ... 169s Unpacking libhavege2:arm64 (1.9.14-1ubuntu2) ... 169s Selecting previously unselected package haveged. 169s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_arm64.deb ... 169s Unpacking haveged (1.9.14-1ubuntu2) ... 169s Selecting previously unselected package libfile-dirlist-perl. 169s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 169s Unpacking libfile-dirlist-perl (0.05-3) ... 169s Selecting previously unselected package libfile-which-perl. 169s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 169s Unpacking libfile-which-perl (1.27-2) ... 169s Selecting previously unselected package libfile-homedir-perl. 169s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 169s Unpacking libfile-homedir-perl (1.006-2) ... 169s Selecting previously unselected package libfile-touch-perl. 169s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 169s Unpacking libfile-touch-perl (0.12-2) ... 169s Selecting previously unselected package libio-pty-perl. 169s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_arm64.deb ... 169s Unpacking libio-pty-perl (1:1.20-1build2) ... 169s Selecting previously unselected package libipc-run-perl. 169s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 169s Unpacking libipc-run-perl (20231003.0-1) ... 169s Selecting previously unselected package libclass-method-modifiers-perl. 169s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 169s Unpacking libclass-method-modifiers-perl (2.15-1) ... 169s Selecting previously unselected package libclass-xsaccessor-perl. 169s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_arm64.deb ... 169s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 169s Selecting previously unselected package libb-hooks-op-check-perl:arm64. 169s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_arm64.deb ... 169s Unpacking libb-hooks-op-check-perl:arm64 (0.22-3build1) ... 169s Selecting previously unselected package libdynaloader-functions-perl. 169s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 169s Unpacking libdynaloader-functions-perl (0.003-3) ... 169s Selecting previously unselected package libdevel-callchecker-perl:arm64. 169s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_arm64.deb ... 169s Unpacking libdevel-callchecker-perl:arm64 (0.008-2build3) ... 169s Selecting previously unselected package libparams-classify-perl:arm64. 170s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_arm64.deb ... 170s Unpacking libparams-classify-perl:arm64 (0.015-2build5) ... 170s Selecting previously unselected package libmodule-runtime-perl. 170s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 170s Unpacking libmodule-runtime-perl (0.016-2) ... 170s Selecting previously unselected package libimport-into-perl. 170s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 170s Unpacking libimport-into-perl (1.002005-2) ... 170s Selecting previously unselected package librole-tiny-perl. 170s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 170s Unpacking librole-tiny-perl (2.002004-1) ... 170s Selecting previously unselected package libsub-quote-perl. 170s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 170s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 170s Selecting previously unselected package libmoo-perl. 170s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 170s Unpacking libmoo-perl (2.005005-1) ... 170s Selecting previously unselected package libencode-locale-perl. 170s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 170s Unpacking libencode-locale-perl (1.05-3) ... 170s Selecting previously unselected package libtimedate-perl. 170s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 170s Unpacking libtimedate-perl (2.3300-2) ... 170s Selecting previously unselected package libhttp-date-perl. 170s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 170s Unpacking libhttp-date-perl (6.06-1) ... 170s Selecting previously unselected package libfile-listing-perl. 170s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 170s Unpacking libfile-listing-perl (6.16-1) ... 170s Selecting previously unselected package libhtml-tagset-perl. 170s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 170s Unpacking libhtml-tagset-perl (3.20-6) ... 170s Selecting previously unselected package liburi-perl. 170s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 170s Unpacking liburi-perl (5.27-1) ... 170s Selecting previously unselected package libhtml-parser-perl:arm64. 170s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_arm64.deb ... 170s Unpacking libhtml-parser-perl:arm64 (3.81-1build3) ... 170s Selecting previously unselected package libhtml-tree-perl. 170s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 170s Unpacking libhtml-tree-perl (5.07-3) ... 170s Selecting previously unselected package libclone-perl:arm64. 170s Preparing to unpack .../31-libclone-perl_0.46-1build3_arm64.deb ... 170s Unpacking libclone-perl:arm64 (0.46-1build3) ... 170s Selecting previously unselected package libio-html-perl. 170s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 170s Unpacking libio-html-perl (1.004-3) ... 170s Selecting previously unselected package liblwp-mediatypes-perl. 170s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 170s Unpacking liblwp-mediatypes-perl (6.04-2) ... 170s Selecting previously unselected package libhttp-message-perl. 170s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 170s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 170s Selecting previously unselected package libhttp-cookies-perl. 170s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 170s Unpacking libhttp-cookies-perl (6.11-1) ... 170s Selecting previously unselected package libhttp-negotiate-perl. 170s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 170s Unpacking libhttp-negotiate-perl (6.01-2) ... 170s Selecting previously unselected package perl-openssl-defaults:arm64. 170s Preparing to unpack .../37-perl-openssl-defaults_7build3_arm64.deb ... 170s Unpacking perl-openssl-defaults:arm64 (7build3) ... 170s Selecting previously unselected package libnet-ssleay-perl:arm64. 170s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_arm64.deb ... 170s Unpacking libnet-ssleay-perl:arm64 (1.94-1build4) ... 170s Selecting previously unselected package libio-socket-ssl-perl. 171s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 171s Unpacking libio-socket-ssl-perl (2.085-1) ... 171s Selecting previously unselected package libnet-http-perl. 171s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 171s Unpacking libnet-http-perl (6.23-1) ... 171s Selecting previously unselected package liblwp-protocol-https-perl. 171s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 171s Unpacking liblwp-protocol-https-perl (6.13-1) ... 171s Selecting previously unselected package libtry-tiny-perl. 171s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 171s Unpacking libtry-tiny-perl (0.31-2) ... 171s Selecting previously unselected package libwww-robotrules-perl. 171s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 171s Unpacking libwww-robotrules-perl (6.02-1) ... 171s Selecting previously unselected package libwww-perl. 171s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 171s Unpacking libwww-perl (6.76-1) ... 171s Selecting previously unselected package patchutils. 171s Preparing to unpack .../45-patchutils_0.4.2-1build3_arm64.deb ... 171s Unpacking patchutils (0.4.2-1build3) ... 171s Selecting previously unselected package wdiff. 171s Preparing to unpack .../46-wdiff_1.2.2-6build1_arm64.deb ... 171s Unpacking wdiff (1.2.2-6build1) ... 171s Selecting previously unselected package devscripts. 171s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 171s Unpacking devscripts (2.23.7) ... 171s Selecting previously unselected package putty-tools. 171s Preparing to unpack .../48-putty-tools_0.81-1_arm64.deb ... 171s Unpacking putty-tools (0.81-1) ... 171s Selecting previously unselected package python3-bcrypt. 171s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_arm64.deb ... 171s Unpacking python3-bcrypt (3.2.2-1build1) ... 171s Selecting previously unselected package python3-hamcrest. 171s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 171s Unpacking python3-hamcrest (2.1.0-1) ... 171s Selecting previously unselected package python3-pyasn1. 171s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 171s Unpacking python3-pyasn1 (0.4.8-4) ... 171s Selecting previously unselected package python3-pyasn1-modules. 171s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 171s Unpacking python3-pyasn1-modules (0.2.8-1) ... 171s Selecting previously unselected package python3-service-identity. 171s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 171s Unpacking python3-service-identity (24.1.0-1) ... 171s Selecting previously unselected package python3-automat. 171s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 171s Unpacking python3-automat (22.10.0-2) ... 171s Selecting previously unselected package python3-constantly. 171s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 171s Unpacking python3-constantly (23.10.4-1) ... 171s Selecting previously unselected package python3-hyperlink. 171s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 171s Unpacking python3-hyperlink (21.0.0-5) ... 171s Selecting previously unselected package python3-incremental. 171s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 171s Unpacking python3-incremental (22.10.0-1) ... 171s Selecting previously unselected package python3-zope.interface. 171s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_arm64.deb ... 171s Unpacking python3-zope.interface (6.1-1build1) ... 172s Selecting previously unselected package python3-twisted. 172s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 172s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 172s Selecting previously unselected package openssh-tests. 172s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_arm64.deb ... 172s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 172s Setting up wdiff (1.2.2-6build1) ... 172s Setting up libfile-which-perl (1.27-2) ... 172s Setting up libdynaloader-functions-perl (0.003-3) ... 172s Setting up libclass-method-modifiers-perl (2.15-1) ... 172s Setting up libio-pty-perl (1:1.20-1build2) ... 172s Setting up python3-zope.interface (6.1-1build1) ... 172s Setting up libclone-perl:arm64 (0.46-1build3) ... 172s Setting up libtommath1:arm64 (1.2.1-2build1) ... 172s Setting up libhtml-tagset-perl (3.20-6) ... 172s Setting up python3-bcrypt (3.2.2-1build1) ... 172s Setting up python3-automat (22.10.0-2) ... 173s Setting up liblwp-mediatypes-perl (6.04-2) ... 173s Setting up libtry-tiny-perl (0.31-2) ... 173s Setting up perl-openssl-defaults:arm64 (7build3) ... 173s Setting up libencode-locale-perl (1.05-3) ... 173s Setting up python3-hamcrest (2.1.0-1) ... 173s Setting up putty-tools (0.81-1) ... 173s Setting up libhavege2:arm64 (1.9.14-1ubuntu2) ... 173s Setting up patchutils (0.4.2-1build3) ... 173s Setting up python3-incremental (22.10.0-1) ... 173s Setting up python3-hyperlink (21.0.0-5) ... 173s Setting up libio-html-perl (1.004-3) ... 173s Setting up libb-hooks-op-check-perl:arm64 (0.22-3build1) ... 173s Setting up libipc-run-perl (20231003.0-1) ... 173s Setting up libtimedate-perl (2.3300-2) ... 173s Setting up librole-tiny-perl (2.002004-1) ... 173s Setting up python3-pyasn1 (0.4.8-4) ... 173s Setting up python3-constantly (23.10.4-1) ... 173s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 173s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 173s Setting up libfile-dirlist-perl (0.05-3) ... 173s Setting up libfile-homedir-perl (1.006-2) ... 173s Setting up liburi-perl (5.27-1) ... 173s Setting up libfile-touch-perl (0.12-2) ... 173s Setting up libnet-ssleay-perl:arm64 (1.94-1build4) ... 173s Setting up libtomcrypt1:arm64 (1.18.2+dfsg-7build1) ... 173s Setting up libhttp-date-perl (6.06-1) ... 173s Setting up haveged (1.9.14-1ubuntu2) ... 174s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 174s Setting up dropbear-bin (2022.83-4) ... 174s Setting up libfile-listing-perl (6.16-1) ... 174s Setting up libnet-http-perl (6.23-1) ... 174s Setting up libdevel-callchecker-perl:arm64 (0.008-2build3) ... 174s Setting up dropbear (2022.83-4) ... 174s Converting existing OpenSSH RSA host key to Dropbear format. 174s Key is a ssh-rsa key 174s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 174s 3072 SHA256:c7lFCTptjYNUEdw2GBbNhmJ9Mq6DCAk2op0lLXc5A0Q /etc/dropbear/dropbear_rsa_host_key (RSA) 174s +---[RSA 3072]----+ 174s | +E. ..+O@ | 174s |ooo + =.o=B+O. | 174s |+o.B . ++o=*+. | 174s |. = o.+ | 174s | . . .S.o . | 174s | . . oo o | 174s | .. | 174s | | 174s | | 174s +----[SHA256]-----+ 174s Converting existing OpenSSH ECDSA host key to Dropbear format. 174s Key is a ecdsa-sha2-nistp256 key 174s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 174s 256 SHA256:DD4CQmZ1YdcoRKWeHPd8aiNrb4xcnPtPW350Jk0QQnM /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 174s +---[ECDSA 256]---+ 174s | +..o*ooo .+ E. | 174s |+ o.o. . +. | 174s |. . oo. . | 174s | . .o.+oo .| 174s | .+o So.. o | 174s | . . +o . =| 174s | ..++. . =.| 174s | +++. . + .| 174s | ..o....o ..| 174s +----[SHA256]-----+ 174s Converting existing OpenSSH ED25519 host key to Dropbear format. 174s Key is a ssh-ed25519 key 174s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 174s 256 SHA256:eZCL0y0vSgqZWZt8NzKE6zAFTtQZF16YiUPh3J+MFcc /etc/dropbear/dropbear_ed25519_host_key (ED25519) 174s +--[ED25519 256]--+ 174s | .o+=o=o.. | 174s | . o=++. +E | 174s | o o.o + | 174s | o . . B * | 174s | . + = S o | 174s | B = . + | 174s | B = = + . | 174s | = + = o | 174s | o . | 174s +----[SHA256]-----+ 175s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 175s Setting up python3-pyasn1-modules (0.2.8-1) ... 175s Setting up python3-service-identity (24.1.0-1) ... 175s Setting up libwww-robotrules-perl (6.02-1) ... 175s Setting up libhtml-parser-perl:arm64 (3.81-1build3) ... 175s Setting up libio-socket-ssl-perl (2.085-1) ... 175s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 176s Setting up libhttp-negotiate-perl (6.01-2) ... 176s Setting up libhttp-cookies-perl (6.11-1) ... 176s Setting up libhtml-tree-perl (5.07-3) ... 176s Setting up libparams-classify-perl:arm64 (0.015-2build5) ... 176s Setting up libmodule-runtime-perl (0.016-2) ... 176s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 179s Setting up libimport-into-perl (1.002005-2) ... 179s Setting up libmoo-perl (2.005005-1) ... 179s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 179s Setting up liblwp-protocol-https-perl (6.13-1) ... 179s Setting up libwww-perl (6.76-1) ... 179s Setting up devscripts (2.23.7) ... 179s Processing triggers for install-info (7.1-3build2) ... 179s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 179s Processing triggers for man-db (2.12.0-4build2) ... 183s autopkgtest [17:38:33]: test regress: [----------------------- 183s info: Adding user `openssh-tests' ... 183s info: Selecting UID/GID from range 1000 to 59999 ... 183s info: Adding new group `openssh-tests' (1001) ... 183s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 183s info: Creating home directory `/home/openssh-tests' ... 183s info: Copying files from `/etc/skel' ... 183s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 183s info: Adding user `openssh-tests' to group `users' ... 183s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 183s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 184s 17:38:34.692226711 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user 184s 17:38:34.744018730 O: make: Entering directory '/tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress' 184s 17:38:34.746260792 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/valgrind-out 184s 17:38:34.748426744 O: ssh-keygen -if /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.prv 184s 17:38:34.761292127 O: tr '\n' '\r' /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 184s 17:38:34.767136812 O: ssh-keygen -if /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.prv 184s 17:38:34.780928031 O: awk '{print $0 "\r"}' /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 184s 17:38:34.787227331 O: ssh-keygen -if /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.prv 184s 17:38:34.800565176 O: cat /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t2.out 184s 17:38:34.806309943 O: chmod 600 /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t2.out 184s 17:38:34.809169082 O: ssh-keygen -yf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.pub 184s 17:38:34.822745978 O: ssh-keygen -ef /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t3.out 184s 17:38:34.834338552 O: ssh-keygen -if /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.pub 184s 17:38:34.843343012 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 184s 17:38:34.845986707 O: awk '{print $2}' | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t4.ok 184s 17:38:34.857520499 O: ssh-keygen -Bf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 184s 17:38:34.862036874 O: awk '{print $2}' | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t5.ok 184s 17:38:34.871454812 O: ssh-keygen -if /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t6.out1 184s 17:38:34.884157813 O: ssh-keygen -if /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t6.out2 184s 17:38:34.895945942 O: chmod 600 /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t6.out1 184s 17:38:34.898515329 O: ssh-keygen -yf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t6.out2 184s 17:38:34.909040133 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t7.out 186s 17:38:35.984616006 O: ssh-keygen -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t7.out > /dev/null 186s 17:38:35.990059787 O: ssh-keygen -Bf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t7.out > /dev/null 186s 17:38:35.995408574 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t8.out 186s 17:38:36.135256404 O: ssh-keygen -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t8.out > /dev/null 186s 17:38:36.140399251 O: ssh-keygen -Bf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t8.out > /dev/null 186s 17:38:36.145350390 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 186s 17:38:36.146824200 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t9.out 186s 17:38:36.164254462 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 186s 17:38:36.165663209 O: ssh-keygen -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t9.out > /dev/null 186s 17:38:36.176157499 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 186s 17:38:36.177709697 O: ssh-keygen -Bf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t9.out > /dev/null 186s 17:38:36.188004476 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t10.out 186s 17:38:36.193277610 O: ssh-keygen -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t10.out > /dev/null 186s 17:38:36.198360356 O: ssh-keygen -Bf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t10.out > /dev/null 186s 17:38:36.203574630 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 186s 17:38:36.206172843 O: awk '{print $2}' | diff - /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t11.ok 186s 17:38:36.212225658 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t12.out 186s 17:38:36.217803582 O: ssh-keygen -lf /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 186s 17:38:36.225144780 E: run test connect.sh ... 190s 17:38:40.037137438 O: ok simple connect 190s 17:38:40.038337700 E: run test proxy-connect.sh ... 190s 17:38:40.286241088 O: plain username comp=no 190s 17:38:40.497268425 O: plain username comp=yes 190s 17:38:40.711109656 O: username with style 190s 17:38:40.925203689 O: ok proxy connect 190s 17:38:40.926444924 E: run test sshfp-connect.sh ... 191s 17:38:41.150139585 E: run test connect-privsep.sh ... 191s 17:38:41.151353241 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 194s 17:38:44.168138357 O: ok proxy connect with privsep 194s 17:38:44.168889452 E: run test connect-uri.sh ... 