0s autopkgtest [13:57:56]: starting date: 2024-02-28 0s autopkgtest [13:57:56]: git checkout: d9c0295 adt_testbed.py: supress warnings from apt using a shell pipeline 0s autopkgtest [13:57:56]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.4gcn4mv3/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --setup-commands /home/ubuntu/autopkgtest/setup-commands/setup-testbed --apt-pocket=proposed=src:audit --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=audit/1:3.1.2-2.1 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-7.secgroup --name adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 101s autopkgtest [13:59:37]: @@@@@@@@@@@@@@@@@@@@ test bed setup 102s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 102s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.8 kB] 102s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [78.6 kB] 102s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [495 kB] 102s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 102s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [110 kB] 102s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 102s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1348 B] 102s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 102s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [430 kB] 102s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 102s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [4964 B] 102s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 105s Fetched 1271 kB in 1s (1217 kB/s) 105s Reading package lists... 107s Reading package lists... 107s Building dependency tree... 107s Reading state information... 108s Calculating upgrade... 108s The following packages were automatically installed and are no longer required: 108s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 108s python3.11-minimal 108s Use 'sudo apt autoremove' to remove them. 108s The following NEW packages will be installed: 108s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 108s postfix python3.12 python3.12-minimal ssl-cert 108s The following packages will be upgraded: 108s apport apport-core-dump-handler apt apt-utils base-files bash binutils 108s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 108s btrfs-progs bzip2 cloud-init coreutils dash debconf debconf-i18n dirmngr 108s dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils 108s gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv grub-common 108s grub-ieee1275 grub-ieee1275-bin grub2-common gzip hostname ibverbs-providers 108s inetutils-telnet libacl1 libapt-pkg6.0 libaudit-common libaudit1 libbinutils 108s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libcbor0.10 108s libctf-nobfd0 libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 108s libgirepository-1.0-1 libglib2.0-0 libglib2.0-data libibverbs1 libmount1 108s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 108s libpam-runtime libpam0g libpng16-16 libpython3-stdlib libsframe1 108s libsmartcols1 libuuid1 libvolume-key1 libxml2 libxmlb2 locales login 108s lto-disabled-list motd-news-config mount passwd powerpc-ibm-utils 108s powerpc-utils python-apt-common python3 python3-apport python3-apt 108s python3-debconf python3-gi python3-launchpadlib python3-minimal 108s python3-problem-report python3-pyrsistent python3-tz sysvinit-utils telnet 108s ubuntu-minimal ubuntu-standard util-linux uuid-runtime xfsprogs 108s 108 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 108s Need to get 53.7 MB of archives. 108s After this operation, 34.6 MB of additional disk space will be used. 108s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 108s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 109s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 109s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 109s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 109s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 109s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 109s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 109s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 109s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 109s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 110s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 110s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 110s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 110s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 110s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 110s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 110s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 110s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 110s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 110s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 110s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 110s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 110s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 110s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu4 [109 kB] 110s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 110s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 110s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 110s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 110s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 110s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 110s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 110s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 110s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 110s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 110s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 110s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 110s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 110s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 110s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 110s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 110s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 110s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 110s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 110s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 110s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 110s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit-common all 1:3.1.2-2.1 [5674 B] 110s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit1 ppc64el 1:3.1.2-2.1 [52.8 kB] 110s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 110s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 110s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 110s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 110s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 110s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 110s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 110s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 110s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-launchpadlib all 1.11.0-6 [127 kB] 110s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 110s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 110s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu3 [63.1 kB] 110s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu3 [752 kB] 110s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 110s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-ibm-utils ppc64el 1.3.12-0ubuntu1 [261 kB] 110s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-utils ppc64el 1.3.12-0ubuntu1 [1636 B] 110s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu3 [687 kB] 110s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu3 [2356 kB] 110s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 110s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 110s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.2-1~ubuntu1 [1770 kB] 111s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 111s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.2-1~ubuntu1 [182 kB] 111s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 111s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 111s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 111s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 111s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 111s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 111s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 111s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 111s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 111s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 111s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 111s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 111s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 111s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 111s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 111s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 111s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 111s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu1 [28.5 kB] 111s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.43-1 [242 kB] 111s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 111s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 111s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 111s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 111s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 111s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 111s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 111s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 111s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 111s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 111s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 111s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 111s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 111s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 111s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.14-1 [136 kB] 111s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 112s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.14-1 [4632 kB] 112s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 50.0-1 [74.3 kB] 112s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 50.0-1 [420 kB] 112s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 112s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 112s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 112s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 112s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tz all 2024.1-2 [31.4 kB] 112s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el xfsprogs ppc64el 6.6.0-1ubuntu1 [969 kB] 113s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 113s Preconfiguring packages ... 114s Fetched 53.7 MB in 5s (11.1 MB/s) 114s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68815 files and directories currently installed.) 114s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 114s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 114s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 114s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 114s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 114s Checking for services that may need to be restarted... 114s Checking init scripts... 114s Checking for services that may need to be restarted... 114s Checking init scripts... 114s Stopping some services possibly affected by the upgrade (will be restarted later): 114s cron: stopping...done. 114s 114s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 115s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 115s Checking for services that may need to be restarted... 115s Checking init scripts... 115s Restarting services possibly affected by the upgrade: 115s cron: restarting...done. 115s 115s Services restarted successfully. 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 115s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 115s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 115s Setting up libc-bin (2.39-0ubuntu2) ... 115s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 115s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 115s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 115s Selecting previously unselected package libpython3.12-minimal:ppc64el. 115s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 115s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 115s Selecting previously unselected package python3.12-minimal. 115s Preparing to unpack .../python3.12-minimal_3.12.2-1_ppc64el.deb ... 115s Unpacking python3.12-minimal (3.12.2-1) ... 116s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 116s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 116s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 116s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 116s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 116s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 116s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 116s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 116s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 116s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 116s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 116s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 116s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 116s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 116s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 116s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 116s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 116s Setting up dpkg (1.22.4ubuntu5) ... 116s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 116s Setting up python3.12-minimal (3.12.2-1) ... 117s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 117s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 117s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 117s Setting up python3-minimal (3.12.1-0ubuntu1) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 118s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 118s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 118s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 118s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 118s Setting up libffi8:ppc64el (3.4.6-1) ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 118s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 118s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 118s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 118s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 118s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 118s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 118s Selecting previously unselected package python3.12. 118s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 118s Unpacking python3.12 (3.12.2-1) ... 118s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 118s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 118s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 118s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 118s Preparing to unpack .../debconf_1.5.86_all.deb ... 118s Unpacking debconf (1.5.86) over (1.5.82) ... 118s Setting up debconf (1.5.86) ... 118s Installing new version of config file /etc/debconf.conf ... 118s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69533 files and directories currently installed.) 118s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 118s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 118s Setting up base-files (13ubuntu7) ... 119s motd-news.service is a disabled or a static unit not running, not starting it. 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 119s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 119s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 119s Setting up bash (5.2.21-2ubuntu2) ... 119s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 119s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 119s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 119s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 119s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 120s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 120s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 120s Setting up coreutils (9.4-2ubuntu4) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 120s Preparing to unpack .../dash_0.5.12-6ubuntu4_ppc64el.deb ... 120s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 120s Setting up dash (0.5.12-6ubuntu4) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 120s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 120s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 120s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 120s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 120s Setting up gzip (1.12-1ubuntu2) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 120s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 120s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 120s Setting up hostname (3.23+nmu2ubuntu1) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 120s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 120s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 120s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 120s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 120s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 120s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 120s Setting up util-linux (2.39.3-6ubuntu2) ... 121s fstrim.service is a disabled or a static unit not running, not starting it. 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 121s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 121s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 121s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 121s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 121s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 121s Setting up sysvinit-utils (3.08-6ubuntu2) ... 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 121s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 121s Unpacking apt (2.7.12) over (2.7.11) ... 121s Setting up apt (2.7.12) ... 122s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 122s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 122s Unpacking apt-utils (2.7.12) over (2.7.11) ... 122s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 122s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 122s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 122s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 122s Selecting previously unselected package ssl-cert. 122s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 122s Unpacking ssl-cert (1.1.2ubuntu1) ... 122s Selecting previously unselected package postfix. 122s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 123s Unpacking postfix (3.8.5-1) ... 123s Selecting previously unselected package keyboxd. 123s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 123s Unpacking keyboxd (2.4.4-2ubuntu7) ... 123s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 123s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 123s Setting up gpgv (2.4.4-2ubuntu7) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 123s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1_all.deb ... 123s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 123s Setting up libaudit-common (1:3.1.2-2.1) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 123s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_ppc64el.deb ... 123s Unpacking libaudit1:ppc64el (1:3.1.2-2.1) over (1:3.1.2-2) ... 123s Setting up libaudit1:ppc64el (1:3.1.2-2.1) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 123s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 123s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 123s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 123s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 123s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 123s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 123s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 125s pam_namespace.service is a disabled or a static unit not running, not starting it. 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 125s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 125s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 125s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 125s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 125s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 125s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 125s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 125s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 125s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 125s Preparing to unpack .../00-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 125s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 125s Preparing to unpack .../01-python-apt-common_2.7.6_all.deb ... 125s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 125s Preparing to unpack .../02-python3-apt_2.7.6_ppc64el.deb ... 125s Unpacking python3-apt (2.7.6) over (2.7.5) ... 125s Preparing to unpack .../03-python3-launchpadlib_1.11.0-6_all.deb ... 125s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 125s Preparing to unpack .../04-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 125s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 125s Preparing to unpack .../05-python3-apport_2.28.0-0ubuntu1_all.deb ... 125s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 125s Preparing to unpack .../06-grub-ieee1275_2.12-1ubuntu3_ppc64el.deb ... 125s Unpacking grub-ieee1275 (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 125s Preparing to unpack .../07-grub2-common_2.12-1ubuntu3_ppc64el.deb ... 125s Unpacking grub2-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 125s Preparing to unpack .../08-libnuma1_2.0.18-1_ppc64el.deb ... 125s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 125s Preparing to unpack .../09-powerpc-ibm-utils_1.3.12-0ubuntu1_ppc64el.deb ... 125s Unpacking powerpc-ibm-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 125s Preparing to unpack .../10-powerpc-utils_1.3.12-0ubuntu1_ppc64el.deb ... 125s Unpacking powerpc-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 125s Preparing to unpack .../11-grub-ieee1275-bin_2.12-1ubuntu3_ppc64el.deb ... 125s Unpacking grub-ieee1275-bin (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 126s Preparing to unpack .../12-grub-common_2.12-1ubuntu3_ppc64el.deb ... 126s Unpacking grub-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 126s Preparing to unpack .../13-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 126s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 126s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 126s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 126s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 126s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 126s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_ppc64el.deb ... 126s Unpacking libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) over (2.78.3-2) ... 126s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 126s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 126s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_ppc64el.deb ... 126s Unpacking gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) over (1.78.1-6) ... 126s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 126s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 126s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 126s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 126s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 126s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 126s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 126s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 126s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 126s Preparing to unpack .../7-libacl1_2.3.2-1_ppc64el.deb ... 