0s autopkgtest [22:49:51]: starting date and time: 2024-03-19 22:49:51+0000 0s autopkgtest [22:49:51]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 0s autopkgtest [22:49:51]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.n3owv0po/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:openssh,src:at-spi2-core,src:glib2.0,src:gtk+3.0,src:openssl --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=openssh/1:9.6p1-3ubuntu11 at-spi2-core/2.51.90-3 glib2.0/2.79.3-3ubuntu5 gtk+3.0/3.24.41-1.1ubuntu1 openssl/3.0.13-0ubuntu2' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-ppc64el-6.secgroup --name adt-noble-ppc64el-openssh-20240319-224950-juju-7f2275-prod-proposed-migration-environment-2 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 218s autopkgtest [22:53:29]: testbed dpkg architecture: ppc64el 218s autopkgtest [22:53:29]: testbed apt version: 2.7.12 218s autopkgtest [22:53:29]: @@@@@@@@@@@@@@@@@@@@ test bed setup 219s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 220s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 221s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 221s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 221s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [492 kB] 221s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 221s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 221s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 221s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 221s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4078 kB] 221s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 221s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [47.7 kB] 221s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 225s Fetched 9259 kB in 3s (3116 kB/s) 225s Reading package lists... 228s Reading package lists... 228s Building dependency tree... 228s Reading state information... 228s Calculating upgrade... 228s The following packages will be REMOVED: 228s libglib2.0-0 libssl3 228s The following NEW packages will be installed: 228s libglib2.0-0t64 libssl3t64 xdg-user-dirs 228s The following packages will be upgraded: 228s gir1.2-glib-2.0 libglib2.0-data openssh-client openssh-server 228s openssh-sftp-server openssl ubuntu-minimal ubuntu-standard 228s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 228s Need to get 6977 kB of archives. 228s After this operation, 933 kB of additional disk space will be used. 228s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 229s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 229s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 229s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu11 [43.7 kB] 229s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu11 [627 kB] 229s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu11 [1112 kB] 229s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 229s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 229s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.536build1 [10.7 kB] 229s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 229s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.536build1 [10.7 kB] 229s Preconfiguring packages ... 229s Fetched 6977 kB in 1s (7746 kB/s) 229s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 229s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 229s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 230s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 230s udisks2 depends on libglib2.0-0 (>= 2.77.0). 230s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 230s python3-gi depends on libglib2.0-0 (>= 2.77.0). 230s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 230s netplan.io depends on libglib2.0-0 (>= 2.70.0). 230s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 230s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 230s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 230s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 230s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 230s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 230s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 230s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 230s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 230s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 230s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 230s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 230s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 230s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 230s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 230s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 230s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 230s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 230s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 230s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 230s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 230s fwupd depends on libglib2.0-0 (>= 2.79.0). 230s bolt depends on libglib2.0-0 (>= 2.56.0). 230s 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 230s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 230s Selecting previously unselected package libglib2.0-0t64:ppc64el. 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 230s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 230s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 230s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 230s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 230s Preparing to unpack .../openssl_3.0.13-0ubuntu2_ppc64el.deb ... 230s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 230s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 230s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 230s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 230s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 230s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 230s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 230s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 230s wget depends on libssl3 (>= 3.0.0). 230s tnftp depends on libssl3 (>= 3.0.0). 230s tcpdump depends on libssl3 (>= 3.0.0). 230s systemd-resolved depends on libssl3 (>= 3.0.0). 230s systemd depends on libssl3 (>= 3.0.0). 230s sudo depends on libssl3 (>= 3.0.0). 230s rsync depends on libssl3 (>= 3.0.0). 230s python3-cryptography depends on libssl3 (>= 3.0.0). 230s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 230s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 230s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 230s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 230s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 230s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 230s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 230s libnvme1 depends on libssl3 (>= 3.0.0). 230s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 230s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 230s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 230s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 230s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 230s kmod depends on libssl3 (>= 3.0.0). 230s dhcpcd-base depends on libssl3 (>= 3.0.0). 230s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 230s 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 230s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 230s Selecting previously unselected package libssl3t64:ppc64el. 230s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70084 files and directories currently installed.) 230s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 230s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 230s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 230s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 230s Preparing to unpack .../ubuntu-minimal_1.536build1_ppc64el.deb ... 230s Unpacking ubuntu-minimal (1.536build1) over (1.536) ... 230s Selecting previously unselected package xdg-user-dirs. 230s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 230s Unpacking xdg-user-dirs (0.18-1) ... 230s Preparing to unpack .../ubuntu-standard_1.536build1_ppc64el.deb ... 230s Unpacking ubuntu-standard (1.536build1) over (1.536) ... 230s Setting up ubuntu-minimal (1.536build1) ... 230s Setting up xdg-user-dirs (0.18-1) ... 230s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 230s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 230s Setting up ubuntu-standard (1.536build1) ... 230s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 230s No schema files found: doing nothing. 230s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 230s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 230s Setting up openssl (3.0.13-0ubuntu2) ... 230s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 230s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 230s Replacing config file /etc/ssh/sshd_config with new version 232s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 234s Processing triggers for ufw (0.36.2-5) ... 234s Processing triggers for man-db (2.12.0-3) ... 236s Processing triggers for libc-bin (2.39-0ubuntu2) ... 236s Reading package lists... 236s Building dependency tree... 236s Reading state information... 236s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 237s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 237s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 237s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 237s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 238s Reading package lists... 238s Reading package lists... 239s Building dependency tree... 239s Reading state information... 239s Calculating upgrade... 239s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 239s Reading package lists... 239s Building dependency tree... 239s Reading state information... 239s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 240s autopkgtest [22:53:51]: rebooting testbed after setup commands that affected boot 407s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 431s autopkgtest [22:57:02]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 434s autopkgtest [22:57:05]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 439s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (dsc) [3147 B] 439s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (tar) [1858 kB] 439s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main openssh 1:9.6p1-3ubuntu11 (diff) [201 kB] 439s gpgv: Signature made Tue Mar 19 20:07:26 2024 UTC 439s gpgv: using RSA key 8AFD08D3D1B817B2DF8982F501AC4B4083590A98 439s gpgv: Can't check signature: No public key 439s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu11.dsc: no acceptable signature found 439s autopkgtest [22:57:10]: testing package openssh version 1:9.6p1-3ubuntu11 440s autopkgtest [22:57:11]: build not needed 441s autopkgtest [22:57:12]: test regress: preparing testbed 442s Reading package lists... 442s Building dependency tree... 442s Reading state information... 443s Starting pkgProblemResolver with broken count: 0 443s Starting 2 pkgProblemResolver with broken count: 0 443s Done 443s The following additional packages will be installed: 443s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 443s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 443s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 443s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 443s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 443s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 443s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 443s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 443s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 443s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 443s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 443s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 443s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 443s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 443s python3-incremental python3-pyasn1 python3-pyasn1-modules 443s python3-service-identity python3-twisted python3-zope.interface wdiff 443s Suggested packages: 443s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 443s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 443s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 443s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 443s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 443s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 443s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 443s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 443s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 443s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 443s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 443s Recommended packages: 443s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 443s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 443s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 443s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 443s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 443s The following NEW packages will be installed: 443s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 443s libb-hooks-op-check-perl libclass-method-modifiers-perl 443s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 443s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 443s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 443s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 443s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 443s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 443s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 443s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 443s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 443s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 443s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 443s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 443s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 443s python3-incremental python3-pyasn1 python3-pyasn1-modules 443s python3-service-identity python3-twisted python3-zope.interface wdiff 443s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 443s Need to get 9470 kB/9471 kB of archives. 443s After this operation, 40.9 MB of additional disk space will be used. 443s Get:1 /tmp/autopkgtest.aHQfDi/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 443s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 444s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 444s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 444s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 444s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 444s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 444s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 444s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 444s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 444s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 444s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 444s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 444s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 444s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 444s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 444s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 444s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 444s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 444s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 444s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 444s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 444s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 444s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 444s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 444s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 444s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 444s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 444s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 444s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 444s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 444s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 444s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 444s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 444s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 444s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 444s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 445s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 445s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 445s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 445s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 445s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 445s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 445s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 445s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 445s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 445s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 445s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 445s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 445s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 445s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 445s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 445s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 445s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 445s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 445s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 445s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 445s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 445s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 445s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 445s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 446s Get:62 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu11 [1503 kB] 447s Fetched 9470 kB in 3s (3244 kB/s) 447s Selecting previously unselected package libtommath1:ppc64el. 447s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70111 files and directories currently installed.) 447s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 447s Unpacking libtommath1:ppc64el (1.2.1-2) ... 447s Selecting previously unselected package libtomcrypt1:ppc64el. 447s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 447s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 447s Selecting previously unselected package dropbear-bin. 447s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 447s Unpacking dropbear-bin (2022.83-4) ... 447s Selecting previously unselected package dropbear. 447s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 447s Unpacking dropbear (2022.83-4) ... 447s Selecting previously unselected package libhavege2:ppc64el. 447s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 447s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 447s Selecting previously unselected package haveged. 447s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 447s Unpacking haveged (1.9.14-1ubuntu1) ... 447s Selecting previously unselected package libfile-dirlist-perl. 447s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 447s Unpacking libfile-dirlist-perl (0.05-3) ... 447s Selecting previously unselected package libfile-which-perl. 447s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 447s Unpacking libfile-which-perl (1.27-2) ... 447s Selecting previously unselected package libfile-homedir-perl. 447s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 447s Unpacking libfile-homedir-perl (1.006-2) ... 447s Selecting previously unselected package libfile-touch-perl. 447s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 447s Unpacking libfile-touch-perl (0.12-2) ... 447s Selecting previously unselected package libio-pty-perl. 447s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 447s Unpacking libio-pty-perl (1:1.20-1) ... 447s Selecting previously unselected package libipc-run-perl. 447s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 447s Unpacking libipc-run-perl (20231003.0-1) ... 447s Selecting previously unselected package libclass-method-modifiers-perl. 447s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 447s Unpacking libclass-method-modifiers-perl (2.15-1) ... 447s Selecting previously unselected package libclass-xsaccessor-perl. 447s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 447s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 447s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 447s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 447s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 447s Selecting previously unselected package libdynaloader-functions-perl. 447s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 447s Unpacking libdynaloader-functions-perl (0.003-3) ... 447s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 447s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 447s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 447s Selecting previously unselected package libparams-classify-perl:ppc64el. 447s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 447s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 447s Selecting previously unselected package libmodule-runtime-perl. 447s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 447s Unpacking libmodule-runtime-perl (0.016-2) ... 447s Selecting previously unselected package libimport-into-perl. 447s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 447s Unpacking libimport-into-perl (1.002005-2) ... 447s Selecting previously unselected package librole-tiny-perl. 447s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 447s Unpacking librole-tiny-perl (2.002004-1) ... 447s Selecting previously unselected package libsub-quote-perl. 447s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 447s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 447s Selecting previously unselected package libmoo-perl. 447s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 447s Unpacking libmoo-perl (2.005005-1) ... 447s Selecting previously unselected package libencode-locale-perl. 447s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 447s Unpacking libencode-locale-perl (1.05-3) ... 447s Selecting previously unselected package libtimedate-perl. 447s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 447s Unpacking libtimedate-perl (2.3300-2) ... 447s Selecting previously unselected package libhttp-date-perl. 447s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 447s Unpacking libhttp-date-perl (6.06-1) ... 447s Selecting previously unselected package libfile-listing-perl. 447s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 447s Unpacking libfile-listing-perl (6.16-1) ... 447s Selecting previously unselected package libhtml-tagset-perl. 447s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 447s Unpacking libhtml-tagset-perl (3.20-6) ... 447s Selecting previously unselected package liburi-perl. 447s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 447s Unpacking liburi-perl (5.27-1) ... 447s Selecting previously unselected package libhtml-parser-perl:ppc64el. 447s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 447s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 447s Selecting previously unselected package libhtml-tree-perl. 447s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 447s Unpacking libhtml-tree-perl (5.07-3) ... 447s Selecting previously unselected package libclone-perl:ppc64el. 447s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 447s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 447s Selecting previously unselected package libio-html-perl. 447s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 447s Unpacking libio-html-perl (1.004-3) ... 447s Selecting previously unselected package liblwp-mediatypes-perl. 447s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 447s Unpacking liblwp-mediatypes-perl (6.04-2) ... 447s Selecting previously unselected package libhttp-message-perl. 447s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 447s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 447s Selecting previously unselected package libhttp-cookies-perl. 447s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 447s Unpacking libhttp-cookies-perl (6.11-1) ... 