194s 17:38:44.492302182 O: uri connect: no trailing slash 194s 17:38:44.746007791 O: uri connect: trailing slash 195s 17:38:44.996421017 O: uri connect: with path name 195s 17:38:45.028086259 O: ok uri connect 195s 17:38:45.029401427 E: run test proto-version.sh ... 195s 17:38:45.284365676 O: ok sshd version with different protocol combinations 195s 17:38:45.285569693 E: run test proto-mismatch.sh ... 195s 17:38:45.547504371 O: ok protocol version mismatch 195s 17:38:45.549467360 E: run test exit-status.sh ... 195s 17:38:45.775224402 O: test remote exit status: status 0 201s 17:38:51.208961384 O: test remote exit status: status 1 206s 17:38:56.637183024 O: test remote exit status: status 4 212s 17:39:02.067642136 O: test remote exit status: status 5 217s 17:39:07.502781721 O: test remote exit status: status 44 222s 17:39:12.951611413 O: ok remote exit status 222s 17:39:12.962382195 E: run test exit-status-signal.sh ... 224s 17:39:14.479166044 O: ok exit status on signal 224s 17:39:14.485237231 E: run test envpass.sh ... 224s 17:39:14.868098351 O: test environment passing: pass env, don't accept 225s 17:39:15.139202203 O: test environment passing: setenv, don't accept 225s 17:39:15.408361011 O: test environment passing: don't pass env, accept 225s 17:39:15.670654052 O: test environment passing: pass single env, accept single env 225s 17:39:15.938228489 O: test environment passing: pass multiple env, accept multiple env 226s 17:39:16.210521997 O: test environment passing: setenv, accept 226s 17:39:16.471433996 O: test environment passing: setenv, first match wins 226s 17:39:16.681236458 O: test environment passing: server setenv wins 226s 17:39:16.900421885 O: test environment passing: server setenv wins 227s 17:39:17.114094820 E: run test transfer.sh ... 227s 17:39:17.115883712 O: ok environment passing 229s 17:39:19.424567949 O: ok transfer data 229s 17:39:19.425908080 E: run test banner.sh ... 229s 17:39:19.650165133 O: test banner: missing banner file 229s 17:39:19.871438519 O: test banner: size 0 230s 17:39:20.120497607 O: test banner: size 10 230s 17:39:20.430179779 O: test banner: size 100 230s 17:39:20.689253992 O: test banner: size 1000 230s 17:39:20.935624040 O: test banner: size 10000 231s 17:39:21.170779309 O: test banner: size 100000 231s 17:39:21.397249465 O: test banner: suppress banner (-q) 231s 17:39:21.669157415 E: run test rekey.sh ... 231s 17:39:21.671613779 O: ok banner 232s 17:39:22.116360114 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 233s 17:39:23.088381331 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 234s 17:39:24.030205204 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 235s 17:39:24.997260881 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 236s 17:39:26.005012278 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 236s 17:39:26.964587072 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 237s 17:39:27.910603792 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 238s 17:39:28.877363122 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 239s 17:39:29.846441160 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 240s 17:39:30.842359794 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 241s 17:39:31.838812575 O: client rekey KexAlgorithms=curve25519-sha256 242s 17:39:32.818168598 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 243s 17:39:33.847127345 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 244s 17:39:34.839810029 O: client rekey Ciphers=3des-cbc 245s 17:39:35.793591758 O: client rekey Ciphers=aes128-cbc 246s 17:39:36.760016281 O: client rekey Ciphers=aes192-cbc 247s 17:39:37.721851715 O: client rekey Ciphers=aes256-cbc 248s 17:39:38.673274350 O: client rekey Ciphers=aes128-ctr 249s 17:39:39.625677746 O: client rekey Ciphers=aes192-ctr 250s 17:39:40.728388589 O: client rekey Ciphers=aes256-ctr 251s 17:39:41.680439043 O: client rekey Ciphers=aes128-gcm@openssh.com 252s 17:39:42.643812732 O: client rekey Ciphers=aes256-gcm@openssh.com 253s 17:39:43.609880067 O: client rekey Ciphers=chacha20-poly1305@openssh.com 254s 17:39:44.559358437 O: client rekey MACs=hmac-sha1 255s 17:39:45.504144330 O: client rekey MACs=hmac-sha1-96 256s 17:39:46.453082396 O: client rekey MACs=hmac-sha2-256 257s 17:39:47.414937599 O: client rekey MACs=hmac-sha2-512 258s 17:39:48.363832580 O: client rekey MACs=hmac-md5 259s 17:39:49.319883973 O: client rekey MACs=hmac-md5-96 260s 17:39:50.269273727 O: client rekey MACs=umac-64@openssh.com 261s 17:39:51.220469489 O: client rekey MACs=umac-128@openssh.com 262s 17:39:52.176247291 O: client rekey MACs=hmac-sha1-etm@openssh.com 263s 17:39:53.132860702 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 264s 17:39:54.083619853 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 265s 17:39:55.028917488 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 265s 17:39:55.981113433 O: client rekey MACs=hmac-md5-etm@openssh.com 266s 17:39:56.939221892 O: client rekey MACs=hmac-md5-96-etm@openssh.com 267s 17:39:57.893166994 O: client rekey MACs=umac-64-etm@openssh.com 268s 17:39:58.846732205 O: client rekey MACs=umac-128-etm@openssh.com 269s 17:39:59.844945220 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 270s 17:40:00.794407365 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 271s 17:40:01.743928566 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 272s 17:40:02.702571779 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 273s 17:40:03.655736203 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 274s 17:40:04.615226449 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 275s 17:40:05.575318978 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 276s 17:40:06.525508143 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 277s 17:40:07.477652048 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 278s 17:40:08.426430894 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 279s 17:40:09.376752874 O: client rekey aes128-gcm@openssh.com curve25519-sha256 280s 17:40:10.323098956 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 281s 17:40:11.277030893 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 282s 17:40:12.230390110 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 283s 17:40:13.179310493 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 284s 17:40:14.157587958 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 285s 17:40:15.105976488 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 286s 17:40:16.062195799 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 287s 17:40:17.033396291 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 288s 17:40:17.994177085 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 288s 17:40:18.952046721 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 289s 17:40:19.899052971 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 290s 17:40:20.842364039 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 291s 17:40:21.792651075 O: client rekey aes256-gcm@openssh.com curve25519-sha256 292s 17:40:22.741462853 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 293s 17:40:23.695099065 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 294s 17:40:24.654851514 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 295s 17:40:25.602952772 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 296s 17:40:26.556002171 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 297s 17:40:27.513409955 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 298s 17:40:28.468566523 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 299s 17:40:29.423862182 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 300s 17:40:30.378294319 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 301s 17:40:31.347557914 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 302s 17:40:32.312176544 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 303s 17:40:33.258485294 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 304s 17:40:34.214220412 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 305s 17:40:35.172803396 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 306s 17:40:36.128876464 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 307s 17:40:37.085245593 O: client rekeylimit 16 308s 17:40:38.408061748 O: client rekeylimit 1k 309s 17:40:39.663587027 O: client rekeylimit 128k 310s 17:40:40.611654566 O: client rekeylimit 256k 311s 17:40:41.599510997 O: client rekeylimit default 5 326s 17:40:56.856431841 O: client rekeylimit default 10 347s 17:41:17.092423052 O: client rekeylimit default 5 no data 362s 17:41:32.327938764 O: client rekeylimit default 10 no data 382s 17:41:52.550577134 O: server rekeylimit 16 383s 17:41:53.887985151 O: server rekeylimit 1k 385s 17:41:55.206757653 O: server rekeylimit 128k 386s 17:41:56.234521227 O: server rekeylimit 256k 387s 17:41:57.330278312 O: server rekeylimit default 5 no data 402s 17:42:12.666290002 O: server rekeylimit default 10 no data 423s 17:42:32.979022562 O: rekeylimit parsing 431s 17:42:41.125624832 O: ok rekey 431s 17:42:41.126129672 E: run test dhgex.sh ... 431s 17:42:41.384155455 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 431s 17:42:41.572332227 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 431s 17:42:41.763774180 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 431s 17:42:41.944365394 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 432s 17:42:42.124466008 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 432s 17:42:42.305651188 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 432s 17:42:42.481806196 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 432s 17:42:42.657327573 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 432s 17:42:42.849223847 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 433s 17:42:43.119972502 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 433s 17:42:43.395010978 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 433s 17:42:43.673388803 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 433s 17:42:43.955218410 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 434s 17:42:44.245623713 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 434s 17:42:44.536579559 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 434s 17:42:44.827285343 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 435s 17:42:45.113067169 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 435s 17:42:45.407977168 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 435s 17:42:45.692192082 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 436s 17:42:46.096421335 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 436s 17:42:46.495126426 O: ok dhgex 436s 17:42:46.495504600 E: run test stderr-data.sh ... 436s 17:42:46.707995868 O: test stderr data transfer: () 443s 17:42:53.147886046 O: test stderr data transfer: (-n) 449s 17:42:59.602055072 O: ok stderr data transfer 449s 17:42:59.603392054 E: run test stderr-after-eof.sh ... 452s 17:43:02.057139569 O: ok stderr data after eof 452s 17:43:02.058778226 E: run test broken-pipe.sh ... 452s 17:43:02.342321227 O: ok broken pipe test 452s 17:43:02.343832329 E: run test try-ciphers.sh ... 452s 17:43:02.612884086 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 452s 17:43:02.927675487 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 453s 17:43:03.166098328 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 453s 17:43:03.436611672 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 453s 17:43:03.751214196 O: test try ciphers: cipher 3des-cbc mac hmac-md5 454s 17:43:04.013468143 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 454s 17:43:04.251555701 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 454s 17:43:04.509566279 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 454s 17:43:04.751533901 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 455s 17:43:04.994234817 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 455s 17:43:05.225473732 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 455s 17:43:05.467377900 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 455s 17:43:05.704274796 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 455s 17:43:05.945351991 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 456s 17:43:06.188551969 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 456s 17:43:06.440803144 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 456s 17:43:06.702869005 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 456s 17:43:06.953644427 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 457s 17:43:07.188635962 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 457s 17:43:07.422558442 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 457s 17:43:07.666404300 O: test try ciphers: cipher aes128-cbc mac hmac-md5 457s 17:43:07.932044815 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 458s 17:43:08.171220474 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 458s 17:43:08.403799187 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 458s 17:43:08.688512512 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 458s 17:43:08.940730497 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 459s 17:43:09.186815297 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 459s 17:43:09.423363007 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 459s 17:43:09.664130242 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 459s 17:43:09.923125857 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 460s 17:43:10.156592080 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 460s 17:43:10.422677291 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 460s 17:43:10.669863232 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 460s 17:43:10.899664464 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 461s 17:43:11.137104535 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 461s 17:43:11.391826568 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 461s 17:43:11.642636497 O: test try ciphers: cipher aes192-cbc mac hmac-md5 461s 17:43:11.927533510 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 462s 17:43:12.199149411 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 462s 17:43:12.473523992 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 462s 17:43:12.711985202 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 462s 17:43:12.952752760 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 463s 17:43:13.203985720 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 463s 17:43:13.465623521 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 463s 17:43:13.707634308 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 463s 17:43:13.945203111 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 464s 17:43:14.181653108 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 464s 17:43:14.421037841 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 464s 17:43:14.666371854 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 464s 17:43:14.895776190 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 465s 17:43:15.124091396 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 465s 17:43:15.355893998 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 465s 17:43:15.584397822 O: test try ciphers: cipher aes256-cbc mac hmac-md5 465s 17:43:15.822094032 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 466s 17:43:16.055866030 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 466s 17:43:16.289089676 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 466s 17:43:16.519410653 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 466s 17:43:16.760503320 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 467s 17:43:17.002169339 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 467s 17:43:17.232094145 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 467s 17:43:17.465496695 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 467s 17:43:17.700039585 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 467s 17:43:17.926823203 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 468s 17:43:18.156141419 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 468s 17:43:18.401134616 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 468s 17:43:18.646860042 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 468s 17:43:18.881653912 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 469s 17:43:19.115045908 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 469s 17:43:19.345517216 O: test try ciphers: cipher aes128-ctr mac hmac-md5 469s 17:43:19.582459956 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 469s 17:43:19.815352751 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 470s 17:43:20.043768221 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 470s 17:43:20.280422460 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 470s 17:43:20.517436695 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 470s 17:43:20.768809951 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 471s 17:43:21.005127960 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 471s 17:43:21.241476175 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 471s 17:43:21.481616507 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 471s 17:43:21.717349648 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 472s 17:43:21.962553403 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 472s 17:43:22.209294434 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 472s 17:43:22.441337579 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 472s 17:43:22.667840140 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 472s 17:43:22.892117923 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 473s 17:43:23.127333347 O: test try ciphers: cipher aes192-ctr mac hmac-md5 473s 17:43:23.363222255 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 473s 17:43:23.594911920 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 473s 17:43:23.830633030 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 474s 17:43:24.061263615 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 474s 17:43:24.297658357 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 474s 17:43:24.534674574 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 474s 17:43:24.763112336 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 475s 17:43:24.998244487 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 475s 17:43:25.238242916 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 475s 17:43:25.465846549 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 475s 17:43:25.696021765 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 475s 17:43:25.932893817 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 476s 17:43:26.154084026 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 476s 17:43:26.382080876 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 476s 17:43:26.629165663 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 476s 17:43:26.860251616 O: test try ciphers: cipher aes256-ctr mac hmac-md5 477s 17:43:27.086537211 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 477s 17:43:27.330098210 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 477s 17:43:27.566770799 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 477s 17:43:27.796035099 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 478s 17:43:28.030243770 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 478s 17:43:28.267030340 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 478s 17:43:28.498845405 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 478s 17:43:28.721654419 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 479s 17:43:28.959293546 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 479s 17:43:29.186023588 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 479s 17:43:29.414312073 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 479s 17:43:29.653365735 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 479s 17:43:29.898139945 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 480s 17:43:30.137619873 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 480s 17:43:30.367757480 O: ok try ciphers 480s 17:43:30.369733558 E: run test yes-head.sh ... 