126s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 126s Setting up libacl1:ppc64el (2.3.2-1) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 126s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 126s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 126s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 126s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 126s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 126s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 126s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 127s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 127s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 127s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 127s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 127s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_ppc64el.deb ... 127s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 127s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 127s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 127s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 127s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 127s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 127s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 127s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 127s Preparing to unpack .../04-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 127s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 127s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 127s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 127s Preparing to unpack .../06-ubuntu-minimal_1.533_ppc64el.deb ... 127s Unpacking ubuntu-minimal (1.533) over (1.531) ... 127s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 127s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 127s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 127s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 127s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu1_ppc64el.deb ... 127s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 127s Preparing to unpack .../10-libpng16-16_1.6.43-1_ppc64el.deb ... 127s Unpacking libpng16-16:ppc64el (1.6.43-1) over (1.6.42-1) ... 127s Preparing to unpack .../11-telnet_0.17+2.5-3ubuntu1_all.deb ... 127s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 127s Preparing to unpack .../12-ubuntu-standard_1.533_ppc64el.deb ... 127s Unpacking ubuntu-standard (1.533) over (1.531) ... 127s Preparing to unpack .../13-libctf0_2.42-3ubuntu1_ppc64el.deb ... 127s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 127s Preparing to unpack .../14-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 127s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 127s Preparing to unpack .../15-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 127s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 127s Preparing to unpack .../16-binutils_2.42-3ubuntu1_ppc64el.deb ... 127s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 127s Preparing to unpack .../17-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 127s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 128s Preparing to unpack .../18-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 128s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 128s Preparing to unpack .../19-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 128s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 128s Preparing to unpack .../20-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 128s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 128s Preparing to unpack .../21-dpkg-dev_1.22.4ubuntu5_all.deb ... 128s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 128s Preparing to unpack .../22-libdpkg-perl_1.22.4ubuntu5_all.deb ... 128s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 128s Preparing to unpack .../23-lto-disabled-list_47_all.deb ... 128s Unpacking lto-disabled-list (47) over (46) ... 128s Preparing to unpack .../24-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 128s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 128s Preparing to unpack .../25-libfwupd2_1.9.14-1_ppc64el.deb ... 128s Unpacking libfwupd2:ppc64el (1.9.14-1) over (1.9.12-4) ... 128s Preparing to unpack .../26-libxmlb2_0.3.15-1_ppc64el.deb ... 128s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 128s Preparing to unpack .../27-fwupd_1.9.14-1_ppc64el.deb ... 128s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 128s Preparing to unpack .../28-libibverbs1_50.0-1_ppc64el.deb ... 128s Unpacking libibverbs1:ppc64el (50.0-1) over (48.0-1) ... 128s Preparing to unpack .../29-ibverbs-providers_50.0-1_ppc64el.deb ... 128s Unpacking ibverbs-providers:ppc64el (50.0-1) over (48.0-1) ... 128s Preparing to unpack .../30-libnss3_2%3a3.98-1_ppc64el.deb ... 128s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 128s Preparing to unpack .../31-libnvme1_1.8-2_ppc64el.deb ... 128s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 128s Preparing to unpack .../32-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 128s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 128s Preparing to unpack .../33-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 128s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 128s Preparing to unpack .../34-python3-tz_2024.1-2_all.deb ... 128s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 128s Preparing to unpack .../35-xfsprogs_6.6.0-1ubuntu1_ppc64el.deb ... 128s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 129s Preparing to unpack .../36-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 129s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 129s Setting up motd-news-config (13ubuntu7) ... 129s Setting up libibverbs1:ppc64el (50.0-1) ... 129s Setting up lto-disabled-list (47) ... 129s Setting up apt-utils (2.7.12) ... 129s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 129s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 129s Setting up ibverbs-providers:ppc64el (50.0-1) ... 129s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) ... 129s Setting up libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 129s No schema files found: doing nothing. 129s Setting up libxmlb2:ppc64el (0.3.15-1) ... 129s Setting up btrfs-progs (6.6.3-1build1) ... 129s Setting up python3.12 (3.12.2-1) ... 130s Setting up libfwupd2:ppc64el (1.9.14-1) ... 130s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 130s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 130s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 130s Setting up debconf-i18n (1.5.86) ... 130s Setting up libnss3:ppc64el (2:3.98-1) ... 130s Setting up ubuntu-standard (1.533) ... 130s Setting up bzip2 (1.0.8-5ubuntu1) ... 130s Setting up locales (2.39-0ubuntu2) ... 130s Installing new version of config file /etc/locale.alias ... 130s Generating locales (this might take a while)... 132s en_US.UTF-8... done 132s Generation complete. 132s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 132s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 132s Setting up eject (2.39.3-6ubuntu2) ... 132s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 132s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 132s Setting up ssl-cert (1.1.2ubuntu1) ... 133s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 134s Setting up libpng16-16:ppc64el (1.6.43-1) ... 134s Setting up gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) ... 134s Setting up libdpkg-perl (1.22.4ubuntu5) ... 134s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 134s Setting up postfix (3.8.5-1) ... 134s info: Selecting GID from range 100 to 999 ... 134s info: Adding group `postfix' (GID 111) ... 135s info: Selecting UID from range 100 to 999 ... 135s 135s info: Adding system user `postfix' (UID 107) ... 135s info: Adding new user `postfix' (UID 107) with group `postfix' ... 135s info: Not creating home directory `/var/spool/postfix'. 135s Creating /etc/postfix/dynamicmaps.cf 135s info: Selecting GID from range 100 to 999 ... 135s info: Adding group `postdrop' (GID 112) ... 135s setting myhostname: adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-prop.novalocal 135s setting alias maps 135s setting alias database 135s changing /etc/mailname to adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-prop.novalocal 135s setting myorigin 135s setting destinations: $myhostname, adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-prop.novalocal, localhost.novalocal, , localhost 135s setting relayhost: 135s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 135s setting mailbox_size_limit: 0 135s setting recipient_delimiter: + 137s setting inet_interfaces: all 139s setting inet_protocols: all 139s /etc/aliases does not exist, creating it. 139s WARNING: /etc/aliases exists, but does not have a root alias. 139s 139s Postfix (main.cf) is now set up with a default configuration. If you need to 139s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 139s Postfix configuration values, see postconf(1). 139s 139s After modifying main.cf, be sure to run 'systemctl reload postfix'. 139s 141s Running newaliases 142s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 143s Setting up libnuma1:ppc64el (2.0.18-1) ... 143s Setting up python-apt-common (2.7.6) ... 143s Setting up mount (2.39.3-6ubuntu2) ... 143s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 144s uuidd.service is a disabled or a static unit not running, not starting it. 144s Setting up gpgconf (2.4.4-2ubuntu7) ... 144s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 144s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 144s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 144s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 144s Setting up libnvme1 (1.8-2) ... 144s Setting up fwupd (1.9.14-1) ... 144s Installing new version of config file /etc/fwupd/fwupd.conf ... 145s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 145s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 145s fwupd.service is a disabled or a static unit not running, not starting it. 145s Setting up gpg (2.4.4-2ubuntu7) ... 145s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 145s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 145s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 145s Setting up gpg-agent (2.4.4-2ubuntu7) ... 145s Setting up telnet (0.17+2.5-3ubuntu1) ... 145s Setting up gpgsm (2.4.4-2ubuntu7) ... 145s Setting up powerpc-ibm-utils (1.3.12-0ubuntu1) ... 145s Setting up python3 (3.12.1-0ubuntu1) ... 146s Setting up fdisk (2.39.3-6ubuntu2) ... 146s Setting up python3-tz (2024.1-2) ... 146s Setting up powerpc-utils (1.3.12-0ubuntu1) ... 146s Setting up dirmngr (2.4.4-2ubuntu7) ... 146s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 146s Setting up python3-gi (3.47.0-3) ... 146s Setting up xfsprogs (6.6.0-1ubuntu1) ... 146s update-initramfs: deferring update (trigger activated) 147s Setting up keyboxd (2.4.4-2ubuntu7) ... 147s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 147s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 147s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 148s Setting up gnupg (2.4.4-2ubuntu7) ... 148s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 148s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 148s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 148s Setting up ubuntu-minimal (1.533) ... 148s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 148s Setting up python3-apt (2.7.6) ... 149s Setting up python3-launchpadlib (1.11.0-6) ... 149s Setting up python3-debconf (1.5.86) ... 150s Setting up binutils (2.42-3ubuntu1) ... 150s Setting up dpkg-dev (1.22.4ubuntu5) ... 150s Setting up python3-apport (2.28.0-0ubuntu1) ... 150s Setting up grub-common (2.12-1ubuntu3) ... 151s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 151s Installing new version of config file /etc/cloud/cloud.cfg ... 153s Setting up grub2-common (2.12-1ubuntu3) ... 153s Setting up grub-ieee1275-bin (2.12-1ubuntu3) ... 153s Setting up grub-ieee1275 (2.12-1ubuntu3) ... 153s Replacing config file /etc/default/grub with new version 153s Installing for powerpc-ieee1275 platform. 154s Installation finished. No error reported. 154s Sourcing file `/etc/default/grub' 154s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 154s Generating grub configuration file ... 154s Found linux image: /boot/vmlinux-6.6.0-14-generic 154s Found initrd image: /boot/initrd.img-6.6.0-14-generic 154s Warning: os-prober will not be executed to detect other bootable partitions. 154s Systems on them will not be added to the GRUB boot configuration. 154s Check GRUB_DISABLE_OS_PROBER documentation entry. 154s Adding boot menu entry for UEFI Firmware Settings ... 154s done 154s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 155s Setting up apport (2.28.0-0ubuntu1) ... 156s apport-autoreport.service is a disabled or a static unit not running, not starting it. 156s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 156s update-initramfs: deferring update (trigger activated) 156s Processing triggers for dbus (1.14.10-3ubuntu1) ... 156s Processing triggers for debianutils (5.16) ... 156s Processing triggers for install-info (7.1-3) ... 156s Processing triggers for initramfs-tools (0.142ubuntu19) ... 156s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 156s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 163s Processing triggers for libc-bin (2.39-0ubuntu2) ... 163s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 163s Processing triggers for ufw (0.36.2-5) ... 163s Processing triggers for systemd (255.2-3ubuntu2) ... 163s Processing triggers for man-db (2.12.0-3) ... 164s Reading package lists... 165s Building dependency tree... 165s Reading state information... 165s The following packages will be REMOVED: 165s irqbalance* libicu72* libpython3.11-minimal* libpython3.11-stdlib* 165s python3.11* python3.11-minimal* 165s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 165s After this operation, 64.1 MB disk space will be freed. 165s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 165s Removing irqbalance (1.9.3-2ubuntu2) ... 166s Removing libicu72:ppc64el (72.1-4ubuntu1) ... 166s Removing python3.11 (3.11.8-1) ... 166s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 166s Removing python3.11-minimal (3.11.8-1) ... 166s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 166s Processing triggers for systemd (255.2-3ubuntu2) ... 166s Processing triggers for man-db (2.12.0-3) ... 167s Processing triggers for libc-bin (2.39-0ubuntu2) ... 167s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69031 files and directories currently installed.) 167s Purging configuration files for python3.11-minimal (3.11.8-1) ... 167s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 168s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 168s sh: Attempting to set up Debian/Ubuntu apt sources automatically 168s sh: Distribution appears to be Ubuntu 169s Reading package lists... 169s Building dependency tree... 169s Reading state information... 169s eatmydata is already the newest version (131-1). 169s dbus is already the newest version (1.14.10-3ubuntu1). 169s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 169s Reading package lists... 169s Building dependency tree... 169s Reading state information... 169s rng-tools-debian is already the newest version (2.4). 169s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 170s Reading package lists... 170s Building dependency tree... 170s Reading state information... 170s The following additional packages will be installed: 170s libhavege2 170s The following NEW packages will be installed: 170s haveged libhavege2 170s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 170s Need to get 64.6 kB of archives. 170s After this operation, 290 kB of additional disk space will be used. 170s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 170s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 171s Fetched 64.6 kB in 0s (235 kB/s) 171s Selecting previously unselected package libhavege2:ppc64el. 171s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69028 files and directories currently installed.) 171s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 171s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 171s Selecting previously unselected package haveged. 171s Preparing to unpack .../haveged_1.9.14-1ubuntu1_ppc64el.deb ... 171s Unpacking haveged (1.9.14-1ubuntu1) ... 171s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 171s Setting up haveged (1.9.14-1ubuntu1) ... 171s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 172s Processing triggers for man-db (2.12.0-3) ... 172s Processing triggers for libc-bin (2.39-0ubuntu2) ... 174s Reading package lists... 174s Building dependency tree... 174s Reading state information... 174s The following packages will be REMOVED: 174s cloud-init* python3-configobj* python3-debconf* 174s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 174s After this operation, 3248 kB disk space will be freed. 175s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69043 files and directories currently installed.) 175s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 175s Removing python3-configobj (5.0.8-3) ... 175s Removing python3-debconf (1.5.86) ... 175s Processing triggers for man-db (2.12.0-3) ... 176s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68654 files and directories currently installed.) 176s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 176s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 176s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 177s Reading package lists... 177s Building dependency tree... 177s Reading state information... 177s linux-generic is already the newest version (6.6.0-14.14). 177s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 178s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 178s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 178s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 178s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 179s Reading package lists... 180s Reading package lists... 180s Building dependency tree... 180s Reading state information... 180s Calculating upgrade... 180s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 180s Reading package lists... 180s Building dependency tree... 180s Reading state information... 181s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 181s autopkgtest [14:00:57]: rebooting testbed after setup commands that affected boot 220s autopkgtest [14:01:36]: testbed running kernel: Linux 6.6.0-14-generic #14-Ubuntu SMP Thu Nov 30 10:29:25 UTC 2023 220s autopkgtest [14:01:36]: testbed dpkg architecture: ppc64el 221s autopkgtest [14:01:37]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 225s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 225s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 225s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 225s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 226s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 226s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 226s gpgv: issuer "jak@debian.org" 226s gpgv: Can't check signature: No public key 226s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 226s autopkgtest [14:01:42]: testing package openssh version 1:9.6p1-3ubuntu2 226s autopkgtest [14:01:42]: build not needed 254s autopkgtest [14:02:10]: test regress: preparing testbed 257s Reading package lists... 257s Building dependency tree... 257s Reading state information... 257s Correcting dependencies...Starting pkgProblemResolver with broken count: 0 257s Starting 2 pkgProblemResolver with broken count: 0 257s Done 258s Done 258s Starting pkgProblemResolver with broken count: 0 258s Starting 2 pkgProblemResolver with broken count: 0 258s Done 258s The following additional packages will be installed: 258s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 258s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 258s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 258s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 258s libfile-touch-perl libfile-which-perl libhtml-parser-perl 258s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 258s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 258s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 258s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 258s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 258s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 258s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 258s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 258s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 258s python3-incremental python3-pyasn1 python3-pyasn1-modules 258s python3-service-identity python3-twisted python3-zope.interface wdiff 258s Suggested packages: 258s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 258s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 258s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 258s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 258s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 258s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 258s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 258s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 258s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 258s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 258s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 258s Recommended packages: 258s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 258s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 258s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 258s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 258s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 258s The following NEW packages will be installed: 258s devscripts dropbear dropbear-bin libb-hooks-op-check-perl 258s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 258s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 258s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 258s libfile-touch-perl libfile-which-perl libhtml-parser-perl 258s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 258s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 258s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 258s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 258s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 258s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 258s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 258s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 258s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 258s python3-incremental python3-pyasn1 python3-pyasn1-modules 258s python3-service-identity python3-twisted python3-zope.interface wdiff 258s 0 upgraded, 59 newly installed, 0 to remove and 0 not upgraded. 258s 1 not fully installed or removed. 258s Need to get 9406 kB of archives. 