447s Selecting previously unselected package libhttp-negotiate-perl. 447s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 447s Unpacking libhttp-negotiate-perl (6.01-2) ... 447s Selecting previously unselected package perl-openssl-defaults:ppc64el. 447s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 447s Unpacking perl-openssl-defaults:ppc64el (7) ... 447s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 447s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 447s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 447s Selecting previously unselected package libio-socket-ssl-perl. 447s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 447s Unpacking libio-socket-ssl-perl (2.085-1) ... 448s Selecting previously unselected package libnet-http-perl. 448s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 448s Unpacking libnet-http-perl (6.23-1) ... 448s Selecting previously unselected package liblwp-protocol-https-perl. 448s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 448s Unpacking liblwp-protocol-https-perl (6.13-1) ... 448s Selecting previously unselected package libtry-tiny-perl. 448s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 448s Unpacking libtry-tiny-perl (0.31-2) ... 448s Selecting previously unselected package libwww-robotrules-perl. 448s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 448s Unpacking libwww-robotrules-perl (6.02-1) ... 448s Selecting previously unselected package libwww-perl. 448s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 448s Unpacking libwww-perl (6.76-1) ... 448s Selecting previously unselected package patchutils. 448s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 448s Unpacking patchutils (0.4.2-1build2) ... 448s Selecting previously unselected package wdiff. 448s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 448s Unpacking wdiff (1.2.2-6) ... 448s Selecting previously unselected package devscripts. 448s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 448s Unpacking devscripts (2.23.7) ... 448s Selecting previously unselected package putty-tools. 448s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 448s Unpacking putty-tools (0.80-1) ... 448s Selecting previously unselected package python3-bcrypt. 448s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 448s Unpacking python3-bcrypt (3.2.2-1) ... 448s Selecting previously unselected package python3-hamcrest. 448s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 448s Unpacking python3-hamcrest (2.1.0-1) ... 448s Selecting previously unselected package python3-pyasn1. 448s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 448s Unpacking python3-pyasn1 (0.4.8-4) ... 448s Selecting previously unselected package python3-pyasn1-modules. 448s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 448s Unpacking python3-pyasn1-modules (0.2.8-1) ... 448s Selecting previously unselected package python3-service-identity. 448s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 448s Unpacking python3-service-identity (24.1.0-1) ... 448s Selecting previously unselected package python3-automat. 448s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 448s Unpacking python3-automat (22.10.0-2) ... 448s Selecting previously unselected package python3-constantly. 448s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 448s Unpacking python3-constantly (23.10.4-1) ... 448s Selecting previously unselected package python3-hyperlink. 448s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 448s Unpacking python3-hyperlink (21.0.0-5) ... 448s Selecting previously unselected package python3-incremental. 448s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 448s Unpacking python3-incremental (22.10.0-1) ... 448s Selecting previously unselected package python3-zope.interface. 448s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 448s Unpacking python3-zope.interface (6.1-1) ... 448s Selecting previously unselected package python3-twisted. 448s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 448s Unpacking python3-twisted (23.10.0-2) ... 448s Selecting previously unselected package openssh-tests. 448s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 448s Unpacking openssh-tests (1:9.6p1-3ubuntu11) ... 448s Selecting previously unselected package autopkgtest-satdep. 448s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 448s Unpacking autopkgtest-satdep (0) ... 448s Setting up wdiff (1.2.2-6) ... 448s Setting up libfile-which-perl (1.27-2) ... 448s Setting up libdynaloader-functions-perl (0.003-3) ... 448s Setting up libclass-method-modifiers-perl (2.15-1) ... 448s Setting up libio-pty-perl (1:1.20-1) ... 448s Setting up python3-zope.interface (6.1-1) ... 449s Setting up libclone-perl:ppc64el (0.46-1build1) ... 449s Setting up libtommath1:ppc64el (1.2.1-2) ... 449s Setting up libhtml-tagset-perl (3.20-6) ... 449s Setting up python3-bcrypt (3.2.2-1) ... 449s Setting up python3-automat (22.10.0-2) ... 449s Setting up liblwp-mediatypes-perl (6.04-2) ... 449s Setting up libtry-tiny-perl (0.31-2) ... 449s Setting up perl-openssl-defaults:ppc64el (7) ... 449s Setting up libencode-locale-perl (1.05-3) ... 449s Setting up python3-hamcrest (2.1.0-1) ... 449s Setting up putty-tools (0.80-1) ... 449s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 449s Setting up patchutils (0.4.2-1build2) ... 449s Setting up python3-incremental (22.10.0-1) ... 449s Setting up python3-hyperlink (21.0.0-5) ... 449s Setting up libio-html-perl (1.004-3) ... 449s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 449s Setting up libipc-run-perl (20231003.0-1) ... 449s Setting up libtimedate-perl (2.3300-2) ... 449s Setting up librole-tiny-perl (2.002004-1) ... 449s Setting up python3-pyasn1 (0.4.8-4) ... 450s Setting up python3-constantly (23.10.4-1) ... 450s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 450s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 450s Setting up libfile-dirlist-perl (0.05-3) ... 450s Setting up libfile-homedir-perl (1.006-2) ... 450s Setting up liburi-perl (5.27-1) ... 450s Setting up libfile-touch-perl (0.12-2) ... 450s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 450s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 450s Setting up libhttp-date-perl (6.06-1) ... 450s Setting up haveged (1.9.14-1ubuntu1) ... 450s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 451s Setting up dropbear-bin (2022.83-4) ... 451s Setting up libfile-listing-perl (6.16-1) ... 451s Setting up libnet-http-perl (6.23-1) ... 451s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 451s Setting up dropbear (2022.83-4) ... 451s Converting existing OpenSSH RSA host key to Dropbear format. 451s Key is a ssh-rsa key 451s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 451s 3072 SHA256:bVBBvF/xCgBXcLNcY/tof5XJkB/Wbfcnah/z6sV/f8w /etc/dropbear/dropbear_rsa_host_key (RSA) 451s +---[RSA 3072]----+ 451s | .+*++ + | 451s | ooo =ooo| 451s | . ooo.==| 451s | o. . *+B| 451s | S o. o+*=| 451s | . .o.+o| 451s | o oo=| 451s | . . =E| 451s | .+.B| 451s +----[SHA256]-----+ 451s Converting existing OpenSSH ECDSA host key to Dropbear format. 451s Key is a ecdsa-sha2-nistp256 key 451s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 451s 256 SHA256:wL9VRGcRBioVhJLGBWhCHvk+cWRePgD5WEcGFz2GCUE /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 451s +---[ECDSA 256]---+ 451s | .o..*EO*B+o+.*o | 451s | .o.+.Xo*.+o + | 451s | .+ Oo*..... | 451s | + +oo. . | 451s | . o S.. | 451s | o o | 451s | . . | 451s | | 451s | | 451s +----[SHA256]-----+ 451s Converting existing OpenSSH ED25519 host key to Dropbear format. 451s Key is a ssh-ed25519 key 451s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 451s 256 SHA256:7/A8GZBiVNMI/vfrhM6mqsI0lX1O54Ti+4p2KWCdsDE /etc/dropbear/dropbear_ed25519_host_key (ED25519) 451s +--[ED25519 256]--+ 451s | .ooo | 451s | .. ... | 451s | +. o | 451s | E o =.* o | 451s | B + *S=. | 451s | * o . .ooo | 451s | + o o. ooo | 451s | o o.+ B+. . | 451s | oo+o+oo*oo | 451s +----[SHA256]-----+ 452s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 452s Setting up python3-pyasn1-modules (0.2.8-1) ... 452s Setting up python3-service-identity (24.1.0-1) ... 452s Setting up libwww-robotrules-perl (6.02-1) ... 452s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 452s Setting up libio-socket-ssl-perl (2.085-1) ... 452s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 452s Setting up libhttp-negotiate-perl (6.01-2) ... 452s Setting up libhttp-cookies-perl (6.11-1) ... 452s Setting up libhtml-tree-perl (5.07-3) ... 452s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 452s Setting up libmodule-runtime-perl (0.016-2) ... 452s Setting up python3-twisted (23.10.0-2) ... 455s Setting up libimport-into-perl (1.002005-2) ... 455s Setting up libmoo-perl (2.005005-1) ... 456s Setting up openssh-tests (1:9.6p1-3ubuntu11) ... 456s Setting up liblwp-protocol-https-perl (6.13-1) ... 456s Setting up libwww-perl (6.76-1) ... 456s Setting up devscripts (2.23.7) ... 456s Setting up autopkgtest-satdep (0) ... 456s Processing triggers for libc-bin (2.39-0ubuntu2) ... 456s Processing triggers for man-db (2.12.0-3) ... 457s Processing triggers for install-info (7.1-3) ... 462s (Reading database ... 73251 files and directories currently installed.) 462s Removing autopkgtest-satdep (0) ... 462s autopkgtest [22:57:33]: test regress: [----------------------- 463s info: Adding user `openssh-tests' ... 463s info: Selecting UID/GID from range 1000 to 59999 ... 463s info: Adding new group `openssh-tests' (1001) ... 463s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 463s info: Creating home directory `/home/openssh-tests' ... 463s info: Copying files from `/etc/skel' ... 463s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 463s info: Adding user `openssh-tests' to group `users' ... 463s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 463s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 464s 22:57:35.402619740 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user 464s 22:57:35.449583441 O: make: Entering directory '/tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress' 464s 22:57:35.453749164 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/valgrind-out 464s 22:57:35.456551602 O: ssh-keygen -if /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.prv 464s 22:57:35.460572198 O: tr '\n' '\r' /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 464s 22:57:35.462980261 O: ssh-keygen -if /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.prv 464s 22:57:35.471346839 O: awk '{print $0 "\r"}' /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 464s 22:57:35.475137745 O: ssh-keygen -if /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.prv 464s 22:57:35.488776727 O: cat /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t2.out 464s 22:57:35.491031878 O: chmod 600 /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t2.out 464s 22:57:35.496518978 O: ssh-keygen -yf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.pub 464s 22:57:35.501771852 O: ssh-keygen -ef /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t3.out 464s 22:57:35.507369631 O: ssh-keygen -if /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.pub 464s 22:57:35.513670085 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 464s 22:57:35.518540669 O: awk '{print $2}' | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t4.ok 464s 22:57:35.522770804 O: ssh-keygen -Bf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 464s 22:57:35.528478058 O: awk '{print $2}' | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t5.ok 464s 22:57:35.532463139 O: ssh-keygen -if /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t6.out1 464s 22:57:35.537963628 O: ssh-keygen -if /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t6.out2 464s 22:57:35.548146306 O: chmod 600 /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t6.out1 464s 22:57:35.550058766 O: ssh-keygen -yf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t6.out2 464s 22:57:35.552906309 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t7.out 466s 22:57:37.060930165 O: ssh-keygen -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t7.out > /dev/null 466s 22:57:37.067448135 O: ssh-keygen -Bf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t7.out > /dev/null 466s 22:57:37.073918627 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t8.out 466s 22:57:37.108642184 O: ssh-keygen -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t8.out > /dev/null 466s 22:57:37.120520162 O: ssh-keygen -Bf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t8.out > /dev/null 466s 22:57:37.134970194 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 466s 22:57:37.138191295 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t9.out 466s 22:57:37.152388744 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 466s 22:57:37.154317592 O: ssh-keygen -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t9.out > /dev/null 466s 22:57:37.161300363 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 466s 22:57:37.165838589 O: ssh-keygen -Bf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t9.out > /dev/null 466s 22:57:37.172928959 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t10.out 466s 22:57:37.178714233 O: ssh-keygen -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t10.out > /dev/null 466s 22:57:37.187967220 O: ssh-keygen -Bf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t10.out > /dev/null 466s 22:57:37.194216183 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 466s 22:57:37.195289936 O: awk '{print $2}' | diff - /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t11.ok 466s 22:57:37.201139555 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t12.out 466s 22:57:37.206481862 O: ssh-keygen -lf /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 466s 22:57:37.214977546 E: run test connect.sh ... 468s 22:57:39.170604674 O: ok simple connect 468s 22:57:39.173889681 E: run test proxy-connect.sh ... 468s 22:57:39.324609839 O: plain username comp=no 468s 22:57:39.524879597 O: plain username comp=yes 468s 22:57:39.755144503 O: username with style 469s 22:57:39.993895378 O: ok proxy connect 469s 22:57:39.997188509 E: run test sshfp-connect.sh ... 469s 22:57:40.173849801 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 469s 22:57:40.175019959 E: run test connect-privsep.sh ... 472s 22:57:43.272824330 O: ok proxy connect with privsep 472s 22:57:43.275574943 E: run test connect-uri.sh ... 473s 22:57:44.497703810 O: uri connect: no trailing slash 473s 22:57:44.766489149 O: uri connect: trailing slash 474s 22:57:45.044663407 O: uri connect: with path name 474s 22:57:45.071681398 E: run test proto-version.sh ... 474s 22:57:45.073505416 O: ok uri connect 474s 22:57:45.257476611 O: ok sshd version with different protocol combinations 474s 22:57:45.259401745 E: run test proto-mismatch.sh ... 474s 22:57:45.434214783 O: ok protocol version mismatch 474s 22:57:45.435284138 E: run test exit-status.sh ... 474s 22:57:45.601730260 O: test remote exit status: status 0 480s 22:57:51.041931321 O: test remote exit status: status 1 485s 22:57:56.437238975 O: test remote exit status: status 4 490s 22:58:01.844556441 O: test remote exit status: status 5 496s 22:58:07.315135164 O: test remote exit status: status 44 501s 22:58:12.759174865 O: ok remote exit status 501s 22:58:12.765668328 E: run test exit-status-signal.sh ... 503s 22:58:13.935689224 O: ok exit status on signal 503s 22:58:13.936644282 E: run test envpass.sh ... 503s 22:58:14.100595629 O: test environment passing: pass env, don't accept 503s 22:58:14.308461522 O: test environment passing: setenv, don't accept 503s 22:58:14.514386330 O: test environment passing: don't pass env, accept 503s 22:58:14.721077321 O: test environment passing: pass single env, accept single env 503s 22:58:14.932743663 O: test environment passing: pass multiple env, accept multiple env 504s 22:58:15.173892377 O: test environment passing: setenv, accept 504s 22:58:15.436282376 O: test environment passing: setenv, first match wins 504s 22:58:15.664239600 O: test environment passing: server setenv wins 504s 22:58:15.899241457 O: test environment passing: server setenv wins 505s 22:58:16.120986326 E: run test transfer.sh ... 505s 22:58:16.121548058 O: ok environment passing 507s 22:58:18.027599858 O: ok transfer data 507s 22:58:18.028238177 E: run test banner.sh ... 507s 22:58:18.185987480 O: test banner: missing banner file 507s 22:58:18.389438932 O: test banner: size 0 507s 22:58:18.596749951 O: test banner: size 10 507s 22:58:18.800719665 O: test banner: size 100 508s 22:58:19.002996472 O: test banner: size 1000 508s 22:58:19.212601033 O: test banner: size 10000 508s 22:58:19.454034389 O: test banner: size 100000 508s 22:58:19.712311317 O: test banner: suppress banner (-q) 508s 22:58:19.932895992 O: ok banner 508s 22:58:19.933949336 E: run test rekey.sh ... 509s 22:58:20.100745467 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 510s 22:58:21.560395485 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 511s 22:58:22.963386864 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 513s 22:58:24.362301173 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 514s 22:58:25.755320620 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 516s 22:58:27.164392609 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 517s 22:58:28.622337953 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 519s 22:58:30.033372254 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 520s 22:58:31.503492900 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 522s 22:58:33.068892887 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 523s 22:58:34.506994119 O: client rekey KexAlgorithms=curve25519-sha256 525s 22:58:35.996327395 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 526s 22:58:37.498656117 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 527s 22:58:38.902477034 O: client rekey Ciphers=3des-cbc 529s 22:58:40.352408721 O: client rekey Ciphers=aes128-cbc 530s 22:58:41.812893979 O: client rekey Ciphers=aes192-cbc 532s 22:58:43.241664756 O: client rekey Ciphers=aes256-cbc 533s 22:58:44.655095755 O: client rekey Ciphers=aes128-ctr 535s 22:58:46.073384104 O: client rekey Ciphers=aes192-ctr 536s 22:58:47.518905217 O: client rekey Ciphers=aes256-ctr 537s 22:58:48.956441727 O: client rekey Ciphers=aes128-gcm@openssh.com 539s 22:58:50.414848861 O: client rekey Ciphers=aes256-gcm@openssh.com 540s 22:58:51.824657730 O: client rekey Ciphers=chacha20-poly1305@openssh.com 542s 22:58:53.295227914 O: client rekey MACs=hmac-sha1 543s 22:58:54.749398271 O: client rekey MACs=hmac-sha1-96 545s 22:58:56.173825837 O: client rekey MACs=hmac-sha2-256 546s 22:58:57.597294141 O: client rekey MACs=hmac-sha2-512 548s 22:58:59.055615010 O: client rekey MACs=hmac-md5 549s 22:59:00.485242063 O: client rekey MACs=hmac-md5-96 550s 22:59:01.881963320 O: client rekey MACs=umac-64@openssh.com 552s 22:59:03.336624657 O: client rekey MACs=umac-128@openssh.com 553s 22:59:04.736465004 O: client rekey MACs=hmac-sha1-etm@openssh.com 555s 22:59:06.136783711 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 556s 22:59:07.531579779 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 557s 22:59:08.936898376 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 559s 22:59:10.337956543 O: client rekey MACs=hmac-md5-etm@openssh.com 560s 22:59:11.798242296 O: client rekey MACs=hmac-md5-96-etm@openssh.com 562s 22:59:13.197176959 O: client rekey MACs=umac-64-etm@openssh.com 563s 22:59:14.666602627 O: client rekey MACs=umac-128-etm@openssh.com 565s 22:59:16.107575879 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 566s 22:59:17.514836883 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 567s 22:59:18.958607297 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 569s 22:59:20.372786657 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 570s 22:59:21.800663380 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 572s 22:59:23.228818849 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 573s 22:59:24.629881954 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 575s 22:59:26.036395290 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 576s 22:59:27.470504817 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 577s 22:59:28.891303022 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 579s 22:59:30.336860681 O: client rekey aes128-gcm@openssh.com curve25519-sha256 580s 22:59:31.773411596 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 582s 22:59:33.185466398 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 583s 22:59:34.600420207 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 585s 22:59:36.039628931 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 586s 22:59:37.480491510 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 587s 22:59:38.905525779 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 589s 22:59:40.358145304 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 590s 22:59:41.791729245 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 592s 22:59:43.257926691 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 593s 22:59:44.793430059 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 595s 22:59:46.227628631 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 596s 22:59:47.700775860 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 598s 22:59:49.137449608 O: client rekey aes256-gcm@openssh.com curve25519-sha256 599s 22:59:50.651365007 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 601s 22:59:52.129139125 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 602s 22:59:53.597295039 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 604s 22:59:55.058203628 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 605s 22:59:56.490825813 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 606s 22:59:57.922792809 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 608s 22:59:59.329890235 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 609s 23:00:00.826011462 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 611s 23:00:02.340789677 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 612s 23:00:03.753938707 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 614s 23:00:05.193729875 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 615s 23:00:06.691489192 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 617s 23:00:08.163171611 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 618s 23:00:09.583327217 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 620s 23:00:10.995227249 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 621s 23:00:12.415233622 O: client rekeylimit 16 623s 23:00:14.418712135 O: client rekeylimit 1k 625s 23:00:16.198469349 O: client rekeylimit 128k 626s 23:00:17.634016255 O: client rekeylimit 256k 628s 23:00:19.064466590 O: client rekeylimit default 5 643s 23:00:34.371293084 O: client rekeylimit default 10 663s 23:00:54.678958408 O: client rekeylimit default 5 no data 678s 23:01:09.978602856 O: client rekeylimit default 10 no data 699s 23:01:30.207130372 O: server rekeylimit 16 701s 23:01:32.204259017 O: server rekeylimit 1k 703s 23:01:34.137638614 O: server rekeylimit 128k 704s 23:01:35.648330117 O: server rekeylimit 256k 706s 23:01:37.077442069 O: server rekeylimit default 5 no data 721s 23:01:52.403011140 O: server rekeylimit default 10 no data 741s 23:02:12.715448725 O: rekeylimit parsing 747s 23:02:18.544704127 O: ok rekey 747s 23:02:18.547213041 E: run test dhgex.sh ... 747s 23:02:18.703648251 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 747s 23:02:18.842887060 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 748s 23:02:19.003192109 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 748s 23:02:19.149619934 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 748s 23:02:19.312450691 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 748s 23:02:19.449717683 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 748s 23:02:19.584810397 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 748s 23:02:19.718221501 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 748s 23:02:19.849001204 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 749s 23:02:20.021256618 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 749s 23:02:20.183152231 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 749s 23:02:20.343102230 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 749s 23:02:20.505157013 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 749s 23:02:20.673193447 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 749s 23:02:20.843220154 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 750s 23:02:21.012346989 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 750s 23:02:21.184586040 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 750s 23:02:21.355185543 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 750s 23:02:21.525026454 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 750s 23:02:21.734097029 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 750s 23:02:21.942611519 E: run test stderr-data.sh ... 