483s 17:43:33.614942137 O: ok yes pipe head 483s 17:43:33.616568021 E: run test login-timeout.sh ... 499s 17:43:49.206968553 O: ok connect after login grace timeout 499s 17:43:49.209080828 E: run test agent.sh ... 509s 17:43:59.174233571 O: ok simple agent test 509s 17:43:59.175658645 E: run test agent-getpeereid.sh ... 509s 17:43:59.424864551 O: ok disallow agent attach from other uid 509s 17:43:59.426264744 E: run test agent-timeout.sh ... 529s 17:44:19.743897690 O: ok agent timeout test 529s 17:44:19.744357426 E: run test agent-ptrace.sh ... 530s 17:44:19.975911545 O: skipped (gdb not found) 530s 17:44:19.977228591 E: run test agent-subprocess.sh ... 540s 17:44:30.241481919 O: ok agent subprocess 540s 17:44:30.242651366 E: run test keyscan.sh ... 542s 17:44:32.198505020 O: ok keyscan 542s 17:44:32.200146087 E: run test keygen-change.sh ... 549s 17:44:39.734056565 O: ok change passphrase for key 549s 17:44:39.735541830 E: run test keygen-comment.sh ... 560s 17:44:50.218789156 O: ok Comment extraction from private key 560s 17:44:50.220027255 E: run test keygen-convert.sh ... 567s 17:44:57.454369303 O: ok convert keys 567s 17:44:57.455990223 E: run test keygen-knownhosts.sh ... 567s 17:44:57.870043501 O: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts updated. 567s 17:44:57.872364295 O: Original contents retained as /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts.old 567s 17:44:57.895995459 O: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts updated. 567s 17:44:57.897536535 O: Original contents retained as /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts.old 567s 17:44:57.904747850 O: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts updated. 567s 17:44:57.906202042 O: Original contents retained as /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts.old 567s 17:44:57.921966699 O: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts updated. 567s 17:44:57.923423650 O: Original contents retained as /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hosts.old 567s 17:44:57.950522585 O: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hashed updated. 567s 17:44:57.952122824 O: Original contents retained as /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/kh.hashed.old 567s 17:44:57.957337721 O: ok ssh-keygen known_hosts 567s 17:44:57.958496978 E: run test keygen-moduli.sh ... 575s 17:45:05.521801650 O: ok keygen moduli 575s 17:45:05.523635704 E: run test keygen-sshfp.sh ... 575s 17:45:05.866056787 O: ok keygen-sshfp 575s 17:45:05.867332773 E: run test key-options.sh ... 576s 17:45:06.093747968 O: key option command="echo bar" 576s 17:45:06.312613685 O: key option no-pty,command="echo bar" 576s 17:45:06.543007916 O: key option pty default 576s 17:45:06.773090732 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 577s 17:45:06.984191809 O: key option pty restrict 577s 17:45:07.202629911 O: key option pty restrict,pty 577s 17:45:07.424446112 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 577s 17:45:07.968368865 O: key option from="127.0.0.1" 578s 17:45:08.682273331 O: key option from="127.0.0.0/8" 579s 17:45:09.173676677 O: key option expiry-time default 579s 17:45:09.389383980 O: key option expiry-time invalid 579s 17:45:09.633553128 O: key option expiry-time expired 579s 17:45:09.877043121 O: key option expiry-time valid 580s 17:45:10.115174700 O: ok key options 580s 17:45:10.116581734 E: run test scp.sh ... 580s 17:45:10.336372578 O: scp: scp mode: simple copy local file to local file 580s 17:45:10.349303816 O: scp: scp mode: simple copy local file to remote file 580s 17:45:10.359805167 O: scp: scp mode: simple copy remote file to local file 580s 17:45:10.372075690 O: scp: scp mode: copy local file to remote file in place 580s 17:45:10.384832959 O: scp: scp mode: copy remote file to local file in place 580s 17:45:10.397522145 O: scp: scp mode: copy local file to remote file clobber 580s 17:45:10.408714651 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jan 31 17:45 /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/copy 580s 17:45:10.410232211 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jan 31 17:45 /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/data 580s 17:45:10.411916379 O: scp: scp mode: copy remote file to local file clobber 580s 17:45:10.423541549 O: scp: scp mode: simple copy local file to remote dir 580s 17:45:10.438013668 O: scp: scp mode: simple copy local file to local dir 580s 17:45:10.450455200 O: scp: scp mode: simple copy remote file to local dir 580s 17:45:10.463861903 O: scp: scp mode: recursive local dir to remote dir 580s 17:45:10.484817442 O: scp: scp mode: recursive local dir to local dir 580s 17:45:10.509204881 O: scp: scp mode: recursive remote dir to local dir 580s 17:45:10.536646719 O: scp: scp mode: unmatched glob file local->remote 580s 17:45:10.548515782 O: scp: scp mode: unmatched glob file remote->local 580s 17:45:10.556591125 O: scp: scp mode: unmatched glob dir recursive local->remote 580s 17:45:10.573078670 O: scp: scp mode: unmatched glob dir recursive remote->local 580s 17:45:10.581777326 O: scp: scp mode: shell metacharacters 580s 17:45:10.592468246 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 580s 17:45:10.643838900 O: scp: scp mode: disallow bad server #0 580s 17:45:10.673187159 O: scp: scp mode: disallow bad server #1 580s 17:45:10.700723243 O: scp: scp mode: disallow bad server #2 580s 17:45:10.728478298 O: scp: scp mode: disallow bad server #3 580s 17:45:10.759149826 O: scp: scp mode: disallow bad server #4 580s 17:45:10.789996363 O: scp: scp mode: disallow bad server #5 580s 17:45:10.818626025 O: scp: scp mode: disallow bad server #6 580s 17:45:10.847432855 O: scp: scp mode: disallow bad server #7 580s 17:45:10.876870919 O: scp: scp mode: detect non-directory target 580s 17:45:10.882285923 E: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/copy2: Not a directory 580s 17:45:10.884723890 O: scp: sftp mode: simple copy local file to local file 580s 17:45:10.894622409 O: scp: sftp mode: simple copy local file to remote file 580s 17:45:10.908761151 O: scp: sftp mode: simple copy remote file to local file 580s 17:45:10.921140680 O: scp: sftp mode: copy local file to remote file in place 580s 17:45:10.934920922 O: scp: sftp mode: copy remote file to local file in place 580s 17:45:10.948443511 O: scp: sftp mode: copy local file to remote file clobber 580s 17:45:10.961439833 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jan 31 17:45 /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/copy 580s 17:45:10.962949272 O: -rw-rw-r-- 1 openssh-tests openssh-tests 330008 Jan 31 17:45 /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/data 580s 17:45:10.964326464 O: scp: sftp mode: copy remote file to local file clobber 581s 17:45:10.978900548 O: scp: sftp mode: simple copy local file to remote dir 581s 17:45:10.993528915 O: scp: sftp mode: simple copy local file to local dir 581s 17:45:11.005797400 O: scp: sftp mode: simple copy remote file to local dir 581s 17:45:11.017990922 O: scp: sftp mode: recursive local dir to remote dir 581s 17:45:11.042499412 O: scp: sftp mode: recursive local dir to local dir 581s 17:45:11.065221049 O: scp: sftp mode: recursive remote dir to local dir 581s 17:45:11.092636292 O: scp: sftp mode: unmatched glob file local->remote 581s 17:45:11.106250569 O: scp: sftp mode: unmatched glob file remote->local 581s 17:45:11.115336847 O: scp: sftp mode: unmatched glob dir recursive local->remote 581s 17:45:11.134806352 O: scp: sftp mode: unmatched glob dir recursive remote->local 581s 17:45:11.146981193 O: scp: sftp mode: shell metacharacters 581s 17:45:11.157996693 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 581s 17:45:11.208313863 O: scp: sftp mode: disallow bad server #0 581s 17:45:11.248037194 O: scp: sftp mode: disallow bad server #1 581s 17:45:11.309926253 O: scp: sftp mode: disallow bad server #2 581s 17:45:11.349623703 O: scp: sftp mode: disallow bad server #3 581s 17:45:11.390821912 O: scp: sftp mode: disallow bad server #4 581s 17:45:11.428193280 O: scp: sftp mode: disallow bad server #5 581s 17:45:11.466026472 O: scp: sftp mode: disallow bad server #6 581s 17:45:11.504742310 O: scp: sftp mode: disallow bad server #7 581s 17:45:11.543211216 O: scp: sftp mode: detect non-directory target 581s 17:45:11.548792869 E: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/copy2: Not a directory 581s 17:45:11.557200552 O: ok scp 581s 17:45:11.559109213 E: run test scp3.sh ... 581s 17:45:11.805588270 O: scp3: scp mode: simple copy remote file to remote file 582s 17:45:12.065944432 O: scp3: scp mode: simple copy remote file to remote dir 582s 17:45:12.329461124 O: scp3: scp mode: recursive remote dir to remote dir 582s 17:45:12.615750699 O: scp3: scp mode: detect non-directory target 583s 17:45:13.108226037 O: scp3: sftp mode: simple copy remote file to remote file 583s 17:45:13.123621974 O: scp3: sftp mode: simple copy remote file to remote dir 583s 17:45:13.139551900 O: scp3: sftp mode: recursive remote dir to remote dir 583s 17:45:13.172409764 O: scp3: sftp mode: detect non-directory target 583s 17:45:13.180942976 E: scp: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/copy2: destination is not a directory 583s 17:45:13.182660708 E: scp: /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/copy2: destination is not a directory 583s 17:45:13.191876997 O: ok scp3 583s 17:45:13.193128543 E: run test scp-uri.sh ... 583s 17:45:13.432334840 O: scp-uri: scp mode: simple copy local file to remote file 583s 17:45:13.442356252 O: scp-uri: scp mode: simple copy remote file to local file 583s 17:45:13.453771338 O: scp-uri: scp mode: simple copy local file to remote dir 583s 17:45:13.464615393 O: scp-uri: scp mode: simple copy remote file to local dir 583s 17:45:13.475247317 O: scp-uri: scp mode: recursive local dir to remote dir 583s 17:45:13.488782716 O: scp-uri: scp mode: recursive remote dir to local dir 583s 17:45:13.502205708 O: scp-uri: sftp mode: simple copy local file to remote file 583s 17:45:13.514085739 O: scp-uri: sftp mode: simple copy remote file to local file 583s 17:45:13.526371511 O: scp-uri: sftp mode: simple copy local file to remote dir 583s 17:45:13.539221513 O: scp-uri: sftp mode: simple copy remote file to local dir 583s 17:45:13.550361304 O: scp-uri: sftp mode: recursive local dir to remote dir 583s 17:45:13.564644422 O: scp-uri: sftp mode: recursive remote dir to local dir 583s 17:45:13.582231076 O: ok scp-uri 583s 17:45:13.583812360 E: run test sftp.sh ... 583s 17:45:13.794360495 O: test basic sftp put/get: buffer_size 5 num_requests 1 586s 17:45:16.641202693 O: test basic sftp put/get: buffer_size 5 num_requests 2 588s 17:45:18.004976236 O: test basic sftp put/get: buffer_size 5 num_requests 10 588s 17:45:18.739219468 O: test basic sftp put/get: buffer_size 1000 num_requests 1 588s 17:45:18.765016343 O: test basic sftp put/get: buffer_size 1000 num_requests 2 588s 17:45:18.782552612 O: test basic sftp put/get: buffer_size 1000 num_requests 10 588s 17:45:18.801997503 O: test basic sftp put/get: buffer_size 32000 num_requests 1 588s 17:45:18.813601171 O: test basic sftp put/get: buffer_size 32000 num_requests 2 588s 17:45:18.825058871 O: test basic sftp put/get: buffer_size 32000 num_requests 10 588s 17:45:18.841026734 O: test basic sftp put/get: buffer_size 64000 num_requests 1 588s 17:45:18.853159751 O: test basic sftp put/get: buffer_size 64000 num_requests 2 588s 17:45:18.864033419 O: test basic sftp put/get: buffer_size 64000 num_requests 10 588s 17:45:18.877765681 O: ok basic sftp put/get 588s 17:45:18.879061912 E: run test sftp-chroot.sh ... 589s 17:45:19.225570456 O: test sftp in chroot: get 589s 17:45:19.522048588 O: test sftp in chroot: match 589s 17:45:19.928263636 O: ok sftp in chroot 589s 17:45:19.938583636 E: run test sftp-cmds.sh ... 590s 17:45:20.177003610 O: sftp commands: lls 590s 17:45:20.185338064 O: sftp commands: lls w/path 590s 17:45:20.194558287 O: sftp commands: ls 590s 17:45:20.205884424 O: sftp commands: shell 590s 17:45:20.213442915 O: sftp commands: pwd 590s 17:45:20.218253057 O: sftp commands: lpwd 590s 17:45:20.222949113 O: sftp commands: quit 590s 17:45:20.227439518 O: sftp commands: help 590s 17:45:20.232922216 O: sftp commands: get 590s 17:45:20.242922361 O: sftp commands: get quoted 590s 17:45:20.254452869 O: sftp commands: get filename with quotes 590s 17:45:20.268505514 O: sftp commands: get filename with spaces 590s 17:45:20.280052143 O: sftp commands: get filename with glob metacharacters 590s 17:45:20.289870358 O: sftp commands: get to directory 590s 17:45:20.299443319 O: sftp commands: glob get to directory 590s 17:45:20.451636489 O: sftp commands: get to local dir 590s 17:45:20.460680702 O: sftp commands: glob get to local dir 590s 17:45:20.517252143 O: sftp commands: put 590s 17:45:20.527722233 O: sftp commands: put filename with quotes 590s 17:45:20.538225565 O: sftp commands: put filename with spaces 590s 17:45:20.552823120 O: sftp commands: put to directory 590s 17:45:20.563756036 O: sftp commands: glob put to directory 590s 17:45:20.578403514 O: sftp commands: put to local dir 590s 17:45:20.589965103 O: sftp commands: glob put to local dir 590s 17:45:20.601830229 O: sftp commands: rename 590s 17:45:20.609012101 O: sftp commands: rename directory 590s 17:45:20.613960330 O: sftp commands: ln 590s 17:45:20.620241512 O: sftp commands: ln -s 590s 17:45:20.627055843 O: sftp commands: cp 590s 17:45:20.637080269 O: sftp commands: mkdir 590s 17:45:20.642914147 O: sftp commands: chdir 590s 17:45:20.647963702 O: sftp commands: rmdir 590s 17:45:20.652975695 O: sftp commands: lmkdir 590s 17:45:20.658008249 O: sftp commands: lchdir 590s 17:45:20.667949631 O: ok sftp commands 590s 17:45:20.669415271 E: run test sftp-badcmds.sh ... 590s 17:45:20.907273946 O: sftp invalid commands: get nonexistent 590s 17:45:20.913446322 O: sftp invalid commands: glob get to nonexistent directory 590s 17:45:20.930461609 O: sftp invalid commands: put nonexistent 590s 17:45:20.937034727 O: sftp invalid commands: glob put to nonexistent directory 590s 17:45:20.944241440 O: sftp invalid commands: rename nonexistent 590s 17:45:20.954107017 O: sftp invalid commands: rename target exists (directory) 591s 17:45:20.965946942 O: sftp invalid commands: glob put files to local file 591s 17:45:20.974319478 O: ok sftp invalid commands 591s 17:45:20.975402537 E: run test sftp-batch.sh ... 591s 17:45:21.220115226 O: sftp batchfile: good commands 591s 17:45:21.228394599 O: sftp batchfile: bad commands 591s 17:45:21.238619958 O: sftp batchfile: comments and blanks 591s 17:45:21.246832967 O: sftp batchfile: junk command 591s 17:45:21.252480435 O: ok sftp batchfile 591s 17:45:21.253532973 E: run test sftp-glob.sh ... 591s 17:45:21.487863220 O: sftp glob: file glob 591s 17:45:21.498972187 O: sftp glob: dir glob 591s 17:45:21.507915916 O: sftp glob: quoted glob 591s 17:45:21.524600347 O: sftp glob: escaped glob 591s 17:45:21.546191527 O: sftp glob: escaped quote 591s 17:45:21.562294367 O: sftp glob: quoted quote 591s 17:45:21.582560955 O: sftp glob: single-quoted quote 591s 17:45:21.604360787 O: sftp glob: escaped space 591s 17:45:21.619670903 O: sftp glob: quoted space 591s 17:45:21.636553026 O: sftp glob: escaped slash 591s 17:45:21.656349308 O: sftp glob: quoted slash 591s 17:45:21.681800939 O: sftp glob: escaped slash at EOL 591s 17:45:21.703515446 O: sftp glob: quoted slash at EOL 591s 17:45:21.718308094 O: sftp glob: escaped slash+quote 591s 17:45:21.739796269 O: sftp glob: quoted slash+quote 591s 17:45:21.757463914 O: ok sftp glob 591s 17:45:21.759938609 E: run test sftp-perm.sh ... 592s 17:45:22.162976026 O: sftp permissions: read-only upload 592s 17:45:22.186200220 O: sftp permissions: read-only setstat 592s 17:45:22.212809439 O: sftp permissions: read-only rm 592s 17:45:22.235900105 O: sftp permissions: read-only mkdir 592s 17:45:22.257443647 O: sftp permissions: read-only rmdir 592s 17:45:22.280874332 O: sftp permissions: read-only posix-rename 592s 17:45:22.303374605 O: sftp permissions: read-only oldrename 592s 17:45:22.326712925 O: sftp permissions: read-only symlink 592s 17:45:22.350999617 O: sftp permissions: read-only hardlink 592s 17:45:22.373412926 O: sftp permissions: explicit open 592s 17:45:22.424081905 O: sftp permissions: explicit read 592s 17:45:22.472577884 O: sftp permissions: explicit write 592s 17:45:22.521770902 O: sftp permissions: explicit lstat 592s 17:45:22.568430100 O: sftp permissions: explicit opendir 592s 17:45:22.613116831 O: sftp permissions: explicit readdir 592s 17:45:22.657245971 O: sftp permissions: explicit setstat 592s 17:45:22.735462740 O: sftp permissions: explicit remove 592s 17:45:22.778277327 O: sftp permissions: explicit mkdir 592s 17:45:22.813278647 O: sftp permissions: explicit rmdir 592s 17:45:22.860379550 O: sftp permissions: explicit rename 592s 17:45:22.911833051 O: sftp permissions: explicit symlink 592s 17:45:22.957627682 O: sftp permissions: explicit hardlink 593s 17:45:23.002432460 O: sftp permissions: explicit statvfs 593s 17:45:23.040422270 O: ok sftp permissions 593s 17:45:23.042029518 E: run test sftp-uri.sh ... 593s 17:45:23.383855044 O: sftp-uri: non-interactive fetch to local file 593s 17:45:23.655158051 O: sftp-uri: non-interactive fetch to local dir 593s 17:45:23.917038499 O: sftp-uri: put to remote directory (trailing slash) 594s 17:45:24.191200896 O: sftp-uri: put to remote directory (no slash) 594s 17:45:24.484499005 O: ok sftp-uri 594s 17:45:24.486259902 E: run test reconfigure.sh ... 607s 17:45:37.955320639 O: ok simple connect after reconfigure 607s 17:45:37.956802577 E: run test dynamic-forward.sh ... 608s 17:45:38.321669395 O: test -D forwarding 609s 17:45:39.608264297 O: test -R forwarding 610s 17:45:40.928856318 O: PermitRemoteOpen=any 612s 17:45:42.469354779 O: PermitRemoteOpen=none 612s 17:45:42.880120354 O: PermitRemoteOpen=explicit 614s 17:45:44.205985442 O: PermitRemoteOpen=disallowed 614s 17:45:44.629278751 E: run test forwarding.sh ... 614s 17:45:44.630971820 O: ok dynamic forwarding 620s 17:45:50.463291942 O: ok local and remote forwarding 620s 17:45:50.464446230 E: run test multiplex.sh ... 621s 17:45:51.922066797 O: test connection multiplexing: setenv 621s 17:45:51.941001865 O: test connection multiplexing: envpass 621s 17:45:51.960440795 O: test connection multiplexing: transfer 622s 17:45:52.123417482 O: test connection multiplexing: forward 624s 17:45:54.180491354 O: test connection multiplexing: status 0 () 629s 17:45:59.220786127 O: test connection multiplexing: status 0 (-Oproxy) 634s 17:46:04.261884793 O: test connection multiplexing: status 1 () 639s 17:46:09.303383698 O: test connection multiplexing: status 1 (-Oproxy) 644s 17:46:14.342149465 O: test connection multiplexing: status 4 () 649s 17:46:19.381309088 O: test connection multiplexing: status 4 (-Oproxy) 654s 17:46:24.422810369 O: test connection multiplexing: status 5 () 659s 17:46:29.465567574 O: test connection multiplexing: status 5 (-Oproxy) 664s 17:46:34.509054048 O: test connection multiplexing: status 44 () 669s 17:46:39.551082008 O: test connection multiplexing: status 44 (-Oproxy) 674s 17:46:44.600561896 O: test connection multiplexing: cmd check 674s 17:46:44.612256589 O: test connection multiplexing: cmd forward local (TCP) 675s 17:46:45.907510749 O: test connection multiplexing: cmd forward remote (TCP) 677s 17:46:47.200930064 O: test connection multiplexing: cmd forward local (UNIX) 678s 17:46:48.236245637 O: test connection multiplexing: cmd forward remote (UNIX) 679s 17:46:49.275173029 O: test connection multiplexing: cmd exit 679s 17:46:49.290194054 O: test connection multiplexing: cmd stop 690s 17:47:00.362158694 O: ok connection multiplexing 690s 17:47:00.364072431 E: run test reexec.sh ... 690s 17:47:00.599182587 O: test config passing 691s 17:47:00.993893992 E: ln: failed to create hard link '/tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 691s 17:47:00.992618128 O: test reexec fallback 691s 17:47:01.454945844 O: ok reexec tests 691s 17:47:01.456319074 E: run test brokenkeys.sh ... 