258s After this operation, 40.6 MB of additional disk space will be used. 258s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 258s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 258s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 258s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 258s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 258s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 258s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 258s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 258s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 258s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 258s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 258s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 258s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 258s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 259s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 259s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 259s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 259s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 259s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 259s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 259s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 259s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 259s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 259s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 259s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 259s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 259s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 259s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 259s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 259s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 259s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 259s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 259s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 259s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 259s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 259s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 259s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 259s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 259s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 259s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 259s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 259s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 259s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 259s Get:44 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 259s Get:45 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 259s Get:46 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 259s Get:47 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 259s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 259s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 259s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 259s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 259s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 259s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 259s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 259s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 259s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 259s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 259s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 260s Get:59 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 260s Fetched 9406 kB in 2s (5550 kB/s) 260s Selecting previously unselected package libfile-dirlist-perl. 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68600 files and directories currently installed.) 260s Preparing to unpack .../00-libfile-dirlist-perl_0.05-3_all.deb ... 260s Unpacking libfile-dirlist-perl (0.05-3) ... 260s Selecting previously unselected package libfile-which-perl. 260s Preparing to unpack .../01-libfile-which-perl_1.27-2_all.deb ... 260s Unpacking libfile-which-perl (1.27-2) ... 260s Selecting previously unselected package libfile-homedir-perl. 260s Preparing to unpack .../02-libfile-homedir-perl_1.006-2_all.deb ... 260s Unpacking libfile-homedir-perl (1.006-2) ... 260s Selecting previously unselected package libfile-touch-perl. 260s Preparing to unpack .../03-libfile-touch-perl_0.12-2_all.deb ... 260s Unpacking libfile-touch-perl (0.12-2) ... 260s Selecting previously unselected package libio-pty-perl. 260s Preparing to unpack .../04-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 260s Unpacking libio-pty-perl (1:1.20-1) ... 260s Selecting previously unselected package libipc-run-perl. 260s Preparing to unpack .../05-libipc-run-perl_20231003.0-1_all.deb ... 260s Unpacking libipc-run-perl (20231003.0-1) ... 260s Selecting previously unselected package libclass-method-modifiers-perl. 260s Preparing to unpack .../06-libclass-method-modifiers-perl_2.15-1_all.deb ... 260s Unpacking libclass-method-modifiers-perl (2.15-1) ... 260s Selecting previously unselected package libclass-xsaccessor-perl. 260s Preparing to unpack .../07-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 260s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 260s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 260s Preparing to unpack .../08-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 260s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 260s Selecting previously unselected package libdynaloader-functions-perl. 260s Preparing to unpack .../09-libdynaloader-functions-perl_0.003-3_all.deb ... 260s Unpacking libdynaloader-functions-perl (0.003-3) ... 260s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 260s Preparing to unpack .../10-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 260s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 260s Selecting previously unselected package libparams-classify-perl:ppc64el. 260s Preparing to unpack .../11-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 260s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 260s Selecting previously unselected package libmodule-runtime-perl. 260s Preparing to unpack .../12-libmodule-runtime-perl_0.016-2_all.deb ... 260s Unpacking libmodule-runtime-perl (0.016-2) ... 260s Selecting previously unselected package libimport-into-perl. 260s Preparing to unpack .../13-libimport-into-perl_1.002005-2_all.deb ... 260s Unpacking libimport-into-perl (1.002005-2) ... 260s Selecting previously unselected package librole-tiny-perl. 260s Preparing to unpack .../14-librole-tiny-perl_2.002004-1_all.deb ... 260s Unpacking librole-tiny-perl (2.002004-1) ... 260s Selecting previously unselected package libsub-quote-perl. 260s Preparing to unpack .../15-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 260s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 261s Selecting previously unselected package libmoo-perl. 261s Preparing to unpack .../16-libmoo-perl_2.005005-1_all.deb ... 261s Unpacking libmoo-perl (2.005005-1) ... 261s Selecting previously unselected package libencode-locale-perl. 261s Preparing to unpack .../17-libencode-locale-perl_1.05-3_all.deb ... 261s Unpacking libencode-locale-perl (1.05-3) ... 261s Selecting previously unselected package libtimedate-perl. 261s Preparing to unpack .../18-libtimedate-perl_2.3300-2_all.deb ... 261s Unpacking libtimedate-perl (2.3300-2) ... 261s Selecting previously unselected package libhttp-date-perl. 261s Preparing to unpack .../19-libhttp-date-perl_6.06-1_all.deb ... 261s Unpacking libhttp-date-perl (6.06-1) ... 261s Selecting previously unselected package libfile-listing-perl. 261s Preparing to unpack .../20-libfile-listing-perl_6.16-1_all.deb ... 261s Unpacking libfile-listing-perl (6.16-1) ... 261s Selecting previously unselected package libhtml-tagset-perl. 261s Preparing to unpack .../21-libhtml-tagset-perl_3.20-6_all.deb ... 261s Unpacking libhtml-tagset-perl (3.20-6) ... 261s Selecting previously unselected package liburi-perl. 261s Preparing to unpack .../22-liburi-perl_5.27-1_all.deb ... 261s Unpacking liburi-perl (5.27-1) ... 261s Selecting previously unselected package libhtml-parser-perl:ppc64el. 261s Preparing to unpack .../23-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 261s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 261s Selecting previously unselected package libhtml-tree-perl. 261s Preparing to unpack .../24-libhtml-tree-perl_5.07-3_all.deb ... 261s Unpacking libhtml-tree-perl (5.07-3) ... 261s Selecting previously unselected package libclone-perl:ppc64el. 261s Preparing to unpack .../25-libclone-perl_0.46-1build1_ppc64el.deb ... 261s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 261s Selecting previously unselected package libio-html-perl. 261s Preparing to unpack .../26-libio-html-perl_1.004-3_all.deb ... 261s Unpacking libio-html-perl (1.004-3) ... 261s Selecting previously unselected package liblwp-mediatypes-perl. 261s Preparing to unpack .../27-liblwp-mediatypes-perl_6.04-2_all.deb ... 261s Unpacking liblwp-mediatypes-perl (6.04-2) ... 261s Selecting previously unselected package libhttp-message-perl. 261s Preparing to unpack .../28-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 261s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 261s Selecting previously unselected package libhttp-cookies-perl. 261s Preparing to unpack .../29-libhttp-cookies-perl_6.11-1_all.deb ... 261s Unpacking libhttp-cookies-perl (6.11-1) ... 261s Selecting previously unselected package libhttp-negotiate-perl. 261s Preparing to unpack .../30-libhttp-negotiate-perl_6.01-2_all.deb ... 261s Unpacking libhttp-negotiate-perl (6.01-2) ... 261s Selecting previously unselected package perl-openssl-defaults:ppc64el. 261s Preparing to unpack .../31-perl-openssl-defaults_7_ppc64el.deb ... 261s Unpacking perl-openssl-defaults:ppc64el (7) ... 261s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 261s Preparing to unpack .../32-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 261s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 261s Selecting previously unselected package libio-socket-ssl-perl. 261s Preparing to unpack .../33-libio-socket-ssl-perl_2.085-1_all.deb ... 261s Unpacking libio-socket-ssl-perl (2.085-1) ... 261s Selecting previously unselected package libnet-http-perl. 261s Preparing to unpack .../34-libnet-http-perl_6.23-1_all.deb ... 261s Unpacking libnet-http-perl (6.23-1) ... 261s Selecting previously unselected package liblwp-protocol-https-perl. 261s Preparing to unpack .../35-liblwp-protocol-https-perl_6.13-1_all.deb ... 261s Unpacking liblwp-protocol-https-perl (6.13-1) ... 261s Selecting previously unselected package libtry-tiny-perl. 261s Preparing to unpack .../36-libtry-tiny-perl_0.31-2_all.deb ... 261s Unpacking libtry-tiny-perl (0.31-2) ... 261s Selecting previously unselected package libwww-robotrules-perl. 261s Preparing to unpack .../37-libwww-robotrules-perl_6.02-1_all.deb ... 261s Unpacking libwww-robotrules-perl (6.02-1) ... 261s Selecting previously unselected package libwww-perl. 261s Preparing to unpack .../38-libwww-perl_6.76-1_all.deb ... 261s Unpacking libwww-perl (6.76-1) ... 261s Selecting previously unselected package patchutils. 261s Preparing to unpack .../39-patchutils_0.4.2-1build2_ppc64el.deb ... 261s Unpacking patchutils (0.4.2-1build2) ... 261s Selecting previously unselected package wdiff. 261s Preparing to unpack .../40-wdiff_1.2.2-6_ppc64el.deb ... 261s Unpacking wdiff (1.2.2-6) ... 261s Selecting previously unselected package devscripts. 261s Preparing to unpack .../41-devscripts_2.23.7_all.deb ... 261s Unpacking devscripts (2.23.7) ... 261s Selecting previously unselected package libtommath1:ppc64el. 261s Preparing to unpack .../42-libtommath1_1.2.1-2_ppc64el.deb ... 261s Unpacking libtommath1:ppc64el (1.2.1-2) ... 261s Selecting previously unselected package libtomcrypt1:ppc64el. 261s Preparing to unpack .../43-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 261s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 261s Selecting previously unselected package dropbear-bin. 261s Preparing to unpack .../44-dropbear-bin_2022.83-4_ppc64el.deb ... 261s Unpacking dropbear-bin (2022.83-4) ... 261s Selecting previously unselected package dropbear. 261s Preparing to unpack .../45-dropbear_2022.83-4_all.deb ... 261s Unpacking dropbear (2022.83-4) ... 261s Selecting previously unselected package putty-tools. 261s Preparing to unpack .../46-putty-tools_0.80-1_ppc64el.deb ... 261s Unpacking putty-tools (0.80-1) ... 261s Selecting previously unselected package python3-bcrypt. 261s Preparing to unpack .../47-python3-bcrypt_3.2.2-1_ppc64el.deb ... 261s Unpacking python3-bcrypt (3.2.2-1) ... 261s Selecting previously unselected package python3-hamcrest. 261s Preparing to unpack .../48-python3-hamcrest_2.1.0-1_all.deb ... 261s Unpacking python3-hamcrest (2.1.0-1) ... 261s Selecting previously unselected package python3-pyasn1. 261s Preparing to unpack .../49-python3-pyasn1_0.4.8-4_all.deb ... 261s Unpacking python3-pyasn1 (0.4.8-4) ... 261s Selecting previously unselected package python3-pyasn1-modules. 261s Preparing to unpack .../50-python3-pyasn1-modules_0.2.8-1_all.deb ... 261s Unpacking python3-pyasn1-modules (0.2.8-1) ... 261s Selecting previously unselected package python3-service-identity. 261s Preparing to unpack .../51-python3-service-identity_24.1.0-1_all.deb ... 261s Unpacking python3-service-identity (24.1.0-1) ... 261s Selecting previously unselected package python3-automat. 261s Preparing to unpack .../52-python3-automat_22.10.0-2_all.deb ... 261s Unpacking python3-automat (22.10.0-2) ... 261s Selecting previously unselected package python3-constantly. 261s Preparing to unpack .../53-python3-constantly_23.10.4-1_all.deb ... 261s Unpacking python3-constantly (23.10.4-1) ... 261s Selecting previously unselected package python3-hyperlink. 261s Preparing to unpack .../54-python3-hyperlink_21.0.0-5_all.deb ... 261s Unpacking python3-hyperlink (21.0.0-5) ... 261s Selecting previously unselected package python3-incremental. 261s Preparing to unpack .../55-python3-incremental_22.10.0-1_all.deb ... 261s Unpacking python3-incremental (22.10.0-1) ... 261s Selecting previously unselected package python3-zope.interface. 261s Preparing to unpack .../56-python3-zope.interface_6.1-1_ppc64el.deb ... 261s Unpacking python3-zope.interface (6.1-1) ... 261s Selecting previously unselected package python3-twisted. 261s Preparing to unpack .../57-python3-twisted_23.10.0-2_all.deb ... 261s Unpacking python3-twisted (23.10.0-2) ... 262s Selecting previously unselected package openssh-tests. 262s Preparing to unpack .../58-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 262s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 262s Setting up wdiff (1.2.2-6) ... 262s Setting up libfile-which-perl (1.27-2) ... 262s Setting up libdynaloader-functions-perl (0.003-3) ... 262s Setting up libclass-method-modifiers-perl (2.15-1) ... 262s Setting up libio-pty-perl (1:1.20-1) ... 262s Setting up python3-zope.interface (6.1-1) ... 262s Setting up libclone-perl:ppc64el (0.46-1build1) ... 262s Setting up libtommath1:ppc64el (1.2.1-2) ... 262s Setting up libhtml-tagset-perl (3.20-6) ... 262s Setting up python3-bcrypt (3.2.2-1) ... 262s Setting up python3-automat (22.10.0-2) ... 262s Setting up liblwp-mediatypes-perl (6.04-2) ... 262s Setting up libtry-tiny-perl (0.31-2) ... 262s Setting up perl-openssl-defaults:ppc64el (7) ... 262s Setting up libencode-locale-perl (1.05-3) ... 262s Setting up python3-hamcrest (2.1.0-1) ... 263s Setting up putty-tools (0.80-1) ... 263s Setting up patchutils (0.4.2-1build2) ... 263s Setting up python3-incremental (22.10.0-1) ... 263s Setting up python3-hyperlink (21.0.0-5) ... 263s Setting up libio-html-perl (1.004-3) ... 263s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 263s Setting up libipc-run-perl (20231003.0-1) ... 263s Setting up libtimedate-perl (2.3300-2) ... 263s Setting up librole-tiny-perl (2.002004-1) ... 263s Setting up python3-pyasn1 (0.4.8-4) ... 263s Setting up python3-constantly (23.10.4-1) ... 263s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 263s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 263s Setting up libfile-dirlist-perl (0.05-3) ... 263s Setting up libfile-homedir-perl (1.006-2) ... 263s Setting up liburi-perl (5.27-1) ... 263s Setting up libfile-touch-perl (0.12-2) ... 263s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 263s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 263s Setting up libhttp-date-perl (6.06-1) ... 263s Setting up dropbear-bin (2022.83-4) ... 263s Setting up libfile-listing-perl (6.16-1) ... 263s Setting up libnet-http-perl (6.23-1) ... 263s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 263s Setting up dropbear (2022.83-4) ... 263s Converting existing OpenSSH RSA host key to Dropbear format. 263s Key is a ssh-rsa key 263s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 263s 3072 SHA256:92dm4fVaoH7Xxe/tKXs/tgLitfPYEYzUASbFlFZalXU /etc/dropbear/dropbear_rsa_host_key (RSA) 263s +---[RSA 3072]----+ 263s | .+=++..E| 263s | o++ ...| 263s | .o . | 263s | . o | 263s | S .. oo..| 263s | o + o.++| 263s | . o =.* *| 263s | . +oBo**| 263s | .+=B*O| 263s +----[SHA256]-----+ 263s Converting existing OpenSSH ECDSA host key to Dropbear format. 263s Key is a ecdsa-sha2-nistp256 key 263s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 263s 256 SHA256:asjK+9jzQwN/HxjDCkDA7A2jBs6R7PS7tf4XjF+h+zw /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 263s +---[ECDSA 256]---+ 263s |=oo | 263s |.X. | 263s |O *. . | 263s |.* oo + . | 263s |. .+ .S+. . | 263s | o o=oo+.. | 263s | =.+o..+. | 263s | . =.o. +oE | 263s | =o++oo. .o. | 263s +----[SHA256]-----+ 263s Converting existing OpenSSH ED25519 host key to Dropbear format. 263s Key is a ssh-ed25519 key 263s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 263s 256 SHA256:jT+A+7/HJZ/kkck+mhQReLMymkd5BBjNUh4jKGATF+o /etc/dropbear/dropbear_ed25519_host_key (ED25519) 263s +--[ED25519 256]--+ 263s | =oo. .o*=o. | 263s | . +. . oo+o+. | 263s | . . ..+.o | 263s | . . o= o. | 263s | E . S+.+.. o | 263s | .oo. ..B | 263s | . .o..B o | 263s | . oo.* | 263s | ..ooo. . | 263s +----[SHA256]-----+ 264s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 264s Setting up python3-pyasn1-modules (0.2.8-1) ... 264s Setting up python3-service-identity (24.1.0-1) ... 265s Setting up libwww-robotrules-perl (6.02-1) ... 265s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 265s Setting up libio-socket-ssl-perl (2.085-1) ... 265s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 265s Setting up libhttp-negotiate-perl (6.01-2) ... 265s Setting up libhttp-cookies-perl (6.11-1) ... 265s Setting up libhtml-tree-perl (5.07-3) ... 265s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 265s Setting up libmodule-runtime-perl (0.016-2) ... 265s Setting up python3-twisted (23.10.0-2) ... 268s Setting up libimport-into-perl (1.002005-2) ... 268s Setting up libmoo-perl (2.005005-1) ... 268s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 268s Setting up liblwp-protocol-https-perl (6.13-1) ... 268s Setting up libwww-perl (6.76-1) ... 268s Setting up devscripts (2.23.7) ... 268s Setting up autopkgtest-satdep (0) ... 268s Processing triggers for libc-bin (2.39-0ubuntu2) ... 268s Processing triggers for man-db (2.12.0-3) ... 269s Processing triggers for install-info (7.1-3) ... 273s (Reading database ... 71723 files and directories currently installed.) 273s Removing autopkgtest-satdep (0) ... 273s autopkgtest [14:02:29]: test regress: [----------------------- 274s info: Adding user `openssh-tests' ... 274s info: Selecting UID/GID from range 1000 to 59999 ... 274s info: Adding new group `openssh-tests' (1001) ... 274s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 274s info: Creating home directory `/home/openssh-tests' ... 274s info: Copying files from `/etc/skel' ... 274s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 274s info: Adding user `openssh-tests' to group `users' ... 274s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 274s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 275s 14:02:31.308596197 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user 275s 14:02:31.344656715 O: make: Entering directory '/tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress' 275s 14:02:31.350782624 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/valgrind-out 275s 14:02:31.351899920 O: ssh-keygen -if /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.prv 275s 14:02:31.353682763 O: tr '\n' '\r' /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 275s 14:02:31.356558341 O: ssh-keygen -if /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.prv 275s 14:02:31.362386020 O: awk '{print $0 "\r"}' /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 275s 14:02:31.364847829 O: ssh-keygen -if /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.prv 275s 14:02:31.371305869 O: cat /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t2.out 275s 14:02:31.373582504 O: chmod 600 /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t2.out 275s 14:02:31.375312859 O: ssh-keygen -yf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.pub 275s 14:02:31.382911926 O: ssh-keygen -ef /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t3.out 275s 14:02:31.387627445 O: ssh-keygen -if /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.pub 275s 14:02:31.396553574 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 275s 14:02:31.399390554 O: awk '{print $2}' | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t4.ok 275s 14:02:31.401560703 O: ssh-keygen -Bf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 275s 14:02:31.404494975 O: awk '{print $2}' | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t5.ok 275s 14:02:31.410096800 O: ssh-keygen -if /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t6.out1 275s 14:02:31.419614729 O: ssh-keygen -if /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t6.out2 275s 14:02:31.420880680 O: chmod 600 /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t6.out1 275s 14:02:31.425275925 O: ssh-keygen -yf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t6.out2 275s 14:02:31.429865203 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t7.out 276s 14:02:32.394878302 O: ssh-keygen -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t7.out > /dev/null 276s 14:02:32.400418397 O: ssh-keygen -Bf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t7.out > /dev/null 276s 14:02:32.404898169 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t8.out 276s 14:02:32.451038517 O: ssh-keygen -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t8.out > /dev/null 276s 14:02:32.456474858 O: ssh-keygen -Bf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t8.out > /dev/null 276s 14:02:32.461062769 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 276s 14:02:32.463609319 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t9.out 276s 14:02:32.476529509 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 276s 14:02:32.478419700 O: ssh-keygen -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t9.out > /dev/null 276s 14:02:32.485117367 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 276s 14:02:32.488571845 O: ssh-keygen -Bf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t9.out > /dev/null 276s 14:02:32.500239186 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t10.out 276s 14:02:32.501599551 O: ssh-keygen -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t10.out > /dev/null 276s 14:02:32.506447525 O: ssh-keygen -Bf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t10.out > /dev/null 276s 14:02:32.511331813 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 276s 14:02:32.517770726 O: awk '{print $2}' | diff - /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t11.ok 276s 14:02:32.519816966 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t12.out 276s 14:02:32.525264731 O: ssh-keygen -lf /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 276s 14:02:32.534316657 E: run test connect.sh ... 279s 14:02:35.961348436 O: ok simple connect 279s 14:02:35.964188175 E: run test proxy-connect.sh ... 280s 14:02:36.122770875 O: plain username comp=no 280s 14:02:36.331939523 O: plain username comp=yes 280s 14:02:36.539016448 O: username with style 280s 14:02:36.751570062 O: ok proxy connect 280s 14:02:36.753706168 E: run test sshfp-connect.sh ... 280s 14:02:36.911654865 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 280s 14:02:36.914528121 E: run test connect-privsep.sh ... 283s 14:02:39.907522175 O: ok proxy connect with privsep 283s 14:02:39.909637010 E: run test connect-uri.sh ... 285s 14:02:41.142614114 O: uri connect: no trailing slash 285s 14:02:41.410470520 O: uri connect: trailing slash 285s 14:02:41.687597754 O: uri connect: with path name 285s 14:02:41.714060171 E: run test proto-version.sh ... 285s 14:02:41.715528385 O: ok uri connect 285s 14:02:41.897712449 E: run test proto-mismatch.sh ... 285s 14:02:41.895631697 O: ok sshd version with different protocol combinations 286s 14:02:42.083867982 O: ok protocol version mismatch 286s 14:02:42.086569370 E: run test exit-status.sh ... 