0s autopkgtest [19:26:05]: starting date and time: 2025-01-31 19:26:05+0000 0s autopkgtest [19:26:05]: git checkout: 325255d2 Merge branch 'pin-any-arch' into 'ubuntu/production' 0s autopkgtest [19:26:05]: host juju-7f2275-prod-proposed-migration-environment-15; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.rcjr7r2z/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:gtk+3.0 --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=gtk+3.0/3.24.41-4ubuntu1.3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest-ppc64el --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-15@bos03-ppc64el-14.secgroup --name adt-noble-ppc64el-openssh-20250131-192605-juju-7f2275-prod-proposed-migration-environment-15-c2ba2d01-cdda-4500-a6f6-505c4c52be00 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-15 --net-id=net_prod-proposed-migration-ppc64el -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 76s autopkgtest [19:27:21]: testbed dpkg architecture: ppc64el 76s autopkgtest [19:27:21]: testbed apt version: 2.7.14build2 77s autopkgtest [19:27:22]: @@@@@@@@@@@@@@@@@@@@ test bed setup 77s autopkgtest [19:27:22]: testbed release detected to be: None 78s autopkgtest [19:27:23]: updating testbed package index (apt update) 79s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 79s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 79s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 79s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 79s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 79s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 79s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 79s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [75.6 kB] 80s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [76.7 kB] 80s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3752 B] 80s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 80s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 80s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [433 kB] 80s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [9704 B] 80s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 82s Fetched 949 kB in 1s (737 kB/s) 83s Reading package lists... 84s Reading package lists... 84s Building dependency tree... 84s Reading state information... 84s Calculating upgrade... 84s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 84s Reading package lists... 85s Building dependency tree... 85s Reading state information... 85s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 85s autopkgtest [19:27:30]: upgrading testbed (apt dist-upgrade and autopurge) 85s Reading package lists... 85s Building dependency tree... 85s Reading state information... 86s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 86s Starting 2 pkgProblemResolver with broken count: 0 86s Done 86s Entering ResolveByKeep 86s 86s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 87s Reading package lists... 87s Building dependency tree... 87s Reading state information... 87s Starting pkgProblemResolver with broken count: 0 87s Starting 2 pkgProblemResolver with broken count: 0 87s Done 87s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 90s autopkgtest [19:27:35]: testbed running kernel: Linux 6.8.0-52-generic #53-Ubuntu SMP Sat Jan 11 00:25:10 UTC 2025 90s autopkgtest [19:27:35]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 96s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (dsc) [3341 B] 96s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (tar) [1858 kB] 96s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (asc) [833 B] 96s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main openssh 1:9.6p1-3ubuntu13.5 (diff) [204 kB] 96s gpgv: Signature made Fri Aug 9 02:44:10 2024 UTC 96s gpgv: using RSA key 568BF22A66337CBFC9A6B9B72C83DBC8E9BD0E37 96s gpgv: Can't check signature: No public key 96s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu13.5.dsc: no acceptable signature found 97s autopkgtest [19:27:42]: testing package openssh version 1:9.6p1-3ubuntu13.5 100s autopkgtest [19:27:45]: build not needed 104s autopkgtest [19:27:49]: test regress: preparing testbed 104s Reading package lists... 104s Building dependency tree... 104s Reading state information... 104s Starting pkgProblemResolver with broken count: 0 104s Starting 2 pkgProblemResolver with broken count: 0 104s Done 105s The following NEW packages will be installed: 105s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 105s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 105s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 105s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 105s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 105s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 105s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 105s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 105s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 105s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 105s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 105s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 105s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 105s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 105s python3-incremental python3-pyasn1 python3-pyasn1-modules 105s python3-service-identity python3-twisted python3-zope.interface wdiff 105s 0 upgraded, 61 newly installed, 0 to remove and 0 not upgraded. 105s Need to get 8650 kB of archives. 105s After this operation, 40.9 MB of additional disk space will be used. 105s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2build1 [76.2 kB] 105s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7build1 [503 kB] 105s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 105s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 105s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu2 [31.2 kB] 105s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu2 [33.8 kB] 105s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 105s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 105s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 105s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 105s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1build2 [31.9 kB] 105s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 106s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 106s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build4 [35.9 kB] 106s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-3build1 [9812 B] 106s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 106s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build3 [13.1 kB] 106s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build5 [21.9 kB] 106s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 106s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 106s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 106s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 106s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 106s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 106s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 106s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 106s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 106s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 106s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 106s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build3 [91.6 kB] 106s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 106s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build3 [11.2 kB] 106s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 106s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 106s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 106s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 106s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 106s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7build3 [6628 B] 106s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1build4 [327 kB] 106s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 106s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 106s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 106s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 106s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 106s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 106s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build3 [86.6 kB] 106s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6build1 [29.0 kB] 106s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 107s Get:49 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.81-1 [853 kB] 107s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1build1 [34.0 kB] 107s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 107s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 107s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 107s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 107s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 107s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 107s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 107s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 107s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1build1 [140 kB] 107s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el python3-twisted all 24.3.0-1ubuntu0.1 [2058 kB] 107s Get:61 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu13.5 [1502 kB] 108s Fetched 8650 kB in 3s (2944 kB/s) 108s Selecting previously unselected package libtommath1:ppc64el. 108s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103445 files and directories currently installed.) 108s Preparing to unpack .../00-libtommath1_1.2.1-2build1_ppc64el.deb ... 108s Unpacking libtommath1:ppc64el (1.2.1-2build1) ... 108s Selecting previously unselected package libtomcrypt1:ppc64el. 108s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7build1_ppc64el.deb ... 108s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 108s Selecting previously unselected package dropbear-bin. 108s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 108s Unpacking dropbear-bin (2022.83-4) ... 108s Selecting previously unselected package dropbear. 108s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 108s Unpacking dropbear (2022.83-4) ... 108s Selecting previously unselected package libhavege2:ppc64el. 108s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu2_ppc64el.deb ... 108s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu2) ... 109s Selecting previously unselected package haveged. 109s Preparing to unpack .../05-haveged_1.9.14-1ubuntu2_ppc64el.deb ... 109s Unpacking haveged (1.9.14-1ubuntu2) ... 109s Selecting previously unselected package libfile-dirlist-perl. 109s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 109s Unpacking libfile-dirlist-perl (0.05-3) ... 109s Selecting previously unselected package libfile-which-perl. 109s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 109s Unpacking libfile-which-perl (1.27-2) ... 109s Selecting previously unselected package libfile-homedir-perl. 109s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 109s Unpacking libfile-homedir-perl (1.006-2) ... 109s Selecting previously unselected package libfile-touch-perl. 109s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 109s Unpacking libfile-touch-perl (0.12-2) ... 109s Selecting previously unselected package libio-pty-perl. 109s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1build2_ppc64el.deb ... 109s Unpacking libio-pty-perl (1:1.20-1build2) ... 109s Selecting previously unselected package libipc-run-perl. 109s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 109s Unpacking libipc-run-perl (20231003.0-1) ... 109s Selecting previously unselected package libclass-method-modifiers-perl. 109s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 109s Unpacking libclass-method-modifiers-perl (2.15-1) ... 109s Selecting previously unselected package libclass-xsaccessor-perl. 109s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build4_ppc64el.deb ... 109s Unpacking libclass-xsaccessor-perl (1.19-4build4) ... 109s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 109s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-3build1_ppc64el.deb ... 109s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 109s Selecting previously unselected package libdynaloader-functions-perl. 109s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 109s Unpacking libdynaloader-functions-perl (0.003-3) ... 109s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 109s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build3_ppc64el.deb ... 109s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 109s Selecting previously unselected package libparams-classify-perl:ppc64el. 109s Preparing to unpack .../17-libparams-classify-perl_0.015-2build5_ppc64el.deb ... 109s Unpacking libparams-classify-perl:ppc64el (0.015-2build5) ... 109s Selecting previously unselected package libmodule-runtime-perl. 109s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 109s Unpacking libmodule-runtime-perl (0.016-2) ... 109s Selecting previously unselected package libimport-into-perl. 109s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 109s Unpacking libimport-into-perl (1.002005-2) ... 109s Selecting previously unselected package librole-tiny-perl. 109s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 109s Unpacking librole-tiny-perl (2.002004-1) ... 109s Selecting previously unselected package libsub-quote-perl. 109s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 109s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 109s Selecting previously unselected package libmoo-perl. 109s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 109s Unpacking libmoo-perl (2.005005-1) ... 109s Selecting previously unselected package libencode-locale-perl. 109s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 109s Unpacking libencode-locale-perl (1.05-3) ... 109s Selecting previously unselected package libtimedate-perl. 109s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 109s Unpacking libtimedate-perl (2.3300-2) ... 109s Selecting previously unselected package libhttp-date-perl. 109s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 109s Unpacking libhttp-date-perl (6.06-1) ... 109s Selecting previously unselected package libfile-listing-perl. 109s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 109s Unpacking libfile-listing-perl (6.16-1) ... 109s Selecting previously unselected package libhtml-tagset-perl. 109s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 109s Unpacking libhtml-tagset-perl (3.20-6) ... 109s Selecting previously unselected package liburi-perl. 109s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 109s Unpacking liburi-perl (5.27-1) ... 109s Selecting previously unselected package libhtml-parser-perl:ppc64el. 109s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build3_ppc64el.deb ... 109s Unpacking libhtml-parser-perl:ppc64el (3.81-1build3) ... 109s Selecting previously unselected package libhtml-tree-perl. 109s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 109s Unpacking libhtml-tree-perl (5.07-3) ... 109s Selecting previously unselected package libclone-perl:ppc64el. 109s Preparing to unpack .../31-libclone-perl_0.46-1build3_ppc64el.deb ... 109s Unpacking libclone-perl:ppc64el (0.46-1build3) ... 109s Selecting previously unselected package libio-html-perl. 109s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 109s Unpacking libio-html-perl (1.004-3) ... 109s Selecting previously unselected package liblwp-mediatypes-perl. 109s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 109s Unpacking liblwp-mediatypes-perl (6.04-2) ... 109s Selecting previously unselected package libhttp-message-perl. 109s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 109s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 109s Selecting previously unselected package libhttp-cookies-perl. 109s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 109s Unpacking libhttp-cookies-perl (6.11-1) ... 109s Selecting previously unselected package libhttp-negotiate-perl. 109s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 109s Unpacking libhttp-negotiate-perl (6.01-2) ... 109s Selecting previously unselected package perl-openssl-defaults:ppc64el. 109s Preparing to unpack .../37-perl-openssl-defaults_7build3_ppc64el.deb ... 109s Unpacking perl-openssl-defaults:ppc64el (7build3) ... 109s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 109s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1build4_ppc64el.deb ... 109s Unpacking libnet-ssleay-perl:ppc64el (1.94-1build4) ... 109s Selecting previously unselected package libio-socket-ssl-perl. 109s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 109s Unpacking libio-socket-ssl-perl (2.085-1) ... 109s Selecting previously unselected package libnet-http-perl. 109s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 109s Unpacking libnet-http-perl (6.23-1) ... 109s Selecting previously unselected package liblwp-protocol-https-perl. 110s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 110s Unpacking liblwp-protocol-https-perl (6.13-1) ... 110s Selecting previously unselected package libtry-tiny-perl. 110s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 110s Unpacking libtry-tiny-perl (0.31-2) ... 110s Selecting previously unselected package libwww-robotrules-perl. 110s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 110s Unpacking libwww-robotrules-perl (6.02-1) ... 110s Selecting previously unselected package libwww-perl. 110s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 110s Unpacking libwww-perl (6.76-1) ... 110s Selecting previously unselected package patchutils. 110s Preparing to unpack .../45-patchutils_0.4.2-1build3_ppc64el.deb ... 110s Unpacking patchutils (0.4.2-1build3) ... 110s Selecting previously unselected package wdiff. 110s Preparing to unpack .../46-wdiff_1.2.2-6build1_ppc64el.deb ... 110s Unpacking wdiff (1.2.2-6build1) ... 110s Selecting previously unselected package devscripts. 110s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 110s Unpacking devscripts (2.23.7) ... 110s Selecting previously unselected package putty-tools. 110s Preparing to unpack .../48-putty-tools_0.81-1_ppc64el.deb ... 110s Unpacking putty-tools (0.81-1) ... 110s Selecting previously unselected package python3-bcrypt. 110s Preparing to unpack .../49-python3-bcrypt_3.2.2-1build1_ppc64el.deb ... 110s Unpacking python3-bcrypt (3.2.2-1build1) ... 110s Selecting previously unselected package python3-hamcrest. 110s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 110s Unpacking python3-hamcrest (2.1.0-1) ... 110s Selecting previously unselected package python3-pyasn1. 110s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 110s Unpacking python3-pyasn1 (0.4.8-4) ... 110s Selecting previously unselected package python3-pyasn1-modules. 110s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 110s Unpacking python3-pyasn1-modules (0.2.8-1) ... 110s Selecting previously unselected package python3-service-identity. 110s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 110s Unpacking python3-service-identity (24.1.0-1) ... 110s Selecting previously unselected package python3-automat. 110s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 110s Unpacking python3-automat (22.10.0-2) ... 110s Selecting previously unselected package python3-constantly. 110s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 110s Unpacking python3-constantly (23.10.4-1) ... 110s Selecting previously unselected package python3-hyperlink. 110s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 110s Unpacking python3-hyperlink (21.0.0-5) ... 110s Selecting previously unselected package python3-incremental. 110s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 110s Unpacking python3-incremental (22.10.0-1) ... 110s Selecting previously unselected package python3-zope.interface. 110s Preparing to unpack .../58-python3-zope.interface_6.1-1build1_ppc64el.deb ... 110s Unpacking python3-zope.interface (6.1-1build1) ... 110s Selecting previously unselected package python3-twisted. 110s Preparing to unpack .../59-python3-twisted_24.3.0-1ubuntu0.1_all.deb ... 110s Unpacking python3-twisted (24.3.0-1ubuntu0.1) ... 110s Selecting previously unselected package openssh-tests. 110s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu13.5_ppc64el.deb ... 110s Unpacking openssh-tests (1:9.6p1-3ubuntu13.5) ... 110s Setting up wdiff (1.2.2-6build1) ... 110s Setting up libfile-which-perl (1.27-2) ... 110s Setting up libdynaloader-functions-perl (0.003-3) ... 110s Setting up libclass-method-modifiers-perl (2.15-1) ... 110s Setting up libio-pty-perl (1:1.20-1build2) ... 110s Setting up python3-zope.interface (6.1-1build1) ... 111s Setting up libclone-perl:ppc64el (0.46-1build3) ... 111s Setting up libtommath1:ppc64el (1.2.1-2build1) ... 111s Setting up libhtml-tagset-perl (3.20-6) ... 111s Setting up python3-bcrypt (3.2.2-1build1) ... 111s Setting up python3-automat (22.10.0-2) ... 111s Setting up liblwp-mediatypes-perl (6.04-2) ... 111s Setting up libtry-tiny-perl (0.31-2) ... 111s Setting up perl-openssl-defaults:ppc64el (7build3) ... 111s Setting up libencode-locale-perl (1.05-3) ... 111s Setting up python3-hamcrest (2.1.0-1) ... 111s Setting up putty-tools (0.81-1) ... 111s Setting up libhavege2:ppc64el (1.9.14-1ubuntu2) ... 