692s 17:47:02.119914424 O: ok broken keys 692s 17:47:02.121326375 E: run test sshcfgparse.sh ... 692s 17:47:02.357802327 O: reparse minimal config 692s 17:47:02.382015159 O: ssh -W opts 692s 17:47:02.459069559 O: user first match 692s 17:47:02.512068376 O: pubkeyacceptedalgorithms 692s 17:47:02.628974164 O: agentforwarding 692s 17:47:02.688318703 O: command line override 692s 17:47:02.719221836 O: ok ssh config parse 692s 17:47:02.720980645 E: run test cfgparse.sh ... 693s 17:47:02.991406324 O: reparse minimal config 693s 17:47:03.096334592 O: reparse regress config 693s 17:47:03.200091161 O: listenaddress order 693s 17:47:03.316920316 O: ok sshd config parse 693s 17:47:03.318223423 E: run test cfgmatch.sh ... 701s 17:47:11.179009465 O: ok sshd_config match 701s 17:47:11.180562066 E: run test cfgmatchlisten.sh ... 712s 17:47:22.039955592 O: ok sshd_config matchlisten 712s 17:47:22.041396188 E: run test percent.sh ... 712s 17:47:22.264375094 O: percent expansions matchexec percent 714s 17:47:24.902783831 O: percent expansions localcommand percent 717s 17:47:27.530923483 O: percent expansions remotecommand percent 717s 17:47:27.724544521 O: percent expansions controlpath percent 717s 17:47:27.906880241 O: percent expansions identityagent percent 718s 17:47:28.086313373 O: percent expansions forwardagent percent 718s 17:47:28.266827130 O: percent expansions localforward percent 718s 17:47:28.484542865 O: percent expansions remoteforward percent 718s 17:47:28.695792296 O: percent expansions revokedhostkeys percent 718s 17:47:28.908192308 O: percent expansions userknownhostsfile percent 721s 17:47:30.983564920 O: percent expansions controlpath dollar 721s 17:47:31.000137683 O: percent expansions identityagent dollar 721s 17:47:31.017966835 O: percent expansions forwardagent dollar 721s 17:47:31.034657287 O: percent expansions localforward dollar 721s 17:47:31.052182422 O: percent expansions remoteforward dollar 721s 17:47:31.069876687 O: percent expansions userknownhostsfile dollar 721s 17:47:31.282044857 O: percent expansions controlpath tilde 721s 17:47:31.317268178 O: percent expansions identityagent tilde 721s 17:47:31.350489592 O: percent expansions forwardagent tilde 721s 17:47:31.384989474 O: ok percent expansions 721s 17:47:31.385495181 E: run test addrmatch.sh ... 721s 17:47:31.617955715 O: test first entry for user 192.168.0.1 somehost 721s 17:47:31.661341272 O: test negative match for user 192.168.30.1 somehost 721s 17:47:31.704102755 O: test no match for user 19.0.0.1 somehost 721s 17:47:31.746899601 O: test list middle for user 10.255.255.254 somehost 721s 17:47:31.789864695 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 721s 17:47:31.832995478 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 721s 17:47:31.875137328 O: test localaddress for user 19.0.0.1 somehost 721s 17:47:31.927378198 O: test localport for user 19.0.0.1 somehost 721s 17:47:31.976014715 O: test bare IP6 address for user ::1 somehost.example.com 722s 17:47:32.018492465 O: test deny IPv6 for user ::2 somehost.example.com 722s 17:47:32.061435362 O: test IP6 negated for user ::3 somehost 722s 17:47:32.112091551 O: test IP6 no match for user ::4 somehost 722s 17:47:32.155409067 O: test IP6 network for user 2000::1 somehost 722s 17:47:32.199094763 O: test IP6 network for user 2001::1 somehost 722s 17:47:32.240843076 O: test IP6 localaddress for user ::5 somehost 722s 17:47:32.284008704 O: test IP6 localport for user ::5 somehost 722s 17:47:32.329118997 O: test invalid Match address 10.0.1.0/8 722s 17:47:32.345825810 O: test invalid Match localaddress 10.0.1.0/8 722s 17:47:32.415318046 O: test invalid Match address 10.0.0.1/24 722s 17:47:32.433679028 O: test invalid Match localaddress 10.0.0.1/24 722s 17:47:32.451163883 O: test invalid Match address 2000:aa:bb:01::/56 722s 17:47:32.468758304 O: test invalid Match localaddress 2000:aa:bb:01::/56 722s 17:47:32.489367726 O: ok address match 722s 17:47:32.490811043 E: run test localcommand.sh ... 722s 17:47:32.719009647 O: test localcommand: proto localcommand 722s 17:47:32.949195077 O: ok localcommand 722s 17:47:32.950107285 E: run test forcecommand.sh ... 724s 17:47:34.185500336 E: Connection closed 724s 17:47:34.627288989 E: Connection closed. 724s 17:47:34.630342593 E: Connection closed 724s 17:47:34.856492441 O: ok forced command 724s 17:47:34.860033791 E: run test portnum.sh ... 725s 17:47:35.078359466 O: port number parsing: invalid port 0 725s 17:47:35.089056680 O: port number parsing: invalid port 65536 725s 17:47:35.100219800 O: port number parsing: invalid port 131073 725s 17:47:35.112588664 O: port number parsing: invalid port 2000blah 725s 17:47:35.123567254 O: port number parsing: invalid port blah2000 725s 17:47:35.135402009 O: port number parsing: valid port 1 725s 17:47:35.354101195 O: port number parsing: valid port 22 725s 17:47:35.571636637 O: port number parsing: valid port 2222 725s 17:47:35.790419227 O: port number parsing: valid port 22222 726s 17:47:36.005422094 O: port number parsing: valid port 65535 726s 17:47:36.224330027 O: ok port number parsing 726s 17:47:36.226015838 E: run test keytype.sh ... 726s 17:47:36.462443113 O: keygen ed25519, 512 bits 726s 17:47:36.477075460 O: keygen ed25519-sk, n/a bits 726s 17:47:36.496125884 O: keygen ecdsa, 256 bits 726s 17:47:36.509390838 O: keygen ecdsa, 384 bits 726s 17:47:36.524674140 O: keygen ecdsa, 521 bits 726s 17:47:36.544200750 O: keygen ecdsa-sk, n/a bits 726s 17:47:36.563088286 O: keygen dsa, 1024 bits 726s 17:47:36.774767230 O: keygen rsa, 2048 bits 727s 17:47:37.388097563 O: keygen rsa, 3072 bits 730s 17:47:40.648377545 O: userkey ed25519-512, hostkey ed25519-512 730s 17:47:40.806404810 O: userkey ed25519-512, hostkey ed25519-512 730s 17:47:40.965781828 O: userkey ed25519-512, hostkey ed25519-512 731s 17:47:41.137907865 O: userkey ed25519-sk, hostkey ed25519-sk 731s 17:47:41.311062441 O: userkey ed25519-sk, hostkey ed25519-sk 731s 17:47:41.478297696 O: userkey ed25519-sk, hostkey ed25519-sk 731s 17:47:41.657343510 O: userkey ecdsa-256, hostkey ecdsa-256 731s 17:47:41.823588552 O: userkey ecdsa-256, hostkey ecdsa-256 732s 17:47:41.996789530 O: userkey ecdsa-256, hostkey ecdsa-256 732s 17:47:42.172679866 O: userkey ecdsa-384, hostkey ecdsa-384 732s 17:47:42.373192417 O: userkey ecdsa-384, hostkey ecdsa-384 732s 17:47:42.566033472 O: userkey ecdsa-384, hostkey ecdsa-384 732s 17:47:42.785367443 O: userkey ecdsa-521, hostkey ecdsa-521 733s 17:47:43.063610493 O: userkey ecdsa-521, hostkey ecdsa-521 733s 17:47:43.338615782 O: userkey ecdsa-521, hostkey ecdsa-521 733s 17:47:43.636633241 O: userkey ecdsa-sk, hostkey ecdsa-sk 733s 17:47:43.816606811 O: userkey ecdsa-sk, hostkey ecdsa-sk 734s 17:47:43.990804388 O: userkey ecdsa-sk, hostkey ecdsa-sk 734s 17:47:44.172501624 O: userkey dsa-1024, hostkey dsa-1024 734s 17:47:44.333470014 O: userkey dsa-1024, hostkey dsa-1024 734s 17:47:44.504890011 O: userkey dsa-1024, hostkey dsa-1024 734s 17:47:44.688220657 O: userkey rsa-2048, hostkey rsa-2048 734s 17:47:44.849967289 O: userkey rsa-2048, hostkey rsa-2048 735s 17:47:45.011435307 O: userkey rsa-2048, hostkey rsa-2048 735s 17:47:45.185416656 O: userkey rsa-3072, hostkey rsa-3072 735s 17:47:45.363986735 O: userkey rsa-3072, hostkey rsa-3072 735s 17:47:45.555165020 O: userkey rsa-3072, hostkey rsa-3072 735s 17:47:45.737866884 E: run test kextype.sh ... 735s 17:47:45.737785680 O: ok login with different key types 736s 17:47:46.000155160 O: kex diffie-hellman-group1-sha1 736s 17:47:46.618017671 O: kex diffie-hellman-group14-sha1 737s 17:47:47.303725140 O: kex diffie-hellman-group14-sha256 738s 17:47:48.004070075 O: kex diffie-hellman-group16-sha512 738s 17:47:48.881796947 O: kex diffie-hellman-group18-sha512 740s 17:47:50.480128761 O: kex diffie-hellman-group-exchange-sha1 742s 17:47:52.106757967 O: kex diffie-hellman-group-exchange-sha256 743s 17:47:53.887015601 O: kex ecdh-sha2-nistp256 744s 17:47:54.487093976 O: kex ecdh-sha2-nistp384 745s 17:47:55.115623611 O: kex ecdh-sha2-nistp521 745s 17:47:55.914399139 O: kex curve25519-sha256 746s 17:47:56.540446586 O: kex curve25519-sha256@libssh.org 747s 17:47:57.161480651 O: kex sntrup761x25519-sha512@openssh.com 748s 17:47:58.081558704 O: ok login with different key exchange algorithms 748s 17:47:58.083599777 E: run test cert-hostkey.sh ... 749s 17:47:59.614630258 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/host_ca_key.pub 749s 17:47:59.616305791 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/host_ca_key2.pub 749s 17:47:59.617787353 O: certified host keys: sign host ed25519 cert 749s 17:47:59.625497860 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 749s 17:47:59.639220499 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 749s 17:47:59.643074672 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 749s 17:47:59.656390129 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 749s 17:47:59.669471773 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 749s 17:47:59.677341249 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 749s 17:47:59.688834885 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 749s 17:47:59.705133147 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 749s 17:47:59.709801565 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 749s 17:47:59.724140519 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 749s 17:47:59.741220464 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 749s 17:47:59.745566345 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 749s 17:47:59.765474167 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 749s 17:47:59.787801883 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 749s 17:47:59.791632455 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 749s 17:47:59.807118992 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 749s 17:47:59.820847952 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 749s 17:47:59.825062545 O: certified host keys: sign host dsa cert 749s 17:47:59.976676296 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 750s 17:47:59.990014314 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 750s 17:47:59.994462401 O: certified host keys: sign host rsa cert 751s 17:48:01.899475050 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 751s 17:48:01.912525614 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 751s 17:48:01.917006703 O: certified host keys: sign host rsa-sha2-256 cert 753s 17:48:03.095196810 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 753s 17:48:03.117603495 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 753s 17:48:03.121824930 O: certified host keys: sign host rsa-sha2-512 cert 754s 17:48:04.629756157 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 754s 17:48:04.651609133 O: Revoking from /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 754s 17:48:04.656135785 O: certified host keys: host ed25519 cert connect 754s 17:48:04.659135192 O: certified host keys: ed25519 basic connect expect success yes 754s 17:48:04.861157714 O: certified host keys: ed25519 empty KRL expect success yes 755s 17:48:05.062887825 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 755s 17:48:05.197274152 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 755s 17:48:05.334465315 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 755s 17:48:05.481476065 O: certified host keys: ed25519 empty plaintext revocation expect success yes 755s 17:48:05.711583845 O: certified host keys: ed25519 plain key plaintext revocation expect success no 755s 17:48:05.848546835 O: certified host keys: ed25519 cert plaintext revocation expect success no 756s 17:48:05.984818107 O: certified host keys: ed25519 CA plaintext revocation expect success no 756s 17:48:06.118911344 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 756s 17:48:06.122049799 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 756s 17:48:06.326555565 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 756s 17:48:06.532914594 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 756s 17:48:06.671205466 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 756s 17:48:06.812420782 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 756s 17:48:06.958466647 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 757s 17:48:07.175188144 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 757s 17:48:07.316658002 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 757s 17:48:07.484860953 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 757s 17:48:07.664607268 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 757s 17:48:07.680928539 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 757s 17:48:07.895473637 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 758s 17:48:08.095531851 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 758s 17:48:08.233645890 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 758s 17:48:08.394469038 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 758s 17:48:08.542618998 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 758s 17:48:08.769019411 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 758s 17:48:08.911818031 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 759s 17:48:09.055818562 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 759s 17:48:09.198640273 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 759s 17:48:09.203955130 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 759s 17:48:09.440833782 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 759s 17:48:09.665206335 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 759s 17:48:09.807437292 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 759s 17:48:09.954439236 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 760s 17:48:10.118416336 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 760s 17:48:10.357889867 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 760s 17:48:10.511959015 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 760s 17:48:10.683387976 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 760s 17:48:10.854718411 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 760s 17:48:10.864063414 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 761s 17:48:11.160848804 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 761s 17:48:11.422051407 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 761s 17:48:11.595936195 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 761s 17:48:11.768829607 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 761s 17:48:11.945063966 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 762s 17:48:12.196397507 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 762s 17:48:12.374057996 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 762s 17:48:12.564329514 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 762s 17:48:12.750011733 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 762s 17:48:12.753197832 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 762s 17:48:12.964331640 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 763s 17:48:13.173331338 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 763s 17:48:13.316809117 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 763s 17:48:13.485027566 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 763s 17:48:13.662860555 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 763s 17:48:13.907224801 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 764s 17:48:14.058413177 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 764s 17:48:14.216823964 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 764s 17:48:14.375568370 O: certified host keys: host dsa cert connect 764s 17:48:14.380457045 O: certified host keys: dsa basic connect expect success yes 764s 17:48:14.601287821 O: certified host keys: dsa empty KRL expect success yes 764s 17:48:14.800409177 O: certified host keys: dsa KRL w/ plain key revoked expect success no 764s 17:48:14.933083597 O: certified host keys: dsa KRL w/ cert revoked expect success no 765s 17:48:15.084193378 O: certified host keys: dsa KRL w/ CA revoked expect success no 765s 17:48:15.228661069 O: certified host keys: dsa empty plaintext revocation expect success yes 765s 17:48:15.448944347 O: certified host keys: dsa plain key plaintext revocation expect success no 765s 17:48:15.593329553 O: certified host keys: dsa cert plaintext revocation expect success no 765s 17:48:15.748938191 O: certified host keys: dsa CA plaintext revocation expect success no 765s 17:48:15.904800043 O: certified host keys: host rsa cert connect 765s 17:48:15.915240151 O: certified host keys: rsa basic connect expect success yes 766s 17:48:16.172075896 O: certified host keys: rsa empty KRL expect success yes 766s 17:48:16.386272763 O: certified host keys: rsa KRL w/ plain key revoked expect success no 766s 17:48:16.533008389 O: certified host keys: rsa KRL w/ cert revoked expect success no 766s 17:48:16.686553519 O: certified host keys: rsa KRL w/ CA revoked expect success no 766s 17:48:16.847073603 O: certified host keys: rsa empty plaintext revocation expect success yes 767s 17:48:17.082551473 O: certified host keys: rsa plain key plaintext revocation expect success no 767s 17:48:17.239124502 O: certified host keys: rsa cert plaintext revocation expect success no 767s 17:48:17.438521866 O: certified host keys: rsa CA plaintext revocation expect success no 767s 17:48:17.599609230 O: certified host keys: host rsa-sha2-256 cert connect 767s 17:48:17.604925010 O: certified host keys: rsa-sha2-256 basic connect expect success yes 767s 17:48:17.813514893 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 768s 17:48:18.024595357 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 768s 17:48:18.174230043 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 768s 17:48:18.324763820 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 768s 17:48:18.473396129 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 768s 17:48:18.686335108 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 768s 17:48:18.837425957 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 769s 17:48:19.002389428 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 769s 17:48:19.145117652 O: certified host keys: host rsa-sha2-512 cert connect 769s 17:48:19.148413158 O: certified host keys: rsa-sha2-512 basic connect expect success yes 769s 17:48:19.355198281 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 769s 17:48:19.556334605 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 769s 17:48:19.697060235 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 769s 17:48:19.865627159 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 770s 17:48:20.029235204 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 770s 17:48:20.273561381 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 770s 17:48:20.427080263 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 770s 17:48:20.591341832 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 770s 17:48:20.755470953 O: certified host keys: host ed25519 revoked cert 770s 17:48:20.905003689 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 771s 17:48:21.085943446 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 771s 17:48:21.272600812 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 771s 17:48:21.452789371 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 771s 17:48:21.666482787 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 771s 17:48:21.826044498 O: certified host keys: host dsa revoked cert 772s 17:48:22.000343964 O: certified host keys: host rsa revoked cert 772s 17:48:22.185005466 O: certified host keys: host rsa-sha2-256 revoked cert 772s 17:48:22.407929216 O: certified host keys: host rsa-sha2-512 revoked cert 772s 17:48:22.597848376 O: certified host keys: host ed25519 revoked cert 772s 17:48:22.736262578 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 772s 17:48:22.877790876 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 773s 17:48:23.035929998 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 773s 17:48:23.217643062 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 773s 17:48:23.420581890 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 773s 17:48:23.590976953 O: certified host keys: host dsa revoked cert 773s 17:48:23.764637681 O: certified host keys: host rsa revoked cert 773s 17:48:23.942134746 O: certified host keys: host rsa-sha2-256 revoked cert 774s 17:48:24.125397225 O: certified host keys: host rsa-sha2-512 revoked cert 787s 17:48:37.065897007 O: certified host keys: host ed25519 cert downgrade to raw key 787s 17:48:37.470863408 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 787s 17:48:37.900112443 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 788s 17:48:38.320360736 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 788s 17:48:38.775546400 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 789s 17:48:39.312746548 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 789s 17:48:39.747413014 O: certified host keys: host dsa cert downgrade to raw key 790s 17:48:40.555649578 O: certified host keys: host rsa cert downgrade to raw key 793s 17:48:43.221522381 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 794s 17:48:44.918031483 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 796s 17:48:46.520129979 O: certified host keys: host ed25519 connect wrong cert 796s 17:48:46.667037029 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 796s 17:48:46.828991349 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 797s 17:48:46.989936770 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 797s 17:48:47.165029576 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 797s 17:48:47.387814060 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 797s 17:48:47.554441937 O: certified host keys: host dsa connect wrong cert 797s 17:48:47.785664229 O: certified host keys: host rsa connect wrong cert 800s 17:48:50.758817801 O: certified host keys: host rsa-sha2-256 connect wrong cert 802s 17:48:52.771670292 O: certified host keys: host rsa-sha2-512 connect wrong cert 804s 17:48:54.482374627 O: ok certified host keys 804s 17:48:54.484197573 E: run test cert-userkey.sh ... 