286s 14:02:42.237086311 O: test remote exit status: status 0 291s 14:02:47.650419783 O: test remote exit status: status 1 297s 14:02:53.079506716 O: test remote exit status: status 4 302s 14:02:58.514683487 O: test remote exit status: status 5 307s 14:03:03.939340966 O: test remote exit status: status 44 313s 14:03:09.366222857 O: ok remote exit status 313s 14:03:09.367262254 E: run test exit-status-signal.sh ... 314s 14:03:10.545792653 O: ok exit status on signal 314s 14:03:10.549343269 E: run test envpass.sh ... 314s 14:03:10.757066365 O: test environment passing: pass env, don't accept 315s 14:03:10.981380486 O: test environment passing: setenv, don't accept 315s 14:03:11.197918524 O: test environment passing: don't pass env, accept 315s 14:03:11.417179147 O: test environment passing: pass single env, accept single env 315s 14:03:11.637645513 O: test environment passing: pass multiple env, accept multiple env 315s 14:03:11.859038808 O: test environment passing: setenv, accept 316s 14:03:12.077573031 O: test environment passing: setenv, first match wins 316s 14:03:12.295704770 O: test environment passing: server setenv wins 316s 14:03:12.523075446 O: test environment passing: server setenv wins 316s 14:03:12.746496510 O: ok environment passing 316s 14:03:12.747244780 E: run test transfer.sh ... 318s 14:03:14.758562388 O: ok transfer data 318s 14:03:14.760928003 E: run test banner.sh ... 318s 14:03:14.941879706 O: test banner: missing banner file 319s 14:03:15.169280498 O: test banner: size 0 319s 14:03:15.403029467 O: test banner: size 10 319s 14:03:15.634430736 O: test banner: size 100 319s 14:03:15.869033862 O: test banner: size 1000 320s 14:03:16.102296662 O: test banner: size 10000 320s 14:03:16.340637385 O: test banner: size 100000 320s 14:03:16.590612166 O: test banner: suppress banner (-q) 320s 14:03:16.827614757 O: ok banner 320s 14:03:16.831769656 E: run test rekey.sh ... 321s 14:03:17.009838218 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 322s 14:03:18.553519842 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 324s 14:03:20.089834878 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 325s 14:03:21.624640874 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 327s 14:03:23.160913115 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 328s 14:03:24.701811109 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 330s 14:03:26.237232268 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 331s 14:03:27.772781008 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 333s 14:03:29.308750788 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 334s 14:03:30.866228083 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 336s 14:03:32.410285892 O: client rekey KexAlgorithms=curve25519-sha256 337s 14:03:33.953455561 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 339s 14:03:35.497117359 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 342s 14:03:37.034662139 O: client rekey Ciphers=3des-cbc 342s 14:03:38.573934777 O: client rekey Ciphers=aes128-cbc 344s 14:03:40.113780012 O: client rekey Ciphers=aes192-cbc 345s 14:03:41.649859914 O: client rekey Ciphers=aes256-cbc 347s 14:03:43.187504641 O: client rekey Ciphers=aes128-ctr 348s 14:03:44.721997439 O: client rekey Ciphers=aes192-ctr 350s 14:03:46.265232058 O: client rekey Ciphers=aes256-ctr 351s 14:03:47.805464448 O: client rekey Ciphers=aes128-gcm@openssh.com 353s 14:03:49.347244893 O: client rekey Ciphers=aes256-gcm@openssh.com 354s 14:03:50.889524137 O: client rekey Ciphers=chacha20-poly1305@openssh.com 356s 14:03:52.427052153 O: client rekey MACs=hmac-sha1 357s 14:03:53.965412214 O: client rekey MACs=hmac-sha1-96 359s 14:03:55.508646337 O: client rekey MACs=hmac-sha2-256 361s 14:03:57.063076205 O: client rekey MACs=hmac-sha2-512 362s 14:03:58.617725810 O: client rekey MACs=hmac-md5 364s 14:04:00.153876612 O: client rekey MACs=hmac-md5-96 365s 14:04:01.694655634 O: client rekey MACs=umac-64@openssh.com 367s 14:04:03.228602919 O: client rekey MACs=umac-128@openssh.com 368s 14:04:04.767543804 O: client rekey MACs=hmac-sha1-etm@openssh.com 370s 14:04:06.306811799 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 371s 14:04:07.843355179 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 373s 14:04:09.381887583 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 374s 14:04:10.914437753 O: client rekey MACs=hmac-md5-etm@openssh.com 376s 14:04:12.458883861 O: client rekey MACs=hmac-md5-96-etm@openssh.com 378s 14:04:14.008725519 O: client rekey MACs=umac-64-etm@openssh.com 379s 14:04:15.545591901 O: client rekey MACs=umac-128-etm@openssh.com 381s 14:04:17.101540098 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 382s 14:04:18.640775487 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 384s 14:04:20.178510472 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 385s 14:04:21.718336286 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 387s 14:04:23.258290771 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 389s 14:04:24.793019823 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 390s 14:04:26.320692528 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 391s 14:04:27.851565713 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 393s 14:04:29.406913910 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 394s 14:04:30.938830430 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 396s 14:04:32.466053089 O: client rekey aes128-gcm@openssh.com curve25519-sha256 398s 14:04:33.999680400 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 399s 14:04:35.530645408 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 401s 14:04:37.068802632 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 402s 14:04:38.598456345 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 404s 14:04:40.135547367 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 405s 14:04:41.672715208 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 407s 14:04:43.209386032 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 408s 14:04:44.744621880 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 410s 14:04:46.281652923 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 411s 14:04:47.845771417 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 413s 14:04:49.383645073 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 414s 14:04:50.918679250 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 416s 14:04:52.450206358 O: client rekey aes256-gcm@openssh.com curve25519-sha256 418s 14:04:53.983591658 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 419s 14:04:55.513211664 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 421s 14:04:57.062976716 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 422s 14:04:58.599825139 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 424s 14:05:00.133689127 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 425s 14:05:01.672639312 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 427s 14:05:03.209385930 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 428s 14:05:04.749913843 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 430s 14:05:06.286703396 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 431s 14:05:07.832765375 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 433s 14:05:09.373132762 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 434s 14:05:10.905888686 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 436s 14:05:12.443296984 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 438s 14:05:13.977545297 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 439s 14:05:15.549284894 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 441s 14:05:17.078821550 O: client rekeylimit 16 443s 14:05:19.190412619 O: client rekeylimit 1k 445s 14:05:21.108621956 O: client rekeylimit 128k 446s 14:05:22.641163187 O: client rekeylimit 256k 448s 14:05:24.187132600 O: client rekeylimit default 5 463s 14:05:39.509965351 O: client rekeylimit default 10 483s 14:05:59.827146784 O: client rekeylimit default 5 no data 499s 14:06:15.141414694 O: client rekeylimit default 10 no data 519s 14:06:35.368551512 O: server rekeylimit 16 521s 14:06:37.502863364 O: server rekeylimit 1k 523s 14:06:39.547450340 O: server rekeylimit 128k 525s 14:06:41.196558012 O: server rekeylimit 256k 526s 14:06:42.750145956 O: server rekeylimit default 5 no data 542s 14:06:58.058783024 O: server rekeylimit default 10 no data 562s 14:07:18.368744421 O: rekeylimit parsing 568s 14:07:24.359440166 E: run test dhgex.sh ... 568s 14:07:24.358431009 O: ok rekey 568s 14:07:24.521137506 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 568s 14:07:24.671538528 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 568s 14:07:24.824610857 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 568s 14:07:24.966646127 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 569s 14:07:25.105941760 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 569s 14:07:25.240608043 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 569s 14:07:25.378895373 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 569s 14:07:25.513949785 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 569s 14:07:25.664699044 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 569s 14:07:25.837545206 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 570s 14:07:26.008973249 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 570s 14:07:26.182515291 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 570s 14:07:26.365076608 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 570s 14:07:26.542605278 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 571s 14:07:26.721158720 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 571s 14:07:26.900523477 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 571s 14:07:27.083207684 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 571s 14:07:27.265179224 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 571s 14:07:27.443439910 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 571s 14:07:27.665344209 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 571s 14:07:27.884764920 O: ok dhgex 571s 14:07:27.887217984 E: run test stderr-data.sh ... 572s 14:07:28.036666049 O: test stderr data transfer: () 578s 14:07:34.470341779 O: test stderr data transfer: (-n) 584s 14:07:40.899420159 O: ok stderr data transfer 585s 14:07:40.900558914 E: run test stderr-after-eof.sh ... 587s 14:07:43.284799933 O: ok stderr data after eof 587s 14:07:43.285369289 E: run test broken-pipe.sh ... 587s 14:07:43.471491736 O: ok broken pipe test 587s 14:07:43.473554601 E: run test try-ciphers.sh ... 587s 14:07:43.641256675 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 587s 14:07:43.874646191 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 588s 14:07:44.106275735 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 588s 14:07:44.349239929 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 588s 14:07:44.568722257 O: test try ciphers: cipher 3des-cbc mac hmac-md5 588s 14:07:44.797856449 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 589s 14:07:45.027530525 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 589s 14:07:45.263332962 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 589s 14:07:45.489064133 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 589s 14:07:45.721096082 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 589s 14:07:45.953457387 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 590s 14:07:46.193905217 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 590s 14:07:46.413046204 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 590s 14:07:46.642358974 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 590s 14:07:46.865868046 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 591s 14:07:47.104694470 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 591s 14:07:47.335873529 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 591s 14:07:47.561680571 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 591s 14:07:47.782274861 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 592s 14:07:48.007245741 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 592s 14:07:48.223812791 O: test try ciphers: cipher aes128-cbc mac hmac-md5 592s 14:07:48.454662535 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 592s 14:07:48.667526077 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 592s 14:07:48.889151125 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 593s 14:07:49.112739346 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 593s 14:07:49.329107956 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 593s 14:07:49.553313266 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 593s 14:07:49.780865480 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 594s 14:07:49.994051155 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 594s 14:07:50.218948460 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 594s 14:07:50.446325630 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 594s 14:07:50.658686004 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 594s 14:07:50.888559024 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 595s 14:07:51.112517967 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 595s 14:07:51.332630139 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 595s 14:07:51.560884514 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 595s 14:07:51.780822485 O: test try ciphers: cipher aes192-cbc mac hmac-md5 596s 14:07:52.006931955 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 596s 14:07:52.226039917 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 596s 14:07:52.448540282 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 596s 14:07:52.671368419 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 596s 14:07:52.897136957 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 597s 14:07:53.116640920 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 597s 14:07:53.346065482 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 597s 14:07:53.570572591 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 597s 14:07:53.785264319 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 598s 14:07:54.007062657 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 598s 14:07:54.227917922 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 598s 14:07:54.452856316 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 598s 14:07:54.680651099 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 598s 14:07:54.900662811 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 599s 14:07:55.122217893 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 599s 14:07:55.345120043 O: test try ciphers: cipher aes256-cbc mac hmac-md5 599s 14:07:55.561633492 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 599s 14:07:55.777658879 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 600s 14:07:56.001004004 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 600s 14:07:56.219945978 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 600s 14:07:56.444593499 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 600s 14:07:56.666870623 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 600s 14:07:56.899495288 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 601s 14:07:57.120659361 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 601s 14:07:57.342973199 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 601s 14:07:57.561362497 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 601s 14:07:57.783620310 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 602s 14:07:58.011557286 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 602s 14:07:58.238441140 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 602s 14:07:58.460593259 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 602s 14:07:58.685129951 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 602s 14:07:58.908713244 O: test try ciphers: cipher aes128-ctr mac hmac-md5 603s 14:07:59.130924186 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 603s 14:07:59.354122821 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 603s 14:07:59.572814952 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 603s 14:07:59.788751504 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 604s 14:08:00.017848595 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 604s 14:08:00.240505409 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 604s 14:08:00.464673566 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 604s 14:08:00.686018194 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 604s 14:08:00.900471385 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 605s 14:08:01.128534760 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 605s 14:08:01.356908454 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 605s 14:08:01.592889848 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 605s 14:08:01.828767829 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 606s 14:08:02.064720152 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 606s 14:08:02.301880157 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 606s 14:08:02.531189304 O: test try ciphers: cipher aes192-ctr mac hmac-md5 606s 14:08:02.765960038 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 607s 14:08:02.991369807 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 607s 14:08:03.219398904 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 607s 14:08:03.447819919 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 607s 14:08:03.684497673 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 607s 14:08:03.919277341 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 608s 14:08:04.155781632 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 608s 14:08:04.384735081 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 608s 14:08:04.612646301 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 608s 14:08:04.842485217 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 609s 14:08:05.069335903 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 609s 14:08:05.307146737 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 609s 14:08:05.539337384 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 609s 14:08:05.763817711 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 610s 14:08:06.001894237 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 610s 14:08:06.229333104 O: test try ciphers: cipher aes256-ctr mac hmac-md5 610s 14:08:06.459092702 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 610s 14:08:06.686716762 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 610s 14:08:06.924840667 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 611s 14:08:07.162485045 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 611s 14:08:07.380599526 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 611s 14:08:07.596744857 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 611s 14:08:07.822106846 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 612s 14:08:08.047926415 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 612s 14:08:08.274155009 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 612s 14:08:08.500603122 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 612s 14:08:08.734574231 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 612s 14:08:08.963725627 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 613s 14:08:09.186309679 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 613s 14:08:09.416873095 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 613s 14:08:09.638549981 O: ok try ciphers 613s 14:08:09.639252864 E: run test yes-head.sh ... 616s 14:08:12.793673984 O: ok yes pipe head 616s 14:08:12.795158094 E: run test login-timeout.sh ... 632s 14:08:28.312586484 O: ok connect after login grace timeout 632s 14:08:28.313937954 E: run test agent.sh ... 640s 14:08:36.179477293 E: run test agent-getpeereid.sh ... 640s 14:08:36.180571907 O: ok simple agent test 640s 14:08:36.355364962 O: ok disallow agent attach from other uid 640s 14:08:36.357637300 E: run test agent-timeout.sh ... 660s 14:08:56.578196134 O: ok agent timeout test 660s 14:08:56.580629756 E: run test agent-ptrace.sh ... 660s 14:08:56.737388495 O: skipped (gdb not found) 660s 14:08:56.740138766 E: run test agent-subprocess.sh ... 670s 14:09:06.907055588 O: ok agent subprocess 670s 14:09:06.908843313 E: run test keyscan.sh ... 673s 14:09:09.665988622 O: ok keyscan 673s 14:09:09.668910329 E: run test keygen-change.sh ... 681s 14:09:17.319948639 O: ok change passphrase for key 681s 14:09:17.322300005 E: run test keygen-comment.sh ... 684s 14:09:20.885782931 O: ok Comment extraction from private key 684s 14:09:20.887076416 E: run test keygen-convert.sh ... 690s 14:09:26.524467675 O: ok convert keys 690s 14:09:26.523872186 E: run test keygen-knownhosts.sh ... 690s 14:09:26.812446176 O: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts updated. 690s 14:09:26.817029557 O: Original contents retained as /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts.old 690s 14:09:26.828618960 O: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts updated. 690s 14:09:26.830475905 O: Original contents retained as /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts.old 690s 14:09:26.836648777 O: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts updated. 690s 14:09:26.838127461 O: Original contents retained as /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts.old 690s 14:09:26.853913040 O: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts updated. 690s 14:09:26.855904548 O: Original contents retained as /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hosts.old 690s 14:09:26.876439055 O: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hashed updated. 690s 14:09:26.881239573 O: Original contents retained as /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/kh.hashed.old 690s 14:09:26.882866395 O: ok ssh-keygen known_hosts 690s 14:09:26.883796854 E: run test keygen-moduli.sh ... 693s 14:09:29.255121400 O: ok keygen moduli 693s 14:09:29.256749961 E: run test keygen-sshfp.sh ... 693s 14:09:29.449366771 O: ok keygen-sshfp 693s 14:09:29.451454897 E: run test key-options.sh ... 693s 14:09:29.614233551 O: key option command="echo bar" 693s 14:09:29.827871041 O: key option no-pty,command="echo bar" 694s 14:09:30.038363264 O: key option pty default 694s 14:09:30.281912049 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 694s 14:09:30.489062458 O: key option pty restrict 694s 14:09:30.694110191 O: key option pty restrict,pty 694s 14:09:30.916749920 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 696s 14:09:32.423754788 O: key option from="127.0.0.1" 697s 14:09:33.142389754 O: key option from="127.0.0.0/8" 697s 14:09:33.648515731 O: key option expiry-time default 697s 14:09:33.865174531 O: key option expiry-time invalid 698s 14:09:34.101829067 O: key option expiry-time expired 698s 14:09:34.338708425 O: key option expiry-time valid 698s 14:09:34.572740261 O: ok key options 698s 14:09:34.574083619 E: run test scp.sh ... 