111s Setting up patchutils (0.4.2-1build3) ... 111s Setting up python3-incremental (22.10.0-1) ... 111s Setting up python3-hyperlink (21.0.0-5) ... 112s Setting up libio-html-perl (1.004-3) ... 112s Setting up libb-hooks-op-check-perl:ppc64el (0.22-3build1) ... 112s Setting up libipc-run-perl (20231003.0-1) ... 112s Setting up libtimedate-perl (2.3300-2) ... 112s Setting up librole-tiny-perl (2.002004-1) ... 112s Setting up python3-pyasn1 (0.4.8-4) ... 112s Setting up python3-constantly (23.10.4-1) ... 112s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 112s Setting up libclass-xsaccessor-perl (1.19-4build4) ... 112s Setting up libfile-dirlist-perl (0.05-3) ... 112s Setting up libfile-homedir-perl (1.006-2) ... 112s Setting up liburi-perl (5.27-1) ... 112s Setting up libfile-touch-perl (0.12-2) ... 112s Setting up libnet-ssleay-perl:ppc64el (1.94-1build4) ... 112s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7build1) ... 112s Setting up libhttp-date-perl (6.06-1) ... 112s Setting up haveged (1.9.14-1ubuntu2) ... 112s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 113s Setting up dropbear-bin (2022.83-4) ... 113s Setting up libfile-listing-perl (6.16-1) ... 113s Setting up libnet-http-perl (6.23-1) ... 113s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build3) ... 113s Setting up dropbear (2022.83-4) ... 113s Converting existing OpenSSH RSA host key to Dropbear format. 113s Key is a ssh-rsa key 113s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 113s 3072 SHA256:dRoKylpgtki63YGAIpNiH4iHfJ5rHAd5K3r5CZgQxVM /etc/dropbear/dropbear_rsa_host_key (RSA) 113s +---[RSA 3072]----+ 113s | ...E | 113s |+++ . | 113s |%==* .. o . | 113s |BO+==... o + | 113s |+ o*=o S . | 113s |.o=+*. | 113s |.+oB. | 113s | o o . | 113s | o | 113s +----[SHA256]-----+ 113s Converting existing OpenSSH ECDSA host key to Dropbear format. 113s Key is a ecdsa-sha2-nistp256 key 113s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 113s 256 SHA256:WUd0IY3L5jL8LVYVGFLq2CyOp5fv19iiAz02fWa7sXw /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 113s +---[ECDSA 256]---+ 113s | o===. | 113s | .++.. | 113s | .o.. .| 113s | o=.+ .| 113s | S+.*. . | 113s | o.==...+ | 113s | . o++ooB..| 113s | oo .++o+E| 113s | .. o=+..+o| 113s +----[SHA256]-----+ 113s Converting existing OpenSSH ED25519 host key to Dropbear format. 113s Key is a ssh-ed25519 key 113s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 113s 256 SHA256:Z2s0dxwcsZVLbTcH0lWDc9sI/a3nddWoziqyZvRwKk4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 113s +--[ED25519 256]--+ 113s | .o==B| 113s | .=oO*| 113s | .B=X| 113s | .o+*| 113s | S = ..o..| 113s | o .+ +... +| 113s | E. = oo oo| 113s | .. = o. o .| 113s | ..+.o ... | 113s +----[SHA256]-----+ 114s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 114s Setting up python3-pyasn1-modules (0.2.8-1) ... 114s Setting up python3-service-identity (24.1.0-1) ... 114s Setting up libwww-robotrules-perl (6.02-1) ... 114s Setting up libhtml-parser-perl:ppc64el (3.81-1build3) ... 114s Setting up libio-socket-ssl-perl (2.085-1) ... 114s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 114s Setting up libhttp-negotiate-perl (6.01-2) ... 114s Setting up libhttp-cookies-perl (6.11-1) ... 114s Setting up libhtml-tree-perl (5.07-3) ... 114s Setting up libparams-classify-perl:ppc64el (0.015-2build5) ... 114s Setting up libmodule-runtime-perl (0.016-2) ... 114s Setting up python3-twisted (24.3.0-1ubuntu0.1) ... 118s Setting up libimport-into-perl (1.002005-2) ... 118s Setting up libmoo-perl (2.005005-1) ... 118s Setting up openssh-tests (1:9.6p1-3ubuntu13.5) ... 118s Setting up liblwp-protocol-https-perl (6.13-1) ... 118s Setting up libwww-perl (6.76-1) ... 118s Setting up devscripts (2.23.7) ... 118s Processing triggers for install-info (7.1-3build2) ... 118s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 118s Processing triggers for man-db (2.12.0-4build2) ... 122s autopkgtest [19:28:07]: test regress: [----------------------- 122s info: Adding user `openssh-tests' ... 122s info: Selecting UID/GID from range 1000 to 59999 ... 122s info: Adding new group `openssh-tests' (1001) ... 122s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 122s info: Creating home directory `/home/openssh-tests' ... 122s info: Copying files from `/etc/skel' ... 122s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 122s info: Adding user `openssh-tests' to group `users' ... 122s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 122s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 123s 19:28:08.674909121 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user 123s 19:28:08.720521179 O: make: Entering directory '/tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress' 123s 19:28:08.721386805 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/valgrind-out 123s 19:28:08.724948558 O: ssh-keygen -if /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.prv 123s 19:28:08.728415889 O: tr '\n' '\r' /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 123s 19:28:08.732492308 O: ssh-keygen -if /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.prv 123s 19:28:08.739008933 O: awk '{print $0 "\r"}' /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 123s 19:28:08.741978504 O: ssh-keygen -if /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.prv 123s 19:28:08.748102408 O: cat /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t2.out 123s 19:28:08.749879928 O: chmod 600 /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t2.out 123s 19:28:08.751556058 O: ssh-keygen -yf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.pub 123s 19:28:08.763327207 O: ssh-keygen -ef /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t3.out 123s 19:28:08.766101210 O: ssh-keygen -if /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.pub 123s 19:28:08.771874782 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 123s 19:28:08.775830790 O: awk '{print $2}' | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t4.ok 123s 19:28:08.777515275 O: ssh-keygen -Bf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 123s 19:28:08.781385606 O: awk '{print $2}' | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t5.ok 123s 19:28:08.783031097 O: ssh-keygen -if /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t6.out1 123s 19:28:08.790298839 O: ssh-keygen -if /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t6.out2 123s 19:28:08.795384496 O: chmod 600 /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t6.out1 123s 19:28:08.796744261 O: ssh-keygen -yf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t6.out2 123s 19:28:08.803773579 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t7.out 124s 19:28:09.552663822 O: ssh-keygen -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t7.out > /dev/null 124s 19:28:09.558198441 O: ssh-keygen -Bf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t7.out > /dev/null 124s 19:28:09.572963457 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t8.out 124s 19:28:09.672242087 O: ssh-keygen -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t8.out > /dev/null 124s 19:28:09.679842699 O: ssh-keygen -Bf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t8.out > /dev/null 124s 19:28:09.685156896 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 124s 19:28:09.686185591 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t9.out 124s 19:28:09.705888508 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 124s 19:28:09.707010615 O: ssh-keygen -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t9.out > /dev/null 124s 19:28:09.716498531 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 124s 19:28:09.717717566 O: ssh-keygen -Bf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t9.out > /dev/null 124s 19:28:09.725541088 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t10.out 124s 19:28:09.730930966 O: ssh-keygen -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t10.out > /dev/null 124s 19:28:09.736189435 O: ssh-keygen -Bf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t10.out > /dev/null 124s 19:28:09.742362409 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 124s 19:28:09.744569799 O: awk '{print $2}' | diff - /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t11.ok 124s 19:28:09.750238100 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t12.out 124s 19:28:09.756155795 O: ssh-keygen -lf /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 124s 19:28:09.764128391 E: run test connect.sh ... 128s 19:28:13.935686213 E: run test proxy-connect.sh ... 128s 19:28:13.936299833 O: ok simple connect 129s 19:28:14.148242305 O: plain username comp=no 129s 19:28:14.410899878 O: plain username comp=yes 129s 19:28:14.651377840 O: username with style 129s 19:28:14.929111515 O: ok proxy connect 129s 19:28:14.930358387 E: run test sshfp-connect.sh ... 130s 19:28:15.170628883 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 130s 19:28:15.172975507 E: run test connect-privsep.sh ... 133s 19:28:18.316262670 E: run test connect-uri.sh ... 133s 19:28:18.317863354 O: ok proxy connect with privsep 133s 19:28:18.607601479 O: uri connect: no trailing slash 133s 19:28:18.896624209 O: uri connect: trailing slash 134s 19:28:19.161535734 O: uri connect: with path name 134s 19:28:19.191864178 E: run test proto-version.sh ... 134s 19:28:19.193297654 O: ok uri connect 134s 19:28:19.422187413 E: run test proto-mismatch.sh ... 134s 19:28:19.423316696 O: ok sshd version with different protocol combinations 134s 19:28:19.699868868 O: ok protocol version mismatch 134s 19:28:19.701227389 E: run test exit-status.sh ... 134s 19:28:19.966301504 O: test remote exit status: status 0 140s 19:28:25.435640717 O: test remote exit status: status 1 145s 19:28:30.851210798 O: test remote exit status: status 4 151s 19:28:36.343431689 O: test remote exit status: status 5 156s 19:28:41.794217953 O: test remote exit status: status 44 162s 19:28:47.227479565 O: ok remote exit status 162s 19:28:47.227917136 E: run test exit-status-signal.sh ... 163s 19:28:48.404537433 O: ok exit status on signal 163s 19:28:48.405367538 E: run test envpass.sh ... 163s 19:28:48.632026305 O: test environment passing: pass env, don't accept 163s 19:28:48.825724807 O: test environment passing: setenv, don't accept 164s 19:28:49.039962478 O: test environment passing: don't pass env, accept 164s 19:28:49.245161520 O: test environment passing: pass single env, accept single env 164s 19:28:49.443719621 O: test environment passing: pass multiple env, accept multiple env 164s 19:28:49.654607582 O: test environment passing: setenv, accept 164s 19:28:49.863277703 O: test environment passing: setenv, first match wins 165s 19:28:50.068381997 O: test environment passing: server setenv wins 165s 19:28:50.342609717 O: test environment passing: server setenv wins 165s 19:28:50.569828142 O: ok environment passing 165s 19:28:50.572156482 E: run test transfer.sh ... 167s 19:28:52.613293035 O: ok transfer data 167s 19:28:52.614610641 E: run test banner.sh ... 167s 19:28:52.803300675 O: test banner: missing banner file 168s 19:28:53.044247914 O: test banner: size 0 168s 19:28:53.282564215 O: test banner: size 10 168s 19:28:53.493808643 O: test banner: size 100 168s 19:28:53.714030574 O: test banner: size 1000 168s 19:28:53.955057905 O: test banner: size 10000 169s 19:28:54.206458292 O: test banner: size 100000 169s 19:28:54.431207828 O: test banner: suppress banner (-q) 169s 19:28:54.648666081 O: ok banner 169s 19:28:54.659082155 E: run test rekey.sh ... 169s 19:28:54.866938857 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 171s 19:28:56.385365589 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 172s 19:28:57.794675598 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 174s 19:28:59.134405131 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 176s 19:29:00.505058916 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 176s 19:29:01.846002273 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 178s 19:29:03.224944908 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 179s 19:29:04.592066514 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 181s 19:29:06.017217796 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 182s 19:29:07.368071337 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 183s 19:29:08.746833642 O: client rekey KexAlgorithms=curve25519-sha256 185s 19:29:10.211191868 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 186s 19:29:11.653644733 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 188s 19:29:13.033773040 O: client rekey Ciphers=3des-cbc 189s 19:29:14.487001238 O: client rekey Ciphers=aes128-cbc 190s 19:29:15.794615322 O: client rekey Ciphers=aes192-cbc 192s 19:29:17.160453368 O: client rekey Ciphers=aes256-cbc 193s 19:29:18.528374020 O: client rekey Ciphers=aes128-ctr 194s 19:29:19.942967016 O: client rekey Ciphers=aes192-ctr 196s 19:29:21.255257164 O: client rekey Ciphers=aes256-ctr 197s 19:29:22.559576943 O: client rekey Ciphers=aes128-gcm@openssh.com 198s 19:29:23.930941096 O: client rekey Ciphers=aes256-gcm@openssh.com 200s 19:29:25.271065185 O: client rekey Ciphers=chacha20-poly1305@openssh.com 201s 19:29:26.712979545 O: client rekey MACs=hmac-sha1 203s 19:29:28.144693239 O: client rekey MACs=hmac-sha1-96 204s 19:29:29.501713757 O: client rekey MACs=hmac-sha2-256 205s 19:29:30.942104169 O: client rekey MACs=hmac-sha2-512 207s 19:29:32.308438332 O: client rekey MACs=hmac-md5 208s 19:29:33.672824148 O: client rekey MACs=hmac-md5-96 210s 19:29:35.022796358 O: client rekey MACs=umac-64@openssh.com 211s 19:29:36.389377372 O: client rekey MACs=umac-128@openssh.com 212s 19:29:37.705638316 O: client rekey MACs=hmac-sha1-etm@openssh.com 214s 19:29:39.121962207 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 215s 19:29:40.549678039 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 217s 19:29:41.980036168 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 218s 19:29:43.533532489 O: client rekey MACs=hmac-md5-etm@openssh.com 220s 19:29:45.117293928 O: client rekey MACs=hmac-md5-96-etm@openssh.com 221s 19:29:46.552057257 O: client rekey MACs=umac-64-etm@openssh.com 222s 19:29:47.976399319 O: client rekey MACs=umac-128-etm@openssh.com 224s 19:29:49.559017349 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 226s 19:29:51.093454308 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 227s 19:29:52.734737696 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 229s 19:29:54.251887620 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 230s 19:29:55.688497092 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 232s 19:29:57.059684997 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 233s 19:29:58.473311173 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 234s 19:29:59.853293043 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 236s 19:30:01.213101231 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 239s 19:30:02.543259535 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 239s 19:30:03.877360058 O: client rekey aes128-gcm@openssh.com curve25519-sha256 240s 19:30:05.185376492 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 241s 19:30:06.506547547 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 242s 19:30:07.854772137 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 244s 19:30:09.205800756 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 245s 19:30:10.520206243 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 247s 19:30:11.979293061 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 248s 19:30:13.378084017 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 249s 19:30:14.821622157 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 251s 19:30:16.213337512 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 252s 19:30:17.681444526 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 254s 19:30:19.200181677 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 256s 19:30:20.619751111 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 257s 19:30:22.053765866 O: client rekey aes256-gcm@openssh.com curve25519-sha256 258s 19:30:23.497721978 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 260s 19:30:24.976206123 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 261s 19:30:26.476812519 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 263s 19:30:28.142978891 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 264s 19:30:29.638540214 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 266s 19:30:31.132623164 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 267s 19:30:32.495668454 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 269s 19:30:33.991709195 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 270s 19:30:35.390586160 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 271s 19:30:36.788451805 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 273s 19:30:38.214395428 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 274s 19:30:39.630283995 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 276s 19:30:41.077362520 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 277s 19:30:42.513474398 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 278s 19:30:43.906445672 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 280s 19:30:45.368918107 O: client rekeylimit 16 282s 19:30:47.560623345 O: client rekeylimit 1k 284s 19:30:49.475018240 O: client rekeylimit 128k 285s 19:30:50.863719805 O: client rekeylimit 256k 287s 19:30:52.263257754 O: client rekeylimit default 5 302s 19:31:07.610088719 O: client rekeylimit default 10 322s 19:31:27.855377129 O: client rekeylimit default 5 no data 338s 19:31:43.073945964 O: client rekeylimit default 10 no data 358s 19:32:03.271426568 O: server rekeylimit 16 360s 19:32:05.406682312 O: server rekeylimit 1k 362s 19:32:07.364983839 O: server rekeylimit 128k 363s 19:32:08.896845228 O: server rekeylimit 256k 365s 19:32:10.411165738 O: server rekeylimit default 5 no data 380s 19:32:25.842370784 O: server rekeylimit default 10 no data 401s 19:32:46.323890937 O: rekeylimit parsing 408s 19:32:53.281183350 O: ok rekey 408s 19:32:53.282447116 E: run test dhgex.sh ... 408s 19:32:53.508303817 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 408s 19:32:53.692997964 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 408s 19:32:53.976105310 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 409s 19:32:54.148980706 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 409s 19:32:54.335974355 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 409s 19:32:54.520208134 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 409s 19:32:54.683470626 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 409s 19:32:54.880140087 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 410s 19:32:55.092844505 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 410s 19:32:55.308654967 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 410s 19:32:55.548103150 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 410s 19:32:55.759384822 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 410s 19:32:55.948314950 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 411s 19:32:56.267297770 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 411s 19:32:56.613774773 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 411s 19:32:56.907519228 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 412s 19:32:57.131756726 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 412s 19:32:57.336557507 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 412s 19:32:57.553578441 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 412s 19:32:57.881795383 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 413s 19:32:58.158625228 O: ok dhgex 413s 19:32:58.160361465 E: run test stderr-data.sh ... 413s 19:32:58.398559233 O: test stderr data transfer: () 419s 19:33:04.905384367 O: test stderr data transfer: (-n) 426s 19:33:11.427586283 O: ok stderr data transfer 426s 19:33:11.428845341 E: run test stderr-after-eof.sh ... 428s 19:33:13.952171834 O: ok stderr data after eof 428s 19:33:13.952453234 E: run test broken-pipe.sh ... 429s 19:33:14.246119775 O: ok broken pipe test 429s 19:33:14.246586535 E: run test try-ciphers.sh ... 