750s 23:02:21.943067713 O: ok dhgex 751s 23:02:22.077598941 O: test stderr data transfer: () 757s 23:02:28.495624629 O: test stderr data transfer: (-n) 763s 23:02:34.905334805 O: ok stderr data transfer 763s 23:02:34.907465872 E: run test stderr-after-eof.sh ... 766s 23:02:37.283375975 O: ok stderr data after eof 766s 23:02:37.282759847 E: run test broken-pipe.sh ... 766s 23:02:37.463692905 E: run test try-ciphers.sh ... 766s 23:02:37.465967907 O: ok broken pipe test 766s 23:02:37.637128209 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 766s 23:02:37.883595730 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 767s 23:02:38.095228414 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 767s 23:02:38.308823251 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 767s 23:02:38.540121469 O: test try ciphers: cipher 3des-cbc mac hmac-md5 767s 23:02:38.765136120 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 768s 23:02:38.983410102 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 768s 23:02:39.198423092 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 768s 23:02:39.422041776 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 768s 23:02:39.652506315 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 768s 23:02:39.942615670 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 769s 23:02:40.187764489 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 769s 23:02:40.411316243 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 769s 23:02:40.623169524 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 769s 23:02:40.835451507 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 770s 23:02:41.051240676 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 770s 23:02:41.276404161 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 770s 23:02:41.480772900 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 770s 23:02:41.700498874 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 770s 23:02:41.911160338 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 771s 23:02:42.121151286 O: test try ciphers: cipher aes128-cbc mac hmac-md5 771s 23:02:42.328607447 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 771s 23:02:42.548314948 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 771s 23:02:42.755675193 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 771s 23:02:42.969415171 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 772s 23:02:43.176653658 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 772s 23:02:43.385492979 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 772s 23:02:43.602872052 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 772s 23:02:43.825451440 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 773s 23:02:44.039108147 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 773s 23:02:44.245602460 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 773s 23:02:44.455709183 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 773s 23:02:44.689127933 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 773s 23:02:44.906575855 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 774s 23:02:45.125786117 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 774s 23:02:45.340655275 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 774s 23:02:45.560865762 O: test try ciphers: cipher aes192-cbc mac hmac-md5 774s 23:02:45.803748313 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 775s 23:02:46.037958266 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 775s 23:02:46.272695460 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 775s 23:02:46.483554998 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 775s 23:02:46.710268258 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 775s 23:02:46.949775287 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 776s 23:02:47.180109868 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 776s 23:02:47.408687671 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 776s 23:02:47.622245205 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 776s 23:02:47.836409837 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 777s 23:02:48.068222280 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 777s 23:02:48.285223380 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 777s 23:02:48.512944948 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 777s 23:02:48.759337139 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 777s 23:02:48.974758652 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 778s 23:02:49.189973604 O: test try ciphers: cipher aes256-cbc mac hmac-md5 778s 23:02:49.401929871 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 778s 23:02:49.612608736 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 778s 23:02:49.842825939 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 779s 23:02:50.070090354 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 779s 23:02:50.288619711 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 779s 23:02:50.494323780 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 779s 23:02:50.702677171 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 779s 23:02:50.940626141 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 780s 23:02:51.165516710 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 780s 23:02:51.389899890 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 780s 23:02:51.607662942 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 780s 23:02:51.826431727 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 781s 23:02:52.041963822 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 781s 23:02:52.254675014 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 781s 23:02:52.457661644 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 781s 23:02:52.665488171 O: test try ciphers: cipher aes128-ctr mac hmac-md5 781s 23:02:52.879294545 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 782s 23:02:53.091743847 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 782s 23:02:53.301490678 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 782s 23:02:53.515045880 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 782s 23:02:53.731116352 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 782s 23:02:53.945679634 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 783s 23:02:54.156337567 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 783s 23:02:54.368519900 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 783s 23:02:54.589915842 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 783s 23:02:54.799190988 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 784s 23:02:55.011719907 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 784s 23:02:55.226400628 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 784s 23:02:55.444293840 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 784s 23:02:55.682097539 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 784s 23:02:55.925790021 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 785s 23:02:56.141650048 O: test try ciphers: cipher aes192-ctr mac hmac-md5 785s 23:02:56.354319862 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 785s 23:02:56.567099008 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 785s 23:02:56.773301156 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 786s 23:02:56.996886453 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 786s 23:02:57.221961127 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 786s 23:02:57.448526949 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 786s 23:02:57.674629248 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 786s 23:02:57.902263460 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 787s 23:02:58.140663315 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 787s 23:02:58.364571239 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 787s 23:02:58.616467676 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 787s 23:02:58.838768714 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 788s 23:02:59.048202466 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 788s 23:02:59.263223157 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 788s 23:02:59.468690839 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 788s 23:02:59.676477577 O: test try ciphers: cipher aes256-ctr mac hmac-md5 788s 23:02:59.884435748 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 789s 23:03:00.092484054 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 789s 23:03:00.304220122 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 789s 23:03:00.515232749 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 789s 23:03:00.721845217 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 789s 23:03:00.957333711 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 790s 23:03:01.172445218 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 790s 23:03:01.400426448 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 790s 23:03:01.615968445 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 790s 23:03:01.840712254 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 791s 23:03:02.052472914 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 791s 23:03:02.270631215 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 791s 23:03:02.492338054 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 791s 23:03:02.718439781 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 791s 23:03:02.943629438 O: ok try ciphers 791s 23:03:02.945520114 E: run test yes-head.sh ... 795s 23:03:06.103139868 O: ok yes pipe head 795s 23:03:06.105131279 E: run test login-timeout.sh ... 811s 23:03:22.624559429 O: ok connect after login grace timeout 811s 23:03:22.626964862 E: run test agent.sh ... 818s 23:03:29.537176166 O: ok simple agent test 818s 23:03:29.538387062 E: run test agent-getpeereid.sh ... 818s 23:03:29.697318649 O: ok disallow agent attach from other uid 818s 23:03:29.699754884 E: run test agent-timeout.sh ... 838s 23:03:49.902854063 O: ok agent timeout test 838s 23:03:49.906097006 E: run test agent-ptrace.sh ... 839s 23:03:50.064678836 O: skipped (gdb not found) 839s 23:03:50.065974405 E: run test agent-subprocess.sh ... 849s 23:04:00.242663578 O: ok agent subprocess 849s 23:04:00.243555801 E: run test keyscan.sh ... 851s 23:04:02.885613912 O: ok keyscan 851s 23:04:02.888202227 E: run test keygen-change.sh ... 858s 23:04:09.364718394 O: ok change passphrase for key 858s 23:04:09.367608184 E: run test keygen-comment.sh ... 863s 23:04:14.379303915 O: ok Comment extraction from private key 863s 23:04:14.381298850 E: run test keygen-convert.sh ... 868s 23:04:19.461683044 O: ok convert keys 868s 23:04:19.462594767 E: run test keygen-knownhosts.sh ... 868s 23:04:19.739571168 O: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 23:04:19.741674551 O: Original contents retained as /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts.old 868s 23:04:19.760291425 O: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 23:04:19.764325476 O: Original contents retained as /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts.old 868s 23:04:19.767613167 O: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 23:04:19.772319757 O: Original contents retained as /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts.old 868s 23:04:19.782624180 O: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts updated. 868s 23:04:19.783658242 O: Original contents retained as /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hosts.old 868s 23:04:19.809440226 O: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hashed updated. 868s 23:04:19.812984046 O: Original contents retained as /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/kh.hashed.old 868s 23:04:19.817399734 O: ok ssh-keygen known_hosts 868s 23:04:19.816853724 E: run test keygen-moduli.sh ... 870s 23:04:21.941344474 O: ok keygen moduli 870s 23:04:21.943893771 E: run test keygen-sshfp.sh ... 871s 23:04:22.127384267 O: ok keygen-sshfp 871s 23:04:22.129695789 E: run test key-options.sh ... 871s 23:04:22.277792266 O: key option command="echo bar" 871s 23:04:22.477035810 O: key option no-pty,command="echo bar" 871s 23:04:22.668709037 O: key option pty default 871s 23:04:22.915414799 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 872s 23:04:23.089131332 O: key option pty restrict 872s 23:04:23.286295003 O: key option pty restrict,pty 872s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key option environment 874s 23:04:24.997280382 O: key option from="127.0.0.1" 874s 23:04:25.757376460 O: key option from="127.0.0.0/8" 875s 23:04:26.235496439 O: key option expiry-time default 875s 23:04:26.448363215 O: key option expiry-time invalid 875s 23:04:26.682111262 O: key option expiry-time expired 875s 23:04:26.908377567 O: key option expiry-time valid 876s 23:04:27.257049628 O: ok key options 876s 23:04:27.255286683 E: run test scp.sh ... 876s 23:04:27.406249919 O: scp: scp mode: simple copy local file to local file 876s 23:04:27.414394745 O: scp: scp mode: simple copy local file to remote file 876s 23:04:27.422725542 O: scp: scp mode: simple copy remote file to local file 876s 23:04:27.431628817 O: scp: scp mode: copy local file to remote file in place 876s 23:04:27.440286742 O: scp: scp mode: copy remote file to local file in place 876s 23:04:27.450016657 O: scp: scp mode: copy local file to remote file clobber 876s 23:04:27.458194990 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 19 23:04 /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/copy 876s 23:04:27.461525460 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 19 23:04 /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/data 876s 23:04:27.464326239 O: scp: scp mode: copy remote file to local file clobber 876s 23:04:27.471529844 O: scp: scp mode: simple copy local file to remote dir 876s 23:04:27.480555232 O: scp: scp mode: simple copy local file to local dir 876s 23:04:27.490766848 O: scp: scp mode: simple copy remote file to local dir 876s 23:04:27.499415920 O: scp: scp mode: recursive local dir to remote dir 876s 23:04:27.516295506 O: scp: scp mode: recursive local dir to local dir 876s 23:04:27.532534355 O: scp: scp mode: recursive remote dir to local dir 876s 23:04:27.554255346 O: scp: scp mode: unmatched glob file local->remote 876s 23:04:27.564961107 O: scp: scp mode: unmatched glob file remote->local 876s 23:04:27.569518773 O: scp: scp mode: unmatched glob dir recursive local->remote 876s 23:04:27.584445777 O: scp: scp mode: unmatched glob dir recursive remote->local 876s 23:04:27.593112155 O: scp: scp mode: shell metacharacters 876s 23:04:27.602458491 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 876s 23:04:27.638335523 O: scp: scp mode: disallow bad server #0 876s 23:04:27.658325813 O: scp: scp mode: disallow bad server #1 876s 23:04:27.679142570 O: scp: scp mode: disallow bad server #2 876s 23:04:27.698353879 O: scp: scp mode: disallow bad server #3 876s 23:04:27.719160801 O: scp: scp mode: disallow bad server #4 876s 23:04:27.740277641 O: scp: scp mode: disallow bad server #5 876s 23:04:27.760299853 O: scp: scp mode: disallow bad server #6 876s 23:04:27.780155881 O: scp: scp mode: disallow bad server #7 876s 23:04:27.799763352 O: scp: scp mode: detect non-directory target 876s 23:04:27.803650431 E: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/copy2: Not a directory 876s 23:04:27.810352496 O: scp: sftp mode: simple copy local file to local file 876s 23:04:27.816283254 O: scp: sftp mode: simple copy local file to remote file 876s 23:04:27.824434448 O: scp: sftp mode: simple copy remote file to local file 876s 23:04:27.832420901 O: scp: sftp mode: copy local file to remote file in place 876s 23:04:27.842515510 O: scp: sftp mode: copy remote file to local file in place 876s 23:04:27.854634198 O: scp: sftp mode: copy local file to remote file clobber 876s 23:04:27.863620789 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 19 23:04 /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/copy 876s 23:04:27.866511101 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 19 23:04 /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/data 876s 23:04:27.868431658 O: scp: sftp mode: copy remote file to local file clobber 876s 23:04:27.876214648 O: scp: sftp mode: simple copy local file to remote dir 876s 23:04:27.884380105 O: scp: sftp mode: simple copy local file to local dir 876s 23:04:27.894295944 O: scp: sftp mode: simple copy remote file to local dir 876s 23:04:27.903359623 O: scp: sftp mode: recursive local dir to remote dir 876s 23:04:27.920306436 O: scp: sftp mode: recursive local dir to local dir 876s 23:04:27.935087756 O: scp: sftp mode: recursive remote dir to local dir 876s 23:04:27.954395472 O: scp: sftp mode: unmatched glob file local->remote 876s 23:04:27.963764609 O: scp: sftp mode: unmatched glob file remote->local 876s 23:04:27.971703711 O: scp: sftp mode: unmatched glob dir recursive local->remote 876s 23:04:27.984348627 O: scp: sftp mode: unmatched glob dir recursive remote->local 877s 23:04:27.995002504 O: scp: sftp mode: shell metacharacters 877s 23:04:28.001577378 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 877s 23:04:28.034807406 O: scp: sftp mode: disallow bad server #0 877s 23:04:28.058394207 O: scp: sftp mode: disallow bad server #1 877s 23:04:28.082116506 O: scp: sftp mode: disallow bad server #2 877s 23:04:28.105881862 O: scp: sftp mode: disallow bad server #3 877s 23:04:28.129479515 O: scp: sftp mode: disallow bad server #4 877s 23:04:28.154160119 O: scp: sftp mode: disallow bad server #5 877s 23:04:28.176531692 O: scp: sftp mode: disallow bad server #6 877s 23:04:28.200431204 O: scp: sftp mode: disallow bad server #7 877s 23:04:28.223666488 O: scp: sftp mode: detect non-directory target 877s 23:04:28.228419055 E: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/copy2: Not a directory 877s 23:04:28.234568544 O: ok scp 877s 23:04:28.236552219 E: run test scp3.sh ... 877s 23:04:28.390265243 O: scp3: scp mode: simple copy remote file to remote file 877s 23:04:28.773213809 O: scp3: scp mode: simple copy remote file to remote dir 878s 23:04:29.157608469 O: scp3: scp mode: recursive remote dir to remote dir 878s 23:04:29.567448287 O: scp3: scp mode: detect non-directory target 879s 23:04:30.324337888 O: scp3: sftp mode: simple copy remote file to remote file 879s 23:04:30.334182814 O: scp3: sftp mode: simple copy remote file to remote dir 879s 23:04:30.342944669 O: scp3: sftp mode: recursive remote dir to remote dir 879s 23:04:30.361351300 O: scp3: sftp mode: detect non-directory target 879s 23:04:30.366829730 E: scp: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/copy2: destination is not a directory 879s 23:04:30.369320047 E: scp: /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/copy2: destination is not a directory 879s 23:04:30.375002855 O: ok scp3 879s 23:04:30.376266731 E: run test scp-uri.sh ... 879s 23:04:30.523279391 O: scp-uri: scp mode: simple copy local file to remote file 879s 23:04:30.530268097 O: scp-uri: scp mode: simple copy remote file to local file 879s 23:04:30.537799928 O: scp-uri: scp mode: simple copy local file to remote dir 879s 23:04:30.545038395 O: scp-uri: scp mode: simple copy remote file to local dir 879s 23:04:30.552939659 O: scp-uri: scp mode: recursive local dir to remote dir 879s 23:04:30.563492886 O: scp-uri: scp mode: recursive remote dir to local dir 879s 23:04:30.572449411 O: scp-uri: sftp mode: simple copy local file to remote file 879s 23:04:30.579247392 O: scp-uri: sftp mode: simple copy remote file to local file 879s 23:04:30.585759260 O: scp-uri: sftp mode: simple copy local file to remote dir 879s 23:04:30.593964351 O: scp-uri: sftp mode: simple copy remote file to local dir 879s 23:04:30.600751365 O: scp-uri: sftp mode: recursive local dir to remote dir 879s 23:04:30.609885462 O: scp-uri: sftp mode: recursive remote dir to local dir 879s 23:04:30.621794081 O: ok scp-uri 879s 23:04:30.624291865 E: run test sftp.sh ... 879s 23:04:30.772374833 O: test basic sftp put/get: buffer_size 5 num_requests 1 883s 23:04:34.837314977 O: test basic sftp put/get: buffer_size 5 num_requests 2 887s 23:04:38.122963908 O: test basic sftp put/get: buffer_size 5 num_requests 10 889s 23:04:40.706163693 O: test basic sftp put/get: buffer_size 1000 num_requests 1 889s 23:04:40.731654391 O: test basic sftp put/get: buffer_size 1000 num_requests 2 889s 23:04:40.756283906 O: test basic sftp put/get: buffer_size 1000 num_requests 10 889s 23:04:40.777850813 O: test basic sftp put/get: buffer_size 32000 num_requests 1 889s 23:04:40.784612363 O: test basic sftp put/get: buffer_size 32000 num_requests 2 889s 23:04:40.792635835 O: test basic sftp put/get: buffer_size 32000 num_requests 10 889s 23:04:40.799248093 O: test basic sftp put/get: buffer_size 64000 num_requests 1 889s 23:04:40.806458546 O: test basic sftp put/get: buffer_size 64000 num_requests 2 889s 23:04:40.813563631 O: test basic sftp put/get: buffer_size 64000 num_requests 10 889s 23:04:40.822351519 O: ok basic sftp put/get 889s 23:04:40.824707794 E: run test sftp-chroot.sh ... 891s 23:04:42.042926772 O: test sftp in chroot: get 891s 23:04:42.323218440 O: test sftp in chroot: match 891s 23:04:42.679668785 O: ok sftp in chroot 891s 23:04:42.688774625 E: run test sftp-cmds.sh ... 891s 23:04:42.850508471 O: sftp commands: lls 891s 23:04:42.857628576 O: sftp commands: lls w/path 891s 23:04:42.865291430 O: sftp commands: ls 891s 23:04:42.874020564 O: sftp commands: shell 891s 23:04:42.878941507 O: sftp commands: pwd 891s 23:04:42.882422241 O: sftp commands: lpwd 891s 23:04:42.886229249 O: sftp commands: quit 891s 23:04:42.890783054 O: sftp commands: help 891s 23:04:42.894455904 O: sftp commands: get 891s 23:04:42.900692867 O: sftp commands: get quoted 891s 23:04:42.909237037 O: sftp commands: get filename with quotes 891s 23:04:42.919241402 O: sftp commands: get filename with spaces 891s 23:04:42.925768034 O: sftp commands: get filename with glob metacharacters 891s 23:04:42.933359528 O: sftp commands: get to directory 891s 23:04:42.938920433 O: sftp commands: glob get to directory 892s 23:04:43.013715099 O: sftp commands: get to local dir 892s 23:04:43.022574989 O: sftp commands: glob get to local dir 892s 23:04:43.062184628 O: sftp commands: put 892s 23:04:43.068398280 O: sftp commands: put filename with quotes 892s 23:04:43.074886622 O: sftp commands: put filename with spaces 892s 23:04:43.085486061 O: sftp commands: put to directory 892s 23:04:43.091182412 O: sftp commands: glob put to directory 892s 23:04:43.098859906 O: sftp commands: put to local dir 892s 23:04:43.105553506 O: sftp commands: glob put to local dir 892s 23:04:43.111058219 O: sftp commands: rename 892s 23:04:43.116904942 O: sftp commands: rename directory 892s 23:04:43.119627133 O: sftp commands: ln 892s 23:04:43.123746977 O: sftp commands: ln -s 892s 23:04:43.128305875 O: sftp commands: cp 892s 23:04:43.134196094 O: sftp commands: mkdir 892s 23:04:43.137691196 O: sftp commands: chdir 892s 23:04:43.141392820 O: sftp commands: rmdir 892s 23:04:43.145027301 O: sftp commands: lmkdir 892s 23:04:43.148955866 O: sftp commands: lchdir 892s 23:04:43.154334702 O: ok sftp commands 892s 23:04:43.155171961 E: run test sftp-badcmds.sh ... 892s 23:04:43.306795848 O: sftp invalid commands: get nonexistent 892s 23:04:43.312889108 O: sftp invalid commands: glob get to nonexistent directory 892s 23:04:43.328802476 O: sftp invalid commands: put nonexistent 892s 23:04:43.334515183 O: sftp invalid commands: glob put to nonexistent directory 892s 23:04:43.340212895 O: sftp invalid commands: rename nonexistent 892s 23:04:43.348292515 O: sftp invalid commands: rename target exists (directory) 892s 23:04:43.355489146 O: sftp invalid commands: glob put files to local file 892s 23:04:43.363309059 O: ok sftp invalid commands 892s 23:04:43.365275579 E: run test sftp-batch.sh ... 