698s 14:09:34.733568932 O: scp: scp mode: simple copy local file to local file 698s 14:09:34.743094072 O: scp: scp mode: simple copy local file to remote file 698s 14:09:34.750749735 O: scp: scp mode: simple copy remote file to local file 698s 14:09:34.760673256 O: scp: scp mode: copy local file to remote file in place 698s 14:09:34.770700198 O: scp: scp mode: copy remote file to local file in place 698s 14:09:34.780450914 O: scp: scp mode: copy local file to remote file clobber 698s 14:09:34.790864658 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Feb 28 14:09 /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/copy 698s 14:09:34.793167167 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Feb 28 14:09 /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/data 698s 14:09:34.794586401 O: scp: scp mode: copy remote file to local file clobber 698s 14:09:34.804551883 O: scp: scp mode: simple copy local file to remote dir 698s 14:09:34.815053057 O: scp: scp mode: simple copy local file to local dir 698s 14:09:34.823079719 O: scp: scp mode: simple copy remote file to local dir 698s 14:09:34.834362276 O: scp: scp mode: recursive local dir to remote dir 698s 14:09:34.852492157 O: scp: scp mode: recursive local dir to local dir 698s 14:09:34.868601625 O: scp: scp mode: recursive remote dir to local dir 698s 14:09:34.888481358 O: scp: scp mode: unmatched glob file local->remote 698s 14:09:34.898396282 O: scp: scp mode: unmatched glob file remote->local 698s 14:09:34.903479461 O: scp: scp mode: unmatched glob dir recursive local->remote 698s 14:09:34.917741137 O: scp: scp mode: unmatched glob dir recursive remote->local 698s 14:09:34.925566684 O: scp: scp mode: shell metacharacters 698s 14:09:34.934872564 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 698s 14:09:34.969570950 O: scp: scp mode: disallow bad server #0 699s 14:09:34.990726590 O: scp: scp mode: disallow bad server #1 699s 14:09:35.012517843 O: scp: scp mode: disallow bad server #2 699s 14:09:35.033933557 O: scp: scp mode: disallow bad server #3 699s 14:09:35.056428014 O: scp: scp mode: disallow bad server #4 699s 14:09:35.078669313 O: scp: scp mode: disallow bad server #5 699s 14:09:35.099421234 O: scp: scp mode: disallow bad server #6 699s 14:09:35.120339539 O: scp: scp mode: disallow bad server #7 699s 14:09:35.141026631 O: scp: scp mode: detect non-directory target 699s 14:09:35.144820239 E: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/copy2: Not a directory 699s 14:09:35.148529090 O: scp: sftp mode: simple copy local file to local file 699s 14:09:35.156668945 O: scp: sftp mode: simple copy local file to remote file 699s 14:09:35.165795623 O: scp: sftp mode: simple copy remote file to local file 699s 14:09:35.174078260 O: scp: sftp mode: copy local file to remote file in place 699s 14:09:35.183502787 O: scp: sftp mode: copy remote file to local file in place 699s 14:09:35.192601561 O: scp: sftp mode: copy local file to remote file clobber 699s 14:09:35.200560960 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Feb 28 14:09 /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/copy 699s 14:09:35.203479387 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Feb 28 14:09 /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/data 699s 14:09:35.205718899 O: scp: sftp mode: copy remote file to local file clobber 699s 14:09:35.214997125 O: scp: sftp mode: simple copy local file to remote dir 699s 14:09:35.223634998 O: scp: sftp mode: simple copy local file to local dir 699s 14:09:35.233549137 O: scp: sftp mode: simple copy remote file to local dir 699s 14:09:35.244259925 O: scp: sftp mode: recursive local dir to remote dir 699s 14:09:35.260632547 O: scp: sftp mode: recursive local dir to local dir 699s 14:09:35.278810642 O: scp: sftp mode: recursive remote dir to local dir 699s 14:09:35.297135158 O: scp: sftp mode: unmatched glob file local->remote 699s 14:09:35.307015557 O: scp: sftp mode: unmatched glob file remote->local 699s 14:09:35.314495378 O: scp: sftp mode: unmatched glob dir recursive local->remote 699s 14:09:35.328572616 O: scp: sftp mode: unmatched glob dir recursive remote->local 699s 14:09:35.337930929 O: scp: sftp mode: shell metacharacters 699s 14:09:35.347305810 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 699s 14:09:35.381633934 O: scp: sftp mode: disallow bad server #0 699s 14:09:35.405619570 O: scp: sftp mode: disallow bad server #1 699s 14:09:35.429635784 O: scp: sftp mode: disallow bad server #2 699s 14:09:35.454060799 O: scp: sftp mode: disallow bad server #3 699s 14:09:35.478088977 O: scp: sftp mode: disallow bad server #4 699s 14:09:35.501949090 O: scp: sftp mode: disallow bad server #5 699s 14:09:35.526602355 O: scp: sftp mode: disallow bad server #6 699s 14:09:35.550260324 O: scp: sftp mode: disallow bad server #7 699s 14:09:35.574980423 O: scp: sftp mode: detect non-directory target 699s 14:09:35.579920560 E: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/copy2: Not a directory 699s 14:09:35.586211011 E: run test scp3.sh ... 699s 14:09:35.585662015 O: ok scp 699s 14:09:35.742253143 O: scp3: scp mode: simple copy remote file to remote file 700s 14:09:36.149903752 O: scp3: scp mode: simple copy remote file to remote dir 700s 14:09:36.557700224 O: scp3: scp mode: recursive remote dir to remote dir 701s 14:09:36.987730513 O: scp3: scp mode: detect non-directory target 701s 14:09:37.774494188 O: scp3: sftp mode: simple copy remote file to remote file 701s 14:09:37.782506140 O: scp3: sftp mode: simple copy remote file to remote dir 701s 14:09:37.793272523 O: scp3: sftp mode: recursive remote dir to remote dir 701s 14:09:37.815680260 O: scp3: sftp mode: detect non-directory target 701s 14:09:37.819534926 E: scp: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/copy2: destination is not a directory 701s 14:09:37.821661739 E: scp: /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/copy2: destination is not a directory 701s 14:09:37.827401324 O: ok scp3 701s 14:09:37.828634503 E: run test scp-uri.sh ... 702s 14:09:37.985579163 O: scp-uri: scp mode: simple copy local file to remote file 702s 14:09:37.994665086 O: scp-uri: scp mode: simple copy remote file to local file 702s 14:09:38.000607832 O: scp-uri: scp mode: simple copy local file to remote dir 702s 14:09:38.010569345 O: scp-uri: scp mode: simple copy remote file to local dir 702s 14:09:38.017385623 O: scp-uri: scp mode: recursive local dir to remote dir 702s 14:09:38.029039753 O: scp-uri: scp mode: recursive remote dir to local dir 702s 14:09:38.037897988 O: scp-uri: sftp mode: simple copy local file to remote file 702s 14:09:38.044509479 O: scp-uri: sftp mode: simple copy remote file to local file 702s 14:09:38.051573378 O: scp-uri: sftp mode: simple copy local file to remote dir 702s 14:09:38.062235047 O: scp-uri: sftp mode: simple copy remote file to local dir 702s 14:09:38.068594467 O: scp-uri: sftp mode: recursive local dir to remote dir 702s 14:09:38.077943985 O: scp-uri: sftp mode: recursive remote dir to local dir 702s 14:09:38.088976999 O: ok scp-uri 702s 14:09:38.089966862 E: run test sftp.sh ... 702s 14:09:38.242160314 O: test basic sftp put/get: buffer_size 5 num_requests 1 706s 14:09:42.449932837 O: test basic sftp put/get: buffer_size 5 num_requests 2 710s 14:09:45.989277871 O: test basic sftp put/get: buffer_size 5 num_requests 10 712s 14:09:48.764509707 O: test basic sftp put/get: buffer_size 1000 num_requests 1 712s 14:09:48.793155135 O: test basic sftp put/get: buffer_size 1000 num_requests 2 712s 14:09:48.819817745 O: test basic sftp put/get: buffer_size 1000 num_requests 10 712s 14:09:48.842318954 O: test basic sftp put/get: buffer_size 32000 num_requests 1 712s 14:09:48.849763911 O: test basic sftp put/get: buffer_size 32000 num_requests 2 712s 14:09:48.857992296 O: test basic sftp put/get: buffer_size 32000 num_requests 10 712s 14:09:48.866228107 O: test basic sftp put/get: buffer_size 64000 num_requests 1 712s 14:09:48.874674826 O: test basic sftp put/get: buffer_size 64000 num_requests 2 712s 14:09:48.881787096 O: test basic sftp put/get: buffer_size 64000 num_requests 10 712s 14:09:48.892376728 O: ok basic sftp put/get 712s 14:09:48.891647244 E: run test sftp-chroot.sh ... 714s 14:09:50.137115731 O: test sftp in chroot: get 714s 14:09:50.417392380 O: test sftp in chroot: match 715s 14:09:51.780584154 O: ok sftp in chroot 715s 14:09:51.788731253 E: run test sftp-cmds.sh ... 715s 14:09:51.944511477 O: sftp commands: lls 715s 14:09:51.951523246 O: sftp commands: lls w/path 715s 14:09:51.959613847 O: sftp commands: ls 715s 14:09:51.966826919 O: sftp commands: shell 715s 14:09:51.971485356 O: sftp commands: pwd 716s 14:09:51.975083821 O: sftp commands: lpwd 716s 14:09:51.978724454 O: sftp commands: quit 716s 14:09:51.982180704 O: sftp commands: help 716s 14:09:51.986276148 O: sftp commands: get 716s 14:09:51.993027009 O: sftp commands: get quoted 716s 14:09:52.001088604 O: sftp commands: get filename with quotes 716s 14:09:52.008813138 O: sftp commands: get filename with spaces 716s 14:09:52.016837631 O: sftp commands: get filename with glob metacharacters 716s 14:09:52.022869041 O: sftp commands: get to directory 716s 14:09:52.029907190 O: sftp commands: glob get to directory 716s 14:09:52.097482800 O: sftp commands: get to local dir 716s 14:09:52.102886490 O: sftp commands: glob get to local dir 716s 14:09:52.144936629 O: sftp commands: put 716s 14:09:52.151300468 O: sftp commands: put filename with quotes 716s 14:09:52.157964058 O: sftp commands: put filename with spaces 716s 14:09:52.168926111 O: sftp commands: put to directory 716s 14:09:52.174489283 O: sftp commands: glob put to directory 716s 14:09:52.182775496 O: sftp commands: put to local dir 716s 14:09:52.189347233 O: sftp commands: glob put to local dir 716s 14:09:52.196633860 O: sftp commands: rename 716s 14:09:52.201479200 O: sftp commands: rename directory 716s 14:09:52.205225030 O: sftp commands: ln 716s 14:09:52.209439394 O: sftp commands: ln -s 716s 14:09:52.214625983 O: sftp commands: cp 716s 14:09:52.219923332 O: sftp commands: mkdir 716s 14:09:52.223678375 O: sftp commands: chdir 716s 14:09:52.227336457 O: sftp commands: rmdir 716s 14:09:52.231858206 O: sftp commands: lmkdir 716s 14:09:52.234524371 O: sftp commands: lchdir 716s 14:09:52.240512708 O: ok sftp commands 716s 14:09:52.242526334 E: run test sftp-badcmds.sh ... 716s 14:09:52.400708083 O: sftp invalid commands: get nonexistent 716s 14:09:52.405216351 O: sftp invalid commands: glob get to nonexistent directory 716s 14:09:52.421452715 O: sftp invalid commands: put nonexistent 716s 14:09:52.425910744 O: sftp invalid commands: glob put to nonexistent directory 716s 14:09:52.431397348 O: sftp invalid commands: rename nonexistent 716s 14:09:52.437911091 O: sftp invalid commands: rename target exists (directory) 716s 14:09:52.445137635 O: sftp invalid commands: glob put files to local file 716s 14:09:52.451678271 E: run test sftp-batch.sh ... 716s 14:09:52.454129741 O: ok sftp invalid commands 716s 14:09:52.609085683 O: sftp batchfile: good commands 716s 14:09:52.613573276 O: sftp batchfile: bad commands 716s 14:09:52.622403549 O: sftp batchfile: comments and blanks 716s 14:09:52.629239774 O: sftp batchfile: junk command 716s 14:09:52.633803374 E: run test sftp-glob.sh ... 716s 14:09:52.636414922 O: ok sftp batchfile 716s 14:09:52.791670891 O: sftp glob: file glob 716s 14:09:52.800904277 O: sftp glob: dir glob 716s 14:09:52.809302290 O: sftp glob: quoted glob 716s 14:09:52.816915975 O: sftp glob: escaped glob 716s 14:09:52.825415243 O: sftp glob: escaped quote 716s 14:09:52.833723841 O: sftp glob: quoted quote 716s 14:09:52.839424822 O: sftp glob: single-quoted quote 716s 14:09:52.847658898 O: sftp glob: escaped space 716s 14:09:52.853830109 O: sftp glob: quoted space 716s 14:09:52.860878788 O: sftp glob: escaped slash 716s 14:09:52.869306462 O: sftp glob: quoted slash 716s 14:09:52.875361874 O: sftp glob: escaped slash at EOL 716s 14:09:52.882808713 O: sftp glob: quoted slash at EOL 716s 14:09:52.889793826 O: sftp glob: escaped slash+quote 716s 14:09:52.896993305 O: sftp glob: quoted slash+quote 716s 14:09:52.905860502 E: run test sftp-perm.sh ... 716s 14:09:52.904949884 O: ok sftp glob 717s 14:09:53.058658691 O: sftp permissions: read-only upload 717s 14:09:53.073024219 O: sftp permissions: read-only setstat 717s 14:09:53.086812831 O: sftp permissions: read-only rm 717s 14:09:53.101975122 O: sftp permissions: read-only mkdir 717s 14:09:53.111231930 O: sftp permissions: read-only rmdir 717s 14:09:53.125945325 O: sftp permissions: read-only posix-rename 717s 14:09:53.140663165 O: sftp permissions: read-only oldrename 717s 14:09:53.154046178 O: sftp permissions: read-only symlink 717s 14:09:53.167431846 O: sftp permissions: read-only hardlink 717s 14:09:53.181917273 O: sftp permissions: explicit open 717s 14:09:53.207409290 O: sftp permissions: explicit read 717s 14:09:53.235144910 O: sftp permissions: explicit write 717s 14:09:53.263688650 O: sftp permissions: explicit lstat 717s 14:09:53.290516217 O: sftp permissions: explicit opendir 717s 14:09:53.322292998 O: sftp permissions: explicit readdir 717s 14:09:53.354019406 O: sftp permissions: explicit setstat 717s 14:09:53.381634820 O: sftp permissions: explicit remove 717s 14:09:53.406444082 O: sftp permissions: explicit mkdir 717s 14:09:53.428701224 O: sftp permissions: explicit rmdir 717s 14:09:53.454763620 O: sftp permissions: explicit rename 717s 14:09:53.480687317 O: sftp permissions: explicit symlink 717s 14:09:53.505376862 O: sftp permissions: explicit hardlink 717s 14:09:53.529308393 O: sftp permissions: explicit statvfs 717s 14:09:53.549491064 E: run test sftp-uri.sh ... 717s 14:09:53.548897782 O: ok sftp permissions 718s 14:09:54.778470083 O: sftp-uri: non-interactive fetch to local file 719s 14:09:55.047577805 O: sftp-uri: non-interactive fetch to local dir 719s 14:09:55.316529206 O: sftp-uri: put to remote directory (trailing slash) 719s 14:09:55.581420442 O: sftp-uri: put to remote directory (no slash) 719s 14:09:55.865222211 O: ok sftp-uri 719s 14:09:55.867265952 E: run test reconfigure.sh ... 733s 14:10:09.217738418 O: ok simple connect after reconfigure 733s 14:10:09.218710113 E: run test dynamic-forward.sh ... 734s 14:10:10.454761846 O: test -D forwarding 735s 14:10:11.798761833 O: test -R forwarding 737s 14:10:13.285986955 O: PermitRemoteOpen=any 738s 14:10:14.801566296 O: PermitRemoteOpen=none 739s 14:10:15.211285443 O: PermitRemoteOpen=explicit 741s 14:10:17.717098730 O: PermitRemoteOpen=disallowed 742s 14:10:18.148653506 O: ok dynamic forwarding 742s 14:10:18.147861056 E: run test forwarding.sh ... 749s 14:10:25.036430914 E: run test multiplex.sh ... 749s 14:10:25.035719243 O: ok local and remote forwarding 751s 14:10:27.289382599 O: test connection multiplexing: setenv 751s 14:10:27.303699902 O: test connection multiplexing: envpass 751s 14:10:27.316640930 O: test connection multiplexing: transfer 751s 14:10:27.413113244 O: test connection multiplexing: forward 753s 14:10:29.462710287 O: test connection multiplexing: status 0 () 758s 14:10:34.503075564 O: test connection multiplexing: status 0 (-Oproxy) 763s 14:10:39.536878199 O: test connection multiplexing: status 1 () 768s 14:10:44.572142349 O: test connection multiplexing: status 1 (-Oproxy) 773s 14:10:49.602943567 O: test connection multiplexing: status 4 () 778s 14:10:54.644362773 O: test connection multiplexing: status 4 (-Oproxy) 783s 14:10:59.672770810 O: test connection multiplexing: status 5 () 788s 14:11:04.708363568 O: test connection multiplexing: status 5 (-Oproxy) 793s 14:11:09.739178154 O: test connection multiplexing: status 44 () 798s 14:11:14.775457249 O: test connection multiplexing: status 44 (-Oproxy) 803s 14:11:19.805777940 O: test connection multiplexing: cmd check 803s 14:11:19.815015626 O: test connection multiplexing: cmd forward local (TCP) 805s 14:11:21.120961836 O: test connection multiplexing: cmd forward remote (TCP) 806s 14:11:22.418801205 O: test connection multiplexing: cmd forward local (UNIX) 807s 14:11:23.444806540 O: test connection multiplexing: cmd forward remote (UNIX) 808s 14:11:24.470946035 O: test connection multiplexing: cmd exit 808s 14:11:24.481719907 O: test connection multiplexing: cmd stop 819s 14:11:35.553787536 O: ok connection multiplexing 819s 14:11:35.554408829 E: run test reexec.sh ... 819s 14:11:35.706429466 O: test config passing 820s 14:11:36.057712825 O: test reexec fallback 820s 14:11:36.059414694 E: ln: failed to create hard link '/tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 820s 14:11:36.425733561 O: ok reexec tests 820s 14:11:36.426859710 E: run test brokenkeys.sh ... 820s 14:11:36.944850909 O: ok broken keys 820s 14:11:36.945897826 E: run test sshcfgparse.sh ... 821s 14:11:37.099412827 O: reparse minimal config 821s 14:11:37.115574762 O: ssh -W opts 821s 14:11:37.170940531 O: user first match 821s 14:11:37.207561513 O: pubkeyacceptedalgorithms 821s 14:11:37.299903464 O: agentforwarding 821s 14:11:37.344551433 O: command line override 821s 14:11:37.369918021 O: ok ssh config parse 821s 14:11:37.370875419 E: run test cfgparse.sh ... 821s 14:11:37.525873174 O: reparse minimal config 821s 14:11:37.600530928 O: reparse regress config 821s 14:11:37.674742239 O: listenaddress order 821s 14:11:37.758802771 O: ok sshd config parse 821s 14:11:37.759881347 E: run test cfgmatch.sh ... 830s 14:11:46.337715895 O: ok sshd_config match 830s 14:11:46.338261149 E: run test cfgmatchlisten.sh ... 841s 14:11:57.142479850 O: ok sshd_config matchlisten 841s 14:11:57.144500200 E: run test percent.sh ... 841s 14:11:57.299368576 O: percent expansions matchexec percent 844s 14:12:00.634783737 O: percent expansions localcommand percent 847s 14:12:03.185278408 O: percent expansions remotecommand percent 847s 14:12:03.324634618 O: percent expansions controlpath percent 847s 14:12:03.465955136 O: percent expansions identityagent percent 847s 14:12:03.604706720 O: percent expansions forwardagent percent 847s 14:12:03.749571585 O: percent expansions localforward percent 847s 14:12:03.889878373 O: percent expansions remoteforward percent 848s 14:12:04.029752837 O: percent expansions revokedhostkeys percent 848s 14:12:04.168882873 O: percent expansions userknownhostsfile percent 850s 14:12:06.191551528 O: percent expansions controlpath dollar 850s 14:12:06.205303792 O: percent expansions identityagent dollar 850s 14:12:06.218257760 O: percent expansions forwardagent dollar 850s 14:12:06.231735429 O: percent expansions localforward dollar 850s 14:12:06.244903203 O: percent expansions remoteforward dollar 850s 14:12:06.258083413 O: percent expansions userknownhostsfile dollar 850s 14:12:06.460988911 O: percent expansions controlpath tilde 850s 14:12:06.485523626 O: percent expansions identityagent tilde 850s 14:12:06.510131861 O: percent expansions forwardagent tilde 850s 14:12:06.536444942 O: ok percent expansions 850s 14:12:06.535760269 E: run test addrmatch.sh ... 850s 14:12:06.690070722 O: test first entry for user 192.168.0.1 somehost 850s 14:12:06.722490748 O: test negative match for user 192.168.30.1 somehost 850s 14:12:06.754830013 O: test no match for user 19.0.0.1 somehost 850s 14:12:06.786869795 O: test list middle for user 10.255.255.254 somehost 850s 14:12:06.819270625 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 851s 14:12:06.851316993 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 851s 14:12:06.884921988 O: test localaddress for user 19.0.0.1 somehost 851s 14:12:06.917326845 O: test localport for user 19.0.0.1 somehost 851s 14:12:06.949696027 O: test bare IP6 address for user ::1 somehost.example.com 851s 14:12:06.982205570 O: test deny IPv6 for user ::2 somehost.example.com 851s 14:12:07.014496485 O: test IP6 negated for user ::3 somehost 851s 14:12:07.046884221 O: test IP6 no match for user ::4 somehost 851s 14:12:07.079295317 O: test IP6 network for user 2000::1 somehost 851s 14:12:07.111258937 O: test IP6 network for user 2001::1 somehost 851s 14:12:07.143907724 O: test IP6 localaddress for user ::5 somehost 851s 14:12:07.176269913 O: test IP6 localport for user ::5 somehost 851s 14:12:07.208600615 O: test invalid Match address 10.0.1.0/8 851s 14:12:07.222494624 O: test invalid Match localaddress 10.0.1.0/8 851s 14:12:07.235662579 O: test invalid Match address 10.0.0.1/24 851s 14:12:07.249122591 O: test invalid Match localaddress 10.0.0.1/24 851s 14:12:07.262526070 O: test invalid Match address 2000:aa:bb:01::/56 851s 14:12:07.277893607 O: test invalid Match localaddress 2000:aa:bb:01::/56 851s 14:12:07.293529390 O: ok address match 851s 14:12:07.294157242 E: run test localcommand.sh ... 851s 14:12:07.444887683 O: test localcommand: proto localcommand 851s 14:12:07.651339627 O: ok localcommand 851s 14:12:07.653996539 E: run test forcecommand.sh ... 852s 14:12:08.651520726 E: Connection closed. 852s 14:12:08.655506024 E: Connection closed 853s 14:12:09.071079272 E: Connection closed. 853s 14:12:09.076236589 E: Connection closed 853s 14:12:09.289226285 O: ok forced command 853s 14:12:09.291122353 E: run test portnum.sh ... 853s 14:12:09.442063312 O: port number parsing: invalid port 0 853s 14:12:09.450159914 O: port number parsing: invalid port 65536 853s 14:12:09.458900423 O: port number parsing: invalid port 131073 853s 14:12:09.466689329 O: port number parsing: invalid port 2000blah 853s 14:12:09.475831580 O: port number parsing: invalid port blah2000 853s 14:12:09.483605750 O: port number parsing: valid port 1 853s 14:12:09.694158015 O: port number parsing: valid port 22 853s 14:12:09.900871611 O: port number parsing: valid port 2222 854s 14:12:10.106718112 O: port number parsing: valid port 22222 854s 14:12:10.311073882 O: port number parsing: valid port 65535 854s 14:12:10.531744065 O: ok port number parsing 854s 14:12:10.532789282 E: run test keytype.sh ... 854s 14:12:10.689929698 O: keygen ed25519, 512 bits 854s 14:12:10.700401886 O: keygen ed25519-sk, n/a bits 854s 14:12:10.713115831 O: keygen ecdsa, 256 bits 854s 14:12:10.722510298 O: keygen ecdsa, 384 bits 854s 14:12:10.736573455 O: keygen ecdsa, 521 bits 854s 14:12:10.745332734 O: keygen ecdsa-sk, n/a bits 854s 14:12:10.758521822 O: keygen dsa, 1024 bits 854s 14:12:10.828878808 O: keygen rsa, 2048 bits 855s 14:12:11.160223180 O: keygen rsa, 3072 bits 855s 14:12:11.486960763 O: userkey ed25519-512, hostkey ed25519-512 855s 14:12:11.650191299 O: userkey ed25519-512, hostkey ed25519-512 855s 14:12:11.806860608 O: userkey ed25519-512, hostkey ed25519-512 855s 14:12:11.973299010 O: userkey ed25519-sk, hostkey ed25519-sk 856s 14:12:12.147507794 O: userkey ed25519-sk, hostkey ed25519-sk 856s 14:12:12.323280002 O: userkey ed25519-sk, hostkey ed25519-sk 856s 14:12:12.501333260 O: userkey ecdsa-256, hostkey ecdsa-256 856s 14:12:12.668129676 O: userkey ecdsa-256, hostkey ecdsa-256 856s 14:12:12.832734242 O: userkey ecdsa-256, hostkey ecdsa-256 857s 14:12:13.000519544 O: userkey ecdsa-384, hostkey ecdsa-384 857s 14:12:13.184765447 O: userkey ecdsa-384, hostkey ecdsa-384 857s 14:12:13.368616090 O: userkey ecdsa-384, hostkey ecdsa-384 857s 14:12:13.553195852 O: userkey ecdsa-521, hostkey ecdsa-521 857s 14:12:13.771074477 O: userkey ecdsa-521, hostkey ecdsa-521 858s 14:12:13.996631331 O: userkey ecdsa-521, hostkey ecdsa-521 858s 14:12:14.227419677 O: userkey ecdsa-sk, hostkey ecdsa-sk 858s 14:12:14.394112908 O: userkey ecdsa-sk, hostkey ecdsa-sk 858s 14:12:14.562557830 O: userkey ecdsa-sk, hostkey ecdsa-sk 858s 14:12:14.738961487 O: userkey dsa-1024, hostkey dsa-1024 858s 14:12:14.903005702 O: userkey dsa-1024, hostkey dsa-1024 859s 14:12:15.064673466 O: userkey dsa-1024, hostkey dsa-1024 859s 14:12:15.232994057 O: userkey rsa-2048, hostkey rsa-2048 859s 14:12:15.395583751 O: userkey rsa-2048, hostkey rsa-2048 859s 14:12:15.559031386 O: userkey rsa-2048, hostkey rsa-2048 859s 14:12:15.723592307 O: userkey rsa-3072, hostkey rsa-3072 859s 14:12:15.892460679 O: userkey rsa-3072, hostkey rsa-3072 860s 14:12:16.060463162 O: userkey rsa-3072, hostkey rsa-3072 860s 14:12:16.231140383 O: ok login with different key types 860s 14:12:16.233314183 E: run test kextype.sh ... 860s 14:12:16.402701082 O: kex diffie-hellman-group1-sha1 861s 14:12:16.891363104 O: kex diffie-hellman-group14-sha1 861s 14:12:17.396507854 O: kex diffie-hellman-group14-sha256 861s 14:12:17.900620268 O: kex diffie-hellman-group16-sha512 862s 14:12:18.471556489 O: kex diffie-hellman-group18-sha512 863s 14:12:19.295165249 O: kex diffie-hellman-group-exchange-sha1 864s 14:12:20.167859086 O: kex diffie-hellman-group-exchange-sha256 865s 14:12:21.026914228 O: kex ecdh-sha2-nistp256 865s 14:12:21.560451311 O: kex ecdh-sha2-nistp384 866s 14:12:22.099260601 O: kex ecdh-sha2-nistp521 866s 14:12:22.658628913 O: kex curve25519-sha256 867s 14:12:23.186876011 O: kex curve25519-sha256@libssh.org 867s 14:12:23.698470740 O: kex sntrup761x25519-sha512@openssh.com 868s 14:12:24.539161878 E: run test cert-hostkey.sh ... 