429s 19:33:14.624690050 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 429s 19:33:14.878065470 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 430s 19:33:15.126974724 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 430s 19:33:15.406380003 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 430s 19:33:15.652570296 O: test try ciphers: cipher 3des-cbc mac hmac-md5 430s 19:33:15.909095967 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 431s 19:33:16.135315390 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 431s 19:33:16.403085766 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 431s 19:33:16.687766060 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 431s 19:33:16.963028183 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 432s 19:33:17.293696609 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 432s 19:33:17.594452515 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 432s 19:33:17.904437213 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 433s 19:33:18.227839561 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 433s 19:33:18.542060496 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 433s 19:33:18.906354947 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 434s 19:33:19.187842435 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 434s 19:33:19.456384804 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 434s 19:33:19.721330070 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 435s 19:33:19.992233703 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 435s 19:33:20.245715017 O: test try ciphers: cipher aes128-cbc mac hmac-md5 436s 19:33:20.504954011 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 436s 19:33:20.769008676 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 436s 19:33:21.026476986 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 436s 19:33:21.241702102 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 436s 19:33:21.531792082 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 436s 19:33:21.754067660 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 437s 19:33:21.992692784 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 437s 19:33:22.230177994 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 437s 19:33:22.483797221 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 437s 19:33:22.713144474 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 437s 19:33:22.970425606 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 438s 19:33:23.215021015 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 438s 19:33:23.495469201 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 438s 19:33:23.790225955 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 439s 19:33:24.042352671 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 439s 19:33:24.297475029 O: test try ciphers: cipher aes192-cbc mac hmac-md5 439s 19:33:24.578887316 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 439s 19:33:24.828984241 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 440s 19:33:25.103236881 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 440s 19:33:25.348807111 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 440s 19:33:25.635568118 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 440s 19:33:25.922920159 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 441s 19:33:26.227441488 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 441s 19:33:26.522824267 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 441s 19:33:26.796497397 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 442s 19:33:27.040930256 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 442s 19:33:27.279572317 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 442s 19:33:27.527754169 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 442s 19:33:27.750710610 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 443s 19:33:27.991233081 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 443s 19:33:28.229040496 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 443s 19:33:28.516631597 O: test try ciphers: cipher aes256-cbc mac hmac-md5 443s 19:33:28.780661766 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 444s 19:33:29.031907724 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 444s 19:33:29.292601198 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 444s 19:33:29.568733480 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 444s 19:33:29.812850935 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 445s 19:33:30.094850450 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 445s 19:33:30.384611556 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 445s 19:33:30.649574399 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 445s 19:33:30.866966593 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 446s 19:33:31.096902635 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 446s 19:33:31.360617675 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 446s 19:33:31.625427259 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 446s 19:33:31.848555677 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 447s 19:33:32.114233411 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 447s 19:33:32.334662327 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 447s 19:33:32.626111103 O: test try ciphers: cipher aes128-ctr mac hmac-md5 447s 19:33:32.854905613 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 448s 19:33:33.094100754 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 448s 19:33:33.335231134 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 448s 19:33:33.637761951 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 448s 19:33:33.943601143 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 449s 19:33:34.235310515 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 449s 19:33:34.502053388 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 449s 19:33:34.802882348 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 450s 19:33:35.120331497 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 450s 19:33:35.414324131 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 450s 19:33:35.778737084 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 451s 19:33:36.056238946 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 451s 19:33:36.339444501 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 452s 19:33:36.615634726 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 452s 19:33:36.872760097 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 452s 19:33:37.196108653 O: test try ciphers: cipher aes192-ctr mac hmac-md5 452s 19:33:37.462662069 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 452s 19:33:37.747645154 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 453s 19:33:38.045926698 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 453s 19:33:38.331767236 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 453s 19:33:38.729096601 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 454s 19:33:39.064405379 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 454s 19:33:39.308880857 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 454s 19:33:39.591213415 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 454s 19:33:39.894865656 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 455s 19:33:40.278579531 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 455s 19:33:40.549423314 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 455s 19:33:40.806329942 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 456s 19:33:41.088174049 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 456s 19:33:41.405441448 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 456s 19:33:41.720458433 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 457s 19:33:41.998757737 O: test try ciphers: cipher aes256-ctr mac hmac-md5 457s 19:33:42.245728599 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 457s 19:33:42.495670154 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 457s 19:33:42.806749521 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 458s 19:33:43.062369341 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 458s 19:33:43.364722263 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 458s 19:33:43.696357423 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 458s 19:33:43.913934362 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 459s 19:33:44.209386162 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 459s 19:33:44.517395087 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 459s 19:33:44.863763923 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 460s 19:33:45.197441811 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 460s 19:33:45.563441727 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 460s 19:33:45.915466526 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 461s 19:33:46.196173750 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 461s 19:33:46.526363067 O: ok try ciphers 461s 19:33:46.530894098 E: run test yes-head.sh ... 464s 19:33:49.826631509 O: ok yes pipe head 464s 19:33:49.827468954 E: run test login-timeout.sh ... 480s 19:34:05.416237922 O: ok connect after login grace timeout 480s 19:34:05.417322378 E: run test agent.sh ... 492s 19:34:17.350279209 O: ok simple agent test 492s 19:34:17.351193405 E: run test agent-getpeereid.sh ... 492s 19:34:17.654796246 O: ok disallow agent attach from other uid 492s 19:34:17.655937727 E: run test agent-timeout.sh ... 513s 19:34:37.987301982 O: ok agent timeout test 514s 19:34:37.987789082 E: run test agent-ptrace.sh ... 514s 19:34:38.245796312 O: skipped (gdb not found) 514s 19:34:38.247241607 E: run test agent-subprocess.sh ... 523s 19:34:48.543227773 O: ok agent subprocess 524s 19:34:48.544045180 E: run test keyscan.sh ... 525s 19:34:50.532821886 O: ok keyscan 525s 19:34:50.533923927 E: run test keygen-change.sh ... 533s 19:34:58.421754921 O: ok change passphrase for key 533s 19:34:58.422674088 E: run test keygen-comment.sh ... 540s 19:35:05.744960399 O: ok Comment extraction from private key 540s 19:35:05.746062571 E: run test keygen-convert.sh ... 546s 19:35:11.822375915 O: ok convert keys 546s 19:35:11.844846257 E: run test keygen-knownhosts.sh ... 547s 19:35:12.263211254 O: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts updated. 547s 19:35:12.264933804 O: Original contents retained as /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts.old 547s 19:35:12.291856718 O: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts updated. 547s 19:35:12.293294346 O: Original contents retained as /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts.old 547s 19:35:12.324043889 O: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts updated. 547s 19:35:12.324881867 O: Original contents retained as /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts.old 547s 19:35:12.325689689 O: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts updated. 547s 19:35:12.327763583 O: Original contents retained as /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hosts.old 547s 19:35:12.364031014 O: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hashed updated. 547s 19:35:12.365234098 O: Original contents retained as /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/kh.hashed.old 547s 19:35:12.371207323 O: ok ssh-keygen known_hosts 547s 19:35:12.377093533 E: run test keygen-moduli.sh ... 549s 19:35:14.665672638 O: ok keygen moduli 549s 19:35:14.669977910 E: run test keygen-sshfp.sh ... 549s 19:35:14.950794128 O: ok keygen-sshfp 549s 19:35:14.951519844 E: run test key-options.sh ... 550s 19:35:15.164368145 O: key option command="echo bar" 550s 19:35:15.398598408 O: key option no-pty,command="echo bar" 550s 19:35:15.660256015 O: key option pty default 551s 19:35:15.926704498 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 551s 19:35:16.111561124 O: key option pty restrict 551s 19:35:16.362476508 O: key option pty restrict,pty 551s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key option environment 552s 19:35:17.200032868 O: key option from="127.0.0.1" 552s 19:35:17.963550437 O: key option from="127.0.0.0/8" 553s 19:35:18.507665415 O: key option expiry-time default 553s 19:35:18.739592408 O: key option expiry-time invalid 554s 19:35:19.005175510 O: key option expiry-time expired 554s 19:35:19.286352924 O: key option expiry-time valid 554s 19:35:19.533964924 O: ok key options 554s 19:35:19.535611961 E: run test scp.sh ... 554s 19:35:19.797980126 O: scp: scp mode: simple copy local file to local file 554s 19:35:19.809002906 O: scp: scp mode: simple copy local file to remote file 554s 19:35:19.821014389 O: scp: scp mode: simple copy remote file to local file 554s 19:35:19.832736662 O: scp: scp mode: copy local file to remote file in place 554s 19:35:19.861740749 O: scp: scp mode: copy remote file to local file in place 554s 19:35:19.876052748 O: scp: scp mode: copy local file to remote file clobber 554s 19:35:19.894236417 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Jan 31 19:35 /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/copy 554s 19:35:19.895466025 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Jan 31 19:35 /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/data 554s 19:35:19.896415277 O: scp: scp mode: copy remote file to local file clobber 554s 19:35:19.903099855 O: scp: scp mode: simple copy local file to remote dir 554s 19:35:19.907289855 O: scp: scp mode: simple copy local file to local dir 554s 19:35:19.918617793 O: scp: scp mode: simple copy remote file to local dir 554s 19:35:19.935703962 O: scp: scp mode: recursive local dir to remote dir 554s 19:35:19.949298944 O: scp: scp mode: recursive local dir to local dir 554s 19:35:19.966397074 O: scp: scp mode: recursive remote dir to local dir 555s 19:35:20.026455178 O: scp: scp mode: unmatched glob file local->remote 555s 19:35:20.040248443 O: scp: scp mode: unmatched glob file remote->local 555s 19:35:20.045197390 O: scp: scp mode: unmatched glob dir recursive local->remote 555s 19:35:20.068784768 O: scp: scp mode: unmatched glob dir recursive remote->local 555s 19:35:20.079202742 O: scp: scp mode: shell metacharacters 555s 19:35:20.092315873 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 555s 19:35:20.129481397 O: scp: scp mode: disallow bad server #0 555s 19:35:20.160605797 O: scp: scp mode: disallow bad server #1 555s 19:35:20.189556063 O: scp: scp mode: disallow bad server #2 555s 19:35:20.227096383 O: scp: scp mode: disallow bad server #3 555s 19:35:20.256794916 O: scp: scp mode: disallow bad server #4 555s 19:35:20.286268301 O: scp: scp mode: disallow bad server #5 555s 19:35:20.316997017 O: scp: scp mode: disallow bad server #6 555s 19:35:20.367252854 O: scp: scp mode: disallow bad server #7 555s 19:35:20.391125405 O: scp: scp mode: detect non-directory target 555s 19:35:20.395839089 E: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/copy2: Not a directory 555s 19:35:20.397919425 O: scp: sftp mode: simple copy local file to local file 555s 19:35:20.417578244 O: scp: sftp mode: simple copy local file to remote file 555s 19:35:20.431752436 O: scp: sftp mode: simple copy remote file to local file 555s 19:35:20.441885803 O: scp: sftp mode: copy local file to remote file in place 555s 19:35:20.457665763 O: scp: sftp mode: copy remote file to local file in place 555s 19:35:20.483050440 O: scp: sftp mode: copy local file to remote file clobber 555s 19:35:20.495941348 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Jan 31 19:35 /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/copy 555s 19:35:20.497090889 O: -rw-rw-r-- 1 openssh-tests openssh-tests 395640 Jan 31 19:35 /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/data 555s 19:35:20.498245419 O: scp: sftp mode: copy remote file to local file clobber 555s 19:35:20.514173535 O: scp: sftp mode: simple copy local file to remote dir 555s 19:35:20.530645671 O: scp: sftp mode: simple copy local file to local dir 555s 19:35:20.539318438 O: scp: sftp mode: simple copy remote file to local dir 555s 19:35:20.573208676 O: scp: sftp mode: recursive local dir to remote dir 555s 19:35:20.590037897 O: scp: sftp mode: recursive local dir to local dir 555s 19:35:20.609550888 O: scp: sftp mode: recursive remote dir to local dir 555s 19:35:20.645660412 O: scp: sftp mode: unmatched glob file local->remote 555s 19:35:20.663857458 O: scp: sftp mode: unmatched glob file remote->local 555s 19:35:20.679313444 O: scp: sftp mode: unmatched glob dir recursive local->remote 555s 19:35:20.707262695 O: scp: sftp mode: unmatched glob dir recursive remote->local 555s 19:35:20.718171848 O: scp: sftp mode: shell metacharacters 555s 19:35:20.734709018 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 555s 19:35:20.794163568 O: scp: sftp mode: disallow bad server #0 555s 19:35:20.851236620 O: scp: sftp mode: disallow bad server #1 555s 19:35:20.896637002 O: scp: sftp mode: disallow bad server #2 555s 19:35:20.946017232 O: scp: sftp mode: disallow bad server #3 555s 19:35:20.962159488 O: scp: sftp mode: disallow bad server #4 556s 19:35:20.999056012 O: scp: sftp mode: disallow bad server #5 556s 19:35:21.031934695 O: scp: sftp mode: disallow bad server #6 556s 19:35:21.075475385 O: scp: sftp mode: disallow bad server #7 556s 19:35:21.129540453 O: scp: sftp mode: detect non-directory target 556s 19:35:21.136244156 E: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/copy2: Not a directory 556s 19:35:21.145070111 O: ok scp 556s 19:35:21.145799936 E: run test scp3.sh ... 556s 19:35:21.354842106 O: scp3: scp mode: simple copy remote file to remote file 556s 19:35:21.641062958 O: scp3: scp mode: simple copy remote file to remote dir 556s 19:35:21.900482282 O: scp3: scp mode: recursive remote dir to remote dir 557s 19:35:22.209071293 O: scp3: scp mode: detect non-directory target 557s 19:35:22.655618549 O: scp3: sftp mode: simple copy remote file to remote file 557s 19:35:22.669315504 O: scp3: sftp mode: simple copy remote file to remote dir 557s 19:35:22.680758863 O: scp3: sftp mode: recursive remote dir to remote dir 557s 19:35:22.706146170 O: scp3: sftp mode: detect non-directory target 557s 19:35:22.717106807 E: scp: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/copy2: destination is not a directory 557s 19:35:22.718346314 E: scp: /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/copy2: destination is not a directory 557s 19:35:22.727655136 O: ok scp3 557s 19:35:22.727777258 E: run test scp-uri.sh ... 557s 19:35:22.948737075 O: scp-uri: scp mode: simple copy local file to remote file 557s 19:35:22.956500324 O: scp-uri: scp mode: simple copy remote file to local file 557s 19:35:22.965115099 O: scp-uri: scp mode: simple copy local file to remote dir 557s 19:35:22.975026437 O: scp-uri: scp mode: simple copy remote file to local dir 558s 19:35:22.983300764 O: scp-uri: scp mode: recursive local dir to remote dir 558s 19:35:22.992030466 O: scp-uri: scp mode: recursive remote dir to local dir 558s 19:35:23.002479449 O: scp-uri: sftp mode: simple copy local file to remote file 558s 19:35:23.008705481 O: scp-uri: sftp mode: simple copy remote file to local file 558s 19:35:23.017678880 O: scp-uri: sftp mode: simple copy local file to remote dir 558s 19:35:23.026119168 O: scp-uri: sftp mode: simple copy remote file to local dir 558s 19:35:23.036382357 O: scp-uri: sftp mode: recursive local dir to remote dir 558s 19:35:23.050025895 O: scp-uri: sftp mode: recursive remote dir to local dir 558s 19:35:23.067874163 E: run test sftp.sh ... 558s 19:35:23.066495887 O: ok scp-uri 558s 19:35:23.281770016 O: test basic sftp put/get: buffer_size 5 num_requests 1 563s 19:35:28.812778939 O: test basic sftp put/get: buffer_size 5 num_requests 2 567s 19:35:32.737290249 O: test basic sftp put/get: buffer_size 5 num_requests 10 570s 19:35:35.546272365 O: test basic sftp put/get: buffer_size 1000 num_requests 1 570s 19:35:35.608277145 O: test basic sftp put/get: buffer_size 1000 num_requests 2 570s 19:35:35.642864572 O: test basic sftp put/get: buffer_size 1000 num_requests 10 570s 19:35:35.679310660 O: test basic sftp put/get: buffer_size 32000 num_requests 1 570s 19:35:35.691300089 O: test basic sftp put/get: buffer_size 32000 num_requests 2 570s 19:35:35.701333682 O: test basic sftp put/get: buffer_size 32000 num_requests 10 570s 19:35:35.712231364 O: test basic sftp put/get: buffer_size 64000 num_requests 1 570s 19:35:35.720868695 O: test basic sftp put/get: buffer_size 64000 num_requests 2 570s 19:35:35.731454048 O: test basic sftp put/get: buffer_size 64000 num_requests 10 570s 19:35:35.740978172 O: ok basic sftp put/get 570s 19:35:35.741906525 E: run test sftp-chroot.sh ... 571s 19:35:36.055550629 O: test sftp in chroot: get 571s 19:35:36.407712706 O: test sftp in chroot: match 571s 19:35:36.810470362 O: ok sftp in chroot 571s 19:35:36.820826126 E: run test sftp-cmds.sh ... 572s 19:35:37.052339361 O: sftp commands: lls 572s 19:35:37.069171025 O: sftp commands: lls w/path 572s 19:35:37.074240762 O: sftp commands: ls 572s 19:35:37.094033219 O: sftp commands: shell 572s 19:35:37.097882465 O: sftp commands: pwd 572s 19:35:37.101752479 O: sftp commands: lpwd 572s 19:35:37.104832566 O: sftp commands: quit 572s 19:35:37.113769429 O: sftp commands: help 572s 19:35:37.117219492 O: sftp commands: get 572s 19:35:37.123370175 O: sftp commands: get quoted 572s 19:35:37.135305877 O: sftp commands: get filename with quotes 572s 19:35:37.144682116 O: sftp commands: get filename with spaces 572s 19:35:37.152896738 O: sftp commands: get filename with glob metacharacters 572s 19:35:37.158802927 O: sftp commands: get to directory 572s 19:35:37.169015372 O: sftp commands: glob get to directory 572s 19:35:37.366742988 O: sftp commands: get to local dir 572s 19:35:37.377089475 O: sftp commands: glob get to local dir 572s 19:35:37.452453048 O: sftp commands: put 572s 19:35:37.459680719 O: sftp commands: put filename with quotes 572s 19:35:37.464972479 O: sftp commands: put filename with spaces 572s 19:35:37.484800942 O: sftp commands: put to directory 572s 19:35:37.498740914 O: sftp commands: glob put to directory 572s 19:35:37.527898234 O: sftp commands: put to local dir 572s 19:35:37.544443683 O: sftp commands: glob put to local dir 572s 19:35:37.553273318 O: sftp commands: rename 572s 19:35:37.564122648 O: sftp commands: rename directory 572s 19:35:37.574726354 O: sftp commands: ln 572s 19:35:37.579650568 O: sftp commands: ln -s 572s 19:35:37.583627946 O: sftp commands: cp 572s 19:35:37.604336305 O: sftp commands: mkdir 572s 19:35:37.618958431 O: sftp commands: chdir 572s 19:35:37.646211891 O: sftp commands: rmdir 572s 19:35:37.649974991 O: sftp commands: lmkdir 572s 19:35:37.655265298 O: sftp commands: lchdir 572s 19:35:37.663456490 O: ok sftp commands 572s 19:35:37.664551503 E: run test sftp-badcmds.sh ... 