892s 23:04:43.515161119 O: sftp batchfile: good commands 892s 23:04:43.520911175 O: sftp batchfile: bad commands 892s 23:04:43.527579399 O: sftp batchfile: comments and blanks 892s 23:04:43.535238961 O: sftp batchfile: junk command 892s 23:04:43.538514038 O: ok sftp batchfile 892s 23:04:43.540459651 E: run test sftp-glob.sh ... 892s 23:04:43.694323385 O: sftp glob: file glob 892s 23:04:43.702890650 O: sftp glob: dir glob 892s 23:04:43.710482174 O: sftp glob: quoted glob 892s 23:04:43.718624627 O: sftp glob: escaped glob 892s 23:04:43.726459314 O: sftp glob: escaped quote 892s 23:04:43.733411859 O: sftp glob: quoted quote 892s 23:04:43.741842949 O: sftp glob: single-quoted quote 892s 23:04:43.747597214 O: sftp glob: escaped space 892s 23:04:43.753223715 O: sftp glob: quoted space 892s 23:04:43.760871016 O: sftp glob: escaped slash 892s 23:04:43.766496924 O: sftp glob: quoted slash 892s 23:04:43.773647834 O: sftp glob: escaped slash at EOL 892s 23:04:43.781494588 O: sftp glob: quoted slash at EOL 892s 23:04:43.787180286 O: sftp glob: escaped slash+quote 892s 23:04:43.794077389 O: sftp glob: quoted slash+quote 892s 23:04:43.801774779 O: ok sftp glob 892s 23:04:43.804397073 E: run test sftp-perm.sh ... 892s 23:04:43.952339819 O: sftp permissions: read-only upload 892s 23:04:43.965338963 O: sftp permissions: read-only setstat 892s 23:04:43.979156960 O: sftp permissions: read-only rm 893s 23:04:43.992221535 O: sftp permissions: read-only mkdir 893s 23:04:44.003306633 O: sftp permissions: read-only rmdir 893s 23:04:44.016293165 O: sftp permissions: read-only posix-rename 893s 23:04:44.030237147 O: sftp permissions: read-only oldrename 893s 23:04:44.042265621 O: sftp permissions: read-only symlink 893s 23:04:44.055311595 O: sftp permissions: read-only hardlink 893s 23:04:44.067511433 O: sftp permissions: explicit open 893s 23:04:44.094986980 O: sftp permissions: explicit read 893s 23:04:44.119205270 O: sftp permissions: explicit write 893s 23:04:44.145813129 O: sftp permissions: explicit lstat 893s 23:04:44.170918110 O: sftp permissions: explicit opendir 893s 23:04:44.202922006 O: sftp permissions: explicit readdir 893s 23:04:44.232451772 O: sftp permissions: explicit setstat 893s 23:04:44.259296638 O: sftp permissions: explicit remove 893s 23:04:44.283719486 O: sftp permissions: explicit mkdir 893s 23:04:44.304914147 O: sftp permissions: explicit rmdir 893s 23:04:44.330469538 O: sftp permissions: explicit rename 893s 23:04:44.355579025 O: sftp permissions: explicit symlink 893s 23:04:44.379631124 O: sftp permissions: explicit hardlink 893s 23:04:44.403494837 O: sftp permissions: explicit statvfs 893s 23:04:44.422929396 E: run test sftp-uri.sh ... 893s 23:04:44.423484581 O: ok sftp permissions 894s 23:04:45.642914963 O: sftp-uri: non-interactive fetch to local file 894s 23:04:45.912484673 O: sftp-uri: non-interactive fetch to local dir 895s 23:04:46.184531630 O: sftp-uri: put to remote directory (trailing slash) 895s 23:04:46.467097976 O: sftp-uri: put to remote directory (no slash) 895s 23:04:46.757156902 E: run test reconfigure.sh ... 895s 23:04:46.758097668 O: ok sftp-uri 910s 23:05:01.144881374 O: ok simple connect after reconfigure 910s 23:05:01.146304550 E: run test dynamic-forward.sh ... 910s 23:05:01.394277100 O: test -D forwarding 911s 23:05:02.758437274 O: test -R forwarding 913s 23:05:04.283597861 O: PermitRemoteOpen=any 914s 23:05:05.780589303 O: PermitRemoteOpen=none 915s 23:05:06.185110136 O: PermitRemoteOpen=explicit 916s 23:05:07.650378229 O: PermitRemoteOpen=disallowed 917s 23:05:08.075412512 E: run test forwarding.sh ... 917s 23:05:08.076784064 O: ok dynamic forwarding 923s 23:05:14.953875062 E: run test multiplex.sh ... 923s 23:05:14.954424694 O: ok local and remote forwarding 926s 23:05:17.201177402 O: test connection multiplexing: setenv 926s 23:05:17.214880571 O: test connection multiplexing: envpass 926s 23:05:17.231358248 O: test connection multiplexing: transfer 926s 23:05:17.335610297 O: test connection multiplexing: forward 928s 23:05:19.384728878 O: test connection multiplexing: status 0 () 933s 23:05:24.422210298 O: test connection multiplexing: status 0 (-Oproxy) 938s 23:05:29.461751625 O: test connection multiplexing: status 1 () 943s 23:05:34.504408658 O: test connection multiplexing: status 1 (-Oproxy) 948s 23:05:39.536531989 O: test connection multiplexing: status 4 () 953s 23:05:44.568398845 O: test connection multiplexing: status 4 (-Oproxy) 958s 23:05:49.600844582 O: test connection multiplexing: status 5 () 963s 23:05:54.635598246 O: test connection multiplexing: status 5 (-Oproxy) 968s 23:05:59.684166470 O: test connection multiplexing: status 44 () 973s 23:06:04.724429833 O: test connection multiplexing: status 44 (-Oproxy) 978s 23:06:09.761174096 O: test connection multiplexing: cmd check 978s 23:06:09.770438520 O: test connection multiplexing: cmd forward local (TCP) 980s 23:06:11.070632071 O: test connection multiplexing: cmd forward remote (TCP) 981s 23:06:12.385080578 O: test connection multiplexing: cmd forward local (UNIX) 982s 23:06:13.412686879 O: test connection multiplexing: cmd forward remote (UNIX) 983s 23:06:14.442829389 O: test connection multiplexing: cmd exit 983s 23:06:14.458604338 O: test connection multiplexing: cmd stop 994s 23:06:25.527549854 O: ok connection multiplexing 994s 23:06:25.530920096 E: run test reexec.sh ... 994s 23:06:25.703510759 O: test config passing 997s 23:06:28.059604252 O: test reexec fallback 997s 23:06:28.061749994 E: ln: failed to create hard link '/tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 997s 23:06:28.424957392 O: ok reexec tests 997s 23:06:28.428193487 E: run test brokenkeys.sh ... 998s 23:06:29.960253741 O: ok broken keys 998s 23:06:29.960828989 E: run test sshcfgparse.sh ... 999s 23:06:30.119028241 O: reparse minimal config 999s 23:06:30.138238731 O: ssh -W opts 999s 23:06:30.191975887 O: user first match 999s 23:06:30.229636728 O: pubkeyacceptedalgorithms 999s 23:06:30.323041571 O: agentforwarding 999s 23:06:30.367188212 O: command line override 999s 23:06:30.405395825 O: ok ssh config parse 999s 23:06:30.406550451 E: run test cfgparse.sh ... 999s 23:06:30.561574942 O: reparse minimal config 999s 23:06:30.631486865 O: reparse regress config 999s 23:06:30.702837610 O: listenaddress order 999s 23:06:30.782304596 O: ok sshd config parse 999s 23:06:30.784953087 E: run test cfgmatch.sh ... 1008s 23:06:39.322975832 E: run test cfgmatchlisten.sh ... 1008s 23:06:39.321124304 O: ok sshd_config match 1020s 23:06:51.065611254 O: ok sshd_config matchlisten 1020s 23:06:51.068181244 E: run test percent.sh ... 1020s 23:06:51.223683941 O: percent expansions matchexec percent 1023s 23:06:54.357784174 O: percent expansions localcommand percent 1025s 23:06:56.960572217 O: percent expansions remotecommand percent 1026s 23:06:57.094494340 O: percent expansions controlpath percent 1026s 23:06:57.223383536 O: percent expansions identityagent percent 1026s 23:06:57.352857538 O: percent expansions forwardagent percent 1026s 23:06:57.482844821 O: percent expansions localforward percent 1026s 23:06:57.613332578 O: percent expansions remoteforward percent 1026s 23:06:57.745151360 O: percent expansions revokedhostkeys percent 1026s 23:06:57.870810078 O: percent expansions userknownhostsfile percent 1028s 23:06:59.769378667 O: percent expansions controlpath dollar 1028s 23:06:59.781799571 O: percent expansions identityagent dollar 1028s 23:06:59.794981299 O: percent expansions forwardagent dollar 1028s 23:06:59.807315791 O: percent expansions localforward dollar 1028s 23:06:59.820418764 O: percent expansions remoteforward dollar 1028s 23:06:59.833835404 O: percent expansions userknownhostsfile dollar 1029s 23:07:00.031263258 O: percent expansions controlpath tilde 1029s 23:07:00.055297873 O: percent expansions identityagent tilde 1029s 23:07:00.079482078 O: percent expansions forwardagent tilde 1029s 23:07:00.103491406 O: ok percent expansions 1029s 23:07:00.105471388 E: run test addrmatch.sh ... 1029s 23:07:00.253481322 O: test first entry for user 192.168.0.1 somehost 1029s 23:07:00.284969602 O: test negative match for user 192.168.30.1 somehost 1029s 23:07:00.315875665 O: test no match for user 19.0.0.1 somehost 1029s 23:07:00.346974247 O: test list middle for user 10.255.255.254 somehost 1029s 23:07:00.381594336 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1029s 23:07:00.412733035 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1029s 23:07:00.444207126 O: test localaddress for user 19.0.0.1 somehost 1029s 23:07:00.475066913 O: test localport for user 19.0.0.1 somehost 1029s 23:07:00.506365499 O: test bare IP6 address for user ::1 somehost.example.com 1029s 23:07:00.537987962 O: test deny IPv6 for user ::2 somehost.example.com 1029s 23:07:00.569838324 O: test IP6 negated for user ::3 somehost 1029s 23:07:00.601060257 O: test IP6 no match for user ::4 somehost 1029s 23:07:00.632188054 O: test IP6 network for user 2000::1 somehost 1029s 23:07:00.674087437 O: test IP6 network for user 2001::1 somehost 1029s 23:07:00.710990656 O: test IP6 localaddress for user ::5 somehost 1029s 23:07:00.741875694 O: test IP6 localport for user ::5 somehost 1029s 23:07:00.772711310 O: test invalid Match address 10.0.1.0/8 1029s 23:07:00.785919548 O: test invalid Match localaddress 10.0.1.0/8 1029s 23:07:00.799575380 O: test invalid Match address 10.0.0.1/24 1029s 23:07:00.813282161 O: test invalid Match localaddress 10.0.0.1/24 1029s 23:07:00.826343804 O: test invalid Match address 2000:aa:bb:01::/56 1029s 23:07:00.839576864 O: test invalid Match localaddress 2000:aa:bb:01::/56 1029s 23:07:00.857255633 E: run test localcommand.sh ... 1029s 23:07:00.856315863 O: ok address match 1030s 23:07:01.004747175 O: test localcommand: proto localcommand 1030s 23:07:01.204315238 E: run test forcecommand.sh ... 1030s 23:07:01.205493699 O: ok localcommand 1031s 23:07:02.168697583 E: Connection closed. 1031s 23:07:02.172838122 E: Connection closed 1031s 23:07:02.578947946 E: Connection closed. 1031s 23:07:02.582471228 E: Connection closed 1031s 23:07:02.784402462 O: ok forced command 1031s 23:07:02.786797618 E: run test portnum.sh ... 1031s 23:07:02.938807245 O: port number parsing: invalid port 0 1031s 23:07:02.947033983 O: port number parsing: invalid port 65536 1031s 23:07:02.955608521 O: port number parsing: invalid port 131073 1031s 23:07:02.964333951 O: port number parsing: invalid port 2000blah 1031s 23:07:02.972826527 O: port number parsing: invalid port blah2000 1031s 23:07:02.980935312 O: port number parsing: valid port 1 1032s 23:07:03.180815580 O: port number parsing: valid port 22 1032s 23:07:03.382775160 O: port number parsing: valid port 2222 1032s 23:07:03.578552522 O: port number parsing: valid port 22222 1032s 23:07:03.775752370 O: port number parsing: valid port 65535 1032s 23:07:03.974040631 O: ok port number parsing 1032s 23:07:03.976308874 E: run test keytype.sh ... 1033s 23:07:04.129937061 O: keygen ed25519, 512 bits 1033s 23:07:04.140562620 O: keygen ed25519-sk, n/a bits 1033s 23:07:04.153605134 O: keygen ecdsa, 256 bits 1033s 23:07:04.163116078 O: keygen ecdsa, 384 bits 1033s 23:07:04.174219774 O: keygen ecdsa, 521 bits 1033s 23:07:04.186701407 O: keygen ecdsa-sk, n/a bits 1033s 23:07:04.200890239 O: keygen dsa, 1024 bits 1033s 23:07:04.267328170 O: keygen rsa, 2048 bits 1033s 23:07:04.425166754 O: keygen rsa, 3072 bits 1033s 23:07:04.975012211 O: userkey ed25519-512, hostkey ed25519-512 1034s 23:07:05.130479544 O: userkey ed25519-512, hostkey ed25519-512 1034s 23:07:05.282944007 O: userkey ed25519-512, hostkey ed25519-512 1034s 23:07:05.445392210 O: userkey ed25519-sk, hostkey ed25519-sk 1034s 23:07:05.607142477 O: userkey ed25519-sk, hostkey ed25519-sk 1034s 23:07:05.777823312 O: userkey ed25519-sk, hostkey ed25519-sk 1034s 23:07:05.937764612 O: userkey ecdsa-256, hostkey ecdsa-256 1035s 23:07:06.096445689 O: userkey ecdsa-256, hostkey ecdsa-256 1035s 23:07:06.250019446 O: userkey ecdsa-256, hostkey ecdsa-256 1035s 23:07:06.399409983 O: userkey ecdsa-384, hostkey ecdsa-384 1035s 23:07:06.567887339 O: userkey ecdsa-384, hostkey ecdsa-384 1035s 23:07:06.734187915 O: userkey ecdsa-384, hostkey ecdsa-384 1035s 23:07:06.903731633 O: userkey ecdsa-521, hostkey ecdsa-521 1036s 23:07:07.129191227 O: userkey ecdsa-521, hostkey ecdsa-521 1036s 23:07:07.375427053 O: userkey ecdsa-521, hostkey ecdsa-521 1036s 23:07:07.608939370 O: userkey ecdsa-sk, hostkey ecdsa-sk 1036s 23:07:07.779227397 O: userkey ecdsa-sk, hostkey ecdsa-sk 1036s 23:07:07.954812826 O: userkey ecdsa-sk, hostkey ecdsa-sk 1037s 23:07:08.132730151 O: userkey dsa-1024, hostkey dsa-1024 1037s 23:07:08.294626098 O: userkey dsa-1024, hostkey dsa-1024 1037s 23:07:08.450875912 O: userkey dsa-1024, hostkey dsa-1024 1037s 23:07:08.614977305 O: userkey rsa-2048, hostkey rsa-2048 1037s 23:07:08.774592629 O: userkey rsa-2048, hostkey rsa-2048 1037s 23:07:08.931291262 O: userkey rsa-2048, hostkey rsa-2048 1038s 23:07:09.092587835 O: userkey rsa-3072, hostkey rsa-3072 1038s 23:07:09.246186998 O: userkey rsa-3072, hostkey rsa-3072 1038s 23:07:09.412659091 O: userkey rsa-3072, hostkey rsa-3072 1038s 23:07:09.566698584 O: ok login with different key types 1038s 23:07:09.568280384 E: run test kextype.sh ... 1038s 23:07:09.729880283 O: kex diffie-hellman-group1-sha1 1039s 23:07:10.198877554 O: kex diffie-hellman-group14-sha1 1039s 23:07:10.683413579 O: kex diffie-hellman-group14-sha256 1040s 23:07:11.164442678 O: kex diffie-hellman-group16-sha512 1040s 23:07:11.695495523 O: kex diffie-hellman-group18-sha512 1041s 23:07:12.492378325 O: kex diffie-hellman-group-exchange-sha1 1042s 23:07:13.347090896 O: kex diffie-hellman-group-exchange-sha256 1043s 23:07:14.158503072 O: kex ecdh-sha2-nistp256 1043s 23:07:14.608703438 O: kex ecdh-sha2-nistp384 1044s 23:07:15.091349774 O: kex ecdh-sha2-nistp521 1044s 23:07:15.600635261 O: kex curve25519-sha256 1045s 23:07:16.100290594 O: kex curve25519-sha256@libssh.org 1045s 23:07:16.592438237 O: kex sntrup761x25519-sha512@openssh.com 1046s 23:07:17.382955937 E: run test cert-hostkey.sh ... 1046s 23:07:17.382392140 O: ok login with different key exchange algorithms 1047s 23:07:18.118901163 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/host_ca_key.pub 1047s 23:07:18.124384404 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/host_ca_key2.pub 1047s 23:07:18.125465501 O: certified host keys: sign host ed25519 cert 1047s 23:07:18.133653568 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1047s 23:07:18.148629078 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1047s 23:07:18.152468856 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1047s 23:07:18.164275919 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1047s 23:07:18.175669781 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1047s 23:07:18.181215214 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1047s 23:07:18.192477010 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1047s 23:07:18.203603555 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1047s 23:07:18.208321139 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1047s 23:07:18.224489901 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1047s 23:07:18.235212088 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1047s 23:07:18.238742539 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1047s 23:07:18.253126846 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1047s 23:07:18.271542772 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1047s 23:07:18.274990954 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1047s 23:07:18.288264492 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1047s 23:07:18.304340832 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1047s 23:07:18.308330179 O: certified host keys: sign host dsa cert 1047s 23:07:18.370304655 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1047s 23:07:18.388285047 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1047s 23:07:18.389374935 O: certified host keys: sign host rsa cert 1048s 23:07:19.302787195 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1048s 23:07:19.315295948 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1048s 23:07:19.320920331 O: certified host keys: sign host rsa-sha2-256 cert 1048s 23:07:19.873803243 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1048s 23:07:19.886531135 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1048s 23:07:19.889723108 O: certified host keys: sign host rsa-sha2-512 cert 1050s 23:07:21.324908210 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1050s 23:07:21.337285108 O: Revoking from /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1050s 23:07:21.341129322 O: certified host keys: host ed25519 cert connect 1050s 23:07:21.344272024 O: certified host keys: ed25519 basic connect expect success yes 1050s 23:07:21.536951567 O: certified host keys: ed25519 empty KRL expect success yes 1050s 23:07:21.721505903 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1050s 23:07:21.835116343 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1051s 23:07:22.056479200 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1051s 23:07:22.293972364 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1051s 23:07:22.615695173 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1051s 23:07:22.728555317 O: certified host keys: ed25519 cert plaintext revocation expect success no 1051s 23:07:22.957003879 O: certified host keys: ed25519 CA plaintext revocation expect success no 1052s 23:07:23.188786232 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1052s 23:07:23.196616691 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1052s 23:07:23.529078035 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1052s 23:07:23.738112874 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1052s 23:07:23.860452977 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1053s 23:07:24.108589614 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1053s 23:07:24.380420019 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1053s 23:07:24.590184724 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1053s 23:07:24.710238583 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1053s 23:07:24.944963107 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1054s 23:07:25.181777385 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1054s 23:07:25.193916219 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1054s 23:07:25.516266484 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1055s 23:07:25.708281570 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1055s 23:07:25.828556092 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1055s 23:07:26.052830733 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1055s 23:07:26.308869263 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1055s 23:07:26.671639240 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1055s 23:07:26.794424017 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1056s 23:07:27.036595004 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1056s 23:07:27.274818771 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1056s 23:07:27.285957700 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1056s 23:07:27.624699511 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1056s 23:07:27.827446547 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1056s 23:07:27.956662629 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1057s 23:07:28.216629504 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1057s 23:07:28.476877550 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1057s 23:07:28.835755210 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1057s 23:07:28.961524383 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1058s 23:07:29.229748381 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1058s 23:07:29.477651942 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1058s 23:07:29.488608801 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1058s 23:07:29.842211845 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1059s 23:07:30.056361239 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1059s 23:07:30.189781228 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1059s 23:07:30.446180738 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1059s 23:07:30.701818243 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1060s 23:07:31.034817985 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1060s 23:07:31.173435499 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1060s 23:07:31.454937575 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1060s 23:07:31.712661526 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1060s 23:07:31.720367993 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1061s 23:07:32.031093031 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1061s 23:07:32.230408006 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1061s 23:07:32.355267306 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1061s 23:07:32.476434031 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1061s 23:07:32.709005868 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1062s 23:07:33.046675382 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1062s 23:07:33.172872113 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1062s 23:07:33.432686113 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1062s 23:07:33.665098817 O: certified host keys: host dsa cert connect 1062s 23:07:33.678298923 O: certified host keys: dsa basic connect expect success yes 1063s 23:07:33.991445614 O: certified host keys: dsa empty KRL expect success yes 1063s 23:07:34.172492156 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1063s 23:07:34.288397527 O: certified host keys: dsa KRL w/ cert revoked expect success no 1063s 23:07:34.513957385 O: certified host keys: dsa KRL w/ CA revoked expect success no 1063s 23:07:34.758579296 O: certified host keys: dsa empty plaintext revocation expect success yes 1064s 23:07:35.089293947 O: certified host keys: dsa plain key plaintext revocation expect success no 1064s 23:07:35.217517026 O: certified host keys: dsa cert plaintext revocation expect success no 1064s 23:07:35.493576707 O: certified host keys: dsa CA plaintext revocation expect success no 1064s 23:07:35.718027038 O: certified host keys: host rsa cert connect 1064s 23:07:35.732568199 O: certified host keys: rsa basic connect expect success yes 1065s 23:07:36.051102044 O: certified host keys: rsa empty KRL expect success yes 1065s 23:07:36.241654818 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1065s 23:07:36.361846539 O: certified host keys: rsa KRL w/ cert revoked expect success no 1065s 23:07:36.601220076 O: certified host keys: rsa KRL w/ CA revoked expect success no 1065s 23:07:36.841785776 O: certified host keys: rsa empty plaintext revocation expect success yes 1066s 23:07:37.166378934 O: certified host keys: rsa plain key plaintext revocation expect success no 1066s 23:07:37.293920261 O: certified host keys: rsa cert plaintext revocation expect success no 1066s 23:07:37.564400754 O: certified host keys: rsa CA plaintext revocation expect success no 1066s 23:07:37.804490053 O: certified host keys: host rsa-sha2-256 cert connect 1066s 23:07:37.812572065 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1067s 23:07:38.131654896 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1067s 23:07:38.324142037 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1067s 23:07:38.441671766 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1067s 23:07:38.556402981 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1067s 23:07:38.671273837 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1067s 23:07:38.864075268 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1067s 23:07:38.982484468 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1068s 23:07:39.247130721 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1068s 23:07:39.487307299 O: certified host keys: host rsa-sha2-512 cert connect 1068s 23:07:39.500467694 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1068s 