868s 14:12:24.539842490 O: ok login with different key exchange algorithms 869s 14:12:25.580793293 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/host_ca_key.pub 869s 14:12:25.585085561 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/host_ca_key2.pub 869s 14:12:25.589174538 O: certified host keys: sign host ed25519 cert 869s 14:12:25.592733583 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 869s 14:12:25.606411603 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 869s 14:12:25.611223587 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 869s 14:12:25.619902991 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 869s 14:12:25.636543534 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 869s 14:12:25.637594044 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 869s 14:12:25.648550403 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 869s 14:12:25.656359461 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 869s 14:12:25.659941746 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 869s 14:12:25.670493038 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 869s 14:12:25.685337827 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 869s 14:12:25.693056801 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 869s 14:12:25.702667041 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 869s 14:12:25.720837631 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 869s 14:12:25.724436446 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 869s 14:12:25.736379920 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 869s 14:12:25.748966458 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 869s 14:12:25.752531536 O: certified host keys: sign host dsa cert 869s 14:12:25.791323422 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 869s 14:12:25.803899610 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 869s 14:12:25.809032326 O: certified host keys: sign host rsa cert 870s 14:12:26.745784665 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 870s 14:12:26.759105050 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 870s 14:12:26.764625900 O: certified host keys: sign host rsa-sha2-256 cert 871s 14:12:27.087919383 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 871s 14:12:27.101419946 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 871s 14:12:27.109110702 O: certified host keys: sign host rsa-sha2-512 cert 872s 14:12:28.248182030 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 872s 14:12:28.261375578 O: Revoking from /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 872s 14:12:28.266683857 O: certified host keys: host ed25519 cert connect 872s 14:12:28.268919856 O: certified host keys: ed25519 basic connect expect success yes 872s 14:12:28.473707556 O: certified host keys: ed25519 empty KRL expect success yes 872s 14:12:28.684846659 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 872s 14:12:28.807016397 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 873s 14:12:29.045129081 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 873s 14:12:29.302542667 O: certified host keys: ed25519 empty plaintext revocation expect success yes 873s 14:12:29.659457300 O: certified host keys: ed25519 plain key plaintext revocation expect success no 873s 14:12:29.783250974 O: certified host keys: ed25519 cert plaintext revocation expect success no 874s 14:12:30.032773251 O: certified host keys: ed25519 CA plaintext revocation expect success no 874s 14:12:30.281009758 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 874s 14:12:30.292772890 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 874s 14:12:30.638090422 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 874s 14:12:30.847790764 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 875s 14:12:30.973799029 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 875s 14:12:31.219111146 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 875s 14:12:31.481156604 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 875s 14:12:31.834514671 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 875s 14:12:31.963445418 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 876s 14:12:32.220971660 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 876s 14:12:32.472502331 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 876s 14:12:32.480697506 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 876s 14:12:32.691477984 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 876s 14:12:32.900663133 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 877s 14:12:33.024724913 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 877s 14:12:33.268982064 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 877s 14:12:33.520993886 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 877s 14:12:33.874898091 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 878s 14:12:33.999231969 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 878s 14:12:34.264635549 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 878s 14:12:34.505004700 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 878s 14:12:34.516768240 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 878s 14:12:34.873665801 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 879s 14:12:35.095491584 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 879s 14:12:35.227178592 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 879s 14:12:35.487339904 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 879s 14:12:35.750706023 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 880s 14:12:36.111848136 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 880s 14:12:36.245132686 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 880s 14:12:36.520755172 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 880s 14:12:36.785691783 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 880s 14:12:36.793139943 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 881s 14:12:37.156506427 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 881s 14:12:37.395916002 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 881s 14:12:37.537681089 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 881s 14:12:37.818054982 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 882s 14:12:38.093991520 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 882s 14:12:38.470492260 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 882s 14:12:38.622190667 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 882s 14:12:38.916896093 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 883s 14:12:39.194009189 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 883s 14:12:39.200917827 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 883s 14:12:39.538880831 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 883s 14:12:39.752769609 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 883s 14:12:39.880611006 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 884s 14:12:40.140699332 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 884s 14:12:40.408622271 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 884s 14:12:40.767717178 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 884s 14:12:40.900694364 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 885s 14:12:41.180897407 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 885s 14:12:41.437038536 O: certified host keys: host dsa cert connect 885s 14:12:41.448611872 O: certified host keys: dsa basic connect expect success yes 885s 14:12:41.783751203 O: certified host keys: dsa empty KRL expect success yes 886s 14:12:41.992977716 O: certified host keys: dsa KRL w/ plain key revoked expect success no 886s 14:12:42.113676083 O: certified host keys: dsa KRL w/ cert revoked expect success no 886s 14:12:42.352911269 O: certified host keys: dsa KRL w/ CA revoked expect success no 886s 14:12:42.608913577 O: certified host keys: dsa empty plaintext revocation expect success yes 886s 14:12:42.959386842 O: certified host keys: dsa plain key plaintext revocation expect success no 887s 14:12:43.088601529 O: certified host keys: dsa cert plaintext revocation expect success no 887s 14:12:43.365236832 O: certified host keys: dsa CA plaintext revocation expect success no 887s 14:12:43.604999205 O: certified host keys: host rsa cert connect 887s 14:12:43.616837931 O: certified host keys: rsa basic connect expect success yes 887s 14:12:43.962125171 O: certified host keys: rsa empty KRL expect success yes 888s 14:12:44.168666815 O: certified host keys: rsa KRL w/ plain key revoked expect success no 888s 14:12:44.297122273 O: certified host keys: rsa KRL w/ cert revoked expect success no 888s 14:12:44.552641272 O: certified host keys: rsa KRL w/ CA revoked expect success no 888s 14:12:44.808617541 O: certified host keys: rsa empty plaintext revocation expect success yes 889s 14:12:45.147438483 O: certified host keys: rsa plain key plaintext revocation expect success no 889s 14:12:45.281751435 O: certified host keys: rsa cert plaintext revocation expect success no 889s 14:12:45.568714074 O: certified host keys: rsa CA plaintext revocation expect success no 889s 14:12:45.817118378 O: certified host keys: host rsa-sha2-256 cert connect 889s 14:12:45.836606782 O: certified host keys: rsa-sha2-256 basic connect expect success yes 890s 14:12:46.160709280 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 890s 14:12:46.360649163 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 890s 14:12:46.485814293 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 890s 14:12:46.728640877 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 891s 14:12:46.979026352 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 891s 14:12:47.199893028 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 891s 14:12:47.325940819 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 891s 14:12:47.606122534 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 891s 14:12:47.845888016 O: certified host keys: host rsa-sha2-512 cert connect 891s 14:12:47.852972722 O: certified host keys: rsa-sha2-512 basic connect expect success yes 892s 14:12:48.066223351 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 892s 14:12:48.268690630 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 892s 14:12:48.388132822 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 892s 14:12:48.506779975 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 892s 14:12:48.626571222 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 892s 14:12:48.824779303 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 892s 14:12:48.949977150 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 893s 14:12:49.230076491 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 893s 14:12:49.505302689 O: certified host keys: host ed25519 revoked cert 893s 14:12:49.760859238 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 894s 14:12:50.028648392 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 894s 14:12:50.290049227 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 894s 14:12:50.565961046 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 894s 14:12:50.849966945 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 895s 14:12:51.120861205 O: certified host keys: host dsa revoked cert 895s 14:12:51.381057355 O: certified host keys: host rsa revoked cert 895s 14:12:51.653930695 O: certified host keys: host rsa-sha2-256 revoked cert 895s 14:12:51.916866681 O: certified host keys: host rsa-sha2-512 revoked cert 896s 14:12:52.193974474 O: certified host keys: host ed25519 revoked cert 896s 14:12:52.437169374 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 896s 14:12:52.693159817 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 896s 14:12:52.949080763 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 897s 14:12:53.229880863 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 897s 14:12:53.506053357 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 897s 14:12:53.760568387 O: certified host keys: host dsa revoked cert 897s 14:12:53.890240967 O: certified host keys: host rsa revoked cert 898s 14:12:54.149080707 O: certified host keys: host rsa-sha2-256 revoked cert 898s 14:12:54.405014311 O: certified host keys: host rsa-sha2-512 revoked cert 913s 14:13:09.434735786 O: certified host keys: host ed25519 cert downgrade to raw key 913s 14:13:09.847528578 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 914s 14:13:10.272650522 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 914s 14:13:10.695022521 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 915s 14:13:11.151482775 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 915s 14:13:11.640984183 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 916s 14:13:12.067695704 O: certified host keys: host dsa cert downgrade to raw key 916s 14:13:12.592504653 O: certified host keys: host rsa cert downgrade to raw key 917s 14:13:13.335917382 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 919s 14:13:15.072148811 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 920s 14:13:16.569243141 O: certified host keys: host ed25519 connect wrong cert 920s 14:13:16.701739943 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 921s 14:13:16.978073423 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 921s 14:13:17.233193087 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 921s 14:13:17.520735400 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 921s 14:13:17.825977684 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 922s 14:13:18.099139192 O: certified host keys: host dsa connect wrong cert 922s 14:13:18.261758171 O: certified host keys: host rsa connect wrong cert 923s 14:13:19.638717122 O: certified host keys: host rsa-sha2-256 connect wrong cert 925s 14:13:21.343760931 O: certified host keys: host rsa-sha2-512 connect wrong cert 925s 14:13:21.722019527 O: ok certified host keys 925s 14:13:21.729526187 E: run test cert-userkey.sh ... 928s 14:13:24.286298274 O: certified user keys: sign user ed25519 cert 928s 14:13:24.302924340 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 928s 14:13:24.319425162 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 928s 14:13:24.328993548 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 928s 14:13:24.344274423 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 928s 14:13:24.362901217 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 928s 14:13:24.379778917 O: certified user keys: sign user dsa cert 928s 14:13:24.524216020 O: certified user keys: sign user rsa cert 929s 14:13:25.205197476 O: certified user keys: sign user rsa-sha2-256 cert 930s 14:13:26.254701699 O: certified user keys: sign user rsa-sha2-512 cert 931s 14:13:27.039915459 O: certified user keys: ed25519 missing authorized_principals 931s 14:13:27.243590763 O: certified user keys: ed25519 empty authorized_principals 931s 14:13:27.449191154 O: certified user keys: ed25519 wrong authorized_principals 931s 14:13:27.798069407 O: certified user keys: ed25519 correct authorized_principals 932s 14:13:28.161311884 O: certified user keys: ed25519 authorized_principals bad key opt 932s 14:13:28.362159185 O: certified user keys: ed25519 authorized_principals command=false 932s 14:13:28.585085886 O: certified user keys: ed25519 authorized_principals command=true 932s 14:13:28.814590956 O: certified user keys: ed25519 wrong principals key option 933s 14:13:29.017817833 O: certified user keys: ed25519 correct principals key option 933s 14:13:29.242532549 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 933s 14:13:29.453260895 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 933s 14:13:29.798210431 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 934s 14:13:30.142181020 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 934s 14:13:30.493168448 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 934s 14:13:30.701898252 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 935s 14:13:31.051963705 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 935s 14:13:31.271488803 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 935s 14:13:31.477954863 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 935s 14:13:31.835181838 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 936s 14:13:32.045148601 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 936s 14:13:32.416893650 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 936s 14:13:32.752794652 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 936s 14:13:32.973077126 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 937s 14:13:33.184749462 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 937s 14:13:33.534562770 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 937s 14:13:33.757452951 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 937s 14:13:33.965058938 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 938s 14:13:34.321257340 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 938s 14:13:34.528269943 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 938s 14:13:34.737115139 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 938s 14:13:34.943929631 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 939s 14:13:35.160553470 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 939s 14:13:35.367165429 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 939s 14:13:35.584599365 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 939s 14:13:35.814705540 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 940s 14:13:36.022130261 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 940s 14:13:36.384909719 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 940s 14:13:36.608963343 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 940s 14:13:36.969081255 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 941s 14:13:37.329280105 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 941s 14:13:37.728713610 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 941s 14:13:37.953341099 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 942s 14:13:38.336587455 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 942s 14:13:38.597394857 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 942s 14:13:38.823464711 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 943s 14:13:39.075750901 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 943s 14:13:39.286680136 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 943s 14:13:39.497436077 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 943s 14:13:39.845358066 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 944s 14:13:40.064673427 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 944s 14:13:40.274273685 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 944s 14:13:40.627218212 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 944s 14:13:40.847240552 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 945s 14:13:41.069191003 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 945s 14:13:41.432604323 O: certified user keys: dsa missing authorized_principals 945s 14:13:41.653614438 O: certified user keys: dsa empty authorized_principals 946s 14:13:42.011116819 O: certified user keys: dsa wrong authorized_principals 946s 14:13:42.373839105 O: certified user keys: dsa correct authorized_principals 946s 14:13:42.734813614 O: certified user keys: dsa authorized_principals bad key opt 946s 14:13:42.957600829 O: certified user keys: dsa authorized_principals command=false 947s 14:13:43.311874413 O: certified user keys: dsa authorized_principals command=true 947s 14:13:43.538667211 O: certified user keys: dsa wrong principals key option 947s 14:13:43.739076140 O: certified user keys: dsa correct principals key option 947s 14:13:43.958130448 O: certified user keys: rsa missing authorized_principals 948s 14:13:44.160504652 O: certified user keys: rsa empty authorized_principals 948s 14:13:44.488828483 O: certified user keys: rsa wrong authorized_principals 948s 14:13:44.685458339 O: certified user keys: rsa correct authorized_principals 948s 14:13:44.901945020 O: certified user keys: rsa authorized_principals bad key opt 949s 14:13:45.105356637 O: certified user keys: rsa authorized_principals command=false 949s 14:13:45.450613740 O: certified user keys: rsa authorized_principals command=true 949s 14:13:45.669484609 O: certified user keys: rsa wrong principals key option 949s 14:13:45.880556033 O: certified user keys: rsa correct principals key option 950s 14:13:46.238464229 O: certified user keys: rsa-sha2-256 missing authorized_principals 950s 14:13:46.449182485 O: certified user keys: rsa-sha2-256 empty authorized_principals 950s 14:13:46.793280832 O: certified user keys: rsa-sha2-256 wrong authorized_principals 951s 14:13:47.141517817 O: certified user keys: rsa-sha2-256 correct authorized_principals 951s 14:13:47.502541228 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 951s 14:13:47.713352977 O: certified user keys: rsa-sha2-256 authorized_principals command=false 952s 14:13:48.076590724 O: certified user keys: rsa-sha2-256 authorized_principals command=true 952s 14:13:48.303265672 O: certified user keys: rsa-sha2-256 wrong principals key option 952s 14:13:48.516634793 O: certified user keys: rsa-sha2-256 correct principals key option 952s 14:13:48.882372573 O: certified user keys: rsa-sha2-512 missing authorized_principals 953s 14:13:49.090462936 O: certified user keys: rsa-sha2-512 empty authorized_principals 953s 14:13:49.431688435 O: certified user keys: rsa-sha2-512 wrong authorized_principals 953s 14:13:49.641417014 O: certified user keys: rsa-sha2-512 correct authorized_principals 954s 14:13:49.999222038 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 954s 14:13:50.206665367 O: certified user keys: rsa-sha2-512 authorized_principals command=false 954s 14:13:50.568674611 O: certified user keys: rsa-sha2-512 authorized_principals command=true 954s 14:13:50.798784182 O: certified user keys: rsa-sha2-512 wrong principals key option 955s 14:13:51.004567530 O: certified user keys: rsa-sha2-512 correct principals key option 955s 14:13:51.361283898 O: certified user keys: ed25519 authorized_keys connect 955s 14:13:51.591419727 O: certified user keys: ed25519 authorized_keys revoked key 955s 14:13:51.800674392 O: certified user keys: ed25519 authorized_keys revoked via KRL 956s 14:13:52.145944453 O: certified user keys: ed25519 authorized_keys empty KRL 956s 14:13:52.502765805 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 956s 14:13:52.723079808 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 956s 14:13:52.949604169 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 957s 14:13:53.309852386 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 957s 14:13:53.673543094 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 957s 14:13:53.895801735 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 958s 14:13:54.111141188 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 958s 14:13:54.336493210 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 958s 14:13:54.693018360 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 958s 14:13:54.917796384 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 959s 14:13:55.145864365 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 959s 14:13:55.506912533 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 959s 14:13:55.877139739 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 960s 14:13:56.134603337 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 960s 14:13:56.365116621 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 960s 14:13:56.741097913 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 961s 14:13:57.132505989 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 961s 14:13:57.351960963 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 961s 14:13:57.561398106 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 962s 14:13:57.901975171 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 962s 14:13:58.256537871 O: certified user keys: dsa authorized_keys connect 962s 14:13:58.478732570 O: certified user keys: dsa authorized_keys revoked key 962s 14:13:58.701728617 O: certified user keys: dsa authorized_keys revoked via KRL 963s 14:13:59.057971687 O: certified user keys: dsa authorized_keys empty KRL 963s 14:13:59.424442070 O: certified user keys: rsa authorized_keys connect 963s 14:13:59.634231459 O: certified user keys: rsa authorized_keys