572s 19:35:37.888950726 O: sftp invalid commands: get nonexistent 572s 19:35:37.896574354 O: sftp invalid commands: glob get to nonexistent directory 572s 19:35:37.928689297 O: sftp invalid commands: put nonexistent 572s 19:35:37.932622264 O: sftp invalid commands: glob put to nonexistent directory 572s 19:35:37.937996262 O: sftp invalid commands: rename nonexistent 572s 19:35:37.945853649 O: sftp invalid commands: rename target exists (directory) 572s 19:35:37.960224273 O: sftp invalid commands: glob put files to local file 572s 19:35:37.965814326 O: ok sftp invalid commands 572s 19:35:37.966718324 E: run test sftp-batch.sh ... 573s 19:35:38.199528666 O: sftp batchfile: good commands 573s 19:35:38.209832503 O: sftp batchfile: bad commands 573s 19:35:38.220413200 O: sftp batchfile: comments and blanks 573s 19:35:38.236436374 O: sftp batchfile: junk command 573s 19:35:38.239987118 O: ok sftp batchfile 573s 19:35:38.241092064 E: run test sftp-glob.sh ... 573s 19:35:38.454187413 O: sftp glob: file glob 573s 19:35:38.465650102 O: sftp glob: dir glob 573s 19:35:38.493028318 O: sftp glob: quoted glob 573s 19:35:38.505201937 O: sftp glob: escaped glob 573s 19:35:38.516974651 O: sftp glob: escaped quote 573s 19:35:38.522785216 O: sftp glob: quoted quote 573s 19:35:38.537964075 O: sftp glob: single-quoted quote 573s 19:35:38.548401345 O: sftp glob: escaped space 573s 19:35:38.566683943 O: sftp glob: quoted space 573s 19:35:38.577617717 O: sftp glob: escaped slash 573s 19:35:38.589952895 O: sftp glob: quoted slash 573s 19:35:38.602188433 O: sftp glob: escaped slash at EOL 573s 19:35:38.611428256 O: sftp glob: quoted slash at EOL 573s 19:35:38.619247578 O: sftp glob: escaped slash+quote 573s 19:35:38.636097753 O: sftp glob: quoted slash+quote 573s 19:35:38.649872783 O: ok sftp glob 573s 19:35:38.653945937 E: run test sftp-perm.sh ... 573s 19:35:38.968366057 O: sftp permissions: read-only upload 574s 19:35:38.985492830 O: sftp permissions: read-only setstat 574s 19:35:39.021254727 O: sftp permissions: read-only rm 574s 19:35:39.039825323 O: sftp permissions: read-only mkdir 574s 19:35:39.058985226 O: sftp permissions: read-only rmdir 574s 19:35:39.087735720 O: sftp permissions: read-only posix-rename 574s 19:35:39.118280857 O: sftp permissions: read-only oldrename 574s 19:35:39.151241316 O: sftp permissions: read-only symlink 574s 19:35:39.183534029 O: sftp permissions: read-only hardlink 574s 19:35:39.198049148 O: sftp permissions: explicit open 574s 19:35:39.250805912 O: sftp permissions: explicit read 574s 19:35:39.316926011 O: sftp permissions: explicit write 574s 19:35:39.364560727 O: sftp permissions: explicit lstat 574s 19:35:39.412112374 O: sftp permissions: explicit opendir 574s 19:35:39.469331722 O: sftp permissions: explicit readdir 574s 19:35:39.562021262 O: sftp permissions: explicit setstat 574s 19:35:39.703749730 O: sftp permissions: explicit remove 574s 19:35:39.752626191 O: sftp permissions: explicit mkdir 574s 19:35:39.794231380 O: sftp permissions: explicit rmdir 574s 19:35:39.863106895 O: sftp permissions: explicit rename 574s 19:35:39.957236832 O: sftp permissions: explicit symlink 575s 19:35:40.024925594 O: sftp permissions: explicit hardlink 575s 19:35:40.095427933 O: sftp permissions: explicit statvfs 575s 19:35:40.161138654 E: run test sftp-uri.sh ... 575s 19:35:40.141564678 O: ok sftp permissions 575s 19:35:40.642950673 O: sftp-uri: non-interactive fetch to local file 575s 19:35:40.925570015 O: sftp-uri: non-interactive fetch to local dir 576s 19:35:41.202809193 O: sftp-uri: put to remote directory (trailing slash) 576s 19:35:41.461627484 O: sftp-uri: put to remote directory (no slash) 576s 19:35:41.781734307 E: run test reconfigure.sh ... 576s 19:35:41.781406493 O: ok sftp-uri 590s 19:35:55.314029194 E: run test dynamic-forward.sh ... 590s 19:35:55.313694763 O: ok simple connect after reconfigure 590s 19:35:55.615541252 O: test -D forwarding 592s 19:35:57.119620523 O: test -R forwarding 594s 19:35:59.710302871 O: PermitRemoteOpen=any 596s 19:36:01.466221747 O: PermitRemoteOpen=none 596s 19:36:01.945832025 O: PermitRemoteOpen=explicit 598s 19:36:03.661233960 O: PermitRemoteOpen=disallowed 600s 19:36:05.129239305 O: ok dynamic forwarding 600s 19:36:05.129278764 E: run test forwarding.sh ... 606s 19:36:11.643619244 O: ok local and remote forwarding 606s 19:36:11.643824966 E: run test multiplex.sh ... 608s 19:36:12.989710535 O: test connection multiplexing: setenv 608s 19:36:13.003266474 O: test connection multiplexing: envpass 608s 19:36:13.016877350 O: test connection multiplexing: transfer 608s 19:36:13.116378277 O: test connection multiplexing: forward 610s 19:36:15.224027108 O: test connection multiplexing: status 0 () 615s 19:36:20.263989450 O: test connection multiplexing: status 0 (-Oproxy) 620s 19:36:25.303888376 O: test connection multiplexing: status 1 () 625s 19:36:30.346964591 O: test connection multiplexing: status 1 (-Oproxy) 630s 19:36:35.432656015 O: test connection multiplexing: status 4 () 635s 19:36:40.468826489 O: test connection multiplexing: status 4 (-Oproxy) 640s 19:36:45.543307555 O: test connection multiplexing: status 5 () 645s 19:36:50.601331798 O: test connection multiplexing: status 5 (-Oproxy) 650s 19:36:55.646994583 O: test connection multiplexing: status 44 () 655s 19:37:00.673752008 O: test connection multiplexing: status 44 (-Oproxy) 660s 19:37:05.728452403 O: test connection multiplexing: cmd check 660s 19:37:05.756778612 O: test connection multiplexing: cmd forward local (TCP) 662s 19:37:07.088768029 O: test connection multiplexing: cmd forward remote (TCP) 663s 19:37:08.434110280 O: test connection multiplexing: cmd forward local (UNIX) 664s 19:37:09.472324200 O: test connection multiplexing: cmd forward remote (UNIX) 665s 19:37:10.498744650 O: test connection multiplexing: cmd exit 665s 19:37:10.513361054 O: test connection multiplexing: cmd stop 676s 19:37:21.589540013 O: ok connection multiplexing 676s 19:37:21.589863124 E: run test reexec.sh ... 676s 19:37:21.889157348 O: test config passing 677s 19:37:22.364772679 O: test reexec fallback 677s 19:37:22.379997972 E: ln: failed to create hard link '/tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 677s 19:37:22.837118459 O: ok reexec tests 677s 19:37:22.838436905 E: run test brokenkeys.sh ... 678s 19:37:23.522931094 O: ok broken keys 678s 19:37:23.523810238 E: run test sshcfgparse.sh ... 678s 19:37:23.755128646 O: reparse minimal config 678s 19:37:23.780421009 O: ssh -W opts 678s 19:37:23.876836808 O: user first match 678s 19:37:23.941557121 O: pubkeyacceptedalgorithms 679s 19:37:24.053360724 O: agentforwarding 679s 19:37:24.125773237 O: command line override 679s 19:37:24.195468565 O: ok ssh config parse 679s 19:37:24.197737246 E: run test cfgparse.sh ... 679s 19:37:24.521888449 O: reparse minimal config 679s 19:37:24.644173859 O: reparse regress config 679s 19:37:24.730317985 O: listenaddress order 679s 19:37:24.852531922 O: ok sshd config parse 679s 19:37:24.853535794 E: run test cfgmatch.sh ... 689s 19:37:34.092427723 O: ok sshd_config match 689s 19:37:34.093618193 E: run test cfgmatchlisten.sh ... 700s 19:37:45.892299979 O: ok sshd_config matchlisten 700s 19:37:45.893289836 E: run test percent.sh ... 701s 19:37:46.124952400 O: percent expansions matchexec percent 704s 19:37:49.185515903 O: percent expansions localcommand percent 707s 19:37:52.089531885 O: percent expansions remotecommand percent 707s 19:37:52.377167806 O: percent expansions controlpath percent 707s 19:37:52.665867785 O: percent expansions identityagent percent 708s 19:37:52.979395465 O: percent expansions forwardagent percent 708s 19:37:53.333548880 O: percent expansions localforward percent 708s 19:37:53.634482109 O: percent expansions remoteforward percent 709s 19:37:54.045088346 O: percent expansions revokedhostkeys percent 709s 19:37:54.280344010 O: percent expansions userknownhostsfile percent 711s 19:37:56.779740379 O: percent expansions controlpath dollar 711s 19:37:56.804873255 O: percent expansions identityagent dollar 711s 19:37:56.823922610 O: percent expansions forwardagent dollar 711s 19:37:56.868118747 O: percent expansions localforward dollar 711s 19:37:56.892771683 O: percent expansions remoteforward dollar 711s 19:37:56.910231393 O: percent expansions userknownhostsfile dollar 712s 19:37:57.152867446 O: percent expansions controlpath tilde 712s 19:37:57.187338194 O: percent expansions identityagent tilde 712s 19:37:57.241305765 O: percent expansions forwardagent tilde 712s 19:37:57.295304725 O: ok percent expansions 712s 19:37:57.296046112 E: run test addrmatch.sh ... 712s 19:37:57.642380422 O: test first entry for user 192.168.0.1 somehost 712s 19:37:57.693697945 O: test negative match for user 192.168.30.1 somehost 712s 19:37:57.749134158 O: test no match for user 19.0.0.1 somehost 712s 19:37:57.787888256 O: test list middle for user 10.255.255.254 somehost 712s 19:37:57.816937272 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 712s 19:37:57.847109803 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 712s 19:37:57.883840960 O: test localaddress for user 19.0.0.1 somehost 712s 19:37:57.915985386 O: test localport for user 19.0.0.1 somehost 712s 19:37:57.951743594 O: test bare IP6 address for user ::1 somehost.example.com 713s 19:37:57.987104127 O: test deny IPv6 for user ::2 somehost.example.com 713s 19:37:58.017921018 O: test IP6 negated for user ::3 somehost 713s 19:37:58.051967128 O: test IP6 no match for user ::4 somehost 713s 19:37:58.082669695 O: test IP6 network for user 2000::1 somehost 713s 19:37:58.114892297 O: test IP6 network for user 2001::1 somehost 713s 19:37:58.149299722 O: test IP6 localaddress for user ::5 somehost 713s 19:37:58.190456176 O: test IP6 localport for user ::5 somehost 713s 19:37:58.225162531 O: test invalid Match address 10.0.1.0/8 713s 19:37:58.240233311 O: test invalid Match localaddress 10.0.1.0/8 713s 19:37:58.279683550 O: test invalid Match address 10.0.0.1/24 713s 19:37:58.299555584 O: test invalid Match localaddress 10.0.0.1/24 713s 19:37:58.304266435 O: test invalid Match address 2000:aa:bb:01::/56 713s 19:37:58.319928327 O: test invalid Match localaddress 2000:aa:bb:01::/56 713s 19:37:58.336321684 O: ok address match 713s 19:37:58.337743212 E: run test localcommand.sh ... 713s 19:37:58.616892681 O: test localcommand: proto localcommand 713s 19:37:58.852180380 O: ok localcommand 713s 19:37:58.853349994 E: run test forcecommand.sh ... 716s 19:38:00.162151190 E: Connection closed. 716s 19:38:00.178020696 E: Connection closed 716s 19:38:00.739511126 E: Connection closed. 716s 19:38:00.740581078 E: Connection closed 716s 19:38:01.009011311 O: ok forced command 716s 19:38:01.010113901 E: run test portnum.sh ... 716s 19:38:01.273308632 O: port number parsing: invalid port 0 716s 19:38:01.287890704 O: port number parsing: invalid port 65536 716s 19:38:01.301528792 O: port number parsing: invalid port 131073 716s 19:38:01.319488473 O: port number parsing: invalid port 2000blah 716s 19:38:01.329678930 O: port number parsing: invalid port blah2000 716s 19:38:01.337876226 O: port number parsing: valid port 1 716s 19:38:01.603259008 O: port number parsing: valid port 22 716s 19:38:01.891531443 O: port number parsing: valid port 2222 717s 19:38:02.151878142 O: port number parsing: valid port 22222 717s 19:38:02.417821162 O: port number parsing: valid port 65535 717s 19:38:02.668571990 E: run test keytype.sh ... 717s 19:38:02.669360324 O: ok port number parsing 717s 19:38:02.936834556 O: keygen ed25519, 512 bits 717s 19:38:02.951958563 O: keygen ed25519-sk, n/a bits 718s 19:38:03.010502670 O: keygen ecdsa, 256 bits 718s 19:38:03.028213642 O: keygen ecdsa, 384 bits 718s 19:38:03.048075406 O: keygen ecdsa, 521 bits 718s 19:38:03.070430159 O: keygen ecdsa-sk, n/a bits 718s 19:38:03.096946948 O: keygen dsa, 1024 bits 718s 19:38:03.203367358 O: keygen rsa, 2048 bits 718s 19:38:03.327142858 O: keygen rsa, 3072 bits 719s 19:38:04.497538103 O: userkey ed25519-512, hostkey ed25519-512 719s 19:38:04.737725569 O: userkey ed25519-512, hostkey ed25519-512 720s 19:38:04.996975413 O: userkey ed25519-512, hostkey ed25519-512 720s 19:38:05.321359109 O: userkey ed25519-sk, hostkey ed25519-sk 720s 19:38:05.605207768 O: userkey ed25519-sk, hostkey ed25519-sk 720s 19:38:05.816958522 O: userkey ed25519-sk, hostkey ed25519-sk 721s 19:38:06.087398134 O: userkey ecdsa-256, hostkey ecdsa-256 721s 19:38:06.303647520 O: userkey ecdsa-256, hostkey ecdsa-256 721s 19:38:06.533614190 O: userkey ecdsa-256, hostkey ecdsa-256 721s 19:38:06.769580712 O: userkey ecdsa-384, hostkey ecdsa-384 722s 19:38:07.039616150 O: userkey ecdsa-384, hostkey ecdsa-384 722s 19:38:07.341115513 O: userkey ecdsa-384, hostkey ecdsa-384 722s 19:38:07.637495442 O: userkey ecdsa-521, hostkey ecdsa-521 722s 19:38:07.957543809 O: userkey ecdsa-521, hostkey ecdsa-521 723s 19:38:08.244782578 O: userkey ecdsa-521, hostkey ecdsa-521 723s 19:38:08.576852784 O: userkey ecdsa-sk, hostkey ecdsa-sk 723s 19:38:08.826295804 O: userkey ecdsa-sk, hostkey ecdsa-sk 724s 19:38:09.042369988 O: userkey ecdsa-sk, hostkey ecdsa-sk 724s 19:38:09.276821970 O: userkey dsa-1024, hostkey dsa-1024 724s 19:38:09.521250699 O: userkey dsa-1024, hostkey dsa-1024 724s 19:38:09.768359286 O: userkey dsa-1024, hostkey dsa-1024 725s 19:38:09.997486843 O: userkey rsa-2048, hostkey rsa-2048 725s 19:38:10.242116708 O: userkey rsa-2048, hostkey rsa-2048 725s 19:38:10.481609547 O: userkey rsa-2048, hostkey rsa-2048 725s 19:38:10.789122112 O: userkey rsa-3072, hostkey rsa-3072 726s 19:38:11.018081823 O: userkey rsa-3072, hostkey rsa-3072 726s 19:38:11.242855966 O: userkey rsa-3072, hostkey rsa-3072 726s 19:38:11.442140986 O: ok login with different key types 726s 19:38:11.454571197 E: run test kextype.sh ... 726s 19:38:11.787501716 O: kex diffie-hellman-group1-sha1 727s 19:38:12.432406536 O: kex diffie-hellman-group14-sha1 728s 19:38:13.113588065 O: kex diffie-hellman-group14-sha256 728s 19:38:13.899278628 O: kex diffie-hellman-group16-sha512 729s 19:38:14.654810653 O: kex diffie-hellman-group18-sha512 730s 19:38:15.683781638 O: kex diffie-hellman-group-exchange-sha1 731s 19:38:16.779414754 O: kex diffie-hellman-group-exchange-sha256 732s 19:38:17.834419077 O: kex ecdh-sha2-nistp256 733s 19:38:18.462269448 O: kex ecdh-sha2-nistp384 734s 19:38:19.161352351 O: kex ecdh-sha2-nistp521 735s 19:38:19.958275937 O: kex curve25519-sha256 735s 19:38:20.797265895 O: kex curve25519-sha256@libssh.org 736s 19:38:21.486945165 O: kex sntrup761x25519-sha512@openssh.com 737s 19:38:22.636299324 O: ok login with different key exchange algorithms 737s 19:38:22.638370205 E: run test cert-hostkey.sh ... 740s 19:38:25.208456264 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/host_ca_key.pub 740s 19:38:25.209366209 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/host_ca_key2.pub 740s 19:38:25.220192758 O: certified host keys: sign host ed25519 cert 740s 19:38:25.224192315 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 740s 19:38:25.232262158 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 740s 19:38:25.239950220 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 740s 19:38:25.252309595 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 740s 19:38:25.264564877 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 740s 19:38:25.272207733 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 740s 19:38:25.278434918 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 740s 19:38:25.296034788 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 740s 19:38:25.299641645 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 740s 19:38:25.317299058 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 740s 19:38:25.332903639 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 740s 19:38:25.336247417 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 740s 19:38:25.350512594 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 740s 19:38:25.375920704 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 740s 19:38:25.384768516 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 740s 19:38:25.398718581 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 740s 19:38:25.411222627 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 740s 19:38:25.414274133 O: certified host keys: sign host dsa cert 740s 19:38:25.460857143 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 740s 19:38:25.497572515 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 740s 19:38:25.504991672 O: certified host keys: sign host rsa cert 741s 19:38:26.576667518 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 741s 19:38:26.598552736 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 741s 19:38:26.618325739 O: certified host keys: sign host rsa-sha2-256 cert 742s 19:38:27.497486306 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 742s 19:38:27.510661341 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 742s 19:38:27.513566779 O: certified host keys: sign host rsa-sha2-512 cert 743s 19:38:28.386978191 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 743s 19:38:28.399109029 O: Revoking from /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 743s 19:38:28.401944356 O: certified host keys: host ed25519 cert connect 743s 19:38:28.403853497 O: certified host keys: ed25519 basic connect expect success yes 743s 19:38:28.652568132 O: certified host keys: ed25519 empty KRL expect success yes 743s 19:38:28.921802279 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 744s 19:38:29.087070376 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 744s 19:38:29.264242954 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 744s 19:38:29.375937410 O: certified host keys: ed25519 empty plaintext revocation expect success yes 744s 19:38:29.608379146 O: certified host keys: ed25519 plain key plaintext revocation expect success no 744s 19:38:29.766118283 O: certified host keys: ed25519 cert plaintext revocation expect success no 744s 19:38:29.899829853 O: certified host keys: ed25519 CA plaintext revocation expect success no 745s 19:38:30.159693551 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 745s 19:38:30.162586325 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 745s 19:38:30.386460952 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 745s 19:38:30.616928103 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 745s 19:38:30.817021481 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 746s 19:38:31.029854857 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 746s 19:38:31.143735224 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 746s 19:38:31.433871702 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 746s 19:38:31.556763926 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 746s 19:38:31.701180755 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 746s 19:38:31.824970807 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 746s 19:38:31.827124252 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 747s 19:38:32.064757238 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 747s 19:38:32.330156227 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 747s 19:38:32.482277675 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 747s 19:38:32.621496293 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 747s 19:38:32.768381772 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 748s 19:38:33.027584423 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 748s 19:38:33.161446545 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 748s 19:38:33.287819848 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 748s 19:38:33.412245408 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 748s 19:38:33.420185807 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 748s 19:38:33.669033547 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 748s 19:38:33.900375964 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 749s 19:38:34.030900812 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 749s 19:38:34.176272224 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 749s 19:38:34.324145737 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 749s 19:38:34.563754006 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 749s 19:38:34.790478994 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 750s 19:38:34.982428886 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 750s 19:38:35.155754795 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 750s 19:38:35.158627978 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 750s 19:38:35.542914629 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 750s 19:38:35.844952023 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 751s 19:38:36.040338973 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 751s 19:38:36.218173202 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 751s 19:38:36.393367378 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 751s 19:38:36.700698623 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 751s 19:38:36.870396128 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 752s 19:38:37.137211554 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 752s 19:38:37.357684400 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 752s 19:38:37.359567194 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 752s 19:38:37.580239570 