23:07:39.752773682 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1068s 23:07:39.967207192 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1069s 23:07:40.087972122 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1069s 23:07:40.206288578 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1069s 23:07:40.424846504 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1069s 23:07:40.628751665 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1069s 23:07:40.748348422 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1070s 23:07:41.018981943 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1070s 23:07:41.268545122 O: certified host keys: host ed25519 revoked cert 1070s 23:07:41.402253694 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1070s 23:07:41.657032755 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1070s 23:07:41.909155733 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1071s 23:07:42.181974532 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1071s 23:07:42.461723745 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1071s 23:07:42.725205367 O: certified host keys: host dsa revoked cert 1071s 23:07:42.981103460 O: certified host keys: host rsa revoked cert 1072s 23:07:43.253755296 O: certified host keys: host rsa-sha2-256 revoked cert 1072s 23:07:43.501677643 O: certified host keys: host rsa-sha2-512 revoked cert 1072s 23:07:43.765829586 O: certified host keys: host ed25519 revoked cert 1073s 23:07:44.004673867 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1073s 23:07:44.261756657 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1073s 23:07:44.516469423 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1073s 23:07:44.792601990 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1074s 23:07:45.081678621 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1074s 23:07:45.340772228 O: certified host keys: host dsa revoked cert 1074s 23:07:45.584967546 O: certified host keys: host rsa revoked cert 1074s 23:07:45.833458994 O: certified host keys: host rsa-sha2-256 revoked cert 1074s 23:07:45.954512940 O: certified host keys: host rsa-sha2-512 revoked cert 1089s 23:08:00.544508158 O: certified host keys: host ed25519 cert downgrade to raw key 1089s 23:08:00.944196570 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1090s 23:08:01.351258065 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1090s 23:08:01.738961847 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1091s 23:08:02.180629365 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1091s 23:08:02.626958657 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1092s 23:08:03.031913885 O: certified host keys: host dsa cert downgrade to raw key 1092s 23:08:03.497541966 O: certified host keys: host rsa cert downgrade to raw key 1093s 23:08:04.596264477 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1094s 23:08:05.659202588 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1095s 23:08:06.473298887 O: certified host keys: host ed25519 connect wrong cert 1095s 23:08:06.600919791 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1095s 23:08:06.862210969 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1096s 23:08:06.984703123 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1096s 23:08:07.249752471 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1096s 23:08:07.544340226 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1096s 23:08:07.805267229 O: certified host keys: host dsa connect wrong cert 1097s 23:08:08.098499232 O: certified host keys: host rsa connect wrong cert 1097s 23:08:08.930001559 O: certified host keys: host rsa-sha2-256 connect wrong cert 1098s 23:08:09.939026286 O: certified host keys: host rsa-sha2-512 connect wrong cert 1099s 23:08:10.822727458 O: ok certified host keys 1099s 23:08:10.824917389 E: run test cert-userkey.sh ... 1100s 23:08:11.364578575 O: certified user keys: sign user ed25519 cert 1100s 23:08:11.376170109 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1100s 23:08:11.394011728 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1100s 23:08:11.411948063 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1100s 23:08:11.424086699 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1100s 23:08:11.443473234 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1100s 23:08:11.461111105 O: certified user keys: sign user dsa cert 1100s 23:08:11.517070608 O: certified user keys: sign user rsa cert 1100s 23:08:11.770254927 O: certified user keys: sign user rsa-sha2-256 cert 1102s 23:08:13.677417405 O: certified user keys: sign user rsa-sha2-512 cert 1104s 23:08:15.134938813 O: certified user keys: ed25519 missing authorized_principals 1104s 23:08:15.334283980 O: certified user keys: ed25519 empty authorized_principals 1104s 23:08:15.666277382 O: certified user keys: ed25519 wrong authorized_principals 1105s 23:08:16.026476433 O: certified user keys: ed25519 correct authorized_principals 1105s 23:08:16.376342544 O: certified user keys: ed25519 authorized_principals bad key opt 1105s 23:08:16.578134542 O: certified user keys: ed25519 authorized_principals command=false 1105s 23:08:16.923729502 O: certified user keys: ed25519 authorized_principals command=true 1106s 23:08:17.132944652 O: certified user keys: ed25519 wrong principals key option 1106s 23:08:17.324627721 O: certified user keys: ed25519 correct principals key option 1106s 23:08:17.675056122 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1106s 23:08:17.881873354 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1107s 23:08:18.225389544 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1107s 23:08:18.556363076 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1107s 23:08:18.765280594 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1107s 23:08:18.962101108 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1108s 23:08:19.296190210 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1108s 23:08:19.505579910 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1108s 23:08:19.709884581 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1109s 23:08:20.058268633 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1109s 23:08:20.261352957 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1109s 23:08:20.597002072 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1109s 23:08:20.921953476 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1110s 23:08:21.256527896 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1110s 23:08:21.459162362 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1110s 23:08:21.798334260 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1111s 23:08:22.009425356 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1111s 23:08:22.220840628 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1111s 23:08:22.559328111 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1111s 23:08:22.753827365 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1111s 23:08:22.949998059 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1112s 23:08:23.284689232 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1112s 23:08:23.504611859 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1112s 23:08:23.705846575 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1113s 23:08:24.058200629 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1113s 23:08:24.278556730 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1113s 23:08:24.525833541 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1113s 23:08:24.868390072 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1114s 23:08:25.083484389 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1114s 23:08:25.298331838 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1114s 23:08:25.516987312 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1114s 23:08:25.945031128 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1115s 23:08:26.164755311 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1115s 23:08:26.577644006 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1115s 23:08:26.833980772 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1116s 23:08:27.044900260 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1116s 23:08:27.285581596 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1116s 23:08:27.499404614 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1116s 23:08:27.862594923 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1117s 23:08:28.254535629 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1117s 23:08:28.594420803 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1117s 23:08:28.801897663 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1118s 23:08:29.156506689 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1118s 23:08:29.370907986 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1118s 23:08:29.572465692 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1118s 23:08:29.912414226 O: certified user keys: dsa missing authorized_principals 1119s 23:08:30.114396779 O: certified user keys: dsa empty authorized_principals 1119s 23:08:30.444704051 O: certified user keys: dsa wrong authorized_principals 1119s 23:08:30.780876620 O: certified user keys: dsa correct authorized_principals 1120s 23:08:31.127314734 O: certified user keys: dsa authorized_principals bad key opt 1120s 23:08:31.329682956 O: certified user keys: dsa authorized_principals command=false 1120s 23:08:31.695639835 O: certified user keys: dsa authorized_principals command=true 1120s 23:08:31.921181903 O: certified user keys: dsa wrong principals key option 1121s 23:08:32.134942552 O: certified user keys: dsa correct principals key option 1121s 23:08:32.363447142 O: certified user keys: rsa missing authorized_principals 1121s 23:08:32.554425172 O: certified user keys: rsa empty authorized_principals 1121s 23:08:32.882351669 O: certified user keys: rsa wrong authorized_principals 1122s 23:08:33.206727180 O: certified user keys: rsa correct authorized_principals 1122s 23:08:33.415172525 O: certified user keys: rsa authorized_principals bad key opt 1122s 23:08:33.610756812 O: certified user keys: rsa authorized_principals command=false 1122s 23:08:33.984113792 O: certified user keys: rsa authorized_principals command=true 1123s 23:08:34.198058928 O: certified user keys: rsa wrong principals key option 1123s 23:08:34.398386267 O: certified user keys: rsa correct principals key option 1123s 23:08:34.769834359 O: certified user keys: rsa-sha2-256 missing authorized_principals 1123s 23:08:34.961695749 O: certified user keys: rsa-sha2-256 empty authorized_principals 1124s 23:08:35.162364382 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1124s 23:08:35.516689986 O: certified user keys: rsa-sha2-256 correct authorized_principals 1124s 23:08:35.892562970 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1125s 23:08:36.087218554 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1125s 23:08:36.294668716 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1125s 23:08:36.501317686 O: certified user keys: rsa-sha2-256 wrong principals key option 1125s 23:08:36.713150799 O: certified user keys: rsa-sha2-256 correct principals key option 1125s 23:08:36.921371644 O: certified user keys: rsa-sha2-512 missing authorized_principals 1126s 23:08:37.122250128 O: certified user keys: rsa-sha2-512 empty authorized_principals 1126s 23:08:37.454309679 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1126s 23:08:37.789638081 O: certified user keys: rsa-sha2-512 correct authorized_principals 1127s 23:08:38.134885716 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1127s 23:08:38.335598562 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1127s 23:08:38.692441720 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1127s 23:08:38.913464460 O: certified user keys: rsa-sha2-512 wrong principals key option 1128s 23:08:39.109871107 O: certified user keys: rsa-sha2-512 correct principals key option 1128s 23:08:39.456580564 O: certified user keys: ed25519 authorized_keys connect 1128s 23:08:39.661806231 O: certified user keys: ed25519 authorized_keys revoked key 1128s 23:08:39.861612590 O: certified user keys: ed25519 authorized_keys revoked via KRL 1129s 23:08:40.208775372 O: certified user keys: ed25519 authorized_keys empty KRL 1129s 23:08:40.553944215 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1129s 23:08:40.763744871 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1129s 23:08:40.974593959 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1130s 23:08:41.348428572 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1130s 23:08:41.695421755 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1130s 23:08:41.903403503 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1131s 23:08:42.110659741 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1131s 23:08:42.450121603 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1131s 23:08:42.782811810 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1132s 23:08:43.002601864 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1132s 23:08:43.206717106 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1132s 23:08:43.544765718 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1132s 23:08:43.893794112 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1133s 23:08:44.134908925 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1133s 23:08:44.375023029 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1133s 23:08:44.720371167 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1133s 23:08:44.963186466 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1134s 23:08:45.174406335 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1134s 23:08:45.384552691 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1134s 23:08:45.717794181 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1135s 23:08:46.064272728 O: certified user keys: dsa authorized_keys connect 1135s 23:08:46.274500578 O: certified user keys: dsa authorized_keys revoked key 1135s 23:08:46.469341333 O: certified user keys: dsa authorized_keys revoked via KRL 1135s 23:08:46.793735190 O: certified user keys: dsa authorized_keys empty KRL 1136s 23:08:47.153060815 O: certified user keys: rsa authorized_keys connect 1136s 23:08:47.381117114 O: certified user keys: rsa authorized_keys revoked key 1136s 23:08:47.592371084 O: certified user keys: rsa authorized_keys revoked via KRL 1136s 23:08:47.937550734 O: certified user keys: rsa authorized_keys empty KRL 1137s 23:08:48.346989497 O: certified user keys: rsa-sha2-256 authorized_keys connect 1137s 23:08:48.575537356 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1137s 23:08:48.785922849 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1138s 23:08:49.121740962 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1138s 23:08:49.461049464 O: certified user keys: rsa-sha2-512 authorized_keys connect 1138s 23:08:49.680355560 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1138s 23:08:49.896736817 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1139s 23:08:50.244929499 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1139s 23:08:50.595207489 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1139s 23:08:50.805778263 O: certified user keys: authorized_keys CA does not authenticate 1139s 23:08:50.813749007 O: certified user keys: ensure CA key does not authenticate user 1140s 23:08:51.133678301 O: certified user keys: ed25519 TrustedUserCAKeys connect 1140s 23:08:51.455108595 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1140s 23:08:51.656348321 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1140s 23:08:51.969704572 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1141s 23:08:52.323095366 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1141s 23:08:52.543567464 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1141s 23:08:52.753682558 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1142s 23:08:53.104729766 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1142s 23:08:53.470105826 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1142s 23:08:53.671428140 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1142s 23:08:53.876667046 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1143s 23:08:54.220475856 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1143s 23:08:54.551531443 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1143s 23:08:54.762749670 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1143s 23:08:54.966454694 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1144s 23:08:55.300340934 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1144s 23:08:55.628253770 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1144s 23:08:55.858833155 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1145s 23:08:56.085494400 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1145s 23:08:56.420942714 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1145s 23:08:56.785496787 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1146s 23:08:56.994910766 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1146s 23:08:57.194048510 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1146s 23:08:57.548594588 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1146s 23:08:57.884990282 O: certified user keys: dsa TrustedUserCAKeys connect 1147s 23:08:58.092235548 O: certified user keys: dsa TrustedUserCAKeys revoked key 1147s 23:08:58.300784148 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1147s 23:08:58.656735723 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1148s 23:08:58.993193760 O: certified user keys: rsa TrustedUserCAKeys connect 1148s 23:08:59.206852903 O: certified user keys: rsa TrustedUserCAKeys revoked key 1148s 23:08:59.401590937 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1148s 23:08:59.724373991 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1148s 23:08:59.936269467 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1149s 23:09:00.147375206 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1149s 23:09:00.348455420 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1149s 23:09:00.672514164 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1150s 23:09:00.990353990 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1150s 23:09:01.214464930 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1150s 23:09:01.414025255 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1150s 23:09:01.757081164 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1151s 23:09:02.115763467 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1151s 23:09:02.305330814 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1151s 23:09:02.312756955 O: certified user keys: ensure CA key does not authenticate user 1151s 23:09:02.648552729 O: certified user keys: correct principal auth authorized_keys expect success rsa 1152s 23:09:02.996465173 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1152s 23:09:03.212758197 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1152s 23:09:03.445315095 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1152s 23:09:03.672701829 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1152s 23:09:03.884775630 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1153s 23:09:04.202967308 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1153s 23:09:04.556998012 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1153s 23:09:04.912676645 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1154s 23:09:05.263367379 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1154s 23:09:05.591937910 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1154s 23:09:05.798012031 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1155s 23:09:06.143698372 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1155s 23:09:06.481457174 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1155s 23:09:06.825396156 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1156s 23:09:07.043375346 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1156s 23:09:07.436439410 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1156s 23:09:07.762743797 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1157s 23:09:08.082370390 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1157s 23:09:08.422077072 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1157s 23:09:08.768628635 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1158s 23:09:09.112851521 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1158s 23:09:09.324384710 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1158s 23:09:09.551570848 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1158s 23:09:09.810084435 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1159s 23:09:10.012649023 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1159s 23:09:10.368361742 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1159s 23:09:10.756799603 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1160s 23:09:11.124711425 O: certified user keys: force-command auth authorized_keys expect failure rsa 1160s 23:09:11.477321188 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1160s 23:09:11.705916236 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1160s 23:09:11.941831059 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1161s 23:09:12.177064390 O: certified user keys: empty principals auth authorized_keys expect success rsa 1161s 23:09:12.404669105 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1161s 23:09:12.620617513 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1161s 23:09:12.840485029 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1162s 23:09:13.200739043 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1162s 23:09:13.582311448 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1162s 23:09:13.812850786 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1163s 23:09:14.021051200 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1163s 23:09:14.372811786 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1163s 23:09:14.730413457 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1163s 23:09:14.944496488 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1164s 23:09:15.137574803 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1164s 23:09:15.341474284 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1164s 23:09:15.688220478 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1164s 23:09:15.890613514 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1165s 23:09:16.108022415 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1165s 23:09:16.320177798 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1165s 23:09:16.540516028 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1165s 23:09:16.888454817 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1166s 23:09:17.220601176 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1166s 23:09:17.573592674 O: certified user keys: user ed25519 connect wrong cert 1166s 23:09:17.906032007 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1167s 23:09:18.214935911 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1167s 23:09:18.537593015 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1167s 23:09:18.870144312 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1168s 23:09:19.178603619 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1168s 23:09:19.369153196 O: certified user keys: user dsa connect wrong cert 1168s 23:09:19.689820948 O: certified user keys: user rsa connect wrong cert 1169s 23:09:20.023134797 O: certified user keys: user rsa-sha2-256 connect wrong cert 1169s 23:09:20.356358918 O: certified user keys: user rsa-sha2-512 connect wrong cert 1169s 23:09:20.669574878 O: ok certified user keys 1169s 23:09:20.671845027 E: run test host-expand.sh ... 1170s 23:09:21.021425950 O: ok expand %h and %n 1170s 23:09:21.024241191 E: run test keys-command.sh ... 1170s 23:09:21.195775683 O: SKIPPED: /var/run/keycommand_openssh-tests.45106 not executable (/var/run mounted noexec?) 1170s 23:09:21.205293865 E: run test forward-control.sh ... 