revoked key 963s 14:13:59.841842529 O: certified user keys: rsa authorized_keys revoked via KRL 964s 14:14:00.181949800 O: certified user keys: rsa authorized_keys empty KRL 964s 14:14:00.538726765 O: certified user keys: rsa-sha2-256 authorized_keys connect 964s 14:14:00.762375098 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 965s 14:14:00.980551695 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 965s 14:14:01.324795860 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 965s 14:14:01.554497747 O: certified user keys: rsa-sha2-512 authorized_keys connect 965s 14:14:01.782667724 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 966s 14:14:01.997540909 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 966s 14:14:02.345120965 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 966s 14:14:02.706850765 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 967s 14:14:02.909964244 O: certified user keys: authorized_keys CA does not authenticate 967s 14:14:02.916881665 O: certified user keys: ensure CA key does not authenticate user 967s 14:14:03.253957980 O: certified user keys: ed25519 TrustedUserCAKeys connect 967s 14:14:03.607821298 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 967s 14:14:03.809816175 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 968s 14:14:04.145973974 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 968s 14:14:04.526555767 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 968s 14:14:04.748553860 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 968s 14:14:04.976709828 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 969s 14:14:05.324668944 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 970s 14:14:05.681105191 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 970s 14:14:05.906081971 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 970s 14:14:06.121169183 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 970s 14:14:06.476876498 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 970s 14:14:06.833723813 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 971s 14:14:07.066683911 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 971s 14:14:07.284621528 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 971s 14:14:07.628944899 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 972s 14:14:07.990051850 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 972s 14:14:08.247562194 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 972s 14:14:08.488896805 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 972s 14:14:08.717057602 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 973s 14:14:09.106588279 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 973s 14:14:09.334865527 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 973s 14:14:09.552920231 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 973s 14:14:09.909114692 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 974s 14:14:10.271904414 O: certified user keys: dsa TrustedUserCAKeys connect 974s 14:14:10.496673845 O: certified user keys: dsa TrustedUserCAKeys revoked key 974s 14:14:10.703827950 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 975s 14:14:11.053580808 O: certified user keys: dsa TrustedUserCAKeys empty KRL 975s 14:14:11.409145846 O: certified user keys: rsa TrustedUserCAKeys connect 975s 14:14:11.634513448 O: certified user keys: rsa TrustedUserCAKeys revoked key 975s 14:14:11.842297568 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 976s 14:14:12.185998717 O: certified user keys: rsa TrustedUserCAKeys empty KRL 976s 14:14:12.543017388 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 976s 14:14:12.766767745 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 977s 14:14:12.981120378 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 977s 14:14:13.329077426 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 977s 14:14:13.687393451 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 977s 14:14:13.916503042 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 978s 14:14:14.121704713 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 978s 14:14:14.326584952 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 978s 14:14:14.547559136 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 978s 14:14:14.761376160 O: certified user keys: TrustedUserCAKeys CA does not authenticate 978s 14:14:14.768799671 O: certified user keys: ensure CA key does not authenticate user 979s 14:14:15.108567682 O: certified user keys: correct principal auth authorized_keys expect success rsa 979s 14:14:15.455599308 O: certified user keys: correct principal auth authorized_keys expect success ed25519 979s 14:14:15.680667937 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 979s 14:14:15.912693893 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 980s 14:14:16.141626467 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 980s 14:14:16.344564183 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 980s 14:14:16.674099594 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 980s 14:14:16.881924425 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 981s 14:14:17.236512573 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 981s 14:14:17.576242095 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 981s 14:14:17.913567962 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 982s 14:14:18.262174628 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 982s 14:14:18.620927471 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 982s 14:14:18.963961659 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 983s 14:14:19.304925653 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 983s 14:14:19.650209247 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 984s 14:14:20.002987740 O: certified user keys: cert expired auth authorized_keys expect failure rsa 984s 14:14:20.208870090 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 984s 14:14:20.411886402 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 984s 14:14:20.626270082 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 985s 14:14:20.975581363 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 985s 14:14:21.333406127 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 985s 14:14:21.557116072 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 985s 14:14:21.788564445 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 986s 14:14:22.016445831 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 986s 14:14:22.225740457 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 986s 14:14:22.568904361 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 986s 14:14:22.922960931 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 987s 14:14:23.267360593 O: certified user keys: force-command auth authorized_keys expect failure rsa 987s 14:14:23.492588600 O: certified user keys: force-command auth authorized_keys expect failure ed25519 987s 14:14:23.717059203 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 987s 14:14:23.947393078 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 988s 14:14:24.177839104 O: certified user keys: empty principals auth authorized_keys expect success rsa 988s 14:14:24.403864096 O: certified user keys: empty principals auth authorized_keys expect success ed25519 988s 14:14:24.627448282 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 988s 14:14:24.838852508 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 989s 14:14:25.054740624 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 989s 14:14:25.416598650 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 989s 14:14:25.649266106 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 989s 14:14:25.861896249 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 990s 14:14:26.216905894 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 990s 14:14:26.577920243 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 990s 14:14:26.797818197 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 991s 14:14:27.006784573 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 991s 14:14:27.356521139 O: certified user keys: force-command match true auth authorized_keys expect success rsa 991s 14:14:27.708529154 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 991s 14:14:27.929086128 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 992s 14:14:28.153793226 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 992s 14:14:28.373388096 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 992s 14:14:28.582914399 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 992s 14:14:28.932639654 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 993s 14:14:29.274235613 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 993s 14:14:29.493533007 O: certified user keys: user ed25519 connect wrong cert 993s 14:14:29.837696523 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 994s 14:14:30.163413094 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 994s 14:14:30.500906138 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 994s 14:14:30.823715888 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 995s 14:14:31.045110728 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 995s 14:14:31.352546018 O: certified user keys: user dsa connect wrong cert 995s 14:14:31.544762316 O: certified user keys: user rsa connect wrong cert 995s 14:14:31.748587658 O: certified user keys: user rsa-sha2-256 connect wrong cert 995s 14:14:31.965308698 O: certified user keys: user rsa-sha2-512 connect wrong cert 996s 14:14:32.297233696 O: ok certified user keys 996s 14:14:32.299550323 E: run test host-expand.sh ... 996s 14:14:32.788617215 E: run test keys-command.sh ... 996s 14:14:32.787335245 O: ok expand %h and %n 996s 14:14:32.967046970 O: SKIPPED: /var/run/keycommand_openssh-tests.45042 not executable (/var/run mounted noexec?) 996s 14:14:32.975647548 E: run test forward-control.sh ... 998s 14:14:34.709126864 O: check_lfwd done (expecting Y): default configuration 999s 14:14:35.220913008 O: check_rfwd done (expecting Y): default configuration 999s 14:14:35.734663773 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1000s 14:14:36.223145882 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1000s 14:14:36.468734292 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1000s 14:14:36.961049982 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1001s 14:14:37.461658425 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1001s 14:14:37.963153508 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1003s 14:14:39.208479166 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1004s 14:14:40.712548596 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1005s 14:14:41.226069536 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1005s 14:14:41.724632241 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1005s 14:14:41.968655813 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1006s 14:14:42.187352575 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1006s 14:14:42.429212651 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1006s 14:14:42.656679156 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1007s 14:14:43.169998370 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1007s 14:14:43.674210464 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1008s 14:14:44.180573740 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1008s 14:14:44.395490017 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1009s 14:14:45.635662399 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1009s 14:14:45.854583937 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1011s 14:14:47.361642014 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1011s 14:14:47.587605874 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1013s 14:14:48.835136509 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1013s 14:14:49.054580462 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1013s 14:14:49.574504876 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1013s 14:14:49.793102301 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1014s 14:14:50.039852738 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1014s 14:14:50.259929267 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1014s 14:14:50.505220970 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1014s 14:14:50.724691199 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1015s 14:14:51.237958876 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1015s 14:14:51.458663613 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1016s 14:14:52.710187520 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1017s 14:14:53.221549983 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1017s 14:14:53.468551056 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1018s 14:14:54.962943835 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1019s 14:14:55.212457340 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1020s 14:14:56.728558625 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1020s 14:14:56.968925202 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1021s 14:14:57.463675212 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1021s 14:14:57.704658014 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1022s 14:14:58.218084287 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1022s 14:14:58.457789741 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1022s 14:14:58.687414092 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1022s 14:14:58.934213146 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1023s 14:14:59.153544423 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1023s 14:14:59.395762784 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1024s 14:15:00.889249298 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1025s 14:15:01.132592350 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1025s 14:15:01.352866318 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1025s 14:15:01.595738355 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1025s 14:15:01.814482588 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1026s 14:15:02.060569517 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1026s 14:15:02.283611159 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1026s 14:15:02.524716439 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1026s 14:15:02.741832711 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1027s 14:15:02.981518956 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1027s 14:15:03.199013139 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1027s 14:15:03.439256215 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1027s 14:15:03.659251526 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1027s 14:15:03.900465952 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1028s 14:15:04.116524431 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1028s 14:15:04.356540870 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1028s 14:15:04.573294078 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1030s 14:15:06.075480404 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1030s 14:15:06.301013501 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1030s 14:15:06.815243195 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1031s 14:15:07.325044479 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1031s 14:15:07.834026105 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1032s 14:15:08.047885864 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1032s 14:15:08.552980705 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1032s 14:15:08.768633413 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1033s 14:15:09.010341708 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1033s 14:15:09.224883703 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1033s 14:15:09.463309857 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1034s 14:15:09.971496307 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1034s 14:15:10.219004323 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1034s 14:15:10.441806182 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1034s 14:15:10.687258658 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1034s 14:15:10.906280235 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1034s 14:15:10.922492165 O: ok sshd control of local and remote forwarding 1034s 14:15:10.924666516 E: run test integrity.sh ... 1035s 14:15:11.100627810 O: test integrity: hmac-sha1 @2900 1035s 14:15:11.325363896 O: test integrity: hmac-sha1 @2901 1035s 14:15:11.549609001 O: test integrity: hmac-sha1 @2902 1035s 14:15:11.776783124 O: test integrity: hmac-sha1 @2903 1036s 14:15:11.999137988 O: test integrity: hmac-sha1 @2904 1036s 14:15:12.221270945 O: test integrity: hmac-sha1 @2905 1036s 14:15:12.444603082 O: test integrity: hmac-sha1 @2906 1036s 14:15:12.667354592 O: test integrity: hmac-sha1 @2907 1036s 14:15:12.889563613 O: test integrity: hmac-sha1 @2908 1037s 14:15:13.113216460 O: test integrity: hmac-sha1 @2909 1037s 14:15:13.324745176 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1037s 14:15:13.339473678 O: test integrity: hmac-sha1-96 @2900 1037s 14:15:13.554951439 O: test integrity: hmac-sha1-96 @2901 1037s 14:15:13.772662156 O: test integrity: hmac-sha1-96 @2902 1038s 14:15:13.988687316 O: test integrity: hmac-sha1-96 @2903 1038s 14:15:14.206302254 O: test integrity: hmac-sha1-96 @2904 1038s 14:15:14.423512897 O: test integrity: hmac-sha1-96 @2905 1038s 14:15:14.641015917 O: test integrity: hmac-sha1-96 @2906 1038s 14:15:14.860399831 O: test integrity: hmac-sha1-96 @2907 1039s 14:15:15.079214534 O: test integrity: hmac-sha1-96 @2908 1039s 14:15:15.299029763 O: test integrity: hmac-sha1-96 @2909 1039s 14:15:15.505839271 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1039s 14:15:15.520598896 O: test integrity: hmac-sha2-256 @2900 1039s 14:15:15.742857584 O: test integrity: hmac-sha2-256 @2901 1039s 14:15:15.965411745 O: test integrity: hmac-sha2-256 @2902 1040s 14:15:16.189037991 O: test integrity: hmac-sha2-256 @2903 1040s 14:15:16.410069756 O: test integrity: hmac-sha2-256 @2904 1040s 14:15:16.632837161 O: test integrity: hmac-sha2-256 @2905 1040s 14:15:16.856586689 O: test integrity: hmac-sha2-256 @2906 1041s 14:15:17.078402067 O: test integrity: hmac-sha2-256 @2907 1041s 14:15:17.301274881 O: test integrity: hmac-sha2-256 @2908 1041s 14:15:17.525339722 O: test integrity: hmac-sha2-256 @2909 1041s 14:15:17.737783120 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1041s 14:15:17.751813610 O: test integrity: hmac-sha2-512 @2900 1041s 14:15:17.975811633 O: test integrity: hmac-sha2-512 @2901 1042s 14:15:18.196609878 O: test integrity: hmac-sha2-512 @2902 1042s 14:15:18.425757506 O: test integrity: hmac-sha2-512 @2903 1042s 14:15:18.648987993 O: test integrity: hmac-sha2-512 @2904 1042s 14:15:18.871403042 O: test integrity: hmac-sha2-512 @2905 1043s 14:15:19.097715556 O: test integrity: hmac-sha2-512 @2906 1043s 14:15:19.320744588 O: test integrity: hmac-sha2-512 @2907 1043s 14:15:19.544919509 O: test integrity: hmac-sha2-512 @2908 1043s 14:15:19.771278980 O: test integrity: hmac-sha2-512 @2909 1044s 14:15:19.978963302 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1044s 14:15:20.006944845 O: test integrity: hmac-md5 @2900 1044s 14:15:20.231237080 O: test integrity: hmac-md5 @2901 1044s 14:15:20.451533143 O: test integrity: hmac-md5 @2902 1044s 14:15:20.677404329 O: test integrity: hmac-md5 @2903 1044s 14:15:20.901130209 O: test integrity: hmac-md5 @2904 1045s 14:15:21.122332038 O: test integrity: hmac-md5 @2905 1045s 14:15:21.343826651 O: test integrity: hmac-md5 @2906 1045s 14:15:21.566855345 O: test integrity: hmac-md5 @2907 1045s 14:15:21.786463106 O: test integrity: hmac-md5 @2908 1046s 14:15:22.005545567 O: test integrity: hmac-md5 @2909 1046s 14:15:22.217124989 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1046s 14:15:22.232599251 O: test integrity: hmac-md5-96 @2900 1046s 14:15:22.453220774 O: test integrity: hmac-md5-96 @2901 1046s 14:15:22.675194920 O: test integrity: hmac-md5-96 @2902 1046s 14:15:22.893915214 O: test integrity: hmac-md5-96 @2903 1047s 14:15:23.113211133 O: test integrity: hmac-md5-96 @2904 1047s 14:15:23.331342545 O: test integrity: hmac-md5-96 @2905 1047s 14:15:23.549923880 O: test integrity: hmac-md5-96 @2906 1047s 14:15:23.769281782 O: test integrity: hmac-md5-96 @2907 1048s 14:15:23.987151077 O: test integrity: hmac-md5-96 @2908 1048s 14:15:24.204711730 O: test integrity: hmac-md5-96 @2909 1048s 14:15:24.412964849 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1048s 14:15:24.427791697 O: test integrity: umac-64@openssh.com @2900 1048s 14:15:24.645983707 O: test integrity: umac-64@openssh.com @2901 1048s 14:15:24.866685990 O: test integrity: umac-64@openssh.com @2902 1049s 14:15:25.087183979 O: test integrity: umac-64@openssh.com @2903 1049s 14:15:25.304820710 O: test integrity: umac-64@openssh.com @2904 1049s 14:15:25.523924338 O: test integrity: umac-64@openssh.com @2905 1049s 14:15:25.743454303 O: test integrity: umac-64@openssh.com @2906 1049s 14:15:25.961535800 O: test integrity: umac-64@openssh.com @2907 1050s 14:15:26.179200412 O: test integrity: umac-64@openssh.com @2908 1050s 14:15:26.397629067 O: test integrity: umac-64@openssh.com @2909 1050s 14:15:26.605415105 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1050s 14:15:26.620987915 O: test integrity: umac-128@openssh.com @2900 1050s 14:15:26.838812291 O: test integrity: umac-128@openssh.com @2901 1051s 14:15:27.055610126 O: test integrity: umac-128@openssh.com @2902 1051s 14:15:27.274528513 O: test integrity: umac-128@openssh.com @2903 1051s 14:15:27.491341041 O: test integrity: umac-128@openssh.com @2904 1051s 14:15:27.709120296 O: test integrity: umac-128@openssh.com @2905 1051s 14:15:27.925937415 O: test integrity: umac-128@openssh.com @2906 1052s 14:15:28.144620294 O: test integrity: umac-128@openssh.com @2907 1052s 14:15:28.360621687 O: test integrity: umac-128@openssh.com @2908 1052s 14:15:28.575891829 O: test integrity: umac-128@openssh.com @2909 1052s 14:15:28.783699401 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1052s 14:15:28.798625718 O: test integrity: hmac-sha1-etm@openssh.com @2900 1053s 14:15:29.026822071 O: test integrity: hmac-sha1-etm@openssh.com @2901 1053s 14:15:29.251808401 O: test integrity: hmac-sha1-etm@openssh.com @2902 1053s 14:15:29.475378960 O: test integrity: hmac-sha1-etm@openssh.com @2903 1053s 14:15:29.700628916 O: test integrity: hmac-sha1-etm@openssh.com @2904 1053s 14:15:29.925170964 O: test integrity: hmac-sha1-etm@openssh.com @2905 1054s 14:15:30.149202233 O: test integrity: hmac-sha1-etm@openssh.com @2906 1054s 14:15:30.374180071 O: test integrity: hmac-sha1-etm@openssh.com @2907 1054s 14:15:30.601402396 O: test integrity: hmac-sha1-etm@openssh.com @2908 1054s 14:15:30.827236505 O: test integrity: hmac-sha1-etm@openssh.com @2909 1055s 14:15:31.042424926 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1055s 14:15:31.057057669 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1055s 14:15:31.282212260 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1055s 14:15:31.508523803 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1055s 14:15:31.733053073 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1055s 14:15:31.958687969 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1056s 14:15:32.182691553 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1056s 14:15:32.409281552 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1056s 14:15:32.638070880 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1056s 14:15:32.862363169 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1057s 14:15:33.087310661 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1057s 14:15:33.300733024 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1057s 14:15:33.315637037 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1057s 14:15:33.539270414 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1057s 14:15:33.762354728 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1058s 14:15:33.988573775 