805s 17:48:55.911453568 O: certified user keys: sign user ed25519 cert 805s 17:48:55.933460648 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 805s 17:48:55.960432137 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 805s 17:48:55.983678969 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 806s 17:48:56.009867412 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 806s 17:48:56.041483133 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 806s 17:48:56.069060258 O: certified user keys: sign user dsa cert 806s 17:48:56.175310882 O: certified user keys: sign user rsa cert 808s 17:48:58.447438605 O: certified user keys: sign user rsa-sha2-256 cert 809s 17:48:59.139949413 O: certified user keys: sign user rsa-sha2-512 cert 810s 17:49:00.912578752 O: certified user keys: ed25519 missing authorized_principals 811s 17:49:01.119480512 O: certified user keys: ed25519 empty authorized_principals 811s 17:49:01.323626354 O: certified user keys: ed25519 wrong authorized_principals 811s 17:49:01.527155640 O: certified user keys: ed25519 correct authorized_principals 811s 17:49:01.756489353 O: certified user keys: ed25519 authorized_principals bad key opt 811s 17:49:01.956804331 O: certified user keys: ed25519 authorized_principals command=false 812s 17:49:02.188200892 O: certified user keys: ed25519 authorized_principals command=true 812s 17:49:02.418658919 O: certified user keys: ed25519 wrong principals key option 812s 17:49:02.619071751 O: certified user keys: ed25519 correct principals key option 812s 17:49:02.847508180 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 813s 17:49:03.075786523 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 813s 17:49:03.275048055 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 813s 17:49:03.473094356 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 813s 17:49:03.690913133 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 813s 17:49:03.890236348 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 814s 17:49:04.116132482 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 814s 17:49:04.342778664 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 814s 17:49:04.544323297 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 814s 17:49:04.775148923 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 814s 17:49:04.973833949 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 815s 17:49:05.167220430 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 815s 17:49:05.364828280 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 815s 17:49:05.585901064 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 815s 17:49:05.784066427 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 816s 17:49:05.997731017 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 816s 17:49:06.226828559 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 816s 17:49:06.435249570 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 816s 17:49:06.669499214 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 816s 17:49:06.870435306 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 817s 17:49:07.089819522 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 817s 17:49:07.293525664 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 817s 17:49:07.529439774 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 817s 17:49:07.755914211 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 818s 17:49:08.001549411 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 818s 17:49:08.240094164 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 818s 17:49:08.479992597 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 818s 17:49:08.729274339 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 818s 17:49:08.958569310 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 819s 17:49:09.185514789 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 819s 17:49:09.414818328 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 819s 17:49:09.697104737 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 819s 17:49:09.927406175 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 820s 17:49:10.225734054 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 820s 17:49:10.511191179 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 820s 17:49:10.755170549 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 821s 17:49:11.055296737 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 821s 17:49:11.265421206 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 821s 17:49:11.471863498 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 821s 17:49:11.678622848 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 821s 17:49:11.911287561 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 822s 17:49:12.114497387 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 822s 17:49:12.350977293 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 822s 17:49:12.581175829 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 822s 17:49:12.794105710 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 823s 17:49:13.034185469 O: certified user keys: dsa missing authorized_principals 823s 17:49:13.248590804 O: certified user keys: dsa empty authorized_principals 823s 17:49:13.493762149 O: certified user keys: dsa wrong authorized_principals 823s 17:49:13.704476227 O: certified user keys: dsa correct authorized_principals 823s 17:49:13.943846551 O: certified user keys: dsa authorized_principals bad key opt 824s 17:49:14.159889988 O: certified user keys: dsa authorized_principals command=false 824s 17:49:14.396601083 O: certified user keys: dsa authorized_principals command=true 824s 17:49:14.629290342 O: certified user keys: dsa wrong principals key option 824s 17:49:14.834177884 O: certified user keys: dsa correct principals key option 825s 17:49:15.068173422 O: certified user keys: rsa missing authorized_principals 825s 17:49:15.261667300 O: certified user keys: rsa empty authorized_principals 825s 17:49:15.462962878 O: certified user keys: rsa wrong authorized_principals 825s 17:49:15.659039068 O: certified user keys: rsa correct authorized_principals 825s 17:49:15.888217888 O: certified user keys: rsa authorized_principals bad key opt 826s 17:49:16.085208095 O: certified user keys: rsa authorized_principals command=false 826s 17:49:16.316128986 O: certified user keys: rsa authorized_principals command=true 826s 17:49:16.550845580 O: certified user keys: rsa wrong principals key option 826s 17:49:16.762437411 O: certified user keys: rsa correct principals key option 827s 17:49:17.016296535 O: certified user keys: rsa-sha2-256 missing authorized_principals 827s 17:49:17.229610995 O: certified user keys: rsa-sha2-256 empty authorized_principals 827s 17:49:17.439263959 O: certified user keys: rsa-sha2-256 wrong authorized_principals 827s 17:49:17.650300725 O: certified user keys: rsa-sha2-256 correct authorized_principals 827s 17:49:17.881405954 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 828s 17:49:18.089291777 O: certified user keys: rsa-sha2-256 authorized_principals command=false 828s 17:49:18.365079571 O: certified user keys: rsa-sha2-256 authorized_principals command=true 828s 17:49:18.615184369 O: certified user keys: rsa-sha2-256 wrong principals key option 828s 17:49:18.808361888 O: certified user keys: rsa-sha2-256 correct principals key option 829s 17:49:19.044365295 O: certified user keys: rsa-sha2-512 missing authorized_principals 829s 17:49:19.244105368 O: certified user keys: rsa-sha2-512 empty authorized_principals 829s 17:49:19.445996688 O: certified user keys: rsa-sha2-512 wrong authorized_principals 829s 17:49:19.647270332 O: certified user keys: rsa-sha2-512 correct authorized_principals 829s 17:49:19.875509047 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 830s 17:49:20.080286340 O: certified user keys: rsa-sha2-512 authorized_principals command=false 830s 17:49:20.310970568 O: certified user keys: rsa-sha2-512 authorized_principals command=true 830s 17:49:20.547091996 O: certified user keys: rsa-sha2-512 wrong principals key option 830s 17:49:20.743379592 O: certified user keys: rsa-sha2-512 correct principals key option 830s 17:49:20.980082575 O: certified user keys: ed25519 authorized_keys connect 831s 17:49:21.216627996 O: certified user keys: ed25519 authorized_keys revoked key 831s 17:49:21.418392722 O: certified user keys: ed25519 authorized_keys revoked via KRL 831s 17:49:21.623237669 O: certified user keys: ed25519 authorized_keys empty KRL 831s 17:49:21.863950657 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 832s 17:49:22.095433223 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 832s 17:49:22.310668632 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 832s 17:49:22.527575339 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 832s 17:49:22.762208616 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 833s 17:49:22.993796032 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 833s 17:49:23.205483277 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 833s 17:49:23.422806897 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 833s 17:49:23.658195705 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 833s 17:49:23.905059993 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 834s 17:49:24.116376301 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 834s 17:49:24.333082170 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 834s 17:49:24.575457480 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 834s 17:49:24.844561732 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 835s 17:49:25.091114132 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 835s 17:49:25.376892900 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 835s 17:49:25.758164445 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 836s 17:49:26.014579675 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 836s 17:49:26.222497277 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 836s 17:49:26.434412557 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 836s 17:49:26.674920131 O: certified user keys: dsa authorized_keys connect 836s 17:49:26.904130356 O: certified user keys: dsa authorized_keys revoked key 837s 17:49:27.123253107 O: certified user keys: dsa authorized_keys revoked via KRL 837s 17:49:27.353710932 O: certified user keys: dsa authorized_keys empty KRL 837s 17:49:27.598643177 O: certified user keys: rsa authorized_keys connect 837s 17:49:27.836248586 O: certified user keys: rsa authorized_keys revoked key 838s 17:49:28.038234645 O: certified user keys: rsa authorized_keys revoked via KRL 838s 17:49:28.237973856 O: certified user keys: rsa authorized_keys empty KRL 838s 17:49:28.473204452 O: certified user keys: rsa-sha2-256 authorized_keys connect 838s 17:49:28.708910436 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 838s 17:49:28.919568974 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 839s 17:49:29.118834440 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 839s 17:49:29.347893317 O: certified user keys: rsa-sha2-512 authorized_keys connect 839s 17:49:29.579055119 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 839s 17:49:29.788029924 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 840s 17:49:29.994627668 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 840s 17:49:30.229554460 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 840s 17:49:30.435761107 O: certified user keys: authorized_keys CA does not authenticate 840s 17:49:30.439540652 O: certified user keys: ensure CA key does not authenticate user 840s 17:49:30.632665962 O: certified user keys: ed25519 TrustedUserCAKeys connect 840s 17:49:30.858942240 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 841s 17:49:31.068725742 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 841s 17:49:31.285742317 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 841s 17:49:31.538616343 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 841s 17:49:31.771192963 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 842s 17:49:31.989580740 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 842s 17:49:32.204384671 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 842s 17:49:32.437543732 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 842s 17:49:32.666178765 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 842s 17:49:32.882643954 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 843s 17:49:33.104063201 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 843s 17:49:33.339289073 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 843s 17:49:33.578250846 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 843s 17:49:33.795945915 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 844s 17:49:34.017115551 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 844s 17:49:34.252179820 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 844s 17:49:34.527012416 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 844s 17:49:34.792798793 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 845s 17:49:35.025199264 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 845s 17:49:35.308075267 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 845s 17:49:35.545364035 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 845s 17:49:35.767874083 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 846s 17:49:35.988839880 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 846s 17:49:36.224299866 O: certified user keys: dsa TrustedUserCAKeys connect 846s 17:49:36.444312932 O: certified user keys: dsa TrustedUserCAKeys revoked key 846s 17:49:36.650773550 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 846s 17:49:36.859778441 O: certified user keys: dsa TrustedUserCAKeys empty KRL 847s 17:49:37.096743840 O: certified user keys: rsa TrustedUserCAKeys connect 847s 17:49:37.332098426 O: certified user keys: rsa TrustedUserCAKeys revoked key 847s 17:49:37.528206594 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 847s 17:49:37.728382644 O: certified user keys: rsa TrustedUserCAKeys empty KRL 847s 17:49:37.959482818 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 848s 17:49:38.186161653 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 848s 17:49:38.381964928 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 848s 17:49:38.585412339 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 848s 17:49:38.812306508 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 849s 17:49:39.046034486 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 849s 17:49:39.255185163 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 849s 17:49:39.463826850 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 849s 17:49:39.694198953 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 849s 17:49:39.898137119 O: certified user keys: TrustedUserCAKeys CA does not authenticate 849s 17:49:39.901584724 O: certified user keys: ensure CA key does not authenticate user 850s 17:49:40.108443428 O: certified user keys: correct principal auth authorized_keys expect success rsa 850s 17:49:40.353309282 O: certified user keys: correct principal auth authorized_keys expect success ed25519 850s 17:49:40.591073433 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 850s 17:49:40.836636729 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 851s 17:49:41.076010698 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 851s 17:49:41.282927174 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 851s 17:49:41.489795406 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 851s 17:49:41.696636957 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 851s 17:49:41.926993712 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 852s 17:49:42.142953172 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 852s 17:49:42.357627916 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 852s 17:49:42.593890831 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 852s 17:49:42.822827987 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 853s 17:49:43.043821311 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 853s 17:49:43.260450578 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 853s 17:49:43.477939737 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 853s 17:49:43.692589966 O: certified user keys: cert expired auth authorized_keys expect failure rsa 853s 17:49:43.907873073 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 854s 17:49:44.122378297 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 854s 17:49:44.334851281 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 854s 17:49:44.551475114 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 854s 17:49:44.793368258 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 855s 17:49:45.029183400 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 855s 17:49:45.275984604 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 855s 17:49:45.516853093 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 855s 17:49:45.734140972 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 855s 17:49:45.948538837 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 856s 17:49:46.162810340 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 856s 17:49:46.378788506 O: certified user keys: force-command auth authorized_keys expect failure rsa 856s 17:49:46.625805610 O: certified user keys: force-command auth authorized_keys expect failure ed25519 856s 17:49:46.867266381 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 857s 17:49:47.110518302 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 857s 17:49:47.350887655 O: certified user keys: empty principals auth authorized_keys expect success rsa 857s 17:49:47.596292468 O: certified user keys: empty principals auth authorized_keys expect success ed25519 857s 17:49:47.836646500 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 858s 17:49:48.051380519 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 858s 17:49:48.267283252 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 858s 17:49:48.514183922 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 858s 17:49:48.755041470 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 858s 17:49:48.972551419 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 859s 17:49:49.195067313 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 859s 17:49:49.443913666 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 859s 17:49:49.684539727 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 859s 17:49:49.903445605 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 860s 17:49:50.118882719 O: certified user keys: force-command match true auth authorized_keys expect success rsa 860s 17:49:50.370476484 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 860s 17:49:50.615930320 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 860s 17:49:50.864786680 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 861s 17:49:51.107082730 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 861s 17:49:51.325911415 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 861s 17:49:51.541428462 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 861s 17:49:51.758049815 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 861s 17:49:51.979495458 O: certified user keys: user ed25519 connect wrong cert 862s 17:49:52.189106675 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 862s 17:49:52.382767896 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 862s 17:49:52.582841102 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 862s 17:49:52.798490002 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 863s 17:49:52.992759379 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 863s 17:49:53.187253255 O: certified user keys: user dsa connect wrong cert 863s 17:49:53.392328086 O: certified user keys: user rsa connect wrong cert 863s 17:49:53.608100519 O: certified user keys: user rsa-sha2-256 connect wrong cert 863s 17:49:53.853605938 O: certified user keys: user rsa-sha2-512 connect wrong cert 864s 17:49:54.071556903 O: ok certified user keys 864s 17:49:54.073189482 E: run test host-expand.sh ... 