1171s 23:09:22.910034449 O: check_lfwd done (expecting Y): default configuration 1172s 23:09:23.399042167 O: check_rfwd done (expecting Y): default configuration 1172s 23:09:23.886146947 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1174s 23:09:25.376226221 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1174s 23:09:25.613005338 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1175s 23:09:26.117603513 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1175s 23:09:26.636572048 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1176s 23:09:27.139057441 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1176s 23:09:27.378754488 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1176s 23:09:27.859445649 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1177s 23:09:28.356335308 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1177s 23:09:28.845660294 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1178s 23:09:29.081560319 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1178s 23:09:29.300588542 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1178s 23:09:29.538977030 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1178s 23:09:29.758278391 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1179s 23:09:30.276690959 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1179s 23:09:30.777596233 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1180s 23:09:31.269994769 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1180s 23:09:31.479137651 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1180s 23:09:31.708947443 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1180s 23:09:31.914052714 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1181s 23:09:32.419180419 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1181s 23:09:32.633664515 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1181s 23:09:32.877110157 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1182s 23:09:33.104717533 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1182s 23:09:33.616823221 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1182s 23:09:33.836771011 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1183s 23:09:34.078242947 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1183s 23:09:34.310642527 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1183s 23:09:34.547087297 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1183s 23:09:34.753152739 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1184s 23:09:35.244743598 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1184s 23:09:35.459995525 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1185s 23:09:36.711076655 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1187s 23:09:38.278887615 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1187s 23:09:38.526417550 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1188s 23:09:39.023490817 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1188s 23:09:39.248666435 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1189s 23:09:40.742063021 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1189s 23:09:40.985182765 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1190s 23:09:41.473445867 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1190s 23:09:41.725646063 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1191s 23:09:42.223417619 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1191s 23:09:42.494960062 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1191s 23:09:42.723490040 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1191s 23:09:42.978225635 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1192s 23:09:43.209759127 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1192s 23:09:43.457830016 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1192s 23:09:43.959141758 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1193s 23:09:44.196987711 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1193s 23:09:44.417031060 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1193s 23:09:44.669372180 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1193s 23:09:44.877814496 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1194s 23:09:45.116395466 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1194s 23:09:45.328364056 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1194s 23:09:45.572126499 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1194s 23:09:45.783339415 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1195s 23:09:46.016293474 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1195s 23:09:46.224573348 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1195s 23:09:46.457768830 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1195s 23:09:46.665672599 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1195s 23:09:46.904338194 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1196s 23:09:47.121014557 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1196s 23:09:47.354756505 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1196s 23:09:47.560388274 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1198s 23:09:49.078007555 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1198s 23:09:49.310870239 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1199s 23:09:50.808952973 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1200s 23:09:51.320417131 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1200s 23:09:51.867491711 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1201s 23:09:52.084931943 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1201s 23:09:52.588905744 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1201s 23:09:52.805732588 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1202s 23:09:53.051696616 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1202s 23:09:53.264348358 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1202s 23:09:53.508401173 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1203s 23:09:54.018695231 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1203s 23:09:54.245524609 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1203s 23:09:54.449023299 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1203s 23:09:54.688205518 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1203s 23:09:54.899307965 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1203s 23:09:54.915358982 E: run test integrity.sh ... 1203s 23:09:54.914732311 O: ok sshd control of local and remote forwarding 1204s 23:09:55.078582820 O: test integrity: hmac-sha1 @2900 1204s 23:09:55.287236742 O: test integrity: hmac-sha1 @2901 1204s 23:09:55.492596449 O: test integrity: hmac-sha1 @2902 1204s 23:09:55.697235164 O: test integrity: hmac-sha1 @2903 1204s 23:09:55.902988909 O: test integrity: hmac-sha1 @2904 1205s 23:09:56.110233466 O: test integrity: hmac-sha1 @2905 1205s 23:09:56.315684625 O: test integrity: hmac-sha1 @2906 1205s 23:09:56.525444342 O: test integrity: hmac-sha1 @2907 1205s 23:09:56.734276619 O: test integrity: hmac-sha1 @2908 1205s 23:09:56.948237616 O: test integrity: hmac-sha1 @2909 1206s 23:09:57.153002750 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1206s 23:09:57.168505070 O: test integrity: hmac-sha1-96 @2900 1206s 23:09:57.382747434 O: test integrity: hmac-sha1-96 @2901 1206s 23:09:57.598261563 O: test integrity: hmac-sha1-96 @2902 1206s 23:09:57.809018064 O: test integrity: hmac-sha1-96 @2903 1207s 23:09:58.022473099 O: test integrity: hmac-sha1-96 @2904 1207s 23:09:58.260742504 O: test integrity: hmac-sha1-96 @2905 1207s 23:09:58.472436532 O: test integrity: hmac-sha1-96 @2906 1207s 23:09:58.686206808 O: test integrity: hmac-sha1-96 @2907 1207s 23:09:58.900457070 O: test integrity: hmac-sha1-96 @2908 1208s 23:09:59.111677470 O: test integrity: hmac-sha1-96 @2909 1208s 23:09:59.318656850 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1208s 23:09:59.340343535 O: test integrity: hmac-sha2-256 @2900 1208s 23:09:59.548820933 O: test integrity: hmac-sha2-256 @2901 1208s 23:09:59.761138461 O: test integrity: hmac-sha2-256 @2902 1208s 23:09:59.990365523 O: test integrity: hmac-sha2-256 @2903 1209s 23:10:00.229331055 O: test integrity: hmac-sha2-256 @2904 1209s 23:10:00.436237554 O: test integrity: hmac-sha2-256 @2905 1209s 23:10:00.650732479 O: test integrity: hmac-sha2-256 @2906 1209s 23:10:00.865662324 O: test integrity: hmac-sha2-256 @2907 1210s 23:10:01.069601071 O: test integrity: hmac-sha2-256 @2908 1210s 23:10:01.274834618 O: test integrity: hmac-sha2-256 @2909 1210s 23:10:01.473051989 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1210s 23:10:01.487300288 O: test integrity: hmac-sha2-512 @2900 1210s 23:10:01.690706897 O: test integrity: hmac-sha2-512 @2901 1210s 23:10:01.893235528 O: test integrity: hmac-sha2-512 @2902 1211s 23:10:02.099430295 O: test integrity: hmac-sha2-512 @2903 1211s 23:10:02.306274014 O: test integrity: hmac-sha2-512 @2904 1211s 23:10:02.516615147 O: test integrity: hmac-sha2-512 @2905 1211s 23:10:02.723456898 O: test integrity: hmac-sha2-512 @2906 1211s 23:10:02.930830963 O: test integrity: hmac-sha2-512 @2907 1212s 23:10:03.146225113 O: test integrity: hmac-sha2-512 @2908 1212s 23:10:03.353894882 O: test integrity: hmac-sha2-512 @2909 1212s 23:10:03.542681070 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1212s 23:10:03.566604572 O: test integrity: hmac-md5 @2900 1212s 23:10:03.780894441 O: test integrity: hmac-md5 @2901 1212s 23:10:03.988980791 O: test integrity: hmac-md5 @2902 1213s 23:10:04.196585086 O: test integrity: hmac-md5 @2903 1213s 23:10:04.406110505 O: test integrity: hmac-md5 @2904 1213s 23:10:04.614468191 O: test integrity: hmac-md5 @2905 1213s 23:10:04.840565479 O: test integrity: hmac-md5 @2906 1214s 23:10:05.056378971 O: test integrity: hmac-md5 @2907 1214s 23:10:05.267373912 O: test integrity: hmac-md5 @2908 1214s 23:10:05.476063887 O: test integrity: hmac-md5 @2909 1214s 23:10:05.674374117 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1214s 23:10:05.687180233 O: test integrity: hmac-md5-96 @2900 1214s 23:10:05.895002667 O: test integrity: hmac-md5-96 @2901 1215s 23:10:06.103638662 O: test integrity: hmac-md5-96 @2902 1215s 23:10:06.314832194 O: test integrity: hmac-md5-96 @2903 1215s 23:10:06.528733219 O: test integrity: hmac-md5-96 @2904 1215s 23:10:06.745739633 O: test integrity: hmac-md5-96 @2905 1215s 23:10:06.965053057 O: test integrity: hmac-md5-96 @2906 1216s 23:10:07.189637652 O: test integrity: hmac-md5-96 @2907 1216s 23:10:07.401367174 O: test integrity: hmac-md5-96 @2908 1216s 23:10:07.630842767 O: test integrity: hmac-md5-96 @2909 1216s 23:10:07.837505914 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1216s 23:10:07.852347451 O: test integrity: umac-64@openssh.com @2900 1217s 23:10:08.063405281 O: test integrity: umac-64@openssh.com @2901 1217s 23:10:08.279688816 O: test integrity: umac-64@openssh.com @2902 1217s 23:10:08.488324425 O: test integrity: umac-64@openssh.com @2903 1217s 23:10:08.699629006 O: test integrity: umac-64@openssh.com @2904 1217s 23:10:08.923150532 O: test integrity: umac-64@openssh.com @2905 1218s 23:10:09.133858992 O: test integrity: umac-64@openssh.com @2906 1218s 23:10:09.356894296 O: test integrity: umac-64@openssh.com @2907 1218s 23:10:09.571645737 O: test integrity: umac-64@openssh.com @2908 1218s 23:10:09.781183485 O: test integrity: umac-64@openssh.com @2909 1218s 23:10:09.975691707 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1218s 23:10:09.989942685 O: test integrity: umac-128@openssh.com @2900 1219s 23:10:10.200686689 O: test integrity: umac-128@openssh.com @2901 1219s 23:10:10.414574615 O: test integrity: umac-128@openssh.com @2902 1219s 23:10:10.627397632 O: test integrity: umac-128@openssh.com @2903 1219s 23:10:10.836353634 O: test integrity: umac-128@openssh.com @2904 1220s 23:10:11.051688978 O: test integrity: umac-128@openssh.com @2905 1220s 23:10:11.270028504 O: test integrity: umac-128@openssh.com @2906 1220s 23:10:11.484816263 O: test integrity: umac-128@openssh.com @2907 1220s 23:10:11.702009085 O: test integrity: umac-128@openssh.com @2908 1220s 23:10:11.920537303 O: test integrity: umac-128@openssh.com @2909 1221s 23:10:12.127021458 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1221s 23:10:12.141709658 O: test integrity: hmac-sha1-etm@openssh.com @2900 1221s 23:10:12.360260242 O: test integrity: hmac-sha1-etm@openssh.com @2901 1221s 23:10:12.583548061 O: test integrity: hmac-sha1-etm@openssh.com @2902 1221s 23:10:12.799645435 O: test integrity: hmac-sha1-etm@openssh.com @2903 1222s 23:10:13.015548393 O: test integrity: hmac-sha1-etm@openssh.com @2904 1222s 23:10:13.227076101 O: test integrity: hmac-sha1-etm@openssh.com @2905 1222s 23:10:13.452999446 O: test integrity: hmac-sha1-etm@openssh.com @2906 1222s 23:10:13.668315318 O: test integrity: hmac-sha1-etm@openssh.com @2907 1222s 23:10:13.883200998 O: test integrity: hmac-sha1-etm@openssh.com @2908 1223s 23:10:14.092413365 O: test integrity: hmac-sha1-etm@openssh.com @2909 1223s 23:10:14.295316632 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1223s 23:10:14.310279896 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1223s 23:10:14.522702538 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1223s 23:10:14.738947287 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1223s 23:10:14.957352964 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1224s 23:10:15.174368217 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1224s 23:10:15.395683478 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1224s 23:10:15.608389040 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1224s 23:10:15.820613930 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1225s 23:10:16.031469751 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1225s 23:10:16.243229107 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1225s 23:10:16.445837040 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1225s 23:10:16.460532128 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1225s 23:10:16.668432968 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1225s 23:10:16.893223750 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1226s 23:10:17.107713393 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1226s 23:10:17.312525212 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1226s 23:10:17.527910766 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1226s 23:10:17.757071517 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1226s 23:10:17.979101999 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1227s 23:10:18.190685430 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1227s 23:10:18.403503939 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1227s 23:10:18.606733884 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1227s 23:10:18.620999607 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1227s 23:10:18.802053909 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1227s 23:10:18.982207129 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1228s 23:10:19.162554959 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1228s 23:10:19.343506472 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1228s 23:10:19.524808001 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1228s 23:10:19.707433443 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1228s 23:10:19.893819507 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1229s 23:10:20.074476791 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1229s 23:10:20.253032650 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1229s 23:10:20.420876855 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1229s 23:10:20.435633876 O: test integrity: hmac-md5-etm@openssh.com @2900 1229s 23:10:20.648436168 O: test integrity: hmac-md5-etm@openssh.com @2901 1229s 23:10:20.876375122 O: test integrity: hmac-md5-etm@openssh.com @2902 1230s 23:10:21.096381046 O: test integrity: hmac-md5-etm@openssh.com @2903 1230s 23:10:21.316319721 O: test integrity: hmac-md5-etm@openssh.com @2904 1230s 23:10:21.528303785 O: test integrity: hmac-md5-etm@openssh.com @2905 1230s 23:10:21.753402802 O: test integrity: hmac-md5-etm@openssh.com @2906 1231s 23:10:21.991649096 O: test integrity: hmac-md5-etm@openssh.com @2907 1231s 23:10:22.229444888 O: test integrity: hmac-md5-etm@openssh.com @2908 1231s 23:10:22.477334728 O: test integrity: hmac-md5-etm@openssh.com @2909 1231s 23:10:22.721761141 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1231s 23:10:22.739222290 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1231s 23:10:22.956515244 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1232s 23:10:23.165481566 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1232s 23:10:23.378246147 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1232s 23:10:23.593540341 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1232s 23:10:23.801467042 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1233s 23:10:24.011711766 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1233s 23:10:24.222739819 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1233s 23:10:24.436961250 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1233s 23:10:24.644314027 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1233s 23:10:24.841564176 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1233s 23:10:24.854928203 O: test integrity: umac-64-etm@openssh.com @2900 1234s 23:10:25.066209356 O: test integrity: umac-64-etm@openssh.com @2901 1234s 23:10:25.280553469 O: test integrity: umac-64-etm@openssh.com @2902 1234s 23:10:25.503145377 O: test integrity: umac-64-etm@openssh.com @2903 1234s 23:10:25.717822787 O: test integrity: umac-64-etm@openssh.com @2904 1234s 23:10:25.934355217 O: test integrity: umac-64-etm@openssh.com @2905 1235s 23:10:26.146722568 O: test integrity: umac-64-etm@openssh.com @2906 1235s 23:10:26.360538398 O: test integrity: umac-64-etm@openssh.com @2907 1235s 23:10:26.585162077 O: test integrity: umac-64-etm@openssh.com @2908 1235s 23:10:26.813579558 O: test integrity: umac-64-etm@openssh.com @2909 1236s 23:10:27.034737305 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1236s 23:10:27.056490887 O: test integrity: umac-128-etm@openssh.com @2900 1236s 23:10:27.309507352 O: test integrity: umac-128-etm@openssh.com @2901 1236s 23:10:27.558937088 O: test integrity: umac-128-etm@openssh.com @2902 1236s 23:10:27.774684795 O: test integrity: umac-128-etm@openssh.com @2903 1237s 23:10:28.009027504 O: test integrity: umac-128-etm@openssh.com @2904 1237s 23:10:28.216988933 O: test integrity: umac-128-etm@openssh.com @2905 1237s 23:10:28.430147355 O: test integrity: umac-128-etm@openssh.com @2906 1237s 23:10:28.668642498 O: test integrity: umac-128-etm@openssh.com @2907 1237s 23:10:28.874711418 O: test integrity: umac-128-etm@openssh.com @2908 1238s 23:10:29.079018135 O: test integrity: umac-128-etm@openssh.com @2909 1238s 23:10:29.279612489 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1238s 23:10:29.294877322 O: test integrity: aes128-gcm@openssh.com @2900 1238s 23:10:29.485893578 O: test integrity: aes128-gcm@openssh.com @2901 1238s 23:10:29.674713480 O: test integrity: aes128-gcm@openssh.com @2902 1238s 23:10:29.858386633 O: test integrity: aes128-gcm@openssh.com @2903 1239s 23:10:30.035309629 O: test integrity: aes128-gcm@openssh.com @2904 1239s 23:10:30.211691482 O: test integrity: aes128-gcm@openssh.com @2905 1239s 23:10:30.415617913 O: test integrity: aes128-gcm@openssh.com @2906 1239s 23:10:30.593553371 O: test integrity: aes128-gcm@openssh.com @2907 1239s 23:10:30.768431105 O: test integrity: aes128-gcm@openssh.com @2908 1239s 23:10:30.942428002 O: test integrity: aes128-gcm@openssh.com @2909 1240s 23:10:31.109095490 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1240s 23:10:31.122173466 O: test integrity: aes256-gcm@openssh.com @2900 1240s 23:10:31.296624660 O: test integrity: aes256-gcm@openssh.com @2901 1240s 23:10:31.472709995 O: test integrity: aes256-gcm@openssh.com @2902 1240s 23:10:31.661964059 O: test integrity: aes256-gcm@openssh.com @2903 1240s 23:10:31.840162795 O: test integrity: aes256-gcm@openssh.com @2904 1241s 23:10:32.018522552 O: test integrity: aes256-gcm@openssh.com @2905 1241s 23:10:32.196892794 O: test integrity: aes256-gcm@openssh.com @2906 1241s 23:10:32.376271775 O: test integrity: aes256-gcm@openssh.com @2907 1241s 23:10:32.553642987 O: test integrity: aes256-gcm@openssh.com @2908 1241s 23:10:32.731300274 O: test integrity: aes256-gcm@openssh.com @2909 1241s 23:10:32.896498735 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1241s 23:10:32.909942639 O: test integrity: chacha20-poly1305@openssh.com @2900 1242s 23:10:33.085533442 O: test integrity: chacha20-poly1305@openssh.com @2901 1242s 23:10:33.258918232 O: test integrity: chacha20-poly1305@openssh.com @2902 1242s 23:10:33.435377490 O: test integrity: chacha20-poly1305@openssh.com @2903 1242s 23:10:33.607991538 O: test integrity: chacha20-poly1305@openssh.com @2904 1242s 23:10:33.782901602 O: test integrity: chacha20-poly1305@openssh.com @2905 1242s 23:10:33.960387815 O: test integrity: chacha20-poly1305@openssh.com @2906 1243s 23:10:34.135526413 O: test integrity: chacha20-poly1305@openssh.com @2907 1243s 23:10:34.311512669 O: test integrity: chacha20-poly1305@openssh.com @2908 1243s 23:10:34.485739843 O: test integrity: chacha20-poly1305@openssh.com @2909 1243s 23:10:34.647698877 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1243s 23:10:34.650170376 O: ok integrity 1243s 23:10:34.652365292 E: run test krl.sh ... 1243s 23:10:34.808850267 O: key revocation lists: generating test keys 1246s 23:10:37.589460879 O: key revocation lists: generating KRLs 1246s 23:10:37.695484062 O: key revocation lists: checking revocations for revoked keys 1247s 23:10:38.160709001 O: key revocation lists: checking revocations for unrevoked keys 1247s 23:10:38.639333226 O: key revocation lists: checking revocations for revoked certs 1248s 23:10:39.451001881 O: key revocation lists: checking revocations for unrevoked certs 1249s 23:10:40.265175357 O: key revocation lists: testing KRL update 1250s 23:10:41.160325080 O: key revocation lists: checking revocations for revoked keys 1250s 23:10:41.621123323 O: key revocation lists: checking revocations for unrevoked keys 1251s 23:10:42.123000786 O: key revocation lists: checking revocations for revoked certs 1252s 23:10:43.050404914 O: key revocation lists: checking revocations for unrevoked certs 1252s 23:10:43.949126737 O: ok key revocation lists 1252s 23:10:43.951539195 E: run test multipubkey.sh ... 1255s 23:10:46.361060340 E: run test limit-keytype.sh ... 1255s 23:10:46.360511314 O: ok multiple pubkey 1257s 23:10:48.968160640 O: allow rsa,ed25519 1258s 23:10:49.596473368 O: allow ed25519 1259s 23:10:50.364758942 O: allow cert only 1260s 23:10:51.183669067 O: match w/ no match 1261s 23:10:52.035705153 O: match w/ matching 1261s 23:10:52.620660305 O: ok restrict pubkey type 1261s 23:10:52.622299383 E: run test hostkey-agent.sh ... 1263s 23:10:54.064410829 O: key type ssh-ed25519 1263s 23:10:54.243163611 O: key type sk-ssh-ed25519@openssh.com 1263s 23:10:54.417579236 O: key type ecdsa-sha2-nistp256 1263s 23:10:54.578970367 O: key type ecdsa-sha2-nistp384 1263s 23:10:54.741792174 O: key type ecdsa-sha2-nistp521 1263s 23:10:54.928542859 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1264s 23:10:55.091390698 O: key type ssh-dss 1264s 23:10:55.256355016 O: key type ssh-rsa 1264s 23:10:55.432464472 O: cert type ssh-ed25519-cert-v01@openssh.com 1264s 23:10:55.630471045 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1264s 23:10:55.836317495 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1265s 23:10:56.039395587 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1265s 23:10:56.253047841 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1265s 23:10:56.477693519 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1265s 23:10:56.700567395 O: cert type ssh-dss-cert-v01@openssh.com 1265s 23:10:56.903085075 O: cert type ssh-rsa-cert-v01@openssh.com 1266s 23:10:57.115234509 O: cert type rsa-sha2-256-cert-v01@openssh.com 1266s 23:10:57.331662117 O: cert type rsa-sha2-512-cert-v01@openssh.com 1266s 23:10:57.574525178 O: ok hostkey agent 1266s 23:10:57.576273528 E: run test hostkey-rotate.sh ... 