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 752s 19:38:37.799724664 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 752s 19:38:37.940075479 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 753s 19:38:38.075607755 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 753s 19:38:38.228345299 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 753s 19:38:38.521241495 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 753s 19:38:38.657590832 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 753s 19:38:38.836327112 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 754s 19:38:39.052177474 O: certified host keys: host dsa cert connect 754s 19:38:39.072105411 O: certified host keys: dsa basic connect expect success yes 754s 19:38:39.305049451 O: certified host keys: dsa empty KRL expect success yes 754s 19:38:39.562568135 O: certified host keys: dsa KRL w/ plain key revoked expect success no 754s 19:38:39.691729090 O: certified host keys: dsa KRL w/ cert revoked expect success no 754s 19:38:39.860106979 O: certified host keys: dsa KRL w/ CA revoked expect success no 755s 19:38:40.084885080 O: certified host keys: dsa empty plaintext revocation expect success yes 755s 19:38:40.355035021 O: certified host keys: dsa plain key plaintext revocation expect success no 755s 19:38:40.501748569 O: certified host keys: dsa cert plaintext revocation expect success no 755s 19:38:40.688345263 O: certified host keys: dsa CA plaintext revocation expect success no 755s 19:38:40.846458621 O: certified host keys: host rsa cert connect 755s 19:38:40.853346578 O: certified host keys: rsa basic connect expect success yes 756s 19:38:41.133531433 O: certified host keys: rsa empty KRL expect success yes 756s 19:38:41.405539982 O: certified host keys: rsa KRL w/ plain key revoked expect success no 756s 19:38:41.554793157 O: certified host keys: rsa KRL w/ cert revoked expect success no 756s 19:38:41.686866413 O: certified host keys: rsa KRL w/ CA revoked expect success no 756s 19:38:41.843803438 O: certified host keys: rsa empty plaintext revocation expect success yes 757s 19:38:42.125087191 O: certified host keys: rsa plain key plaintext revocation expect success no 757s 19:38:42.264668318 O: certified host keys: rsa cert plaintext revocation expect success no 757s 19:38:42.465281733 O: certified host keys: rsa CA plaintext revocation expect success no 757s 19:38:42.623584563 O: certified host keys: host rsa-sha2-256 cert connect 757s 19:38:42.625928977 O: certified host keys: rsa-sha2-256 basic connect expect success yes 757s 19:38:42.876686322 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 758s 19:38:43.129859082 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 758s 19:38:43.350452596 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 758s 19:38:43.511824818 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 758s 19:38:43.696358769 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 758s 19:38:43.928816662 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 759s 19:38:44.075011116 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 759s 19:38:44.252422853 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 759s 19:38:44.446549755 O: certified host keys: host rsa-sha2-512 cert connect 759s 19:38:44.453603461 O: certified host keys: rsa-sha2-512 basic connect expect success yes 759s 19:38:44.673235072 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 760s 19:38:44.937922633 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 760s 19:38:45.067000748 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 760s 19:38:45.186384368 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 760s 19:38:45.335366340 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 760s 19:38:45.571993660 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 760s 19:38:45.744451190 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 760s 19:38:45.950387900 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 761s 19:38:46.164583098 O: certified host keys: host ed25519 revoked cert 761s 19:38:46.391782124 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 761s 19:38:46.624365294 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 761s 19:38:46.752425122 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 761s 19:38:46.908812691 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 762s 19:38:47.081499248 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 762s 19:38:47.250927393 O: certified host keys: host dsa revoked cert 762s 19:38:47.433314805 O: certified host keys: host rsa revoked cert 762s 19:38:47.604040062 O: certified host keys: host rsa-sha2-256 revoked cert 762s 19:38:47.729021788 O: certified host keys: host rsa-sha2-512 revoked cert 762s 19:38:47.875626671 O: certified host keys: host ed25519 revoked cert 763s 19:38:48.051099735 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 763s 19:38:48.204630659 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 763s 19:38:48.353992641 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 763s 19:38:48.473525120 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 763s 19:38:48.647585673 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 763s 19:38:48.820735127 O: certified host keys: host dsa revoked cert 763s 19:38:48.933754845 O: certified host keys: host rsa revoked cert 764s 19:38:49.095754767 O: certified host keys: host rsa-sha2-256 revoked cert 764s 19:38:49.261561181 O: certified host keys: host rsa-sha2-512 revoked cert 778s 19:39:03.603887397 O: certified host keys: host ed25519 cert downgrade to raw key 779s 19:39:04.124593973 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 779s 19:39:04.723766345 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 780s 19:39:05.243093482 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 780s 19:39:05.894359612 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 781s 19:39:06.578355589 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 782s 19:39:07.108617138 O: certified host keys: host dsa cert downgrade to raw key 782s 19:39:07.740641214 O: certified host keys: host rsa cert downgrade to raw key 783s 19:39:08.728359000 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 785s 19:39:10.812908939 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 786s 19:39:11.976122754 O: certified host keys: host ed25519 connect wrong cert 787s 19:39:12.183781414 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 787s 19:39:12.416671439 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 787s 19:39:12.558178135 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 787s 19:39:12.755992456 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 787s 19:39:12.965271248 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 788s 19:39:13.176901336 O: certified host keys: host dsa connect wrong cert 788s 19:39:13.473829991 O: certified host keys: host rsa connect wrong cert 788s 19:39:13.900693020 O: certified host keys: host rsa-sha2-256 connect wrong cert 791s 19:39:15.985041429 O: certified host keys: host rsa-sha2-512 connect wrong cert 792s 19:39:17.171213344 E: run test cert-userkey.sh ... 792s 19:39:17.171213239 O: ok certified host keys 793s 19:39:18.175889135 O: certified user keys: sign user ed25519 cert 793s 19:39:18.195042276 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 793s 19:39:18.214388929 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 793s 19:39:18.230451869 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 793s 19:39:18.250358708 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 793s 19:39:18.271410733 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 793s 19:39:18.322015073 O: certified user keys: sign user dsa cert 793s 19:39:18.395950074 O: certified user keys: sign user rsa cert 794s 19:39:19.507158709 O: certified user keys: sign user rsa-sha2-256 cert 795s 19:39:20.089940582 O: certified user keys: sign user rsa-sha2-512 cert 797s 19:39:22.779964333 O: certified user keys: ed25519 missing authorized_principals 798s 19:39:23.015875070 O: certified user keys: ed25519 empty authorized_principals 798s 19:39:23.249422702 O: certified user keys: ed25519 wrong authorized_principals 798s 19:39:23.488524493 O: certified user keys: ed25519 correct authorized_principals 798s 19:39:23.851018613 O: certified user keys: ed25519 authorized_principals bad key opt 799s 19:39:24.113314237 O: certified user keys: ed25519 authorized_principals command=false 799s 19:39:24.464543583 O: certified user keys: ed25519 authorized_principals command=true 799s 19:39:24.793316034 O: certified user keys: ed25519 wrong principals key option 800s 19:39:25.121836204 O: certified user keys: ed25519 correct principals key option 800s 19:39:25.438261779 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 800s 19:39:25.677730266 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 800s 19:39:25.921988480 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 801s 19:39:26.156406142 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 801s 19:39:26.402040716 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 801s 19:39:26.711159479 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 802s 19:39:26.989589687 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 802s 19:39:27.264505473 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 802s 19:39:27.547933340 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 802s 19:39:27.846020854 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 803s 19:39:28.134783864 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 803s 19:39:28.415236217 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 803s 19:39:28.669671000 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 804s 19:39:28.994919987 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 804s 19:39:29.301770510 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 804s 19:39:29.539845746 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 804s 19:39:29.848618209 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 805s 19:39:30.095169847 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 805s 19:39:30.382533639 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 805s 19:39:30.617257289 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 805s 19:39:30.971302768 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 806s 19:39:31.255646553 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 806s 19:39:31.548581735 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 806s 19:39:31.825648425 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 807s 19:39:32.134398819 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 807s 19:39:32.370380725 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 807s 19:39:32.623410510 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 807s 19:39:32.904368928 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 808s 19:39:33.233177964 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 808s 19:39:33.550409047 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 808s 19:39:33.851483317 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 809s 19:39:34.186745759 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 809s 19:39:34.579118203 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 809s 19:39:34.903442191 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 810s 19:39:35.301576909 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 810s 19:39:35.586760205 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 810s 19:39:35.920200921 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 811s 19:39:36.198142317 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 811s 19:39:36.480473686 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 811s 19:39:36.774132940 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 812s 19:39:37.063489613 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 812s 19:39:37.329696522 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 812s 19:39:37.630137560 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 812s 19:39:37.927932835 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 813s 19:39:38.211572059 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 813s 19:39:38.536931761 O: certified user keys: dsa missing authorized_principals 813s 19:39:38.814433230 O: certified user keys: dsa empty authorized_principals 814s 19:39:39.067859014 O: certified user keys: dsa wrong authorized_principals 814s 19:39:39.373373686 O: certified user keys: dsa correct authorized_principals 814s 19:39:39.696124421 O: certified user keys: dsa authorized_principals bad key opt 814s 19:39:39.945920751 O: certified user keys: dsa authorized_principals command=false 815s 19:39:40.219587472 O: certified user keys: dsa authorized_principals command=true 815s 19:39:40.647915595 O: certified user keys: dsa wrong principals key option 815s 19:39:40.884104126 O: certified user keys: dsa correct principals key option 816s 19:39:41.267341263 O: certified user keys: rsa missing authorized_principals 816s 19:39:41.545731089 O: certified user keys: rsa empty authorized_principals 816s 19:39:41.794677457 O: certified user keys: rsa wrong authorized_principals 817s 19:39:42.033539199 O: certified user keys: rsa correct authorized_principals 817s 19:39:42.322792888 O: certified user keys: rsa authorized_principals bad key opt 817s 19:39:42.570984165 O: certified user keys: rsa authorized_principals command=false 817s 19:39:42.829869765 O: certified user keys: rsa authorized_principals command=true 818s 19:39:43.157856985 O: certified user keys: rsa wrong principals key option 818s 19:39:43.445510275 O: certified user keys: rsa correct principals key option 818s 19:39:43.799964968 O: certified user keys: rsa-sha2-256 missing authorized_principals 819s 19:39:44.028392700 O: certified user keys: rsa-sha2-256 empty authorized_principals 819s 19:39:44.236806287 O: certified user keys: rsa-sha2-256 wrong authorized_principals 819s 19:39:44.510070327 O: certified user keys: rsa-sha2-256 correct authorized_principals 819s 19:39:44.810759087 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 820s 19:39:45.118236208 O: certified user keys: rsa-sha2-256 authorized_principals command=false 822s 19:39:45.400374788 O: certified user keys: rsa-sha2-256 authorized_principals command=true 822s 19:39:45.684285406 O: certified user keys: rsa-sha2-256 wrong principals key option 822s 19:39:45.946917675 O: certified user keys: rsa-sha2-256 correct principals key option 822s 19:39:46.231647410 O: certified user keys: rsa-sha2-512 missing authorized_principals 822s 19:39:46.514088503 O: certified user keys: rsa-sha2-512 empty authorized_principals 822s 19:39:46.769767751 O: certified user keys: rsa-sha2-512 wrong authorized_principals 822s 19:39:47.113882117 O: certified user keys: rsa-sha2-512 correct authorized_principals 822s 19:39:47.434045121 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 822s 19:39:47.652868220 O: certified user keys: rsa-sha2-512 authorized_principals command=false 823s 19:39:48.022133433 O: certified user keys: rsa-sha2-512 authorized_principals command=true 823s 19:39:48.346092422 O: certified user keys: rsa-sha2-512 wrong principals key option 823s 19:39:48.594543330 O: certified user keys: rsa-sha2-512 correct principals key option 823s 19:39:48.856792828 O: certified user keys: ed25519 authorized_keys connect 824s 19:39:49.114198435 O: certified user keys: ed25519 authorized_keys revoked key 824s 19:39:49.375681615 O: certified user keys: ed25519 authorized_keys revoked via KRL 824s 19:39:49.689950144 O: certified user keys: ed25519 authorized_keys empty KRL 824s 19:39:49.950564134 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 825s 19:39:50.305503187 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 825s 19:39:50.620685269 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 826s 19:39:51.062309108 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 826s 19:39:51.326484076 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 826s 19:39:51.619662464 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 826s 19:39:51.891878761 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 827s 19:39:52.232914095 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 827s 19:39:52.529863432 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 827s 19:39:52.844173259 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 828s 19:39:53.114501842 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 828s 19:39:53.487526214 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 828s 19:39:53.858576904 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 829s 19:39:54.141282399 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 829s 19:39:54.439487604 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 829s 19:39:54.767978322 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 830s 19:39:55.214519699 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 830s 19:39:55.535440479 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 830s 19:39:55.800609076 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 831s 19:39:56.085347989 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 831s 19:39:56.355069523 O: certified user keys: dsa authorized_keys connect 831s 19:39:56.641802048 O: certified user keys: dsa authorized_keys revoked key 831s 19:39:56.978548913 O: certified user keys: dsa authorized_keys revoked via KRL 832s 19:39:57.249437090 O: certified user keys: dsa authorized_keys empty KRL 832s 19:39:57.548363554 O: certified user keys: rsa authorized_keys connect 832s 19:39:57.863824245 O: certified user keys: rsa authorized_keys revoked key 833s 19:39:58.164602365 O: certified user keys: rsa authorized_keys revoked via KRL 833s 19:39:58.476497647 O: certified user keys: rsa authorized_keys empty KRL 833s 19:39:58.902370197 O: certified user keys: rsa-sha2-256 authorized_keys connect 834s 19:39:59.234901263 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 834s 19:39:59.471384846 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 834s 19:39:59.704396405 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 835s 19:39:59.989125808 O: certified user keys: rsa-sha2-512 authorized_keys connect 835s 19:40:00.366294839 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 835s 19:40:00.583342523 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 835s 19:40:00.832914375 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 836s 19:40:01.104547955 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 836s 19:40:01.380375031 O: certified user keys: authorized_keys CA does not authenticate 836s 19:40:01.382305059 O: certified user keys: ensure CA key does not authenticate user 836s 19:40:01.652594693 O: certified user keys: ed25519 TrustedUserCAKeys connect 836s 19:40:01.916328166 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 837s 19:40:02.240000002 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 837s 19:40:02.536589154 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 837s 19:40:02.816385001 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 838s 19:40:03.101862731 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 838s 19:40:03.328535840 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 838s 19:40:03.615068318 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 838s 19:40:03.971556587 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 839s 19:40:04.318231946 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 839s 19:40:04.620880842 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 839s 19:40:04.908373355 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 840s 19:40:05.207089068 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 840s 19:40:05.593961173 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 840s 19:40:05.875056608 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 841s 19:40:06.158153384 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 841s 19:40:06.634401780 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 842s 19:40:06.988345555 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 842s 19:40:07.266711789 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 842s 19:40:07.535652360 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 842s 19:40:07.898328395 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 843s 19:40:08.292981855 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 843s 19:40:08.608500130 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 843s 19:40:08.899735331 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 844s 19:40:09.280526960 O: certified user keys: dsa TrustedUserCAKeys connect 844s 19:40:09.650920114 O: certified user keys: dsa TrustedUserCAKeys revoked key 844s 19:40:09.906718117 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 845s 19:40:10.264206932 O: certified user keys: dsa TrustedUserCAKeys empty KRL 845s 19:40:10.626275729 O: certified user keys: rsa TrustedUserCAKeys connect 846s 19:40:10.982701617 O: certified user keys: rsa TrustedUserCAKeys revoked key 846s 19:40:11.329903351 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 846s 19:40:11.653479834 O: certified user keys: rsa TrustedUserCAKeys empty KRL 847s 19:40:11.974431503 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 847s 19:40:12.261135864 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 847s 19:40:12.553508460 