864s 17:49:54.505896149 O: ok expand %h and %n 864s 17:49:54.507231629 E: run test keys-command.sh ... 864s 17:49:54.759034272 O: SKIPPED: /var/run/keycommand_openssh-tests.46215 not executable (/var/run mounted noexec?) 864s 17:49:54.769805758 E: run test forward-control.sh ... 866s 17:49:56.583058471 O: check_lfwd done (expecting Y): default configuration 868s 17:49:58.095768144 O: check_rfwd done (expecting Y): default configuration 869s 17:49:59.597329327 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 870s 17:50:00.121622042 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 871s 17:50:01.369274166 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 872s 17:50:02.880173786 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 874s 17:50:04.363673812 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 875s 17:50:05.940044447 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 877s 17:50:07.191002660 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 878s 17:50:08.692786857 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 879s 17:50:09.173777309 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 880s 17:50:10.747987949 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 881s 17:50:11.015582882 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 881s 17:50:11.257933294 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 882s 17:50:12.535817924 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 882s 17:50:12.766311305 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 883s 17:50:13.257065031 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 884s 17:50:14.757655396 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 886s 17:50:16.245155217 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 886s 17:50:16.547797348 O: check_rfwd done (expecting N): AllowTcpForwarding=local 886s 17:50:16.832849492 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 887s 17:50:17.077914697 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 888s 17:50:18.560062789 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 888s 17:50:18.787316843 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 889s 17:50:19.033035136 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 889s 17:50:19.262480648 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 889s 17:50:19.747917640 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 889s 17:50:19.976023150 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 891s 17:50:21.224768250 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 891s 17:50:21.457867513 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 891s 17:50:21.705811796 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 891s 17:50:21.937296400 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 893s 17:50:23.445959171 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 893s 17:50:23.676132505 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 893s 17:50:23.928501546 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 894s 17:50:24.450196548 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 895s 17:50:25.700317803 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 897s 17:50:27.216290929 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 897s 17:50:27.465217101 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 898s 17:50:28.971942554 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 900s 17:50:30.228904098 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 901s 17:50:31.740652500 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 903s 17:50:33.005583432 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 904s 17:50:34.517962191 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 904s 17:50:34.773266825 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 905s 17:50:35.012853582 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 906s 17:50:36.274453270 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 906s 17:50:36.547215658 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 906s 17:50:36.801934385 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 907s 17:50:37.308198853 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 907s 17:50:37.551904714 O: check_lfwd done (expecting N): AllowTcpForwarding=no 907s 17:50:37.784525658 O: check_rfwd done (expecting N): AllowTcpForwarding=no 908s 17:50:38.027534477 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 908s 17:50:38.293998250 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 908s 17:50:38.571469575 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 908s 17:50:38.810483674 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 910s 17:50:40.058515338 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 910s 17:50:40.289624163 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 911s 17:50:41.536187092 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 911s 17:50:41.772239063 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 913s 17:50:43.022743503 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 913s 17:50:43.252818316 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 913s 17:50:43.497848724 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 913s 17:50:43.736406896 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 915s 17:50:44.990796615 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 915s 17:50:45.245390255 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 916s 17:50:46.762411264 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 917s 17:50:47.000851721 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 918s 17:50:48.493491886 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 920s 17:50:50.002106821 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 921s 17:50:51.503427750 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 921s 17:50:51.736822038 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 923s 17:50:53.238626357 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 923s 17:50:53.473169562 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 924s 17:50:54.726190439 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 924s 17:50:54.965513341 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 926s 17:50:56.215849604 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 926s 17:50:56.772140502 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 928s 17:50:58.011965754 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 928s 17:50:58.250378735 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 928s 17:50:58.513353942 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 928s 17:50:58.752288436 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 928s 17:50:58.776928907 O: ok sshd control of local and remote forwarding 928s 17:50:58.777840723 E: run test integrity.sh ... 929s 17:50:59.039755666 O: test integrity: hmac-sha1 @2900 929s 17:50:59.277471928 O: test integrity: hmac-sha1 @2901 929s 17:50:59.516307938 O: test integrity: hmac-sha1 @2902 929s 17:50:59.752553590 O: test integrity: hmac-sha1 @2903 929s 17:50:59.984905163 O: test integrity: hmac-sha1 @2904 930s 17:51:00.223442679 O: test integrity: hmac-sha1 @2905 930s 17:51:00.498669286 O: test integrity: hmac-sha1 @2906 930s 17:51:00.772151786 O: test integrity: hmac-sha1 @2907 931s 17:51:01.007946014 O: test integrity: hmac-sha1 @2908 931s 17:51:01.250242484 O: test integrity: hmac-sha1 @2909 931s 17:51:01.479353505 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 931s 17:51:01.502868468 O: test integrity: hmac-sha1-96 @2900 931s 17:51:01.748604909 O: test integrity: hmac-sha1-96 @2901 932s 17:51:01.998934553 O: test integrity: hmac-sha1-96 @2902 932s 17:51:02.256653893 O: test integrity: hmac-sha1-96 @2903 932s 17:51:02.515911648 O: test integrity: hmac-sha1-96 @2904 932s 17:51:02.760914448 O: test integrity: hmac-sha1-96 @2905 933s 17:51:03.009678959 O: test integrity: hmac-sha1-96 @2906 933s 17:51:03.266579613 O: test integrity: hmac-sha1-96 @2907 933s 17:51:03.513111431 O: test integrity: hmac-sha1-96 @2908 933s 17:51:03.756611662 O: test integrity: hmac-sha1-96 @2909 934s 17:51:03.993614374 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 934s 17:51:04.026103290 O: test integrity: hmac-sha2-256 @2900 934s 17:51:04.299403115 O: test integrity: hmac-sha2-256 @2901 934s 17:51:04.553748976 O: test integrity: hmac-sha2-256 @2902 934s 17:51:04.806080033 O: test integrity: hmac-sha2-256 @2903 935s 17:51:05.053262495 O: test integrity: hmac-sha2-256 @2904 935s 17:51:05.289598453 O: test integrity: hmac-sha2-256 @2905 935s 17:51:05.532048707 O: test integrity: hmac-sha2-256 @2906 935s 17:51:05.778464404 O: test integrity: hmac-sha2-256 @2907 936s 17:51:06.022429872 O: test integrity: hmac-sha2-256 @2908 936s 17:51:06.263846225 O: test integrity: hmac-sha2-256 @2909 936s 17:51:06.534652945 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 936s 17:51:06.571299477 O: test integrity: hmac-sha2-512 @2900 936s 17:51:06.870363853 O: test integrity: hmac-sha2-512 @2901 937s 17:51:07.160297310 O: test integrity: hmac-sha2-512 @2902 937s 17:51:07.416912122 O: test integrity: hmac-sha2-512 @2903 937s 17:51:07.642996817 O: test integrity: hmac-sha2-512 @2904 937s 17:51:07.869392211 O: test integrity: hmac-sha2-512 @2905 938s 17:51:08.100668466 O: test integrity: hmac-sha2-512 @2906 938s 17:51:08.332363910 O: test integrity: hmac-sha2-512 @2907 938s 17:51:08.556850990 O: test integrity: hmac-sha2-512 @2908 938s 17:51:08.795493380 O: test integrity: hmac-sha2-512 @2909 939s 17:51:09.016466284 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 17:51:09.042948832 O: test integrity: hmac-md5 @2900 939s 17:51:09.293302586 O: test integrity: hmac-md5 @2901 939s 17:51:09.560813795 O: test integrity: hmac-md5 @2902 939s 17:51:09.819081555 O: test integrity: hmac-md5 @2903 940s 17:51:10.081120108 O: test integrity: hmac-md5 @2904 940s 17:51:10.346240694 O: test integrity: hmac-md5 @2905 940s 17:51:10.595469422 O: test integrity: hmac-md5 @2906 940s 17:51:10.846784118 O: test integrity: hmac-md5 @2907 941s 17:51:11.094057607 O: test integrity: hmac-md5 @2908 941s 17:51:11.341044480 O: test integrity: hmac-md5 @2909 941s 17:51:11.572609485 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 941s 17:51:11.598241982 O: test integrity: hmac-md5-96 @2900 941s 17:51:11.844385044 O: test integrity: hmac-md5-96 @2901 942s 17:51:12.094249295 O: test integrity: hmac-md5-96 @2902 942s 17:51:12.397427830 O: test integrity: hmac-md5-96 @2903 942s 17:51:12.700117374 O: test integrity: hmac-md5-96 @2904 943s 17:51:12.999891419 O: test integrity: hmac-md5-96 @2905 943s 17:51:13.253607793 O: test integrity: hmac-md5-96 @2906 943s 17:51:13.492250840 O: test integrity: hmac-md5-96 @2907 943s 17:51:13.739943484 O: test integrity: hmac-md5-96 @2908 943s 17:51:13.976323271 O: test integrity: hmac-md5-96 @2909 944s 17:51:14.207818321 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 944s 17:51:14.228636202 O: test integrity: umac-64@openssh.com @2900 944s 17:51:14.468497727 O: test integrity: umac-64@openssh.com @2901 944s 17:51:14.702399806 O: test integrity: umac-64@openssh.com @2902 944s 17:51:14.938270565 O: test integrity: umac-64@openssh.com @2903 945s 17:51:15.170731677 O: test integrity: umac-64@openssh.com @2904 945s 17:51:15.408163415 O: test integrity: umac-64@openssh.com @2905 945s 17:51:15.649280341 O: test integrity: umac-64@openssh.com @2906 945s 17:51:15.892523677 O: test integrity: umac-64@openssh.com @2907 946s 17:51:16.165983796 O: test integrity: umac-64@openssh.com @2908 946s 17:51:16.417251430 O: test integrity: umac-64@openssh.com @2909 946s 17:51:16.656236668 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 946s 17:51:16.679062233 O: test integrity: umac-128@openssh.com @2900 946s 17:51:16.922840486 O: test integrity: umac-128@openssh.com @2901 947s 17:51:17.163453306 O: test integrity: umac-128@openssh.com @2902 947s 17:51:17.402371742 O: test integrity: umac-128@openssh.com @2903 947s 17:51:17.645318147 O: test integrity: umac-128@openssh.com @2904 947s 17:51:17.891376983 O: test integrity: umac-128@openssh.com @2905 948s 17:51:18.155533536 O: test integrity: umac-128@openssh.com @2906 948s 17:51:18.397084218 O: test integrity: umac-128@openssh.com @2907 948s 17:51:18.647423641 O: test integrity: umac-128@openssh.com @2908 948s 17:51:18.897493528 O: test integrity: umac-128@openssh.com @2909 949s 17:51:19.131205169 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 949s 17:51:19.153039474 O: test integrity: hmac-sha1-etm@openssh.com @2900 949s 17:51:19.395205757 O: test integrity: hmac-sha1-etm@openssh.com @2901 949s 17:51:19.645463858 O: test integrity: hmac-sha1-etm@openssh.com @2902 949s 17:51:19.939936365 O: test integrity: hmac-sha1-etm@openssh.com @2903 950s 17:51:20.190120464 O: test integrity: hmac-sha1-etm@openssh.com @2904 950s 17:51:20.425181272 O: test integrity: hmac-sha1-etm@openssh.com @2905 950s 17:51:20.666798084 O: test integrity: hmac-sha1-etm@openssh.com @2906 950s 17:51:20.905060249 O: test integrity: hmac-sha1-etm@openssh.com @2907 951s 17:51:21.143362699 O: test integrity: hmac-sha1-etm@openssh.com @2908 951s 17:51:21.384349996 O: test integrity: hmac-sha1-etm@openssh.com @2909 951s 17:51:21.613327552 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 951s 17:51:21.635520640 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 951s 17:51:21.885964159 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 952s 17:51:22.135197686 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 952s 17:51:22.376913110 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 952s 17:51:22.615167921 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 952s 17:51:22.859831887 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 953s 17:51:23.104813994 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 953s 17:51:23.342344084 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 953s 17:51:23.583109052 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 953s 17:51:23.825246026 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 954s 17:51:24.055795845 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 954s 17:51:24.075874444 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 954s 17:51:24.315461223 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 954s 17:51:24.554927555 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 954s 17:51:24.793303819 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 955s 17:51:25.034676589 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 955s 17:51:25.310780144 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 955s 17:51:25.548142149 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 955s 17:51:25.782793506 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 956s 17:51:26.021560798 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 956s 17:51:26.258355171 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 956s 17:51:26.479393051 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 956s 17:51:26.500179814 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 956s 17:51:26.698208595 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 956s 17:51:26.897658063 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 957s 17:51:27.095869136 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 957s 17:51:27.291037822 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 957s 17:51:27.492169436 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 957s 17:51:27.693468861 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 957s 17:51:27.895617498 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 958s 17:51:28.099215706 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 958s 17:51:28.305597567 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 958s 17:51:28.491238228 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 17:51:28.511821618 O: test integrity: hmac-md5-etm@openssh.com @2900 958s 17:51:28.760579015 O: test integrity: hmac-md5-etm@openssh.com @2901 959s 17:51:29.004056007 O: test integrity: hmac-md5-etm@openssh.com @2902 959s 17:51:29.248307888 O: test integrity: hmac-md5-etm@openssh.com @2903 959s 17:51:29.484777610 O: test integrity: hmac-md5-etm@openssh.com @2904 959s 17:51:29.716550481 O: test integrity: hmac-md5-etm@openssh.com @2905 959s 17:51:29.952081624 O: test integrity: hmac-md5-etm@openssh.com @2906 960s 17:51:30.188549428 O: test integrity: hmac-md5-etm@openssh.com @2907 960s 17:51:30.426456081 O: test integrity: hmac-md5-etm@openssh.com @2908 960s 17:51:30.665556247 O: test integrity: hmac-md5-etm@openssh.com @2909 960s 17:51:30.895403242 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 960s 17:51:30.915932550 O: test integrity: hmac-md5-96-etm@openssh.com @2900 961s 17:51:31.157380343 O: test integrity: hmac-md5-96-etm@openssh.com @2901 961s 17:51:31.393843270 O: test integrity: hmac-md5-96-etm@openssh.com @2902 961s 17:51:31.634133193 O: test integrity: hmac-md5-96-etm@openssh.com @2903 961s 17:51:31.875236166 O: test integrity: hmac-md5-96-etm@openssh.com @2904 962s 17:51:32.113402839 O: test integrity: hmac-md5-96-etm@openssh.com @2905 962s 17:51:32.349064719 O: test integrity: hmac-md5-96-etm@openssh.com @2906 962s 17:51:32.583506443 O: test integrity: hmac-md5-96-etm@openssh.com @2907 962s 17:51:32.815899441 O: test integrity: hmac-md5-96-etm@openssh.com @2908 963s 17:51:33.053652051 O: test integrity: hmac-md5-96-etm@openssh.com @2909 963s 17:51:33.279339117 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 963s 17:51:33.299419838 O: test integrity: umac-64-etm@openssh.com @2900 963s 17:51:33.552386790 O: test integrity: umac-64-etm@openssh.com @2901 963s 17:51:33.818077128 O: test integrity: umac-64-etm@openssh.com @2902 964s 17:51:34.060259614 O: test integrity: umac-64-etm@openssh.com @2903 964s 17:51:34.306104568 O: test integrity: umac-64-etm@openssh.com @2904 964s 17:51:34.552048889 O: test integrity: umac-64-etm@openssh.com @2905 964s 17:51:34.800871948 O: test integrity: umac-64-etm@openssh.com @2906 965s 17:51:35.044464964 O: test integrity: umac-64-etm@openssh.com @2907 965s 17:51:35.288588615 O: test integrity: umac-64-etm@openssh.com @2908 965s 17:51:35.535837459 O: test integrity: umac-64-etm@openssh.com @2909 965s 17:51:35.772951957 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 965s 17:51:35.796226436 O: test integrity: umac-128-etm@openssh.com @2900 966s 17:51:36.043299869 O: test integrity: umac-128-etm@openssh.com @2901 966s 17:51:36.327424276 O: test integrity: umac-128-etm@openssh.com @2902 966s 17:51:36.598334626 O: test integrity: umac-128-etm@openssh.com @2903 966s 17:51:36.850835198 O: test integrity: umac-128-etm@openssh.com @2904 967s 17:51:37.102419954 O: test integrity: umac-128-etm@openssh.com @2905 967s 17:51:37.346504329 O: test integrity: umac-128-etm@openssh.com @2906 967s 17:51:37.593192584 O: test integrity: umac-128-etm@openssh.com @2907 967s 17:51:37.841997650 O: test integrity: umac-128-etm@openssh.com @2908 968s 17:51:38.090942125 O: test integrity: umac-128-etm@openssh.com @2909 968s 17:51:38.318009730 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 968s 17:51:38.339594145 O: test integrity: aes128-gcm@openssh.com @2900 968s 17:51:38.539083163 O: test integrity: aes128-gcm@openssh.com @2901 968s 17:51:38.739771656 O: test integrity: aes128-gcm@openssh.com @2902 968s 17:51:38.936185885 O: test integrity: aes128-gcm@openssh.com @2903 969s 17:51:39.135493454 O: test integrity: aes128-gcm@openssh.com @2904 969s 17:51:39.335923373 O: test integrity: aes128-gcm@openssh.com @2905 969s 17:51:39.533106371 O: test integrity: aes128-gcm@openssh.com @2906 969s 17:51:39.729745775 O: test integrity: aes128-gcm@openssh.com @2907 969s 17:51:39.928508271 O: test integrity: aes128-gcm@openssh.com @2908 970s 17:51:40.127114679 O: test integrity: aes128-gcm@openssh.com @2909 970s 17:51:40.312175689 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 17:51:40.333909274 O: test integrity: aes256-gcm@openssh.com @2900 970s 17:51:40.534217948 O: test integrity: aes256-gcm@openssh.com @2901 970s 17:51:40.733058891 O: test integrity: aes256-gcm@openssh.com @2902 970s 17:51:40.936258503 O: test integrity: aes256-gcm@openssh.com @2903 971s 17:51:41.137295783 O: test integrity: aes256-gcm@openssh.com @2904 971s 17:51:41.335317278 O: test integrity: aes256-gcm@openssh.com @2905 971s 17:51:41.533767679 O: test integrity: aes256-gcm@openssh.com @2906 971s 17:51:41.732383330 O: test integrity: aes256-gcm@openssh.com @2907 971s 17:51:41.929417763 O: test integrity: aes256-gcm@openssh.com @2908 972s 17:51:42.126494801 O: test integrity: aes256-gcm@openssh.com @2909 972s 17:51:42.309327997 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 972s 17:51:42.330850729 O: test integrity: chacha20-poly1305@openssh.com @2900 972s 17:51:42.529234328 O: test integrity: chacha20-poly1305@openssh.com @2901 972s 17:51:42.728579347 O: test integrity: chacha20-poly1305@openssh.com @2902 972s 17:51:42.928499681 O: test integrity: chacha20-poly1305@openssh.com @2903 973s 17:51:43.133116307 O: test integrity: chacha20-poly1305@openssh.com @2904 973s 17:51:43.352401802 O: test integrity: chacha20-poly1305@openssh.com @2905 973s 17:51:43.553405005 O: test integrity: chacha20-poly1305@openssh.com @2906 973s 17:51:43.755258381 O: test integrity: chacha20-poly1305@openssh.com @2907 973s 17:51:43.956876382 O: test integrity: chacha20-poly1305@openssh.com @2908 974s 17:51:44.154873481 O: test integrity: chacha20-poly1305@openssh.com @2909 974s 17:51:44.339527994 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 974s 17:51:44.342658868 O: ok integrity 974s 17:51:44.343573325 E: run test krl.sh ... 974s 17:51:44.605469860 O: key revocation lists: generating test keys 977s 17:51:47.203811619 O: key revocation lists: generating KRLs 977s 17:51:47.315192118 O: key revocation lists: checking revocations for revoked keys 978s 17:51:48.017136403 O: key revocation lists: checking revocations for unrevoked keys 978s 17:51:48.683130227 O: key revocation lists: checking revocations for revoked certs 979s 17:51:49.549119968 O: key revocation lists: checking revocations for unrevoked certs 980s 17:51:50.433346886 O: key revocation lists: testing KRL update 981s 17:51:51.436421620 O: key revocation lists: checking revocations for revoked keys 982s 17:51:52.075935904 O: key revocation lists: checking revocations for unrevoked keys 982s 17:51:52.827152878 O: key revocation lists: checking revocations for revoked certs 983s 17:51:53.698856530 O: key revocation lists: checking revocations for unrevoked certs 984s 17:51:54.858392360 O: ok key revocation lists 984s 17:51:54.860890995 E: run test multipubkey.sh ... 987s 17:51:57.193660826 O: ok multiple pubkey 987s 17:51:57.195269326 E: run test limit-keytype.sh ... 992s 17:52:02.160500991 O: allow rsa,ed25519 992s 17:52:02.810086407 O: allow ed25519 993s 17:52:03.385924327 O: allow cert only 994s 17:52:03.999644922 O: match w/ no match 994s 17:52:04.640839869 O: match w/ matching 995s 17:52:05.301002037 O: ok restrict pubkey type 995s 17:52:05.304641343 E: run test hostkey-agent.sh ... 996s 17:52:06.926775042 O: key type ssh-ed25519 997s 17:52:07.175558221 O: key type sk-ssh-ed25519@openssh.com 997s 17:52:07.368638939 O: key type ecdsa-sha2-nistp256 997s 17:52:07.527136188 O: key type ecdsa-sha2-nistp384 997s 17:52:07.711736659 O: key type ecdsa-sha2-nistp521 997s 17:52:07.920130329 O: key type sk-ecdsa-sha2-nistp256@openssh.com 998s 17:52:08.088810732 O: key type ssh-dss 998s 17:52:08.251067256 O: key type ssh-rsa 998s 17:52:08.436045312 O: cert type ssh-ed25519-cert-v01@openssh.com 998s 17:52:08.634829546 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 998s 17:52:08.838607571 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 999s 17:52:09.038333664 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 999s 17:52:09.254352132 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 999s 17:52:09.485439936 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 999s 17:52:09.747555668 O: cert type ssh-dss-cert-v01@openssh.com 999s 17:52:09.962548912 O: cert type ssh-rsa-cert-v01@openssh.com 1000s 17:52:10.166232374 O: cert type rsa-sha2-256-cert-v01@openssh.com 1000s 17:52:10.374177981 O: cert type rsa-sha2-512-cert-v01@openssh.com 1000s 17:52:10.583653004 O: ok hostkey agent 1000s 17:52:10.584437372 E: run test hostkey-rotate.sh ... 1002s 17:52:12.878447367 O: learn hostkey with StrictHostKeyChecking=no 1003s 17:52:13.080274439 O: learn additional hostkeys 1003s 17:52:13.383108713 O: learn additional hostkeys, type=ssh-ed25519 1003s 17:52:13.602214659 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1003s 17:52:13.828305161 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1004s 17:52:14.041872963 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1004s 17:52:14.270918050 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1004s 17:52:14.536518771 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1004s 17:52:14.769162921 O: learn additional hostkeys, type=ssh-dss 1004s 17:52:14.988946752 O: learn additional hostkeys, type=ssh-rsa 1005s 17:52:15.218876216 O: learn changed non-primary hostkey type=ssh-rsa 1008s 17:52:18.586112209 O: learn new primary hostkey 1008s 17:52:18.845095567 O: rotate primary hostkey 1009s 17:52:19.100848044 O: check rotate primary hostkey 1009s 17:52:19.338610883 O: ok hostkey rotate 1009s 17:52:19.340324309 E: run test principals-command.sh ... 1011s 17:52:21.118874180 O: SKIPPED: /var/run/principals_command_openssh-tests.63208 not executable (/var/run mounted noexec?) 1011s 17:52:21.131644336 E: run test cert-file.sh ... 1011s 17:52:21.437803276 O: identity cert with no plain public file 1011s 17:52:21.670602010 O: CertificateFile with no plain public file 1011s 17:52:21.898248303 O: plain keys 1012s 17:52:22.112858385 O: untrusted cert 1012s 17:52:22.328909758 O: good cert, bad key 1012s 17:52:22.555847488 O: single trusted 1012s 17:52:22.787116449 O: multiple trusted 1013s 17:52:23.738920520 O: ok ssh with certificates 1013s 17:52:23.740584063 E: run test cfginclude.sh ... 1013s 17:52:23.985042207 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1013s 17:52:23.995484217 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.007088820 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.019403467 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.030030369 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.041133180 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.051874649 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.063999164 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.075579486 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.099967764 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.111039654 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.124281839 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.139946694 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.150957660 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.163265907 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.173779042 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.186473952 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.198033272 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.209174126 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.219929516 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.231091371 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.256938781 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.267500519 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.278892108 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1014s 17:52:24.292839377 O: ok config include 1014s 17:52:24.294103816 E: run test servcfginclude.sh ... 1014s 17:52:24.852049126 O: ok server config include 1014s 17:52:24.853312204 E: run test allow-deny-users.sh ... 1016s 17:52:26.845586508 O: ok AllowUsers/DenyUsers 1016s 17:52:26.847004156 E: run test authinfo.sh ... 1017s 17:52:27.069357369 O: ExposeAuthInfo=no 1017s 17:52:27.291525851 O: ExposeAuthInfo=yes 1017s 17:52:27.515825586 O: ok authinfo 1017s 17:52:27.517781068 E: run test sshsig.sh ... 1017s 17:52:27.770743308 O: sshsig: make certificates 1017s 17:52:27.823948143 O: sshsig: check signature for ssh-ed25519 1018s 17:52:28.207122139 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1018s 17:52:28.618636541 O: sshsig: check signature for ecdsa-sha2-nistp256 1018s 17:52:28.995349095 O: sshsig: check signature for ecdsa-sha2-nistp384 1019s 17:52:29.564001054 O: sshsig: check signature for ecdsa-sha2-nistp521 1020s 17:52:30.476015574 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1020s 17:52:30.910066787 O: sshsig: check signature for ssh-dss 1021s 17:52:31.304053066 O: sshsig: check signature for ssh-rsa 1021s 17:52:31.704314376 O: sshsig: check signature for ssh-ed25519-cert.pub 1022s 17:52:32.408266620 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1023s 17:52:33.232253831 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1023s 17:52:33.937407797 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1024s 17:52:34.863814044 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1026s 17:52:36.410584029 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1027s 17:52:37.164567376 O: sshsig: check signature for ssh-dss-cert.pub 1027s 17:52:37.825676055 O: sshsig: check signature for ssh-rsa-cert.pub 1028s 17:52:38.536867302 O: sshsig: match principals 1028s 17:52:38.579262066 O: sshsig: nomatch principals 1028s 17:52:38.599146427 O: ok sshsig 1028s 17:52:38.600502952 E: run test knownhosts.sh ... 1030s 17:52:40.253316713 O: ok known hosts 1030s 17:52:40.255056101 E: run test knownhosts-command.sh ... 1030s 17:52:40.494839384 O: simple connection 1030s 17:52:40.711868486 O: no keys 1030s 17:52:40.848542214 O: bad exit status 1030s 17:52:40.930909434 O: keytype ssh-ed25519 1031s 17:52:41.131525553 O: keytype sk-ssh-ed25519@openssh.com 1031s 17:52:41.339799591 O: keytype ecdsa-sha2-nistp256 1031s 17:52:41.542988831 O: keytype ecdsa-sha2-nistp384 1031s 17:52:41.757468456 O: keytype ecdsa-sha2-nistp521 1031s 17:52:41.982932686 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1032s 17:52:42.191908848 O: keytype ssh-rsa 1032s 17:52:42.399993356 O: ok known hosts command 1032s 17:52:42.401457647 E: run test agent-restrict.sh ... 1032s 17:52:42.654394633 O: generate keys 1032s 17:52:42.810541979 O: prepare client config 1032s 17:52:42.855930932 O: prepare known_hosts 1032s 17:52:42.874360642 O: prepare server configs 1032s 17:52:42.926042068 O: authentication w/o agent 1034s 17:52:44.856829031 O: start agent 1038s 17:52:48.866168100 O: authentication with agent (no restrict) 1040s 17:52:50.718498197 O: unrestricted keylist 1041s 17:52:51.721026785 O: authentication with agent (basic restrict) 1042s 17:52:52.690813093 O: authentication with agent incorrect key (basic restrict) 1043s 17:52:53.443282068 O: keylist (basic restrict) 1044s 17:52:54.614931081 O: username 1045s 17:52:55.714024327 O: username wildcard 1046s 17:52:56.739214882 O: username incorrect 1046s 17:52:56.853919531 O: agent restriction honours certificate principal 1046s 17:52:56.950265113 O: multihop without agent 1048s 17:52:58.285473976 O: multihop agent unrestricted 1049s 17:52:59.652256463 O: multihop restricted 1050s 17:53:00.996908656 O: multihop username 1052s 17:53:02.361618236 O: multihop wildcard username 1053s 17:53:03.744843424 O: multihop wrong username 1054s 17:53:04.802484897 O: multihop cycle no agent 1056s 17:53:06.872927457 O: multihop cycle agent unrestricted 1059s 17:53:09.165386613 O: multihop cycle restricted deny 1059s 17:53:09.932602583 O: multihop cycle restricted allow 1061s 17:53:11.944246521 E: run test hostbased.sh ... 1061s 17:53:11.944429733 O: ok agent restrictions 1062s 17:53:12.174345284 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1062s 17:53:12.175656246 E: run test channel-timeout.sh ... 1062s 17:53:12.409611770 O: no timeout 1067s 17:53:17.628167164 O: command timeout 1068s 17:53:18.070594268 O: command wildcard timeout 1069s 17:53:19.070592453 O: command irrelevant timeout 1074s 17:53:24.296500765 O: sftp no timeout 1079s 17:53:29.532248826 O: sftp timeout 1080s 17:53:30.071607552 O: sftp irrelevant timeout 1080s 17:53:30.070594689 E: Connection closed 1085s 17:53:35.354469629 O: ok channel timeout 1085s 17:53:35.354661602 E: run test connection-timeout.sh ... 1085s 17:53:35.799177675 O: no timeout 1091s 17:53:41.048784361 O: timeout 1099s 17:53:49.251307162 O: session inhibits timeout 1107s 17:53:57.480382060 O: timeout after session 1115s 17:54:05.489738167 O: timeout with listeners 1123s 17:54:13.710421335 O: ok unused connection timeout 1123s 17:54:13.711543196 E: run test match-subsystem.sh ... 1126s 17:54:16.070015318 O: ok sshd_config match subsystem 1126s 17:54:16.071538401 E: run test agent-pkcs11-restrict.sh ... 1126s 17:54:16.287613710 O: SKIPPED: No PKCS#11 library found 1126s 17:54:16.289216868 E: run test agent-pkcs11-cert.sh ... 1126s 17:54:16.508270826 O: SKIPPED: No PKCS#11 library found 1126s 17:54:16.512094511 O: set -e ; if test -z "" ; then \ 1126s 17:54:16.513787784 O: V="" ; \ 1126s 17:54:16.515374064 O: test "x" = "x" || \ 1126s 17:54:16.517009980 O: V=/tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1126s 17:54:16.518602779 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1126s 17:54:16.520493843 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1126s 17:54:16.522348348 O: -d /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1126s 17:54:16.524115738 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1126s 17:54:16.525550905 O: -d /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1126s 17:54:16.527047309 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1126s 17:54:16.528416399 O: -d /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1126s 17:54:16.529844446 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1126s 17:54:16.531374688 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1126s 17:54:16.532873132 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1126s 17:54:16.534256101 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1126s 17:54:16.535918817 O: -d /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1126s 17:54:16.537429060 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1126s 17:54:16.538780271 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1126s 17:54:16.540051606 O: if test "x" = "xyes" ; then \ 1126s 17:54:16.541483813 O: $V /tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1126s 17:54:16.542835584 O: fi \ 1126s 17:54:16.544191115 O: fi 1145s 17:54:35.158581579 O: test_sshbuf: ...................................................................................................... 103 tests ok 1353s 17:58:03.524611706 O: test_sshkey: ........................................................................................................ 104 tests ok 1353s 17:58:03.536890731 O: test_sshsig: ........ 8 tests ok 1353s 17:58:03.716028299 O: test_authopt: .................................................................................................................................................. 146 tests ok 1368s 17:58:18.133105576 O: test_bitmap: .. 2 tests ok 1368s 17:58:18.137310462 O: test_conversion: . 1 tests ok 1387s 17:58:37.162777845 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1387s 17:58:37.331834843 O: test_hostkeys: .................. 18 tests ok 1387s 17:58:37.337194436 O: test_match: ...... 6 tests ok 1387s 17:58:37.342214065 O: test_misc: ........................................... 43 tests ok 1387s 17:58:37.344240053 E: run test putty-transfer.sh ... 1388s 17:58:38.672655321 O: putty transfer data: compression 0 1389s 17:58:39.930327033 O: putty transfer data: compression 1 1391s 17:58:41.178030644 O: ok putty transfer data 1391s 17:58:41.179462024 E: run test putty-ciphers.sh ... 1392s 17:58:42.117000784 O: putty ciphers: cipher aes 1392s 17:58:42.281343913 O: putty ciphers: cipher 3des 1392s 17:58:42.442258512 O: putty ciphers: cipher aes128-ctr 1392s 17:58:42.620518122 O: putty ciphers: cipher aes192-ctr 1392s 17:58:42.778490639 O: putty ciphers: cipher aes256-ctr 1392s 17:58:42.940540255 O: putty ciphers: cipher chacha20 1393s 17:58:43.101122424 O: ok putty ciphers 1393s 17:58:43.102333121 E: run test putty-kex.sh ... 1394s 17:58:44.227521569 O: putty KEX: kex dh-gex-sha1 1394s 17:58:44.345125657 O: putty KEX: kex dh-group1-sha1 1394s 17:58:44.463199592 O: putty KEX: kex dh-group14-sha1 1394s 17:58:44.582445304 O: putty KEX: kex ecdh 1394s 17:58:44.735426352 O: ok putty KEX 1394s 17:58:44.734496938 E: run test conch-ciphers.sh ... 1394s 17:58:44.950781516 O: SKIPPED: conch interop tests requires a controlling terminal 1394s 17:58:44.952510221 E: run test dropbear-ciphers.sh ... 1395s 17:58:45.735669790 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1395s 17:58:45.971658610 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1396s 17:58:46.223022368 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1396s 17:58:46.460944370 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1396s 17:58:46.721018343 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1397s 17:58:47.001454261 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1397s 17:58:47.249595369 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1397s 17:58:47.500606161 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1397s 17:58:47.779422133 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1398s 17:58:48.026607911 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1398s 17:58:48.447549727 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1398s 17:58:48.725220759 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1398s 17:58:48.975248371 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1399s 17:58:49.214651249 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1399s 17:58:49.461730089 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1399s 17:58:49.705976045 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1399s 17:58:49.951639543 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1400s 17:58:50.191396176 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1400s 17:58:50.438021322 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1400s 17:58:50.680291361 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1400s 17:58:50.930444402 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1401s 17:58:51.166852052 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1401s 17:58:51.417675738 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1401s 17:58:51.661807518 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1401s 17:58:51.909421273 O: ok dropbear ciphers 1401s 17:58:51.911580227 E: run test dropbear-kex.sh ... 