1267s 23:10:58.410689589 O: learn hostkey with StrictHostKeyChecking=no 1267s 23:10:58.603675461 O: learn additional hostkeys 1267s 23:10:58.857646018 O: learn additional hostkeys, type=ssh-ed25519 1268s 23:10:59.080980322 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1268s 23:10:59.287525578 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1268s 23:10:59.491466405 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1268s 23:10:59.699426567 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1268s 23:10:59.919431378 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1269s 23:11:00.127474175 O: learn additional hostkeys, type=ssh-dss 1269s 23:11:00.332352010 O: learn additional hostkeys, type=ssh-rsa 1269s 23:11:00.543306412 O: learn changed non-primary hostkey type=ssh-rsa 1270s 23:11:01.645937782 O: learn new primary hostkey 1270s 23:11:01.861750942 O: rotate primary hostkey 1271s 23:11:02.084593598 O: check rotate primary hostkey 1271s 23:11:02.305159705 O: ok hostkey rotate 1271s 23:11:02.306525366 E: run test principals-command.sh ... 1272s 23:11:03.087233316 O: SKIPPED: /var/run/principals_command_openssh-tests.61763 not executable (/var/run mounted noexec?) 1272s 23:11:03.093990969 E: run test cert-file.sh ... 1272s 23:11:03.299305004 O: identity cert with no plain public file 1272s 23:11:03.523052989 O: CertificateFile with no plain public file 1272s 23:11:03.729715518 O: plain keys 1272s 23:11:03.928154047 O: untrusted cert 1273s 23:11:04.141392207 O: good cert, bad key 1273s 23:11:04.367501592 O: single trusted 1273s 23:11:04.589711942 O: multiple trusted 1274s 23:11:05.488830016 O: ok ssh with certificates 1274s 23:11:05.491053999 E: run test cfginclude.sh ... 1274s 23:11:05.662281109 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.675254311 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.684732479 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.698257770 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.708481817 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.717733395 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.730924571 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.738675678 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.748531937 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.768133126 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.776396267 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.788266059 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.801504178 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.812348474 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.819442560 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.835347731 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.842389267 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.855006908 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.866441924 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.876514274 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.890077525 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.909479150 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.916373000 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.925582555 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1274s 23:11:05.939495675 O: ok config include 1274s 23:11:05.941871142 E: run test servcfginclude.sh ... 1275s 23:11:06.363178428 O: ok server config include 1275s 23:11:06.364776892 E: run test allow-deny-users.sh ... 1277s 23:11:08.334736247 E: run test authinfo.sh ... 1277s 23:11:08.326456356 O: ok AllowUsers/DenyUsers 1277s 23:11:08.685380620 O: ExposeAuthInfo=no 1277s 23:11:08.914208272 O: ExposeAuthInfo=yes 1278s 23:11:09.161563130 O: ok authinfo 1278s 23:11:09.163146093 E: run test sshsig.sh ... 1278s 23:11:09.338914778 O: sshsig: make certificates 1278s 23:11:09.381316540 O: sshsig: check signature for ssh-ed25519 1278s 23:11:09.708846225 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1279s 23:11:10.070643165 O: sshsig: check signature for ecdsa-sha2-nistp256 1279s 23:11:10.359989112 O: sshsig: check signature for ecdsa-sha2-nistp384 1279s 23:11:10.801213191 O: sshsig: check signature for ecdsa-sha2-nistp521 1280s 23:11:11.441303278 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1280s 23:11:11.772028268 O: sshsig: check signature for ssh-dss 1281s 23:11:12.044764145 O: sshsig: check signature for ssh-rsa 1281s 23:11:12.321885133 O: sshsig: check signature for ssh-ed25519-cert.pub 1282s 23:11:13.010036267 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1282s 23:11:13.718676519 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1283s 23:11:14.332673348 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1284s 23:11:15.108303486 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1285s 23:11:16.112161275 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1285s 23:11:16.762589101 O: sshsig: check signature for ssh-dss-cert.pub 1286s 23:11:17.354570655 O: sshsig: check signature for ssh-rsa-cert.pub 1286s 23:11:17.970725193 O: sshsig: match principals 1287s 23:11:17.997997500 O: sshsig: nomatch principals 1287s 23:11:18.013695337 O: ok sshsig 1287s 23:11:18.014928777 E: run test knownhosts.sh ... 1288s 23:11:19.668248363 E: run test knownhosts-command.sh ... 1288s 23:11:19.667545700 O: ok known hosts 1288s 23:11:19.830454710 O: simple connection 1289s 23:11:20.052448973 O: no keys 1289s 23:11:20.198505469 O: bad exit status 1289s 23:11:20.380349529 O: keytype ssh-ed25519 1289s 23:11:20.781276585 O: keytype sk-ssh-ed25519@openssh.com 1289s 23:11:20.987698404 O: keytype ecdsa-sha2-nistp256 1290s 23:11:21.205098315 O: keytype ecdsa-sha2-nistp384 1290s 23:11:21.419457788 O: keytype ecdsa-sha2-nistp521 1290s 23:11:21.662053147 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1290s 23:11:21.903012667 O: keytype ssh-rsa 1291s 23:11:22.138684607 O: ok known hosts command 1291s 23:11:22.141251738 E: run test agent-restrict.sh ... 1291s 23:11:22.306632995 O: generate keys 1291s 23:11:22.380371907 O: prepare client config 1291s 23:11:22.392848537 O: prepare known_hosts 1291s 23:11:22.397065055 O: prepare server configs 1291s 23:11:22.412980983 O: authentication w/o agent 1293s 23:11:24.495370858 O: start agent 1297s 23:11:28.504625299 O: authentication with agent (no restrict) 1299s 23:11:30.263226916 O: unrestricted keylist 1300s 23:11:31.195244975 O: authentication with agent (basic restrict) 1301s 23:11:32.056975912 O: authentication with agent incorrect key (basic restrict) 1302s 23:11:33.142378968 O: keylist (basic restrict) 1303s 23:11:34.335745592 O: username 1304s 23:11:35.203504079 O: username wildcard 1305s 23:11:36.165981490 O: username incorrect 1305s 23:11:36.249245063 O: agent restriction honours certificate principal 1305s 23:11:36.283716909 O: multihop without agent 1306s 23:11:37.594067838 O: multihop agent unrestricted 1307s 23:11:38.884683011 O: multihop restricted 1309s 23:11:40.167253762 O: multihop username 1310s 23:11:41.501295851 O: multihop wildcard username 1311s 23:11:42.768384147 O: multihop wrong username 1312s 23:11:43.628365550 O: multihop cycle no agent 1314s 23:11:45.570236777 O: multihop cycle agent unrestricted 1316s 23:11:47.537552647 O: multihop cycle restricted deny 1317s 23:11:48.268775019 O: multihop cycle restricted allow 1319s 23:11:50.289237898 O: ok agent restrictions 1319s 23:11:50.290282974 E: run test hostbased.sh ... 1319s 23:11:50.435720328 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1319s 23:11:50.438544593 E: run test channel-timeout.sh ... 1319s 23:11:50.588263211 O: no timeout 1324s 23:11:55.829103176 O: command timeout 1325s 23:11:56.244131016 O: command wildcard timeout 1326s 23:11:57.248876119 O: command irrelevant timeout 1331s 23:12:02.534862865 O: sftp no timeout 1336s 23:12:07.814580772 O: sftp timeout 1337s 23:12:08.250308020 O: sftp irrelevant timeout 1337s 23:12:08.248626542 E: Connection closed 1342s 23:12:13.529479120 E: run test connection-timeout.sh ... 1342s 23:12:13.533772276 O: ok channel timeout 1342s 23:12:13.707754002 O: no timeout 1347s 23:12:18.935732933 O: timeout 1356s 23:12:27.148351888 O: session inhibits timeout 1364s 23:12:35.385281178 O: timeout after session 1372s 23:12:43.391714809 O: timeout with listeners 1380s 23:12:51.627367404 E: run test match-subsystem.sh ... 1380s 23:12:51.624891634 O: ok unused connection timeout 1382s 23:12:53.911901774 E: run test agent-pkcs11-restrict.sh ... 1382s 23:12:53.915558663 O: ok sshd_config match subsystem 1383s 23:12:54.086314322 O: SKIPPED: No PKCS#11 library found 1383s 23:12:54.088361242 E: run test agent-pkcs11-cert.sh ... 1383s 23:12:54.251396862 O: SKIPPED: No PKCS#11 library found 1383s 23:12:54.256393116 O: set -e ; if test -z "" ; then \ 1383s 23:12:54.257420119 O: V="" ; \ 1383s 23:12:54.258319951 O: test "x" = "x" || \ 1383s 23:12:54.260728342 O: V=/tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1383s 23:12:54.264978539 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1383s 23:12:54.268873614 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1383s 23:12:54.272764518 O: -d /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1383s 23:12:54.276653386 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1383s 23:12:54.280624529 O: -d /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1383s 23:12:54.284608284 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1383s 23:12:54.285444701 O: -d /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1383s 23:12:54.288605274 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1383s 23:12:54.289451482 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1383s 23:12:54.292902747 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1383s 23:12:54.296707988 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1383s 23:12:54.301546574 O: -d /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1383s 23:12:54.304820729 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1383s 23:12:54.308675756 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1383s 23:12:54.309682043 O: if test "x" = "xyes" ; then \ 1383s 23:12:54.312640905 O: $V /tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1383s 23:12:54.316608328 O: fi \ 1383s 23:12:54.317678336 O: fi 1406s 23:13:17.535032209 O: test_sshbuf: ...................................................................................................... 103 tests ok 1738s 23:18:49.753672375 O: test_sshkey: ........................................................................................................ 104 tests ok 1738s 23:18:49.764701803 O: test_sshsig: ........ 8 tests ok 1739s 23:18:50.023690306 O: test_authopt: .................................................................................................................................................. 146 tests ok 1752s 23:19:03.246848907 O: test_bitmap: .. 2 tests ok 1752s 23:19:03.251733927 O: test_conversion: . 1 tests ok 1761s 23:19:12.508154936 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1761s 23:19:12.614185707 O: test_hostkeys: .................. 18 tests ok 1761s 23:19:12.620385513 O: test_match: ...... 6 tests ok 1761s 23:19:12.624771264 O: test_misc: ........................................... 43 tests ok 1761s 23:19:12.625380961 E: run test putty-transfer.sh ... 1762s 23:19:13.721146586 O: putty transfer data: compression 0 1763s 23:19:14.880887300 O: putty transfer data: compression 1 1765s 23:19:16.037081040 O: ok putty transfer data 1765s 23:19:16.038037851 E: run test putty-ciphers.sh ... 1766s 23:19:17.124818407 O: putty ciphers: cipher aes 1766s 23:19:17.271606194 O: putty ciphers: cipher 3des 1766s 23:19:17.416861939 O: putty ciphers: cipher aes128-ctr 1766s 23:19:17.562431229 O: putty ciphers: cipher aes192-ctr 1766s 23:19:17.705838972 O: putty ciphers: cipher aes256-ctr 1766s 23:19:17.851393591 O: putty ciphers: cipher chacha20 1767s 23:19:17.995643711 O: ok putty ciphers 1767s 23:19:17.996481908 E: run test putty-kex.sh ... 1768s 23:19:19.042605493 O: putty KEX: kex dh-gex-sha1 1768s 23:19:19.138823856 O: putty KEX: kex dh-group1-sha1 1768s 23:19:19.238157833 O: putty KEX: kex dh-group14-sha1 1768s 23:19:19.342687142 O: putty KEX: kex ecdh 1768s 23:19:19.475212853 O: ok putty KEX 1768s 23:19:19.476104515 E: run test conch-ciphers.sh ... 1768s 23:19:19.631050733 O: SKIPPED: conch interop tests requires a controlling terminal 1768s 23:19:19.632256175 E: run test dropbear-ciphers.sh ... 1769s 23:19:20.099452732 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1769s 23:19:20.424388818 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1769s 23:19:20.760260633 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1770s 23:19:21.110795696 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1770s 23:19:21.468352621 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1770s 23:19:21.840370751 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1771s 23:19:22.192364509 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1771s 23:19:22.538118162 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1771s 23:19:22.885900388 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1772s 23:19:23.224563060 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1772s 23:19:23.546906251 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1772s 23:19:23.893976973 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1773s 23:19:24.227570959 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1773s 23:19:24.615675325 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1773s 23:19:24.937974985 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1774s 23:19:25.287879934 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1774s 23:19:25.625984982 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1774s 23:19:25.976275694 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1775s 23:19:26.310492485 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1775s 23:19:26.644332009 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1775s 23:19:26.970132705 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1776s 23:19:27.322443740 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1776s 23:19:27.660231825 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1777s 23:19:28.004637489 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1777s 23:19:28.356996432 E: run test dropbear-kex.sh ... 1777s 23:19:28.357697932 O: ok dropbear ciphers 1777s 23:19:28.525003409 O: dropbear kex: kex curve25519-sha256 1777s 23:19:28.858357288 O: dropbear kex: kex curve25519-sha256@libssh.org 1778s 23:19:29.201359375 O: dropbear kex: kex diffie-hellman-group14-sha256 1778s 23:19:29.574111229 O: dropbear kex: kex diffie-hellman-group14-sha1 1778s 23:19:29.939387720 O: ok dropbear kex 1778s 23:19:29.941054058 O: make: Leaving directory '/tmp/autopkgtest.aHQfDi/autopkgtest_tmp/user/regress' 1778s 23:19:29.942489905 I: Finished with exitcode 0 1778s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1778s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1779s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1780s info: Looking for files to backup/remove ... 1780s info: Removing files ... 1780s info: Removing crontab ... 1780s info: Removing user `openssh-tests' ... 1780s autopkgtest [23:19:31]: test regress: -----------------------] 1781s autopkgtest [23:19:32]: test regress: - - - - - - - - - - results - - - - - - - - - - 1781s regress PASS 1782s autopkgtest [23:19:33]: test systemd-socket-activation: preparing testbed 1938s autopkgtest [23:22:09]: testbed dpkg architecture: ppc64el 1938s autopkgtest [23:22:09]: testbed apt version: 2.7.12 1938s autopkgtest [23:22:09]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1939s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1939s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 1939s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 1939s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 1939s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [492 kB] 1939s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 1939s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1939s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1939s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1939s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4078 kB] 1940s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1940s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [47.7 kB] 1940s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1943s Fetched 9259 kB in 2s (4053 kB/s) 1943s Reading package lists... 1946s Reading package lists... 1946s Building dependency tree... 1946s Reading state information... 1946s Calculating upgrade... 1946s The following packages will be REMOVED: 1946s libglib2.0-0 libssl3 1946s The following NEW packages will be installed: 1946s libglib2.0-0t64 libssl3t64 xdg-user-dirs 1946s The following packages will be upgraded: 1946s gir1.2-glib-2.0 libglib2.0-data openssh-client openssh-server 1946s openssh-sftp-server openssl ubuntu-minimal ubuntu-standard 1946s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 1946s Need to get 6977 kB of archives. 1946s After this operation, 933 kB of additional disk space will be used. 1946s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 1947s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 1947s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 1947s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu11 [43.7 kB] 1947s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu11 [627 kB] 1947s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu11 [1112 kB] 1947s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 1947s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1947s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.536build1 [10.7 kB] 1947s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 1947s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.536build1 [10.7 kB] 1947s Preconfiguring packages ... 1947s Fetched 6977 kB in 1s (8368 kB/s) 1947s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1947s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 1947s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1947s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 1947s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1947s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1947s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1947s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1947s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1947s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1947s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1947s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 1947s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1947s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 1947s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1947s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1947s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1947s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1947s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1947s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 1947s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1947s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 1947s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1947s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1947s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1947s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1947s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1947s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1947s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1947s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1947s fwupd depends on libglib2.0-0 (>= 2.79.0). 1947s bolt depends on libglib2.0-0 (>= 2.56.0). 1947s 1947s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1947s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 1947s Selecting previously unselected package libglib2.0-0t64:ppc64el. 1948s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 1948s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 1948s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1948s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 1948s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1948s Preparing to unpack .../openssl_3.0.13-0ubuntu2_ppc64el.deb ... 1948s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1948s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 1948s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1948s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 1948s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1948s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 1948s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 1948s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 1948s wget depends on libssl3 (>= 3.0.0). 1948s tnftp depends on libssl3 (>= 3.0.0). 1948s tcpdump depends on libssl3 (>= 3.0.0). 1948s systemd-resolved depends on libssl3 (>= 3.0.0). 1948s systemd depends on libssl3 (>= 3.0.0). 1948s sudo depends on libssl3 (>= 3.0.0). 1948s rsync depends on libssl3 (>= 3.0.0). 1948s python3-cryptography depends on libssl3 (>= 3.0.0). 1948s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1948s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 1948s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 1948s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 1948s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 1948s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1948s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1948s libnvme1 depends on libssl3 (>= 3.0.0). 1948s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 1948s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 1948s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 1948s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 1948s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 1948s kmod depends on libssl3 (>= 3.0.0). 1948s dhcpcd-base depends on libssl3 (>= 3.0.0). 1948s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 1948s 1948s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1948s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 1948s Selecting previously unselected package libssl3t64:ppc64el. 1948s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70084 files and directories currently installed.) 1948s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 1948s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 1948s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1948s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1948s Preparing to unpack .../ubuntu-minimal_1.536build1_ppc64el.deb ... 1948s Unpacking ubuntu-minimal (1.536build1) over (1.536) ... 1948s Selecting previously unselected package xdg-user-dirs. 1948s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 1948s Unpacking xdg-user-dirs (0.18-1) ... 1948s Preparing to unpack .../ubuntu-standard_1.536build1_ppc64el.deb ... 1948s Unpacking ubuntu-standard (1.536build1) over (1.536) ... 1948s Setting up ubuntu-minimal (1.536build1) ... 1948s Setting up xdg-user-dirs (0.18-1) ... 1948s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 1948s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 1948s Setting up ubuntu-standard (1.536build1) ... 1948s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1948s No schema files found: doing nothing. 1948s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1948s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 1948s Setting up openssl (3.0.13-0ubuntu2) ... 1948s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 1948s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 1948s Replacing config file /etc/ssh/sshd_config with new version 1950s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 1951s Processing triggers for ufw (0.36.2-5) ... 1951s Processing triggers for man-db (2.12.0-3) ... 1952s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1953s Reading package lists... 1953s Building dependency tree... 1953s Reading state information... 1953s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1954s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1954s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1954s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1954s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1955s Reading package lists... 1955s Reading package lists... 1955s Building dependency tree... 1955s Reading state information... 1956s Calculating upgrade... 1956s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1956s Reading package lists... 1956s Building dependency tree... 1956s Reading state information... 