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 847s 19:40:12.886065562 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 848s 19:40:13.265615604 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 848s 19:40:13.571427352 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 848s 19:40:13.838708725 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 849s 19:40:14.130499214 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 849s 19:40:14.420919965 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 849s 19:40:14.642524516 O: certified user keys: TrustedUserCAKeys CA does not authenticate 849s 19:40:14.644238185 O: certified user keys: ensure CA key does not authenticate user 849s 19:40:14.873218449 O: certified user keys: correct principal auth authorized_keys expect success rsa 850s 19:40:15.184729037 O: certified user keys: correct principal auth authorized_keys expect success ed25519 850s 19:40:15.511819745 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 850s 19:40:15.809499700 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 851s 19:40:16.110414025 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 851s 19:40:16.423342575 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 851s 19:40:16.723880537 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 852s 19:40:17.112297034 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 852s 19:40:17.431917378 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 852s 19:40:17.758999598 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 853s 19:40:18.006031833 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 853s 19:40:18.336429193 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 853s 19:40:18.678747617 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 854s 19:40:19.051863683 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 854s 19:40:19.358244457 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 854s 19:40:19.721296760 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 854s 19:40:19.967945888 O: certified user keys: cert expired auth authorized_keys expect failure rsa 855s 19:40:20.305281849 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 855s 19:40:20.571873290 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 855s 19:40:20.943688840 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 856s 19:40:21.258522497 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 856s 19:40:21.570855871 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 856s 19:40:21.855614946 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 857s 19:40:22.238942594 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 857s 19:40:22.548486312 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 857s 19:40:22.887237834 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 858s 19:40:23.192790306 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 858s 19:40:23.527618156 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 858s 19:40:23.821320800 O: certified user keys: force-command auth authorized_keys expect failure rsa 859s 19:40:24.164848498 O: certified user keys: force-command auth authorized_keys expect failure ed25519 859s 19:40:24.463882977 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 859s 19:40:24.740391314 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 860s 19:40:25.022707437 O: certified user keys: empty principals auth authorized_keys expect success rsa 860s 19:40:25.349611224 O: certified user keys: empty principals auth authorized_keys expect success ed25519 860s 19:40:25.643328632 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 860s 19:40:25.935790433 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 861s 19:40:26.219854362 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 861s 19:40:26.525294432 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 861s 19:40:26.816355109 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 862s 19:40:27.071946643 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 862s 19:40:27.379792669 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 862s 19:40:27.790642701 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 863s 19:40:28.152020505 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 863s 19:40:28.479042724 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 863s 19:40:28.832013167 O: certified user keys: force-command match true auth authorized_keys expect success rsa 864s 19:40:29.232981472 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 864s 19:40:29.564773962 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 865s 19:40:29.984319056 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 865s 19:40:30.369189515 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 865s 19:40:30.700660686 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 866s 19:40:30.975902035 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 866s 19:40:31.260073480 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 866s 19:40:31.545022552 O: certified user keys: user ed25519 connect wrong cert 866s 19:40:31.838813735 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 867s 19:40:32.144889150 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 867s 19:40:32.500148513 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 867s 19:40:32.820621664 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 868s 19:40:33.116381562 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 868s 19:40:33.364091425 O: certified user keys: user dsa connect wrong cert 868s 19:40:33.649194833 O: certified user keys: user rsa connect wrong cert 868s 19:40:33.964938500 O: certified user keys: user rsa-sha2-256 connect wrong cert 869s 19:40:34.208441179 O: certified user keys: user rsa-sha2-512 connect wrong cert 869s 19:40:34.457817766 O: ok certified user keys 869s 19:40:34.458829443 E: run test host-expand.sh ... 870s 19:40:35.243466044 O: ok expand %h and %n 870s 19:40:35.244607650 E: run test keys-command.sh ... 870s 19:40:35.456992808 O: SKIPPED: /var/run/keycommand_openssh-tests.45711 not executable (/var/run mounted noexec?) 870s 19:40:35.464298568 E: run test forward-control.sh ... 871s 19:40:36.619596076 O: check_lfwd done (expecting Y): default configuration 873s 19:40:38.429655368 O: check_rfwd done (expecting Y): default configuration 875s 19:40:40.040830363 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 875s 19:40:40.681701042 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 876s 19:40:41.003678020 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 876s 19:40:41.693538864 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 878s 19:40:43.355206960 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 879s 19:40:44.087918679 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 880s 19:40:45.399789179 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 881s 19:40:46.044677472 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 881s 19:40:46.763962615 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 883s 19:40:48.337383070 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 883s 19:40:48.661656497 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 883s 19:40:48.953101998 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 884s 19:40:49.302109959 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 884s 19:40:49.653737742 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 885s 19:40:50.291716059 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 885s 19:40:50.866672985 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 887s 19:40:52.434839268 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 887s 19:40:52.721861474 O: check_rfwd done (expecting N): AllowTcpForwarding=local 889s 19:40:54.092060447 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 889s 19:40:54.383965906 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 891s 19:40:56.035256483 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 891s 19:40:56.367460093 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 891s 19:40:56.722172486 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 892s 19:40:57.085422646 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 893s 19:40:58.761137658 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 894s 19:40:59.013678844 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 895s 19:41:00.335597656 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 895s 19:41:00.648564538 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 896s 19:41:00.995673207 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 896s 19:41:01.306866406 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 897s 19:41:01.961599321 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 897s 19:41:02.270348400 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 897s 19:41:02.616025240 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 898s 19:41:03.425281540 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 898s 19:41:03.765761495 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 899s 19:41:04.540210369 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 901s 19:41:06.085104818 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 902s 19:41:07.832472257 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 904s 19:41:09.256106924 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 905s 19:41:09.980116436 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 905s 19:41:10.379418357 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 906s 19:41:11.057757518 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 907s 19:41:12.379664223 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 907s 19:41:12.640329347 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 908s 19:41:13.981560738 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 909s 19:41:14.257471887 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 909s 19:41:14.596527972 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 911s 19:41:16.198206225 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 912s 19:41:17.535129252 O: check_lfwd done (expecting N): AllowTcpForwarding=no 912s 19:41:17.793022411 O: check_rfwd done (expecting N): AllowTcpForwarding=no 913s 19:41:18.064372355 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 913s 19:41:18.368729340 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 913s 19:41:18.663829610 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 913s 19:41:18.949476078 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 915s 19:41:20.357077857 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 915s 19:41:20.758549150 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 916s 19:41:21.266581834 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 916s 19:41:21.672277869 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 917s 19:41:22.073665873 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 917s 19:41:22.489538256 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 918s 19:41:23.839267083 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 919s 19:41:24.145809278 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 919s 19:41:24.477907927 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 919s 19:41:24.768771420 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 920s 19:41:25.388010619 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 920s 19:41:25.661993294 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 922s 19:41:27.223118891 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 923s 19:41:28.829939460 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 924s 19:41:29.392552450 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 924s 19:41:29.734293811 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 925s 19:41:30.458429803 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 925s 19:41:30.803358271 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 926s 19:41:31.129095492 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 926s 19:41:31.441847595 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 926s 19:41:31.704729723 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 928s 19:41:33.289828112 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 929s 19:41:34.594995612 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 929s 19:41:34.895233009 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 930s 19:41:35.236689268 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 930s 19:41:35.542653769 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 930s 19:41:35.567323847 O: ok sshd control of local and remote forwarding 930s 19:41:35.594263628 E: run test integrity.sh ... 930s 19:41:35.848990288 O: test integrity: hmac-sha1 @2900 931s 19:41:36.193794698 O: test integrity: hmac-sha1 @2901 931s 19:41:36.498012485 O: test integrity: hmac-sha1 @2902 931s 19:41:36.887571750 O: test integrity: hmac-sha1 @2903 932s 19:41:37.271484406 O: test integrity: hmac-sha1 @2904 932s 19:41:37.578712223 O: test integrity: hmac-sha1 @2905 932s 19:41:37.966312414 O: test integrity: hmac-sha1 @2906 933s 19:41:38.214140286 O: test integrity: hmac-sha1 @2907 933s 19:41:38.440403795 O: test integrity: hmac-sha1 @2908 933s 19:41:38.726715558 O: test integrity: hmac-sha1 @2909 934s 19:41:39.035459622 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 934s 19:41:39.050393357 O: test integrity: hmac-sha1-96 @2900 934s 19:41:39.434958568 O: test integrity: hmac-sha1-96 @2901 934s 19:41:39.721691556 O: test integrity: hmac-sha1-96 @2902 935s 19:41:40.032001708 O: test integrity: hmac-sha1-96 @2903 935s 19:41:40.397962999 O: test integrity: hmac-sha1-96 @2904 935s 19:41:40.675935018 O: test integrity: hmac-sha1-96 @2905 935s 19:41:40.914325274 O: test integrity: hmac-sha1-96 @2906 936s 19:41:41.183722672 O: test integrity: hmac-sha1-96 @2907 936s 19:41:41.423503920 O: test integrity: hmac-sha1-96 @2908 936s 19:41:41.685598090 O: test integrity: hmac-sha1-96 @2909 936s 19:41:41.939958540 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 936s 19:41:41.957647318 O: test integrity: hmac-sha2-256 @2900 937s 19:41:42.252309232 O: test integrity: hmac-sha2-256 @2901 937s 19:41:42.550832950 O: test integrity: hmac-sha2-256 @2902 937s 19:41:42.845611385 O: test integrity: hmac-sha2-256 @2903 938s 19:41:43.128893269 O: test integrity: hmac-sha2-256 @2904 938s 19:41:43.405728645 O: test integrity: hmac-sha2-256 @2905 938s 19:41:43.692948559 O: test integrity: hmac-sha2-256 @2906 938s 19:41:43.972080936 O: test integrity: hmac-sha2-256 @2907 939s 19:41:44.351011089 O: test integrity: hmac-sha2-256 @2908 939s 19:41:44.649837055 O: test integrity: hmac-sha2-256 @2909 939s 19:41:44.922061182 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 939s 19:41:44.951984213 O: test integrity: hmac-sha2-512 @2900 940s 19:41:45.218297188 O: test integrity: hmac-sha2-512 @2901 940s 19:41:45.506094868 O: test integrity: hmac-sha2-512 @2902 940s 19:41:45.760328519 O: test integrity: hmac-sha2-512 @2903 941s 19:41:46.072182821 O: test integrity: hmac-sha2-512 @2904 941s 19:41:46.358145236 O: test integrity: hmac-sha2-512 @2905 941s 19:41:46.651511063 O: test integrity: hmac-sha2-512 @2906 941s 19:41:46.974405688 O: test integrity: hmac-sha2-512 @2907 942s 19:41:47.258555230 O: test integrity: hmac-sha2-512 @2908 942s 19:41:47.630394161 O: test integrity: hmac-sha2-512 @2909 942s 19:41:47.905339833 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 942s 19:41:47.936569262 O: test integrity: hmac-md5 @2900 943s 19:41:48.219803445 O: test integrity: hmac-md5 @2901 943s 19:41:48.537930021 O: test integrity: hmac-md5 @2902 943s 19:41:48.892736745 O: test integrity: hmac-md5 @2903 944s 19:41:49.198922977 O: test integrity: hmac-md5 @2904 944s 19:41:49.487991945 O: test integrity: hmac-md5 @2905 944s 19:41:49.751834027 O: test integrity: hmac-md5 @2906 945s 19:41:49.995398165 O: test integrity: hmac-md5 @2907 945s 19:41:50.344073518 O: test integrity: hmac-md5 @2908 945s 19:41:50.662269271 O: test integrity: hmac-md5 @2909 945s 19:41:50.893944034 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 945s 19:41:50.915931740 O: test integrity: hmac-md5-96 @2900 946s 19:41:51.176001005 O: test integrity: hmac-md5-96 @2901 946s 19:41:51.513883399 O: test integrity: hmac-md5-96 @2902 946s 19:41:51.902074430 O: test integrity: hmac-md5-96 @2903 947s 19:41:52.246484308 O: test integrity: hmac-md5-96 @2904 947s 19:41:52.545882707 O: test integrity: hmac-md5-96 @2905 947s 19:41:52.873387204 O: test integrity: hmac-md5-96 @2906 948s 19:41:53.224892922 O: test integrity: hmac-md5-96 @2907 948s 19:41:53.575734458 O: test integrity: hmac-md5-96 @2908 948s 19:41:53.856232738 O: test integrity: hmac-md5-96 @2909 949s 19:41:54.132770140 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 949s 19:41:54.161409742 O: test integrity: umac-64@openssh.com @2900 949s 19:41:54.479885572 O: test integrity: umac-64@openssh.com @2901 949s 19:41:54.760676741 O: test integrity: umac-64@openssh.com @2902 950s 19:41:55.212396739 O: test integrity: umac-64@openssh.com @2903 950s 19:41:55.524950079 O: test integrity: umac-64@openssh.com @2904 950s 19:41:55.785037506 O: test integrity: umac-64@openssh.com @2905 951s 19:41:56.092408425 O: test integrity: umac-64@openssh.com @2906 951s 19:41:56.441193917 O: test integrity: umac-64@openssh.com @2907 951s 19:41:56.778578440 O: test integrity: umac-64@openssh.com @2908 952s 19:41:57.038271621 O: test integrity: umac-64@openssh.com @2909 952s 19:41:57.318741044 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 952s 19:41:57.335177066 O: test integrity: umac-128@openssh.com @2900 952s 19:41:57.646273244 O: test integrity: umac-128@openssh.com @2901 952s 19:41:57.953461468 O: test integrity: umac-128@openssh.com @2902 953s 19:41:58.315428112 O: test integrity: umac-128@openssh.com @2903 953s 19:41:58.694629598 O: test integrity: umac-128@openssh.com @2904 954s 19:41:59.017911491 O: test integrity: umac-128@openssh.com @2905 954s 19:41:59.320455943 O: test integrity: umac-128@openssh.com @2906 954s 19:41:59.603495908 O: test integrity: umac-128@openssh.com @2907 954s 19:41:59.879612988 O: test integrity: umac-128@openssh.com @2908 955s 19:42:00.223867139 O: test integrity: umac-128@openssh.com @2909 955s 19:42:00.493271196 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 955s 19:42:00.506475308 O: test integrity: hmac-sha1-etm@openssh.com @2900 955s 19:42:00.786567038 O: test integrity: hmac-sha1-etm@openssh.com @2901 956s 19:42:01.099479647 O: test integrity: hmac-sha1-etm@openssh.com @2902 956s 19:42:01.410756746 O: test integrity: hmac-sha1-etm@openssh.com @2903 956s 19:42:01.911130905 O: test integrity: hmac-sha1-etm@openssh.com @2904 957s 19:42:02.235858167 O: test integrity: hmac-sha1-etm@openssh.com @2905 957s 19:42:02.514528478 O: test integrity: hmac-sha1-etm@openssh.com @2906 957s 19:42:02.791659244 O: test integrity: hmac-sha1-etm@openssh.com @2907 958s 19:42:03.090644387 O: test integrity: hmac-sha1-etm@openssh.com @2908 958s 19:42:03.385599395 O: test integrity: hmac-sha1-etm@openssh.com @2909 958s 19:42:03.684688919 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 958s 19:42:03.701559424 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 959s 19:42:04.026262550 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 959s 19:42:04.299642133 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 959s 19:42:04.563236674 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 959s 19:42:04.808494988 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 960s 19:42:05.067989450 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 960s 19:42:05.449960981 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 960s 19:42:05.758731394 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 961s 19:42:06.115934906 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 961s 19:42:06.451904641 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 961s 19:42:06.732189900 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 961s 19:42:06.768090419 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 962s 19:42:07.107768257 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 962s 19:42:07.433051965 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 962s 19:42:07.756061669 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 963s 19:42:08.060487025 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 963s 19:42:08.326372621 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 963s 19:42:08.596046041 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 963s 19:42:08.882968629 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 964s 19:42:09.189991378 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 964s 19:42:09.506208706 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 964s 19:42:09.789740521 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 964s 19:42:09.805423929 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 965s 19:42:10.025790771 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 965s 19:42:10.276316932 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 965s 19:42:10.520587217 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 965s 19:42:10.764930922 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 966s 19:42:11.037105837 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 966s 19:42:11.322680854 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 966s 19:42:11.582760798 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 