1402s 17:58:52.153923680 O: dropbear kex: kex curve25519-sha256 1402s 17:58:52.397296402 O: dropbear kex: kex curve25519-sha256@libssh.org 1402s 17:58:52.644020576 O: dropbear kex: kex diffie-hellman-group14-sha256 1402s 17:58:52.924361081 O: dropbear kex: kex diffie-hellman-group14-sha1 1403s 17:58:53.203468754 O: ok dropbear kex 1403s 17:58:53.205495186 O: make: Leaving directory '/tmp/autopkgtest.CIZkFM/autopkgtest_tmp/user/regress' 1403s 17:58:53.208321151 I: Finished with exitcode 0 1403s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1403s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1403s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1404s info: Looking for files to backup/remove ... 1404s info: Removing files ... 1404s info: Removing crontab ... 1404s info: Removing user `openssh-tests' ... 1404s autopkgtest [17:58:54]: test regress: -----------------------] 1405s autopkgtest [17:58:55]: test regress: - - - - - - - - - - results - - - - - - - - - - 1405s regress PASS 1405s autopkgtest [17:58:55]: test systemd-socket-activation: preparing testbed 1557s autopkgtest [18:01:27]: testbed dpkg architecture: arm64 1557s autopkgtest [18:01:27]: testbed apt version: 2.7.14build2 1557s autopkgtest [18:01:27]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1558s autopkgtest [18:01:28]: testbed release detected to be: noble 1558s autopkgtest [18:01:28]: updating testbed package index (apt update) 1559s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1559s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1559s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1559s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1559s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 1559s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 1559s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 1559s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [74.1 kB] 1559s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [154 kB] 1560s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3756 B] 1560s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [201 kB] 1560s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [352 B] 1560s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [439 kB] 1560s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [9620 B] 1560s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [12.2 kB] 1560s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [344 B] 1563s Fetched 1243 kB in 1s (1330 kB/s) 1564s Reading package lists... 1565s Reading package lists... 1565s Building dependency tree... 1565s Reading state information... 1566s Calculating upgrade... 1567s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1567s Reading package lists... 1567s Building dependency tree... 1567s Reading state information... 1568s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1568s autopkgtest [18:01:38]: upgrading testbed (apt dist-upgrade and autopurge) 1568s Reading package lists... 1569s Building dependency tree... 1569s Reading state information... 1569s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1569s Starting 2 pkgProblemResolver with broken count: 0 1569s Done 1570s Entering ResolveByKeep 1570s 1571s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1571s Reading package lists... 1571s Building dependency tree... 1571s Reading state information... 1572s Starting pkgProblemResolver with broken count: 0 1572s Starting 2 pkgProblemResolver with broken count: 0 1572s Done 1573s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1576s Reading package lists... 1576s Building dependency tree... 1576s Reading state information... 1576s Starting pkgProblemResolver with broken count: 0 1576s Starting 2 pkgProblemResolver with broken count: 0 1576s Done 1577s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1590s autopkgtest [18:02:00]: test systemd-socket-activation: [----------------------- 1593s Stopping ssh.service... 1593s Checking that ssh.socket is active and listening... 1593s Checking that ssh.service is inactive/dead... 1593s Checking that a connection attempt activates ssh.service... 1593s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1593s Checking that sshd can be re-executed... 1593s Checking sshd can run in debug mode... 1593s debug1: SELinux support disabled 1593s debug1: PAM: reinitializing credentials 1593s debug1: permanently_set_uid: 0/0 1593s debug3: Copy environment: XDG_SESSION_ID=7 1593s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1593s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1593s debug3: Copy environment: XDG_SESSION_TYPE=tty 1593s debug3: Copy environment: XDG_SESSION_CLASS=user 1593s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1593s debug3: Copy environment: TERM=linux 1593s debug3: Copy environment: http_proxy=http://squid.internal:3128 1593s debug3: Copy environment: https_proxy=http://squid.internal:3128 1593s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 1593s debug3: Copy environment: LANG=C.UTF-8 1593s Environment: 1593s LANG=C.UTF-8 1593s USER=root 1593s LOGNAME=root 1593s HOME=/root 1593s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1593s SHELL=/bin/bash 1593s XDG_SESSION_ID=7 1593s XDG_RUNTIME_DIR=/run/user/0 1593s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1593s XDG_SESSION_TYPE=tty 1593s XDG_SESSION_CLASS=user 1593s TERM=linux 1593s http_proxy=http://squid.internal:3128 1593s https_proxy=http://squid.internal:3128 1593s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1593s SSH_CLIENT=::1 51926 22 1593s SSH_CONNECTION=::1 51926 ::1 22 1594s Done. 1594s autopkgtest [18:02:04]: test systemd-socket-activation: -----------------------] 1594s autopkgtest [18:02:04]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1594s systemd-socket-activation PASS 1595s autopkgtest [18:02:05]: test sshd-socket-generator: preparing testbed 1595s Reading package lists... 1595s Building dependency tree... 1595s Reading state information... 1596s Starting pkgProblemResolver with broken count: 0 1596s Starting 2 pkgProblemResolver with broken count: 0 1596s Done 1597s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1598s autopkgtest [18:02:08]: test sshd-socket-generator: [----------------------- 1598s test_default...PASS 1598s test_custom_port...PASS 1598s test_default_and_custom_port...PASS 1598s test_mutiple_custom_ports...PASS 1598s test_custom_listenaddress...PASS 1598s test_custom_listenaddress_and_port...PASS 1598s test_custom_ipv6_listenaddress...PASS 1598s autopkgtest [18:02:08]: test sshd-socket-generator: -----------------------] 1599s autopkgtest [18:02:09]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1599s sshd-socket-generator PASS 1599s autopkgtest [18:02:09]: test ssh-gssapi: preparing testbed 1776s autopkgtest [18:05:06]: testbed dpkg architecture: arm64 1776s autopkgtest [18:05:06]: testbed apt version: 2.7.14build2 1777s autopkgtest [18:05:07]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1777s autopkgtest [18:05:07]: testbed release detected to be: noble 1778s autopkgtest [18:05:08]: updating testbed package index (apt update) 1778s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1779s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1779s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1779s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1779s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 1779s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 1779s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [74.1 kB] 1779s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 1779s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 Packages [154 kB] 1779s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main arm64 c-n-f Metadata [3756 B] 1779s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 Packages [201 kB] 1779s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted arm64 c-n-f Metadata [352 B] 1779s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 Packages [439 kB] 1779s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe arm64 c-n-f Metadata [9620 B] 1779s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 Packages [12.2 kB] 1779s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse arm64 c-n-f Metadata [344 B] 1784s Fetched 1243 kB in 1s (1106 kB/s) 1785s Reading package lists... 1786s Reading package lists... 1787s Building dependency tree... 1787s Reading state information... 1788s Calculating upgrade... 1789s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1789s Reading package lists... 1790s Building dependency tree... 1790s Reading state information... 1792s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1792s autopkgtest [18:05:22]: upgrading testbed (apt dist-upgrade and autopurge) 1792s Reading package lists... 1793s Building dependency tree... 1793s Reading state information... 1794s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1794s Starting 2 pkgProblemResolver with broken count: 0 1794s Done 1795s Entering ResolveByKeep 1795s 1795s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1796s Reading package lists... 1796s Building dependency tree... 1796s Reading state information... 1796s Starting pkgProblemResolver with broken count: 0 1797s Starting 2 pkgProblemResolver with broken count: 0 1797s Done 1797s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1801s Reading package lists... 1801s Building dependency tree... 1801s Reading state information... 1802s Starting pkgProblemResolver with broken count: 0 1802s Starting 2 pkgProblemResolver with broken count: 0 1802s Done 1802s The following NEW packages will be installed: 1802s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1802s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1802s libverto-libevent1t64 libverto1t64 1803s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1803s Need to get 754 kB of archives. 1803s After this operation, 3543 kB of additional disk space will be used. 1803s Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 krb5-config all 2.7 [22.0 kB] 1803s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libgssrpc4t64 arm64 1.20.1-6ubuntu2.2 [57.9 kB] 1803s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkadm5clnt-mit12 arm64 1.20.1-6ubuntu2.2 [40.0 kB] 1803s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkdb5-10t64 arm64 1.20.1-6ubuntu2.2 [40.5 kB] 1803s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main arm64 libkadm5srv-mit12 arm64 1.20.1-6ubuntu2.2 [53.4 kB] 1803s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-user arm64 1.20.1-6ubuntu2.2 [108 kB] 1803s Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-9ubuntu2 [140 kB] 1803s Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libverto1t64 arm64 0.3.1-1.2ubuntu3 [10.4 kB] 1803s Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libverto-libevent1t64 arm64 0.3.1-1.2ubuntu3 [6328 B] 1803s Get:10 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-kdc arm64 1.20.1-6ubuntu2.2 [180 kB] 1803s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe arm64 krb5-admin-server arm64 1.20.1-6ubuntu2.2 [94.9 kB] 1803s Preconfiguring packages ... 1804s Fetched 754 kB in 1s (1244 kB/s) 1804s Selecting previously unselected package krb5-config. 1804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 113002 files and directories currently installed.) 1804s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1804s Unpacking krb5-config (2.7) ... 1804s Selecting previously unselected package libgssrpc4t64:arm64. 1804s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.2_arm64.deb ... 1804s Unpacking libgssrpc4t64:arm64 (1.20.1-6ubuntu2.2) ... 1804s Selecting previously unselected package libkadm5clnt-mit12:arm64. 1805s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_arm64.deb ... 1805s Unpacking libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2.2) ... 1805s Selecting previously unselected package libkdb5-10t64:arm64. 1805s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.2_arm64.deb ... 1805s Unpacking libkdb5-10t64:arm64 (1.20.1-6ubuntu2.2) ... 1805s Selecting previously unselected package libkadm5srv-mit12:arm64. 1805s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.2_arm64.deb ... 1805s Unpacking libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2.2) ... 1805s Selecting previously unselected package krb5-user. 1805s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.2_arm64.deb ... 1805s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 1805s Selecting previously unselected package libevent-2.1-7t64:arm64. 1805s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_arm64.deb ... 1805s Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 1805s Selecting previously unselected package libverto1t64:arm64. 1805s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1805s Unpacking libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1805s Selecting previously unselected package libverto-libevent1t64:arm64. 1805s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_arm64.deb ... 1805s Unpacking libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1805s Selecting previously unselected package krb5-kdc. 1805s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.2_arm64.deb ... 1805s Unpacking krb5-kdc (1.20.1-6ubuntu2.2) ... 1805s Selecting previously unselected package krb5-admin-server. 1805s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.2_arm64.deb ... 1805s Unpacking krb5-admin-server (1.20.1-6ubuntu2.2) ... 1805s Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-9ubuntu2) ... 1805s Setting up libgssrpc4t64:arm64 (1.20.1-6ubuntu2.2) ... 1805s Setting up krb5-config (2.7) ... 1806s Setting up libkadm5clnt-mit12:arm64 (1.20.1-6ubuntu2.2) ... 1806s Setting up libkdb5-10t64:arm64 (1.20.1-6ubuntu2.2) ... 1806s Setting up libkadm5srv-mit12:arm64 (1.20.1-6ubuntu2.2) ... 1806s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 1806s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1806s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1806s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1806s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1806s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1806s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1806s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1806s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1806s Setting up libverto1t64:arm64 (0.3.1-1.2ubuntu3) ... 1806s Setting up libverto-libevent1t64:arm64 (0.3.1-1.2ubuntu3) ... 1806s Setting up krb5-kdc (1.20.1-6ubuntu2.2) ... 1806s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1807s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1807s Setting up krb5-admin-server (1.20.1-6ubuntu2.2) ... 1808s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1808s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1808s Processing triggers for man-db (2.12.0-4build2) ... 1813s autopkgtest [18:05:43]: test ssh-gssapi: [----------------------- 1813s ## Setting up test environment 1813s ## Creating Kerberos realm EXAMPLE.FAKE 1813s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1813s master key name 'K/M@EXAMPLE.FAKE' 1813s ## Creating principals 1814s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1814s Principal "testuser2313@EXAMPLE.FAKE" created. 1814s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1814s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1814s ## Extracting service principal host/sshd-gssapi.example.fake 1814s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1814s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1814s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1814s ## Adjusting /etc/krb5.conf 1814s ## TESTS 1814s 1814s ## TEST test_gssapi_login 1814s ## Configuring sshd for gssapi-with-mic authentication 1814s ## Restarting ssh 1814s ## Obtaining TGT 1814s Password for testuser2313@EXAMPLE.FAKE: 1814s Ticket cache: FILE:/tmp/krb5cc_0 1814s Default principal: testuser2313@EXAMPLE.FAKE 1814s 1814s Valid starting Expires Service principal 1814s 01/31/25 18:05:44 02/01/25 04:05:44 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1814s renew until 02/01/25 18:05:44 1814s 1814s ## ssh'ing into localhost using gssapi-with-mic auth 1814s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1814s Fri Jan 31 18:05:44 UTC 2025 1814s 1814s ## checking that we got a service ticket for ssh (host/) 1814s 01/31/25 18:05:44 02/01/25 04:05:44 host/sshd-gssapi.example.fake@ 1814s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1814s 1814s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1814s Jan 31 18:05:44 sshd-gssapi.example.fake sshd[2383]: Accepted gssapi-with-mic for testuser2313 from 127.0.0.1 port 45600 ssh2: testuser2313@EXAMPLE.FAKE 1814s ## PASS test_gssapi_login 1814s 1814s ## TEST test_gssapi_keyex_login 1814s ## Configuring sshd for gssapi-keyex authentication 1814s ## Restarting ssh 1814s ## Obtaining TGT 1814s Password for testuser2313@EXAMPLE.FAKE: 1814s Ticket cache: FILE:/tmp/krb5cc_0 1814s Default principal: testuser2313@EXAMPLE.FAKE 1814s 1814s Valid starting Expires Service principal 1814s 01/31/25 18:05:44 02/01/25 04:05:44 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1814s renew until 02/01/25 18:05:44 1814s 1814s ## ssh'ing into localhost using gssapi-keyex auth 1814s Fri Jan 31 18:05:44 UTC 2025 1814s 1814s ## checking that we got a service ticket for ssh (host/) 1814s 01/31/25 18:05:44 02/01/25 04:05:44 host/sshd-gssapi.example.fake@ 1814s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1814s 1814s ## Checking ssh logs to confirm gssapi-keyex auth was used 1814s Jan 31 18:05:44 sshd-gssapi.example.fake sshd[2434]: Accepted gssapi-keyex for testuser2313 from 127.0.0.1 port 45612 ssh2: testuser2313@EXAMPLE.FAKE 1814s ## PASS test_gssapi_keyex_login 1814s 1814s ## ALL TESTS PASSED 1814s ## Cleaning up 1815s autopkgtest [18:05:45]: test ssh-gssapi: -----------------------] 1815s autopkgtest [18:05:45]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1815s ssh-gssapi PASS 1816s autopkgtest [18:05:46]: @@@@@@@@@@@@@@@@@@@@ summary 1816s regress PASS 1816s systemd-socket-activation PASS 1816s sshd-socket-generator PASS 1816s ssh-gssapi PASS 1837s nova [W] Using flock in prodstack6-arm64 1837s Creating nova instance adt-noble-arm64-openssh-20250131-173530-juju-7f2275-prod-proposed-migration-environment-2-e88d2281-a327-44e5-a2bc-f00d72ec7956 from image adt/ubuntu-noble-arm64-server-20250131.img (UUID 2d28d5e8-e8ae-4e3a-8963-fcaa1cb91396)... 1837s nova [W] Timed out waiting for 537d5d21-58c3-48db-9196-84b9fe66ff52 to get deleted. 1837s nova [W] Using flock in prodstack6-arm64 1837s flock: timeout while waiting to get lock 1837s Creating nova instance adt-noble-arm64-openssh-20250131-173530-juju-7f2275-prod-proposed-migration-environment-2-e88d2281-a327-44e5-a2bc-f00d72ec7956 from image adt/ubuntu-noble-arm64-server-20250131.img (UUID 2d28d5e8-e8ae-4e3a-8963-fcaa1cb91396)... 1837s nova [W] Timed out waiting for 3a3fb6dc-ae11-486c-acb2-2b8d907cee41 to get deleted. 1837s nova [W] Using flock in prodstack6-arm64 1837s Creating nova instance adt-noble-arm64-openssh-20250131-173530-juju-7f2275-prod-proposed-migration-environment-2-e88d2281-a327-44e5-a2bc-f00d72ec7956 from image adt/ubuntu-noble-arm64-server-20250131.img (UUID 2d28d5e8-e8ae-4e3a-8963-fcaa1cb91396)... 1837s nova [W] Timed out waiting for d05de967-3b30-4c8c-aaaa-1e5955d8d329 to get deleted.