1956s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1956s autopkgtest [23:22:27]: rebooting testbed after setup commands that affected boot 2124s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2148s Reading package lists... 2148s Building dependency tree... 2148s Reading state information... 2148s Starting pkgProblemResolver with broken count: 0 2149s Starting 2 pkgProblemResolver with broken count: 0 2149s Done 2149s The following NEW packages will be installed: 2149s autopkgtest-satdep 2149s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2149s Need to get 0 B/728 B of archives. 2149s After this operation, 0 B of additional disk space will be used. 2149s Get:1 /tmp/autopkgtest.aHQfDi/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2149s Selecting previously unselected package autopkgtest-satdep. 2149s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70111 files and directories currently installed.) 2149s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2149s Unpacking autopkgtest-satdep (0) ... 2149s Setting up autopkgtest-satdep (0) ... 2151s (Reading database ... 70111 files and directories currently installed.) 2151s Removing autopkgtest-satdep (0) ... 2158s autopkgtest [23:25:49]: test systemd-socket-activation: [----------------------- 2159s Stopping ssh.service... 2159s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2159s Checking that ssh.socket is active and listening... 2159s Checking that ssh.service is inactive/dead... 2159s Checking that a connection attempt activates ssh.service... 2159s Checking that sshd can be re-executed... 2159s Checking sshd can run in debug mode... 2160s Done. 2160s debug1: SELinux support disabled 2160s debug1: PAM: reinitializing credentials 2160s debug1: permanently_set_uid: 0/0 2160s debug3: Copy environment: XDG_SESSION_ID=5 2160s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2160s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2160s debug3: Copy environment: XDG_SESSION_TYPE=tty 2160s debug3: Copy environment: XDG_SESSION_CLASS=user 2160s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2160s debug3: Copy environment: TERM=linux 2160s debug3: Copy environment: http_proxy=http://squid.internal:3128 2160s debug3: Copy environment: https_proxy=http://squid.internal:3128 2160s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2160s debug3: Copy environment: LANG=C.UTF-8 2160s Environment: 2160s LANG=C.UTF-8 2160s USER=root 2160s LOGNAME=root 2160s HOME=/root 2160s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2160s SHELL=/bin/bash 2160s XDG_SESSION_ID=5 2160s XDG_RUNTIME_DIR=/run/user/0 2160s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2160s XDG_SESSION_TYPE=tty 2160s XDG_SESSION_CLASS=user 2160s TERM=linux 2160s http_proxy=http://squid.internal:3128 2160s https_proxy=http://squid.internal:3128 2160s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2160s SSH_CLIENT=::1 46256 22 2160s SSH_CONNECTION=::1 46256 ::1 22 2160s autopkgtest [23:25:51]: test systemd-socket-activation: -----------------------] 2160s systemd-socket-activation PASS 2160s autopkgtest [23:25:51]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2161s autopkgtest [23:25:52]: test sshd-socket-generator: preparing testbed 2167s Reading package lists... 2167s Building dependency tree... 2167s Reading state information... 2167s Starting pkgProblemResolver with broken count: 0 2167s Starting 2 pkgProblemResolver with broken count: 0 2167s Done 2167s The following NEW packages will be installed: 2167s autopkgtest-satdep 2167s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2167s Need to get 0 B/724 B of archives. 2167s After this operation, 0 B of additional disk space will be used. 2167s Get:1 /tmp/autopkgtest.aHQfDi/3-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2168s Selecting previously unselected package autopkgtest-satdep. 2168s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70111 files and directories currently installed.) 2168s Preparing to unpack .../3-autopkgtest-satdep.deb ... 2168s Unpacking autopkgtest-satdep (0) ... 2168s Setting up autopkgtest-satdep (0) ... 2170s (Reading database ... 70111 files and directories currently installed.) 2170s Removing autopkgtest-satdep (0) ... 2170s autopkgtest [23:26:01]: test sshd-socket-generator: [----------------------- 2171s test_default...PASS 2171s test_custom_port...PASS 2171s test_mutiple_custom_ports...PASS 2171s test_custom_listenaddress...PASS 2171s test_custom_listenaddress_and_port...PASS 2171s test_custom_ipv6_listenaddress...PASS 2171s autopkgtest [23:26:02]: test sshd-socket-generator: -----------------------] 2171s autopkgtest [23:26:02]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 2171s sshd-socket-generator PASS 2172s autopkgtest [23:26:03]: test ssh-gssapi: preparing testbed 2360s autopkgtest [23:29:11]: testbed dpkg architecture: ppc64el 2360s autopkgtest [23:29:11]: testbed apt version: 2.7.12 2360s autopkgtest [23:29:11]: @@@@@@@@@@@@@@@@@@@@ test bed setup 2361s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 2362s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [492 kB] 2362s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [52.7 kB] 2362s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [6540 B] 2362s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [3797 kB] 2364s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [655 kB] 2364s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 2364s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 2364s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 2364s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [4078 kB] 2365s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 2365s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [47.7 kB] 2365s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 2368s Fetched 9259 kB in 4s (2072 kB/s) 2368s Reading package lists... 2371s Reading package lists... 2371s Building dependency tree... 2371s Reading state information... 2371s Calculating upgrade... 2371s The following packages will be REMOVED: 2371s libglib2.0-0 libssl3 2371s The following NEW packages will be installed: 2371s libglib2.0-0t64 libssl3t64 xdg-user-dirs 2371s The following packages will be upgraded: 2371s gir1.2-glib-2.0 libglib2.0-data openssh-client openssh-server 2371s openssh-sftp-server openssl ubuntu-minimal ubuntu-standard 2372s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 2372s Need to get 6977 kB of archives. 2372s After this operation, 933 kB of additional disk space will be used. 2372s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 2372s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 2372s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 2373s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu11 [43.7 kB] 2373s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu11 [627 kB] 2373s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu11 [1112 kB] 2373s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 2373s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 2373s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.536build1 [10.7 kB] 2373s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 2373s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.536build1 [10.7 kB] 2374s Preconfiguring packages ... 2374s Fetched 6977 kB in 2s (3593 kB/s) 2374s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 2374s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 2374s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2374s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 2374s udisks2 depends on libglib2.0-0 (>= 2.77.0). 2374s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 2374s python3-gi depends on libglib2.0-0 (>= 2.77.0). 2374s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 2374s netplan.io depends on libglib2.0-0 (>= 2.70.0). 2374s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 2374s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 2374s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 2374s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 2374s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 2374s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 2374s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 2374s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 2374s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 2374s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 2374s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 2374s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 2374s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 2374s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 2374s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 2374s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 2374s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 2374s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 2374s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 2374s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 2374s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 2374s fwupd depends on libglib2.0-0 (>= 2.79.0). 2374s bolt depends on libglib2.0-0 (>= 2.56.0). 2374s 2374s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 2374s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 2374s Selecting previously unselected package libglib2.0-0t64:ppc64el. 2374s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 2374s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 2374s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 2374s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 2374s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 2374s Preparing to unpack .../openssl_3.0.13-0ubuntu2_ppc64el.deb ... 2374s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 2374s Preparing to unpack .../openssh-sftp-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 2374s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 2374s Preparing to unpack .../openssh-server_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 2374s Unpacking openssh-server (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 2374s Preparing to unpack .../openssh-client_1%3a9.6p1-3ubuntu11_ppc64el.deb ... 2374s Unpacking openssh-client (1:9.6p1-3ubuntu11) over (1:9.6p1-3ubuntu2) ... 2374s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 2374s wget depends on libssl3 (>= 3.0.0). 2374s tnftp depends on libssl3 (>= 3.0.0). 2374s tcpdump depends on libssl3 (>= 3.0.0). 2374s systemd-resolved depends on libssl3 (>= 3.0.0). 2374s systemd depends on libssl3 (>= 3.0.0). 2374s sudo depends on libssl3 (>= 3.0.0). 2374s rsync depends on libssl3 (>= 3.0.0). 2374s python3-cryptography depends on libssl3 (>= 3.0.0). 2374s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 2374s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 2374s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 2374s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 2374s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 2374s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 2374s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 2374s libnvme1 depends on libssl3 (>= 3.0.0). 2374s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 2374s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 2374s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 2374s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 2374s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 2374s kmod depends on libssl3 (>= 3.0.0). 2374s dhcpcd-base depends on libssl3 (>= 3.0.0). 2374s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 2374s 2375s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 2375s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 2375s Selecting previously unselected package libssl3t64:ppc64el. 2375s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70084 files and directories currently installed.) 2375s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 2375s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 2375s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 2375s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 2375s Preparing to unpack .../ubuntu-minimal_1.536build1_ppc64el.deb ... 2375s Unpacking ubuntu-minimal (1.536build1) over (1.536) ... 2375s Selecting previously unselected package xdg-user-dirs. 2375s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 2375s Unpacking xdg-user-dirs (0.18-1) ... 2375s Preparing to unpack .../ubuntu-standard_1.536build1_ppc64el.deb ... 2375s Unpacking ubuntu-standard (1.536build1) over (1.536) ... 2375s Setting up ubuntu-minimal (1.536build1) ... 2375s Setting up xdg-user-dirs (0.18-1) ... 2375s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 2375s Setting up openssh-client (1:9.6p1-3ubuntu11) ... 2375s Setting up ubuntu-standard (1.536build1) ... 2375s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 2375s No schema files found: doing nothing. 2375s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 2375s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 2375s Setting up openssl (3.0.13-0ubuntu2) ... 2375s Setting up openssh-sftp-server (1:9.6p1-3ubuntu11) ... 2375s Setting up openssh-server (1:9.6p1-3ubuntu11) ... 2375s Replacing config file /etc/ssh/sshd_config with new version 2377s Created symlink /etc/systemd/system/ssh.service.requires/ssh.socket → /usr/lib/systemd/system/ssh.socket. 2378s Processing triggers for ufw (0.36.2-5) ... 2378s Processing triggers for man-db (2.12.0-3) ... 2380s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2380s Reading package lists... 2380s Building dependency tree... 2380s Reading state information... 2381s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2381s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 2381s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 2381s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 2381s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 2383s Reading package lists... 2383s Reading package lists... 2383s Building dependency tree... 2383s Reading state information... 2384s Calculating upgrade... 2384s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2384s Reading package lists... 2384s Building dependency tree... 2384s Reading state information... 2385s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 2385s autopkgtest [23:29:36]: rebooting testbed after setup commands that affected boot 2552s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 2571s Reading package lists... 2572s Building dependency tree... 2572s Reading state information... 2572s Starting pkgProblemResolver with broken count: 0 2572s Starting 2 pkgProblemResolver with broken count: 0 2572s Done 2572s The following additional packages will be installed: 2572s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7 libgssrpc4 2572s libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libverto-libevent1 libverto1 2572s Suggested packages: 2572s krb5-kdc-ldap krb5-kpropd krb5-k5tls krb5-doc 2572s The following NEW packages will be installed: 2572s autopkgtest-satdep krb5-admin-server krb5-config krb5-kdc krb5-user 2572s libevent-2.1-7 libgssrpc4 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 2572s libverto-libevent1 libverto1 2572s 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. 2572s Need to get 856 kB/856 kB of archives. 2572s After this operation, 3852 kB of additional disk space will be used. 2572s Get:1 /tmp/autopkgtest.aHQfDi/4-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 2572s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 2572s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssrpc4 ppc64el 1.20.1-5build1 [64.3 kB] 2572s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-5build1 [43.7 kB] 2572s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libkdb5-10 ppc64el 1.20.1-5build1 [46.3 kB] 2572s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-5build1 [60.8 kB] 2572s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-user ppc64el 1.20.1-5build1 [117 kB] 2573s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7 ppc64el 2.1.12-stable-9 [169 kB] 2573s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1 ppc64el 0.3.1-1ubuntu5 [11.6 kB] 2573s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1 ppc64el 0.3.1-1ubuntu5 [5960 B] 2573s Get:11 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-kdc ppc64el 1.20.1-5build1 [207 kB] 2573s Get:12 http://ftpmaster.internal/ubuntu noble/universe ppc64el krb5-admin-server ppc64el 1.20.1-5build1 [108 kB] 2573s Preconfiguring packages ... 2573s Fetched 856 kB in 1s (1255 kB/s) 2573s Selecting previously unselected package krb5-config. 2574s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70111 files and directories currently installed.) 2574s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 2574s Unpacking krb5-config (2.7) ... 2574s Selecting previously unselected package libgssrpc4:ppc64el. 2574s Preparing to unpack .../01-libgssrpc4_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking libgssrpc4:ppc64el (1.20.1-5build1) ... 2574s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 2574s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2574s Selecting previously unselected package libkdb5-10:ppc64el. 2574s Preparing to unpack .../03-libkdb5-10_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking libkdb5-10:ppc64el (1.20.1-5build1) ... 2574s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 2574s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2574s Selecting previously unselected package krb5-user. 2574s Preparing to unpack .../05-krb5-user_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking krb5-user (1.20.1-5build1) ... 2574s Selecting previously unselected package libevent-2.1-7:ppc64el. 2574s Preparing to unpack .../06-libevent-2.1-7_2.1.12-stable-9_ppc64el.deb ... 2574s Unpacking libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 2574s Selecting previously unselected package libverto1:ppc64el. 2574s Preparing to unpack .../07-libverto1_0.3.1-1ubuntu5_ppc64el.deb ... 2574s Unpacking libverto1:ppc64el (0.3.1-1ubuntu5) ... 2574s Selecting previously unselected package libverto-libevent1:ppc64el. 2574s Preparing to unpack .../08-libverto-libevent1_0.3.1-1ubuntu5_ppc64el.deb ... 2574s Unpacking libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 2574s Selecting previously unselected package krb5-kdc. 2574s Preparing to unpack .../09-krb5-kdc_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking krb5-kdc (1.20.1-5build1) ... 2574s Selecting previously unselected package krb5-admin-server. 2574s Preparing to unpack .../10-krb5-admin-server_1.20.1-5build1_ppc64el.deb ... 2574s Unpacking krb5-admin-server (1.20.1-5build1) ... 2574s Selecting previously unselected package autopkgtest-satdep. 2574s Preparing to unpack .../11-4-autopkgtest-satdep.deb ... 2574s Unpacking autopkgtest-satdep (0) ... 2574s Setting up libgssrpc4:ppc64el (1.20.1-5build1) ... 2574s Setting up krb5-config (2.7) ... 2574s Setting up libevent-2.1-7:ppc64el (2.1.12-stable-9) ... 2574s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-5build1) ... 2574s Setting up libkdb5-10:ppc64el (1.20.1-5build1) ... 2574s Setting up libkadm5srv-mit12:ppc64el (1.20.1-5build1) ... 2574s Setting up krb5-user (1.20.1-5build1) ... 2574s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 2574s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 2574s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 2574s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 2574s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 2574s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 2574s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 2574s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 2574s Setting up libverto-libevent1:ppc64el (0.3.1-1ubuntu5) ... 2574s Setting up libverto1:ppc64el (0.3.1-1ubuntu5) ... 2574s Setting up krb5-kdc (1.20.1-5build1) ... 2575s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 2575s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 2575s Setting up krb5-admin-server (1.20.1-5build1) ... 2576s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 2576s Setting up autopkgtest-satdep (0) ... 2576s Processing triggers for libc-bin (2.39-0ubuntu2) ... 2576s Processing triggers for man-db (2.12.0-3) ... 2579s (Reading database ... 70219 files and directories currently installed.) 2579s Removing autopkgtest-satdep (0) ... 2583s autopkgtest [23:32:54]: test ssh-gssapi: [----------------------- 2583s ## Setting up test environment 2583s ## Creating Kerberos realm EXAMPLE.FAKE 2583s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 2583s master key name 'K/M@EXAMPLE.FAKE' 2583s ## Creating principals 2583s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2583s Principal "testuser1627@EXAMPLE.FAKE" created. 2583s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2583s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 2583s ## Extracting service principal host/sshd-gssapi.example.fake 2583s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 2583s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2583s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 2583s ## Adjusting /etc/krb5.conf 2583s ## TESTS 2583s 2583s ## TEST test_gssapi_login 2583s ## Configuring sshd for gssapi-with-mic authentication 2583s ## Restarting ssh 2583s ## Obtaining TGT 2583s Password for testuser1627@EXAMPLE.FAKE: 2583s Ticket cache: FILE:/tmp/krb5cc_0 2583s Default principal: testuser1627@EXAMPLE.FAKE 2583s 2583s Valid starting Expires Service principal 2583s 03/19/24 23:32:53 03/20/24 09:32:53 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2583s renew until 03/20/24 23:32:53 2583s 2583s ## ssh'ing into localhost using gssapi-with-mic auth 2583s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 2583s Tue Mar 19 23:32:54 UTC 2024 2583s 2583s ## checking that we got a service ticket for ssh (host/) 2583s 03/19/24 23:32:53 03/20/24 09:32:53 host/sshd-gssapi.example.fake@ 2583s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2583s 2583s ## Checking ssh logs to confirm gssapi-with-mic auth was used 2583s Mar 19 23:32:53 sshd-gssapi.example.fake sshd[1697]: Accepted gssapi-with-mic for testuser1627 from 127.0.0.1 port 38948 ssh2: testuser1627@EXAMPLE.FAKE 2583s ## PASS test_gssapi_login 2583s 2583s ## TEST test_gssapi_keyex_login 2584s ## Configuring sshd for gssapi-keyex authentication 2584s ## Restarting ssh 2584s ## Obtaining TGT 2584s Password for testuser1627@EXAMPLE.FAKE: 2584s Ticket cache: FILE:/tmp/krb5cc_0 2584s Default principal: testuser1627@EXAMPLE.FAKE 2584s 2584s Valid starting Expires Service principal 2584s 03/19/24 23:32:54 03/20/24 09:32:54 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 2584s renew until 03/20/24 23:32:54 2584s 2584s ## ssh'ing into localhost using gssapi-keyex auth 2584s Tue Mar 19 23:32:54 UTC 2024 2584s 2584s ## checking that we got a service ticket for ssh (host/) 2584s 03/19/24 23:32:54 03/20/24 09:32:54 host/sshd-gssapi.example.fake@ 2584s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 2584s 2584s ## Checking ssh logs to confirm gssapi-keyex auth was used 2584s Mar 19 23:32:54 sshd-gssapi.example.fake sshd[1746]: Accepted gssapi-keyex for testuser1627 from 127.0.0.1 port 38956 ssh2: testuser1627@EXAMPLE.FAKE 2584s ## PASS test_gssapi_keyex_login 2584s 2584s ## ALL TESTS PASSED 2584s ## Cleaning up 2584s autopkgtest [23:32:55]: test ssh-gssapi: -----------------------] 2585s ssh-gssapi PASS 2585s autopkgtest [23:32:56]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 2585s autopkgtest [23:32:56]: @@@@@@@@@@@@@@@@@@@@ summary 2585s regress PASS 2585s systemd-socket-activation PASS 2585s sshd-socket-generator PASS 2585s ssh-gssapi PASS 2615s Creating nova instance adt-noble-ppc64el-openssh-20240319-224950-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240319.img (UUID 9d87beed-6c32-481f-958d-7469e26317f3)... 2615s Creating nova instance adt-noble-ppc64el-openssh-20240319-224950-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240319.img (UUID 9d87beed-6c32-481f-958d-7469e26317f3)... 2615s Creating nova instance adt-noble-ppc64el-openssh-20240319-224950-juju-7f2275-prod-proposed-migration-environment-2 from image adt/ubuntu-noble-ppc64el-server-20240319.img (UUID 9d87beed-6c32-481f-958d-7469e26317f3)...