966s 19:42:11.870983134 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 967s 19:42:12.183952370 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 967s 19:42:12.456209841 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 967s 19:42:12.496925214 O: test integrity: hmac-md5-etm@openssh.com @2900 967s 19:42:12.816033791 O: test integrity: hmac-md5-etm@openssh.com @2901 968s 19:42:13.131059828 O: test integrity: hmac-md5-etm@openssh.com @2902 968s 19:42:13.453049610 O: test integrity: hmac-md5-etm@openssh.com @2903 968s 19:42:13.723764338 O: test integrity: hmac-md5-etm@openssh.com @2904 969s 19:42:14.001253392 O: test integrity: hmac-md5-etm@openssh.com @2905 969s 19:42:14.319317710 O: test integrity: hmac-md5-etm@openssh.com @2906 969s 19:42:14.584622698 O: test integrity: hmac-md5-etm@openssh.com @2907 969s 19:42:14.904949915 O: test integrity: hmac-md5-etm@openssh.com @2908 970s 19:42:15.218396587 O: test integrity: hmac-md5-etm@openssh.com @2909 970s 19:42:15.480198620 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 970s 19:42:15.497784196 O: test integrity: hmac-md5-96-etm@openssh.com @2900 970s 19:42:15.813358493 O: test integrity: hmac-md5-96-etm@openssh.com @2901 971s 19:42:16.147967695 O: test integrity: hmac-md5-96-etm@openssh.com @2902 971s 19:42:16.468348520 O: test integrity: hmac-md5-96-etm@openssh.com @2903 971s 19:42:16.760435816 O: test integrity: hmac-md5-96-etm@openssh.com @2904 972s 19:42:17.038265442 O: test integrity: hmac-md5-96-etm@openssh.com @2905 972s 19:42:17.347925147 O: test integrity: hmac-md5-96-etm@openssh.com @2906 972s 19:42:17.748916783 O: test integrity: hmac-md5-96-etm@openssh.com @2907 973s 19:42:18.124530457 O: test integrity: hmac-md5-96-etm@openssh.com @2908 973s 19:42:18.449410231 O: test integrity: hmac-md5-96-etm@openssh.com @2909 973s 19:42:18.673372269 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 973s 19:42:18.688778606 O: test integrity: umac-64-etm@openssh.com @2900 974s 19:42:19.005971340 O: test integrity: umac-64-etm@openssh.com @2901 974s 19:42:19.312837373 O: test integrity: umac-64-etm@openssh.com @2902 974s 19:42:19.575997382 O: test integrity: umac-64-etm@openssh.com @2903 974s 19:42:19.816577491 O: test integrity: umac-64-etm@openssh.com @2904 975s 19:42:20.138689955 O: test integrity: umac-64-etm@openssh.com @2905 975s 19:42:20.456424449 O: test integrity: umac-64-etm@openssh.com @2906 975s 19:42:20.734586587 O: test integrity: umac-64-etm@openssh.com @2907 976s 19:42:21.027442936 O: test integrity: umac-64-etm@openssh.com @2908 976s 19:42:21.306161074 O: test integrity: umac-64-etm@openssh.com @2909 976s 19:42:21.619386686 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 976s 19:42:21.661658239 O: test integrity: umac-128-etm@openssh.com @2900 977s 19:42:22.000650275 O: test integrity: umac-128-etm@openssh.com @2901 977s 19:42:22.334475083 O: test integrity: umac-128-etm@openssh.com @2902 977s 19:42:22.668726127 O: test integrity: umac-128-etm@openssh.com @2903 978s 19:42:22.998432173 O: test integrity: umac-128-etm@openssh.com @2904 978s 19:42:23.311778028 O: test integrity: umac-128-etm@openssh.com @2905 978s 19:42:23.583599729 O: test integrity: umac-128-etm@openssh.com @2906 978s 19:42:23.877558404 O: test integrity: umac-128-etm@openssh.com @2907 979s 19:42:24.191267504 O: test integrity: umac-128-etm@openssh.com @2908 979s 19:42:24.501883067 O: test integrity: umac-128-etm@openssh.com @2909 979s 19:42:24.783689239 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 979s 19:42:24.803309039 O: test integrity: aes128-gcm@openssh.com @2900 980s 19:42:25.116514372 O: test integrity: aes128-gcm@openssh.com @2901 980s 19:42:25.401013819 O: test integrity: aes128-gcm@openssh.com @2902 980s 19:42:25.715540035 O: test integrity: aes128-gcm@openssh.com @2903 981s 19:42:26.029840609 O: test integrity: aes128-gcm@openssh.com @2904 981s 19:42:26.304878511 O: test integrity: aes128-gcm@openssh.com @2905 981s 19:42:26.653766721 O: test integrity: aes128-gcm@openssh.com @2906 981s 19:42:26.914984233 O: test integrity: aes128-gcm@openssh.com @2907 982s 19:42:27.187028855 O: test integrity: aes128-gcm@openssh.com @2908 982s 19:42:27.463898112 O: test integrity: aes128-gcm@openssh.com @2909 982s 19:42:27.682547621 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 982s 19:42:27.701452865 O: test integrity: aes256-gcm@openssh.com @2900 982s 19:42:27.981427614 O: test integrity: aes256-gcm@openssh.com @2901 983s 19:42:28.241539116 O: test integrity: aes256-gcm@openssh.com @2902 983s 19:42:28.463245850 O: test integrity: aes256-gcm@openssh.com @2903 983s 19:42:28.700285131 O: test integrity: aes256-gcm@openssh.com @2904 983s 19:42:28.932011164 O: test integrity: aes256-gcm@openssh.com @2905 984s 19:42:29.208963534 O: test integrity: aes256-gcm@openssh.com @2906 984s 19:42:29.446055180 O: test integrity: aes256-gcm@openssh.com @2907 984s 19:42:29.726160188 O: test integrity: aes256-gcm@openssh.com @2908 985s 19:42:29.990027281 O: test integrity: aes256-gcm@openssh.com @2909 985s 19:42:30.275649399 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 985s 19:42:30.298296145 O: test integrity: chacha20-poly1305@openssh.com @2900 985s 19:42:30.593848787 O: test integrity: chacha20-poly1305@openssh.com @2901 985s 19:42:30.832616914 O: test integrity: chacha20-poly1305@openssh.com @2902 986s 19:42:31.034843257 O: test integrity: chacha20-poly1305@openssh.com @2903 986s 19:42:31.271781773 O: test integrity: chacha20-poly1305@openssh.com @2904 986s 19:42:31.582287980 O: test integrity: chacha20-poly1305@openssh.com @2905 986s 19:42:31.827979464 O: test integrity: chacha20-poly1305@openssh.com @2906 987s 19:42:32.069856993 O: test integrity: chacha20-poly1305@openssh.com @2907 987s 19:42:32.383046623 O: test integrity: chacha20-poly1305@openssh.com @2908 987s 19:42:32.628847737 O: test integrity: chacha20-poly1305@openssh.com @2909 987s 19:42:32.940095639 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 987s 19:42:32.941515776 O: ok integrity 987s 19:42:32.942267478 E: run test krl.sh ... 988s 19:42:33.268240475 O: key revocation lists: generating test keys 990s 19:42:35.702675316 O: key revocation lists: generating KRLs 990s 19:42:35.845063908 O: key revocation lists: checking revocations for revoked keys 991s 19:42:36.571197877 O: key revocation lists: checking revocations for unrevoked keys 992s 19:42:37.246206788 O: key revocation lists: checking revocations for revoked certs 993s 19:42:38.554842022 O: key revocation lists: checking revocations for unrevoked certs 994s 19:42:39.941310547 O: key revocation lists: testing KRL update 996s 19:42:41.184334524 O: key revocation lists: checking revocations for revoked keys 996s 19:42:41.916127804 O: key revocation lists: checking revocations for unrevoked keys 997s 19:42:42.624917418 O: key revocation lists: checking revocations for revoked certs 998s 19:42:43.755052854 O: key revocation lists: checking revocations for unrevoked certs 1000s 19:42:45.141913301 O: ok key revocation lists 1000s 19:42:45.142913692 E: run test multipubkey.sh ... 1002s 19:42:47.659357307 O: ok multiple pubkey 1002s 19:42:47.661330846 E: run test limit-keytype.sh ... 1005s 19:42:50.290666529 O: allow rsa,ed25519 1006s 19:42:51.034556829 O: allow ed25519 1006s 19:42:51.741282272 O: allow cert only 1007s 19:42:52.569451500 O: match w/ no match 1008s 19:42:53.543190683 O: match w/ matching 1009s 19:42:54.364864929 O: ok restrict pubkey type 1009s 19:42:54.367961655 E: run test hostkey-agent.sh ... 1010s 19:42:55.925818146 O: key type ssh-ed25519 1011s 19:42:56.124219395 O: key type sk-ssh-ed25519@openssh.com 1011s 19:42:56.416336387 O: key type ecdsa-sha2-nistp256 1011s 19:42:56.688395156 O: key type ecdsa-sha2-nistp384 1011s 19:42:56.925342030 O: key type ecdsa-sha2-nistp521 1012s 19:42:57.190777800 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1012s 19:42:57.464690906 O: key type ssh-dss 1012s 19:42:57.756555528 O: key type ssh-rsa 1013s 19:42:58.022297408 O: cert type ssh-ed25519-cert-v01@openssh.com 1013s 19:42:58.316029139 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1013s 19:42:58.619459608 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1013s 19:42:58.945305553 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1014s 19:42:59.297007363 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1014s 19:42:59.665080508 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1015s 19:42:59.998094611 O: cert type ssh-dss-cert-v01@openssh.com 1015s 19:43:00.301141973 O: cert type ssh-rsa-cert-v01@openssh.com 1015s 19:43:00.570810981 O: cert type rsa-sha2-256-cert-v01@openssh.com 1015s 19:43:00.839035356 O: cert type rsa-sha2-512-cert-v01@openssh.com 1016s 19:43:01.165348032 O: ok hostkey agent 1016s 19:43:01.166846456 E: run test hostkey-rotate.sh ... 1019s 19:43:04.179956478 O: learn hostkey with StrictHostKeyChecking=no 1019s 19:43:04.537453934 O: learn additional hostkeys 1019s 19:43:04.916690713 O: learn additional hostkeys, type=ssh-ed25519 1020s 19:43:05.210297724 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1020s 19:43:05.510575381 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1020s 19:43:05.813388756 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1021s 19:43:06.096003143 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1021s 19:43:06.425450707 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1021s 19:43:06.711843986 O: learn additional hostkeys, type=ssh-dss 1022s 19:43:07.041908468 O: learn additional hostkeys, type=ssh-rsa 1022s 19:43:07.326316583 O: learn changed non-primary hostkey type=ssh-rsa 1024s 19:43:09.448315389 O: learn new primary hostkey 1024s 19:43:09.847254672 O: rotate primary hostkey 1025s 19:43:10.211452054 O: check rotate primary hostkey 1025s 19:43:10.545046722 O: ok hostkey rotate 1025s 19:43:10.546279316 E: run test principals-command.sh ... 1027s 19:43:12.132066794 O: SKIPPED: /var/run/principals_command_openssh-tests.62372 not executable (/var/run mounted noexec?) 1027s 19:43:12.140822882 E: run test cert-file.sh ... 1027s 19:43:12.493469265 O: identity cert with no plain public file 1027s 19:43:12.810137101 O: CertificateFile with no plain public file 1028s 19:43:13.116128503 O: plain keys 1028s 19:43:13.351939547 O: untrusted cert 1028s 19:43:13.640058071 O: good cert, bad key 1028s 19:43:13.901423244 O: single trusted 1029s 19:43:14.263918637 O: multiple trusted 1030s 19:43:15.476118534 O: ok ssh with certificates 1030s 19:43:15.477198316 E: run test cfginclude.sh ... 1030s 19:43:15.705072639 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.720016885 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.733718584 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.752707991 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.769123992 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.797031412 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.816070447 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.835613769 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.848108868 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.890829066 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.910894841 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.930614908 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1030s 19:43:15.961397863 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.010082026 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.027443523 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.052085617 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.068484638 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.079775417 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.088993344 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.097631943 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.111899862 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.136190378 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.146486033 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.158359492 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1031s 19:43:16.172108893 O: ok config include 1031s 19:43:16.173286977 E: run test servcfginclude.sh ... 1031s 19:43:16.701445253 O: ok server config include 1031s 19:43:16.702389234 E: run test allow-deny-users.sh ... 1034s 19:43:19.217169847 O: ok AllowUsers/DenyUsers 1034s 19:43:19.218402275 E: run test authinfo.sh ... 1034s 19:43:19.435621990 O: ExposeAuthInfo=no 1034s 19:43:19.669887647 O: ExposeAuthInfo=yes 1034s 19:43:19.907940295 O: ok authinfo 1034s 19:43:19.919001121 E: run test sshsig.sh ... 1035s 19:43:20.167713543 O: sshsig: make certificates 1035s 19:43:20.246038153 O: sshsig: check signature for ssh-ed25519 1035s 19:43:20.767388141 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1036s 19:43:21.364713884 O: sshsig: check signature for ecdsa-sha2-nistp256 1036s 19:43:21.867165161 O: sshsig: check signature for ecdsa-sha2-nistp384 1037s 19:43:22.491911188 O: sshsig: check signature for ecdsa-sha2-nistp521 1038s 19:43:23.478696898 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1039s 19:43:24.070999039 O: sshsig: check signature for ssh-dss 1041s 19:43:24.658293385 O: sshsig: check signature for ssh-rsa 1041s 19:43:25.152560108 O: sshsig: check signature for ssh-ed25519-cert.pub 1041s 19:43:26.343364833 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1043s 19:43:27.968585846 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1044s 19:43:28.998552495 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1045s 19:43:30.303597197 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1047s 19:43:31.959238351 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1048s 19:43:33.040912937 O: sshsig: check signature for ssh-dss-cert.pub 1049s 19:43:34.058609240 O: sshsig: check signature for ssh-rsa-cert.pub 1050s 19:43:35.007719856 O: sshsig: match principals 1050s 19:43:35.050399426 O: sshsig: nomatch principals 1050s 19:43:35.070917670 O: ok sshsig 1050s 19:43:35.072440436 E: run test knownhosts.sh ... 1052s 19:43:37.356896772 O: ok known hosts 1052s 19:43:37.357927586 E: run test knownhosts-command.sh ... 1052s 19:43:37.661858743 O: simple connection 1053s 19:43:37.997691592 O: no keys 1053s 19:43:38.200976374 O: bad exit status 1053s 19:43:38.323824497 O: keytype ssh-ed25519 1053s 19:43:38.665098057 O: keytype sk-ssh-ed25519@openssh.com 1053s 19:43:38.981313794 O: keytype ecdsa-sha2-nistp256 1054s 19:43:39.227701633 O: keytype ecdsa-sha2-nistp384 1054s 19:43:39.596976065 O: keytype ecdsa-sha2-nistp521 1054s 19:43:39.921649434 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1055s 19:43:40.236017643 O: keytype ssh-rsa 1055s 19:43:40.511530846 O: ok known hosts command 1055s 19:43:40.512764966 E: run test agent-restrict.sh ... 1055s 19:43:40.746061411 O: generate keys 1055s 19:43:40.899113391 O: prepare client config 1055s 19:43:40.943376143 O: prepare known_hosts 1055s 19:43:40.955240179 O: prepare server configs 1056s 19:43:40.988719344 O: authentication w/o agent 1058s 19:43:43.496476900 O: start agent 1062s 19:43:47.504605115 O: authentication with agent (no restrict) 1065s 19:43:50.082915463 O: unrestricted keylist 1066s 19:43:51.686119437 O: authentication with agent (basic restrict) 1067s 19:43:52.942190253 O: authentication with agent incorrect key (basic restrict) 1069s 19:43:54.422426565 O: keylist (basic restrict) 1070s 19:43:55.965690590 O: username 1072s 19:43:57.591176234 O: username wildcard 1074s 19:43:59.101496925 O: username incorrect 1074s 19:43:59.216941313 O: agent restriction honours certificate principal 1074s 19:43:59.274276643 O: multihop without agent 1076s 19:44:01.281695203 O: multihop agent unrestricted 1078s 19:44:03.067135300 O: multihop restricted 1080s 19:44:05.229007675 O: multihop username 1082s 19:44:07.445277220 O: multihop wildcard username 1084s 19:44:09.411376018 O: multihop wrong username 1085s 19:44:10.777021887 O: multihop cycle no agent 1088s 19:44:13.611357911 O: multihop cycle agent unrestricted 1091s 19:44:16.487444479 O: multihop cycle restricted deny 1092s 19:44:17.740085777 O: multihop cycle restricted allow 1095s 19:44:20.865491263 O: ok agent restrictions 1095s 19:44:20.866933861 E: run test hostbased.sh ... 1096s 19:44:21.207861500 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1096s 19:44:21.207979127 E: run test channel-timeout.sh ... 1096s 19:44:21.503582441 O: no timeout 1101s 19:44:26.793720785 O: command timeout 1102s 19:44:27.250307353 O: command wildcard timeout 1103s 19:44:28.227823612 O: command irrelevant timeout 1108s 19:44:33.494942825 O: sftp no timeout 1113s 19:44:38.824554364 O: sftp timeout 1114s 19:44:39.225326111 E: Connection closed 1114s 19:44:39.227937745 O: sftp irrelevant timeout 1119s 19:44:44.528956704 O: ok channel timeout 1119s 19:44:44.530015143 E: run test connection-timeout.sh ... 1119s 19:44:44.777770731 O: no timeout 1125s 19:44:50.065448830 O: timeout 1133s 19:44:58.359476567 O: session inhibits timeout 1141s 19:45:06.630306791 O: timeout after session 1149s 19:45:14.637051483 O: timeout with listeners 1158s 19:45:23.008330570 O: ok unused connection timeout 1158s 19:45:23.009131822 E: run test match-subsystem.sh ... 1160s 19:45:25.805308738 O: ok sshd_config match subsystem 1160s 19:45:25.812232587 E: run test agent-pkcs11-restrict.sh ... 1161s 19:45:26.160950642 O: SKIPPED: No PKCS#11 library found 1161s 19:45:26.163175492 E: run test agent-pkcs11-cert.sh ... 1161s 19:45:26.467980021 O: SKIPPED: No PKCS#11 library found 1161s 19:45:26.469182357 O: set -e ; if test -z "" ; then \ 1161s 19:45:26.470150259 O: V="" ; \ 1161s 19:45:26.471040999 O: test "x" = "x" || \ 1161s 19:45:26.471959278 O: V=/tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1161s 19:45:26.472855886 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1161s 19:45:26.473751102 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1161s 19:45:26.474639654 O: -d /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1161s 19:45:26.475584419 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1161s 19:45:26.476498660 O: -d /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1161s 19:45:26.477373453 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1161s 19:45:26.486698000 O: -d /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1161s 19:45:26.494804879 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1161s 19:45:26.500049043 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1161s 19:45:26.501379458 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1161s 19:45:26.502308346 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1161s 19:45:26.503218946 O: -d /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1161s 19:45:26.504080011 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1161s 19:45:26.504908137 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1161s 19:45:26.505689952 O: if test "x" = "xyes" ; then \ 1161s 19:45:26.514934506 O: $V /tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1161s 19:45:26.515956523 O: fi \ 1161s 19:45:26.516797472 O: fi 1185s 19:45:49.966617619 O: test_sshbuf: ...................................................................................................... 103 tests ok 1539s 19:51:44.871877081 O: test_sshkey: ........................................................................................................ 104 tests ok 1539s 19:51:44.881257868 O: test_sshsig: ........ 8 tests ok 1540s 19:51:45.254491125 O: test_authopt: .................................................................................................................................................. 146 tests ok 1555s 19:52:00.352465638 O: test_bitmap: .. 2 tests ok 1555s 19:52:00.356174503 O: test_conversion: . 1 tests ok 1568s 19:52:13.667694878 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1568s 19:52:13.778639530 O: test_hostkeys: .................. 18 tests ok 1568s 19:52:13.781717131 O: test_match: ...... 6 tests ok 1568s 19:52:13.797858518 O: test_misc: ........................................... 43 tests ok 1568s 19:52:13.798818729 E: run test putty-transfer.sh ... 1570s 19:52:15.682067998 O: putty transfer data: compression 0 1573s 19:52:17.515418946 O: putty transfer data: compression 1 1574s 19:52:19.499269536 O: ok putty transfer data 1574s 19:52:19.500402521 E: run test putty-ciphers.sh ... 1575s 19:52:20.424667092 O: putty ciphers: cipher aes 1575s 19:52:20.622276434 O: putty ciphers: cipher 3des 1575s 19:52:20.909564110 O: putty ciphers: cipher aes128-ctr 1576s 19:52:21.127809330 O: putty ciphers: cipher aes192-ctr 1576s 19:52:21.376033190 O: putty ciphers: cipher aes256-ctr 1576s 19:52:21.594658601 O: putty ciphers: cipher chacha20 1576s 19:52:21.778363942 E: run test putty-kex.sh ... 1576s 19:52:21.777648550 O: ok putty ciphers 1577s 19:52:22.399415044 O: putty KEX: kex dh-gex-sha1 1577s 19:52:22.534637911 O: putty KEX: kex dh-group1-sha1 1577s 19:52:22.669917693 O: putty KEX: kex dh-group14-sha1 1577s 19:52:22.835418499 O: putty KEX: kex ecdh 1578s 19:52:23.063068370 O: ok putty KEX 1578s 19:52:23.063735849 E: run test conch-ciphers.sh ... 1578s 19:52:23.295094643 O: SKIPPED: conch interop tests requires a controlling terminal 1578s 19:52:23.297273614 E: run test dropbear-ciphers.sh ... 1579s 19:52:24.324443099 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1579s 19:52:24.727587457 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1580s 19:52:25.082096499 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1580s 19:52:25.534065034 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1580s 19:52:25.878386778 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1581s 19:52:26.293067227 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1581s 19:52:26.738860032 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1582s 19:52:26.992023335 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1582s 19:52:27.321654788 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1582s 19:52:27.779443460 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1583s 19:52:28.127348695 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1583s 19:52:28.455297051 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1583s 19:52:28.703787807 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1584s 19:52:29.072091882 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1584s 19:52:29.443799961 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1584s 19:52:29.732365203 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1585s 19:52:30.062241608 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1585s 19:52:30.386127356 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1585s 19:52:30.846378034 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1586s 19:52:31.267197731 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1586s 19:52:31.615666637 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1586s 19:52:31.940363445 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1587s 19:52:32.232561431 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1587s 19:52:32.506174369 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1587s 19:52:32.742734696 E: run test dropbear-kex.sh ... 1587s 19:52:32.743701823 O: ok dropbear ciphers 1588s 19:52:33.050351897 O: dropbear kex: kex curve25519-sha256 1588s 19:52:33.347980479 O: dropbear kex: kex curve25519-sha256@libssh.org 1588s 19:52:33.974063858 O: dropbear kex: kex diffie-hellman-group14-sha256 1589s 19:52:34.310902346 O: dropbear kex: kex diffie-hellman-group14-sha1 1589s 19:52:34.722125179 O: ok dropbear kex 1589s 19:52:34.723845816 O: make: Leaving directory '/tmp/autopkgtest.KpX3Ky/autopkgtest_tmp/user/regress' 1589s 19:52:34.727570596 I: Finished with exitcode 0 1589s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1589s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1590s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1591s info: Looking for files to backup/remove ... 1591s info: Removing files ... 1591s info: Removing crontab ... 1591s info: Removing user `openssh-tests' ... 1591s autopkgtest [19:52:36]: test regress: -----------------------] 1592s regress PASS 1592s autopkgtest [19:52:37]: test regress: - - - - - - - - - - results - - - - - - - - - - 1592s autopkgtest [19:52:37]: test systemd-socket-activation: preparing testbed 1730s autopkgtest [19:54:55]: testbed dpkg architecture: ppc64el 1730s autopkgtest [19:54:55]: testbed apt version: 2.7.14build2 1730s autopkgtest [19:54:55]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1731s autopkgtest [19:54:56]: testbed release detected to be: noble 1732s autopkgtest [19:54:57]: updating testbed package index (apt update) 1732s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1732s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1732s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1732s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1733s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 1733s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [75.6 kB] 1733s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 1733s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 1733s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [76.7 kB] 1733s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3752 B] 1733s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 1733s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1733s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [433 kB] 1733s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [9704 B] 1733s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1735s Fetched 949 kB in 1s (1043 kB/s) 1736s Reading package lists... 1737s Reading package lists... 1737s Building dependency tree... 1737s Reading state information... 1738s Calculating upgrade... 1738s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1738s Reading package lists... 1738s Building dependency tree... 1738s Reading state information... 1738s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1739s autopkgtest [19:55:04]: upgrading testbed (apt dist-upgrade and autopurge) 1739s Reading package lists... 1739s Building dependency tree... 1739s Reading state information... 1739s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1740s Starting 2 pkgProblemResolver with broken count: 0 1740s Done 1740s Entering ResolveByKeep 1741s 1741s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1741s Reading package lists... 1741s Building dependency tree... 1741s Reading state information... 1741s Starting pkgProblemResolver with broken count: 0 1742s Starting 2 pkgProblemResolver with broken count: 0 1742s Done 1742s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1745s Reading package lists... 1745s Building dependency tree... 1745s Reading state information... 1745s Starting pkgProblemResolver with broken count: 0 1745s Starting 2 pkgProblemResolver with broken count: 0 1745s Done 1746s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1751s autopkgtest [19:55:16]: test systemd-socket-activation: [----------------------- 1752s Stopping ssh.service... 1752s Checking that ssh.socket is active and listening... 1752s Checking that ssh.service is inactive/dead... 1752s Checking that a connection attempt activates ssh.service... 1752s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1752s Checking that sshd can be re-executed... 1752s Checking sshd can run in debug mode... 1753s debug1: SELinux support disabled 1753s debug1: PAM: reinitializing credentials 1753s debug1: permanently_set_uid: 0/0 1753s debug3: Copy environment: XDG_SESSION_ID=8 1753s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1753s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1753s debug3: Copy environment: XDG_SESSION_TYPE=tty 1753s debug3: Copy environment: XDG_SESSION_CLASS=user 1753s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1753s debug3: Copy environment: TERM=linux 1753s debug3: Copy environment: http_proxy=http://squid.internal:3128 1753s debug3: Copy environment: https_proxy=http://squid.internal:3128 1753s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com 1753s debug3: Copy environment: LANG=C.UTF-8 1753s Environment: 1753s LANG=C.UTF-8 1753s USER=root 1753s LOGNAME=root 1753s HOME=/root 1753s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1753s SHELL=/bin/bash 1753s XDG_SESSION_ID=8 1753s XDG_RUNTIME_DIR=/run/user/0 1753s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1753s XDG_SESSION_TYPE=tty 1753s XDG_SESSION_CLASS=user 1753s TERM=linux 1753s http_proxy=http://squid.internal:3128 1753s https_proxy=http://squid.internal:3128 1753s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.c 1753s SSH_CLIENT=::1 41026 22 1753s SSH_CONNECTION=::1 41026 ::1 22 1753s Done. 1753s autopkgtest [19:55:18]: test systemd-socket-activation: -----------------------] 1754s autopkgtest [19:55:19]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1754s systemd-socket-activation PASS 1754s autopkgtest [19:55:19]: test sshd-socket-generator: preparing testbed 1754s Reading package lists... 1755s Building dependency tree... 1755s Reading state information... 1755s Starting pkgProblemResolver with broken count: 0 1755s Starting 2 pkgProblemResolver with broken count: 0 1755s Done 1755s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1756s autopkgtest [19:55:21]: test sshd-socket-generator: [----------------------- 1757s test_default...PASS 1757s test_custom_port...PASS 1757s test_default_and_custom_port...PASS 1757s test_mutiple_custom_ports...PASS 1757s test_custom_listenaddress...PASS 1757s test_custom_listenaddress_and_port...PASS 1757s test_custom_ipv6_listenaddress...PASS 1757s autopkgtest [19:55:22]: test sshd-socket-generator: -----------------------] 1757s autopkgtest [19:55:22]: test sshd-socket-generator: - - - - - - - - - - results - - - - - - - - - - 1757s sshd-socket-generator PASS 1758s autopkgtest [19:55:23]: test ssh-gssapi: preparing testbed 1905s autopkgtest [19:57:50]: testbed dpkg architecture: ppc64el 1905s autopkgtest [19:57:50]: testbed apt version: 2.7.14build2 1905s autopkgtest [19:57:50]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1905s autopkgtest [19:57:50]: testbed release detected to be: noble 1906s autopkgtest [19:57:51]: updating testbed package index (apt update) 1907s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 1907s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1907s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1907s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1907s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [75.6 kB] 1907s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [1948 B] 1907s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [63.5 kB] 1907s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [18.7 kB] 1907s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [76.7 kB] 1907s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3752 B] 1907s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1176 B] 1907s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1907s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [433 kB] 1908s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [9704 B] 1908s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1910s Fetched 949 kB in 1s (700 kB/s) 1912s Reading package lists... 1912s Reading package lists... 1913s Building dependency tree... 1913s Reading state information... 1913s Calculating upgrade... 1913s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1913s Reading package lists... 1913s Building dependency tree... 1913s Reading state information... 1914s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1914s autopkgtest [19:57:59]: upgrading testbed (apt dist-upgrade and autopurge) 1914s Reading package lists... 1914s Building dependency tree... 1914s Reading state information... 1915s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 1915s Starting 2 pkgProblemResolver with broken count: 0 1915s Done 1915s Entering ResolveByKeep 1915s 1916s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1916s Reading package lists... 1916s Building dependency tree... 1916s Reading state information... 1917s Starting pkgProblemResolver with broken count: 0 1917s Starting 2 pkgProblemResolver with broken count: 0 1917s Done 1917s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1921s Reading package lists... 1922s Building dependency tree... 1922s Reading state information... 1922s Starting pkgProblemResolver with broken count: 0 1922s Starting 2 pkgProblemResolver with broken count: 0 1922s Done 1922s The following NEW packages will be installed: 1922s krb5-admin-server krb5-config krb5-kdc krb5-user libevent-2.1-7t64 1922s libgssrpc4t64 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 1922s libverto-libevent1t64 libverto1t64 1923s 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. 1923s Need to get 864 kB of archives. 1923s After this operation, 3870 kB of additional disk space will be used. 1923s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-config all 2.7 [22.0 kB] 1923s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libgssrpc4t64 ppc64el 1.20.1-6ubuntu2.2 [65.2 kB] 1923s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5clnt-mit12 ppc64el 1.20.1-6ubuntu2.2 [43.9 kB] 1923s Get:4 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkdb5-10t64 ppc64el 1.20.1-6ubuntu2.2 [46.9 kB] 1923s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main ppc64el libkadm5srv-mit12 ppc64el 1.20.1-6ubuntu2.2 [61.2 kB] 1923s Get:6 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-user ppc64el 1.20.1-6ubuntu2.2 [116 kB] 1923s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libevent-2.1-7t64 ppc64el 2.1.12-stable-9ubuntu2 [174 kB] 1923s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto1t64 ppc64el 0.3.1-1.2ubuntu3 [12.1 kB] 1923s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libverto-libevent1t64 ppc64el 0.3.1-1.2ubuntu3 [6490 B] 1923s Get:10 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-kdc ppc64el 1.20.1-6ubuntu2.2 [209 kB] 1923s Get:11 http://ftpmaster.internal/ubuntu noble-updates/universe ppc64el krb5-admin-server ppc64el 1.20.1-6ubuntu2.2 [107 kB] 1924s Preconfiguring packages ... 1924s Fetched 864 kB in 1s (921 kB/s) 1924s Selecting previously unselected package krb5-config. 1925s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 103445 files and directories currently installed.) 1925s Preparing to unpack .../00-krb5-config_2.7_all.deb ... 1925s Unpacking krb5-config (2.7) ... 1925s Selecting previously unselected package libgssrpc4t64:ppc64el. 1925s Preparing to unpack .../01-libgssrpc4t64_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Selecting previously unselected package libkadm5clnt-mit12:ppc64el. 1925s Preparing to unpack .../02-libkadm5clnt-mit12_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Selecting previously unselected package libkdb5-10t64:ppc64el. 1925s Preparing to unpack .../03-libkdb5-10t64_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Selecting previously unselected package libkadm5srv-mit12:ppc64el. 1925s Preparing to unpack .../04-libkadm5srv-mit12_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Selecting previously unselected package krb5-user. 1925s Preparing to unpack .../05-krb5-user_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking krb5-user (1.20.1-6ubuntu2.2) ... 1925s Selecting previously unselected package libevent-2.1-7t64:ppc64el. 1925s Preparing to unpack .../06-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_ppc64el.deb ... 1925s Unpacking libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1925s Selecting previously unselected package libverto1t64:ppc64el. 1925s Preparing to unpack .../07-libverto1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1925s Unpacking libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1925s Selecting previously unselected package libverto-libevent1t64:ppc64el. 1925s Preparing to unpack .../08-libverto-libevent1t64_0.3.1-1.2ubuntu3_ppc64el.deb ... 1925s Unpacking libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1925s Selecting previously unselected package krb5-kdc. 1925s Preparing to unpack .../09-krb5-kdc_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking krb5-kdc (1.20.1-6ubuntu2.2) ... 1925s Selecting previously unselected package krb5-admin-server. 1925s Preparing to unpack .../10-krb5-admin-server_1.20.1-6ubuntu2.2_ppc64el.deb ... 1925s Unpacking krb5-admin-server (1.20.1-6ubuntu2.2) ... 1925s Setting up libevent-2.1-7t64:ppc64el (2.1.12-stable-9ubuntu2) ... 1925s Setting up libgssrpc4t64:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Setting up krb5-config (2.7) ... 1925s Setting up libkadm5clnt-mit12:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Setting up libkdb5-10t64:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Setting up libkadm5srv-mit12:ppc64el (1.20.1-6ubuntu2.2) ... 1925s Setting up krb5-user (1.20.1-6ubuntu2.2) ... 1925s update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode 1925s update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode 1925s update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode 1925s update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode 1925s update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode 1925s update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode 1925s update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode 1925s update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode 1925s Setting up libverto1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1925s Setting up libverto-libevent1t64:ppc64el (0.3.1-1.2ubuntu3) ... 1925s Setting up krb5-kdc (1.20.1-6ubuntu2.2) ... 1926s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-kdc.service → /usr/lib/systemd/system/krb5-kdc.service. 1927s Could not execute systemctl: at /usr/bin/deb-systemd-invoke line 148. 1927s Setting up krb5-admin-server (1.20.1-6ubuntu2.2) ... 1928s Created symlink /etc/systemd/system/multi-user.target.wants/krb5-admin-server.service → /usr/lib/systemd/system/krb5-admin-server.service. 1928s Processing triggers for libc-bin (2.39-0ubuntu8.3) ... 1928s Processing triggers for man-db (2.12.0-4build2) ... 1935s autopkgtest [19:58:20]: test ssh-gssapi: [----------------------- 1936s ## Setting up test environment 1936s ## Creating Kerberos realm EXAMPLE.FAKE 1936s Initializing database '/var/lib/krb5kdc/principal' for realm 'EXAMPLE.FAKE', 1936s master key name 'K/M@EXAMPLE.FAKE' 1936s ## Creating principals 1936s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1936s Principal "testuser2414@EXAMPLE.FAKE" created. 1936s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1936s Principal "host/sshd-gssapi.example.fake@EXAMPLE.FAKE" created. 1936s ## Extracting service principal host/sshd-gssapi.example.fake 1936s Authenticating as principal root/admin@EXAMPLE.FAKE with password. 1936s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1936s Entry for principal host/sshd-gssapi.example.fake with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab WRFILE:/etc/krb5.keytab. 1936s ## Adjusting /etc/krb5.conf 1936s ## TESTS 1936s 1936s ## TEST test_gssapi_login 1936s ## Configuring sshd for gssapi-with-mic authentication 1936s ## Restarting ssh 1936s ## Obtaining TGT 1936s Password for testuser2414@EXAMPLE.FAKE: 1936s Ticket cache: FILE:/tmp/krb5cc_0 1936s Default principal: testuser2414@EXAMPLE.FAKE 1936s 1936s Valid starting Expires Service principal 1936s 01/31/25 19:58:21 02/01/25 05:58:21 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1936s renew until 02/01/25 19:58:21 1936s 1936s ## ssh'ing into localhost using gssapi-with-mic auth 1936s Warning: Permanently added 'sshd-gssapi.example.fake' (ED25519) to the list of known hosts. 1937s Fri Jan 31 19:58:22 UTC 2025 1937s 1937s ## checking that we got a service ticket for ssh (host/) 1937s 01/31/25 19:58:21 02/01/25 05:58:21 host/sshd-gssapi.example.fake@ 1937s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1937s 1937s ## Checking ssh logs to confirm gssapi-with-mic auth was used 1937s Jan 31 19:58:21 sshd-gssapi.example.fake sshd[2484]: Accepted gssapi-with-mic for testuser2414 from 127.0.0.1 port 33660 ssh2: testuser2414@EXAMPLE.FAKE 1937s ## PASS test_gssapi_login 1937s 1937s ## TEST test_gssapi_keyex_login 1937s ## Configuring sshd for gssapi-keyex authentication 1937s ## Restarting ssh 1937s ## Obtaining TGT 1937s Password for testuser2414@EXAMPLE.FAKE: 1937s Ticket cache: FILE:/tmp/krb5cc_0 1937s Default principal: testuser2414@EXAMPLE.FAKE 1937s 1937s Valid starting Expires Service principal 1937s 01/31/25 19:58:22 02/01/25 05:58:22 krbtgt/EXAMPLE.FAKE@EXAMPLE.FAKE 1937s renew until 02/01/25 19:58:22 1937s 1937s ## ssh'ing into localhost using gssapi-keyex auth 1937s Fri Jan 31 19:58:22 UTC 2025 1937s 1937s ## checking that we got a service ticket for ssh (host/) 1937s 01/31/25 19:58:22 02/01/25 05:58:22 host/sshd-gssapi.example.fake@ 1937s Ticket server: host/sshd-gssapi.example.fake@EXAMPLE.FAKE 1937s 1937s ## Checking ssh logs to confirm gssapi-keyex auth was used 1937s Jan 31 19:58:22 sshd-gssapi.example.fake sshd[2533]: Accepted gssapi-keyex for testuser2414 from 127.0.0.1 port 33670 ssh2: testuser2414@EXAMPLE.FAKE 1937s ## PASS test_gssapi_keyex_login 1937s 1937s ## ALL TESTS PASSED 1937s ## Cleaning up 1937s autopkgtest [19:58:22]: test ssh-gssapi: -----------------------] 1938s autopkgtest [19:58:23]: test ssh-gssapi: - - - - - - - - - - results - - - - - - - - - - 1938s ssh-gssapi PASS 1938s autopkgtest [19:58:23]: @@@@@@@@@@@@@@@@@@@@ summary 1938s regress PASS 1938s systemd-socket-activation PASS 1938s sshd-socket-generator PASS 1938s ssh-gssapi PASS 1943s nova [W] Using flock in prodstack6-ppc64el 1943s Creating nova instance adt-noble-ppc64el-openssh-20250131-192605-juju-7f2275-prod-proposed-migration-environment-15-c2ba2d01-cdda-4500-a6f6-505c4c52be00 from image adt/ubuntu-noble-ppc64el-server-20250131.img (UUID 795be2ba-8684-4959-a930-34c28762bd86)... 1943s nova [W] Timed out waiting for 32671806-36ca-4a77-a7cb-a74099bc7e89 to get deleted. 1943s nova [W] Using flock in prodstack6-ppc64el 1943s Creating nova instance adt-noble-ppc64el-openssh-20250131-192605-juju-7f2275-prod-proposed-migration-environment-15-c2ba2d01-cdda-4500-a6f6-505c4c52be00 from image adt/ubuntu-noble-ppc64el-server-20250131.img (UUID 795be2ba-8684-4959-a930-34c28762bd86)... 1943s nova [W] Timed out waiting for c26bb456-e6e4-49d8-83b8-a8edc1223dde to get deleted. 1943s nova [W] Using flock in prodstack6-ppc64el 1943s Creating nova instance adt-noble-ppc64el-openssh-20250131-192605-juju-7f2275-prod-proposed-migration-environment-15-c2ba2d01-cdda-4500-a6f6-505c4c52be00 from image adt/ubuntu-noble-ppc64el-server-20250131.img (UUID 795be2ba-8684-4959-a930-34c28762bd86)... 1943s nova [W] Timed out waiting for 635e8cdb-02d3-4ac4-8b9e-1e3590a61431 to get deleted.