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1058s 14:15:34.211209475 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1058s 14:15:34.434119933 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1058s 14:15:34.657790035 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1058s 14:15:34.881081067 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1059s 14:15:35.105222049 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1059s 14:15:35.328696612 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1059s 14:15:35.543339951 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1059s 14:15:35.558447651 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1059s 14:15:35.748964425 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1059s 14:15:35.938884304 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1060s 14:15:36.133059914 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1060s 14:15:36.322952875 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1060s 14:15:36.513977094 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1060s 14:15:36.704443449 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1060s 14:15:36.896658558 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1061s 14:15:37.086600318 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1061s 14:15:37.275418896 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1061s 14:15:37.456177617 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1061s 14:15:37.470342037 O: test integrity: hmac-md5-etm@openssh.com @2900 1061s 14:15:37.688912837 O: test integrity: hmac-md5-etm@openssh.com @2901 1061s 14:15:37.907540115 O: test integrity: hmac-md5-etm@openssh.com @2902 1062s 14:15:38.132561000 O: test integrity: hmac-md5-etm@openssh.com @2903 1062s 14:15:38.350813902 O: test integrity: hmac-md5-etm@openssh.com @2904 1062s 14:15:38.569914665 O: test integrity: hmac-md5-etm@openssh.com @2905 1062s 14:15:38.790165266 O: test integrity: hmac-md5-etm@openssh.com @2906 1063s 14:15:39.008786766 O: test integrity: hmac-md5-etm@openssh.com @2907 1063s 14:15:39.228895881 O: test integrity: hmac-md5-etm@openssh.com @2908 1063s 14:15:39.450008840 O: test integrity: hmac-md5-etm@openssh.com @2909 1063s 14:15:39.659547684 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1063s 14:15:39.674537365 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1063s 14:15:39.899939048 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1064s 14:15:40.125287393 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1064s 14:15:40.356658020 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1064s 14:15:40.583630475 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1064s 14:15:40.808978739 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1065s 14:15:41.032840110 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1065s 14:15:41.256984585 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1065s 14:15:41.482477198 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1065s 14:15:41.708536646 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1065s 14:15:41.922014845 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1065s 14:15:41.937001031 O: test integrity: umac-64-etm@openssh.com @2900 1066s 14:15:42.160399951 O: test integrity: umac-64-etm@openssh.com @2901 1066s 14:15:42.380959065 O: test integrity: umac-64-etm@openssh.com @2902 1066s 14:15:42.605111339 O: test integrity: umac-64-etm@openssh.com @2903 1066s 14:15:42.824785957 O: test integrity: umac-64-etm@openssh.com @2904 1067s 14:15:43.048613139 O: test integrity: umac-64-etm@openssh.com @2905 1067s 14:15:43.269514053 O: test integrity: umac-64-etm@openssh.com @2906 1067s 14:15:43.489133163 O: test integrity: umac-64-etm@openssh.com @2907 1067s 14:15:43.710038456 O: test integrity: umac-64-etm@openssh.com @2908 1067s 14:15:43.930029031 O: test integrity: umac-64-etm@openssh.com @2909 1068s 14:15:44.141352334 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1068s 14:15:44.155790468 O: test integrity: umac-128-etm@openssh.com @2900 1068s 14:15:44.371909809 O: test integrity: umac-128-etm@openssh.com @2901 1068s 14:15:44.587935333 O: test integrity: umac-128-etm@openssh.com @2902 1068s 14:15:44.806859695 O: test integrity: umac-128-etm@openssh.com @2903 1069s 14:15:45.024454527 O: test integrity: umac-128-etm@openssh.com @2904 1069s 14:15:45.242349669 O: test integrity: umac-128-etm@openssh.com @2905 1069s 14:15:45.459194392 O: test integrity: umac-128-etm@openssh.com @2906 1069s 14:15:45.676528253 O: test integrity: umac-128-etm@openssh.com @2907 1069s 14:15:45.895326867 O: test integrity: umac-128-etm@openssh.com @2908 1070s 14:15:46.111437980 O: test integrity: umac-128-etm@openssh.com @2909 1070s 14:15:46.321008748 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1070s 14:15:46.336572555 O: test integrity: aes128-gcm@openssh.com @2900 1070s 14:15:46.523796258 O: test integrity: aes128-gcm@openssh.com @2901 1070s 14:15:46.711803852 O: test integrity: aes128-gcm@openssh.com @2902 1070s 14:15:46.900665979 O: test integrity: aes128-gcm@openssh.com @2903 1071s 14:15:47.092725617 O: test integrity: aes128-gcm@openssh.com @2904 1071s 14:15:47.282689590 O: test integrity: aes128-gcm@openssh.com @2905 1071s 14:15:47.473021058 O: test integrity: aes128-gcm@openssh.com @2906 1071s 14:15:47.665079315 O: test integrity: aes128-gcm@openssh.com @2907 1071s 14:15:47.854077450 O: test integrity: aes128-gcm@openssh.com @2908 1072s 14:15:48.045021535 O: test integrity: aes128-gcm@openssh.com @2909 1072s 14:15:48.226485780 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1072s 14:15:48.240607612 O: test integrity: aes256-gcm@openssh.com @2900 1072s 14:15:48.430749612 O: test integrity: aes256-gcm@openssh.com @2901 1072s 14:15:48.623038025 O: test integrity: aes256-gcm@openssh.com @2902 1072s 14:15:48.812840429 O: test integrity: aes256-gcm@openssh.com @2903 1073s 14:15:49.003817054 O: test integrity: aes256-gcm@openssh.com @2904 1073s 14:15:49.195724728 O: test integrity: aes256-gcm@openssh.com @2905 1073s 14:15:49.384709615 O: test integrity: aes256-gcm@openssh.com @2906 1073s 14:15:49.574710477 O: test integrity: aes256-gcm@openssh.com @2907 1073s 14:15:49.763165670 O: test integrity: aes256-gcm@openssh.com @2908 1073s 14:15:49.952522075 O: test integrity: aes256-gcm@openssh.com @2909 1074s 14:15:50.131125291 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1074s 14:15:50.146121400 O: test integrity: chacha20-poly1305@openssh.com @2900 1074s 14:15:50.335605295 O: test integrity: chacha20-poly1305@openssh.com @2901 1074s 14:15:50.526290743 O: test integrity: chacha20-poly1305@openssh.com @2902 1074s 14:15:50.717128342 O: test integrity: chacha20-poly1305@openssh.com @2903 1074s 14:15:50.906073386 O: test integrity: chacha20-poly1305@openssh.com @2904 1075s 14:15:51.095360278 O: test integrity: chacha20-poly1305@openssh.com @2905 1075s 14:15:51.286237669 O: test integrity: chacha20-poly1305@openssh.com @2906 1075s 14:15:51.474589603 O: test integrity: chacha20-poly1305@openssh.com @2907 1075s 14:15:51.663800149 O: test integrity: chacha20-poly1305@openssh.com @2908 1075s 14:15:51.851757264 O: test integrity: chacha20-poly1305@openssh.com @2909 1076s 14:15:52.032512675 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1076s 14:15:52.035690007 O: ok integrity 1076s 14:15:52.037012176 E: run test krl.sh ... 1076s 14:15:52.207934509 O: key revocation lists: generating test keys 1080s 14:15:56.755087628 O: key revocation lists: generating KRLs 1080s 14:15:56.872692840 O: key revocation lists: checking revocations for revoked keys 1081s 14:15:57.338400816 O: key revocation lists: checking revocations for unrevoked keys 1081s 14:15:57.798199476 O: key revocation lists: checking revocations for revoked certs 1082s 14:15:58.635438861 O: key revocation lists: checking revocations for unrevoked certs 1083s 14:15:59.467943084 O: key revocation lists: testing KRL update 1084s 14:16:00.395217623 O: key revocation lists: checking revocations for revoked keys 1084s 14:16:00.893730024 O: key revocation lists: checking revocations for unrevoked keys 1085s 14:16:01.380654620 O: key revocation lists: checking revocations for revoked certs 1086s 14:16:02.222616278 O: key revocation lists: checking revocations for unrevoked certs 1087s 14:16:03.061819479 O: ok key revocation lists 1087s 14:16:03.063147744 E: run test multipubkey.sh ... 1089s 14:16:05.607642689 O: ok multiple pubkey 1089s 14:16:05.610514907 E: run test limit-keytype.sh ... 1092s 14:16:08.803414247 O: allow rsa,ed25519 1093s 14:16:09.575358087 O: allow ed25519 1094s 14:16:10.266840841 O: allow cert only 1095s 14:16:10.987394740 O: match w/ no match 1095s 14:16:11.703250763 O: match w/ matching 1096s 14:16:12.321277121 O: ok restrict pubkey type 1096s 14:16:12.323136333 E: run test hostkey-agent.sh ... 1097s 14:16:13.796707172 O: key type ssh-ed25519 1098s 14:16:13.976620233 O: key type sk-ssh-ed25519@openssh.com 1098s 14:16:14.156678498 O: key type ecdsa-sha2-nistp256 1098s 14:16:14.333101009 O: key type ecdsa-sha2-nistp384 1098s 14:16:14.512709605 O: key type ecdsa-sha2-nistp521 1098s 14:16:14.716632582 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1098s 14:16:14.897361895 O: key type ssh-dss 1099s 14:16:15.071297097 O: key type ssh-rsa 1099s 14:16:15.255511787 O: cert type ssh-ed25519-cert-v01@openssh.com 1099s 14:16:15.482392264 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1099s 14:16:15.713579725 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1099s 14:16:15.943916957 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1100s 14:16:16.172599355 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1100s 14:16:16.408607798 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1100s 14:16:16.635781796 O: cert type ssh-dss-cert-v01@openssh.com 1100s 14:16:16.859823782 O: cert type ssh-rsa-cert-v01@openssh.com 1101s 14:16:17.084825880 O: cert type rsa-sha2-256-cert-v01@openssh.com 1101s 14:16:17.311149703 O: cert type rsa-sha2-512-cert-v01@openssh.com 1101s 14:16:17.540609652 O: ok hostkey agent 1101s 14:16:17.543214752 E: run test hostkey-rotate.sh ... 1102s 14:16:18.820932964 O: learn hostkey with StrictHostKeyChecking=no 1103s 14:16:19.020631316 O: learn additional hostkeys 1103s 14:16:19.277908439 O: learn additional hostkeys, type=ssh-ed25519 1103s 14:16:19.489565417 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1103s 14:16:19.705920519 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1103s 14:16:19.917082214 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1104s 14:16:20.134051316 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1104s 14:16:20.359805877 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1104s 14:16:20.573947831 O: learn additional hostkeys, type=ssh-dss 1104s 14:16:20.781469325 O: learn additional hostkeys, type=ssh-rsa 1105s 14:16:20.992693358 O: learn changed non-primary hostkey type=ssh-rsa 1105s 14:16:21.876669364 O: learn new primary hostkey 1106s 14:16:22.106935393 O: rotate primary hostkey 1106s 14:16:22.339034124 O: check rotate primary hostkey 1106s 14:16:22.563809446 O: ok hostkey rotate 1106s 14:16:22.566007436 E: run test principals-command.sh ... 1107s 14:16:23.698189466 O: SKIPPED: /var/run/principals_command_openssh-tests.61678 not executable (/var/run mounted noexec?) 1107s 14:16:23.705016571 E: run test cert-file.sh ... 1107s 14:16:23.918730975 O: identity cert with no plain public file 1108s 14:16:24.143175745 O: CertificateFile with no plain public file 1108s 14:16:24.366391384 O: plain keys 1108s 14:16:24.575126291 O: untrusted cert 1108s 14:16:24.792890591 O: good cert, bad key 1109s 14:16:25.022765875 O: single trusted 1109s 14:16:25.247898704 O: multiple trusted 1110s 14:16:26.167251930 O: ok ssh with certificates 1110s 14:16:26.168779558 E: run test cfginclude.sh ... 1110s 14:16:26.337560094 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.347687010 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.356606231 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.370525608 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.378792810 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.388583457 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.402414773 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.411051653 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.420670311 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.441414044 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.453822032 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.460669700 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.474831075 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.487573367 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.496587534 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.506703180 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.517307361 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.528764871 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.541896642 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.549561251 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.560665600 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.581361625 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.593652353 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.600811045 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1110s 14:16:26.611701927 O: ok config include 1110s 14:16:26.613967377 E: run test servcfginclude.sh ... 1111s 14:16:27.051702675 E: run test allow-deny-users.sh ... 1111s 14:16:27.049686455 O: ok server config include 1113s 14:16:29.409855044 O: ok AllowUsers/DenyUsers 1113s 14:16:29.412361169 E: run test authinfo.sh ... 1113s 14:16:29.565065447 O: ExposeAuthInfo=no 1113s 14:16:29.778021584 O: ExposeAuthInfo=yes 1114s 14:16:29.995643549 E: run test sshsig.sh ... 1114s 14:16:29.995037242 O: ok authinfo 1114s 14:16:30.172602126 O: sshsig: make certificates 1114s 14:16:30.211362025 O: sshsig: check signature for ssh-ed25519 1114s 14:16:30.538611911 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1114s 14:16:30.887625154 O: sshsig: check signature for ecdsa-sha2-nistp256 1115s 14:16:31.177470042 O: sshsig: check signature for ecdsa-sha2-nistp384 1115s 14:16:31.602821661 O: sshsig: check signature for ecdsa-sha2-nistp521 1116s 14:16:32.231532883 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1116s 14:16:32.564987696 O: sshsig: check signature for ssh-dss 1116s 14:16:32.844235178 O: sshsig: check signature for ssh-rsa 1117s 14:16:33.141346615 O: sshsig: check signature for ssh-ed25519-cert.pub 1117s 14:16:33.885134790 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1118s 14:16:34.652438141 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1119s 14:16:35.311836146 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1120s 14:16:36.155342715 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1121s 14:16:37.232790161 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1122s 14:16:37.948522650 O: sshsig: check signature for ssh-dss-cert.pub 1122s 14:16:38.600604181 O: sshsig: check signature for ssh-rsa-cert.pub 1123s 14:16:39.274044476 O: sshsig: match principals 1123s 14:16:39.300907119 O: sshsig: nomatch principals 1123s 14:16:39.316930228 O: ok sshsig 1123s 14:16:39.319815426 E: run test knownhosts.sh ... 1125s 14:16:41.015799643 O: ok known hosts 1125s 14:16:41.018307146 E: run test knownhosts-command.sh ... 1125s 14:16:41.173165307 O: simple connection 1125s 14:16:41.399824127 O: no keys 1125s 14:16:41.541045802 O: bad exit status 1125s 14:16:41.724761843 O: keytype ssh-ed25519 1126s 14:16:42.127823491 O: keytype sk-ssh-ed25519@openssh.com 1126s 14:16:42.347900975 O: keytype ecdsa-sha2-nistp256 1126s 14:16:42.565295393 O: keytype ecdsa-sha2-nistp384 1126s 14:16:42.787618465 O: keytype ecdsa-sha2-nistp521 1127s 14:16:43.025072540 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1127s 14:16:43.246678764 O: keytype ssh-rsa 1127s 14:16:43.463108759 O: ok known hosts command 1127s 14:16:43.464742353 E: run test agent-restrict.sh ... 1127s 14:16:43.618259518 O: generate keys 1127s 14:16:43.686489284 O: prepare client config 1127s 14:16:43.699726540 O: prepare known_hosts 1127s 14:16:43.704634687 O: prepare server configs 1127s 14:16:43.719843859 O: authentication w/o agent 1129s 14:16:45.912752728 O: start agent 1133s 14:16:49.920388515 O: authentication with agent (no restrict) 1135s 14:16:51.609070757 O: unrestricted keylist 1136s 14:16:52.582434741 O: authentication with agent (basic restrict) 1137s 14:16:53.461016508 O: authentication with agent incorrect key (basic restrict) 1138s 14:16:54.664580801 O: keylist (basic restrict) 1139s 14:16:55.766768089 O: username 1140s 14:16:56.632596317 O: username wildcard 1141s 14:16:57.517338138 O: username incorrect 1141s 14:16:57.595274063 O: agent restriction honours certificate principal 1141s 14:16:57.629058038 O: multihop without agent 1142s 14:16:58.941937927 O: multihop agent unrestricted 1144s 14:17:00.265575453 O: multihop restricted 1145s 14:17:01.614820780 O: multihop username 1147s 14:17:02.935885362 O: multihop wildcard username 1148s 14:17:04.263687542 O: multihop wrong username 1149s 14:17:05.234937633 O: multihop cycle no agent 1151s 14:17:07.229512757 O: multihop cycle agent unrestricted 1153s 14:17:09.230618911 O: multihop cycle restricted deny 1154s 14:17:10.016582426 O: multihop cycle restricted allow 1156s 14:17:12.048793336 O: ok agent restrictions 1156s 14:17:12.051965306 E: run test hostbased.sh ... 1156s 14:17:12.201306850 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1156s 14:17:12.202687549 E: run test channel-timeout.sh ... 1156s 14:17:12.352450648 O: no timeout 1161s 14:17:17.584909962 O: command timeout 1162s 14:17:18.194896475 O: command wildcard timeout 1163s 14:17:19.194718967 O: command irrelevant timeout 1168s 14:17:24.439965115 O: sftp no timeout 1173s 14:17:29.689399580 O: sftp timeout 1174s 14:17:30.194555799 O: sftp irrelevant timeout 1174s 14:17:30.191908268 E: Connection closed 1179s 14:17:35.443853176 O: ok channel timeout 1179s 14:17:35.446820652 E: run test connection-timeout.sh ... 1179s 14:17:35.601647233 O: no timeout 1184s 14:17:40.841550216 O: timeout 1193s 14:17:49.069252144 O: session inhibits timeout 1201s 14:17:57.323658154 O: timeout after session 1209s 14:18:05.329300337 O: timeout with listeners 1217s 14:18:13.566994226 O: ok unused connection timeout 1217s 14:18:13.569785064 E: run test match-subsystem.sh ... 1219s 14:18:15.866183270 O: ok sshd_config match subsystem 1219s 14:18:15.867294329 E: run test agent-pkcs11-restrict.sh ... 1220s 14:18:16.023846394 O: SKIPPED: No PKCS#11 library found 1220s 14:18:16.025138683 E: run test agent-pkcs11-cert.sh ... 1220s 14:18:16.181057810 O: SKIPPED: No PKCS#11 library found 1220s 14:18:16.185050685 O: set -e ; if test -z "" ; then \ 1220s 14:18:16.186009189 O: V="" ; \ 1220s 14:18:16.186961827 O: test "x" = "x" || \ 1220s 14:18:16.188997388 O: V=/tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1220s 14:18:16.192901905 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1220s 14:18:16.193919887 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1220s 14:18:16.196975968 O: -d /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1220s 14:18:16.197901961 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1220s 14:18:16.200965608 O: -d /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1220s 14:18:16.204924528 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1220s 14:18:16.208926188 O: -d /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1220s 14:18:16.212910004 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1220s 14:18:16.213863659 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1220s 14:18:16.216876944 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1220s 14:18:16.220884902 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1220s 14:18:16.221778290 O: -d /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1220s 14:18:16.224965532 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1220s 14:18:16.228896263 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1220s 14:18:16.232830855 O: if test "x" = "xyes" ; then \ 1220s 14:18:16.236908201 O: $V /tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1220s 14:18:16.237791894 O: fi \ 1220s 14:18:16.240822977 O: fi 1244s 14:18:40.324143823 O: test_sshbuf: ...................................................................................................... 103 tests ok 1574s 14:24:10.112285822 O: test_sshkey: ........................................................................................................ 104 tests ok 1574s 14:24:10.120675837 O: test_sshsig: ........ 8 tests ok 1574s 14:24:10.412265626 O: test_authopt: .................................................................................................................................................. 146 tests ok 1588s 14:24:24.679546572 O: test_bitmap: .. 2 tests ok 1588s 14:24:24.681142750 O: test_conversion: . 1 tests ok 1600s 14:24:36.201243410 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1600s 14:24:36.321937609 O: test_hostkeys: .................. 18 tests ok 1600s 14:24:36.326095129 O: test_match: ...... 6 tests ok 1600s 14:24:36.331276933 O: test_misc: ........................................... 43 tests ok 1600s 14:24:36.333889001 E: run test putty-transfer.sh ... 1601s 14:24:37.085920739 O: putty transfer data: compression 0 1602s 14:24:38.356507047 O: putty transfer data: compression 1 1603s 14:24:39.648503713 O: ok putty transfer data 1603s 14:24:39.649392171 E: run test putty-ciphers.sh ... 1604s 14:24:40.599496244 O: putty ciphers: cipher aes 1604s 14:24:40.765543696 O: putty ciphers: cipher 3des 1604s 14:24:40.928979747 O: putty ciphers: cipher aes128-ctr 1605s 14:24:41.094074244 O: putty ciphers: cipher aes192-ctr 1605s 14:24:41.259532484 O: putty ciphers: cipher aes256-ctr 1605s 14:24:41.421335770 O: putty ciphers: cipher chacha20 1605s 14:24:41.581755326 O: ok putty ciphers 1605s 14:24:41.584578535 E: run test putty-kex.sh ... 1605s 14:24:41.979199887 O: putty KEX: kex dh-gex-sha1 1606s 14:24:42.082261205 O: putty KEX: kex dh-group1-sha1 1606s 14:24:42.190585276 O: putty KEX: kex dh-group14-sha1 1606s 14:24:42.290152410 O: putty KEX: kex ecdh 1606s 14:24:42.430277298 O: ok putty KEX 1606s 14:24:42.433288085 E: run test conch-ciphers.sh ... 1606s 14:24:42.585065195 O: SKIPPED: conch interop tests requires a controlling terminal 1606s 14:24:42.587790948 E: run test dropbear-ciphers.sh ... 1607s 14:24:43.329808628 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1607s 14:24:43.700521222 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1608s 14:24:44.062271464 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1608s 14:24:44.428605281 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1608s 14:24:44.792656735 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1609s 14:24:45.152461700 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1609s 14:24:45.532539657 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1609s 14:24:45.883139543 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1610s 14:24:46.245368899 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1610s 14:24:46.609426694 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1610s 14:24:46.972513233 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1611s 14:24:47.345022612 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1611s 14:24:47.702956830 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1612s 14:24:48.063442886 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1612s 14:24:48.424540579 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1612s 14:24:48.791123127 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1613s 14:24:49.150269961 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1613s 14:24:49.507064298 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1613s 14:24:49.849405160 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1614s 14:24:50.219818332 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1614s 14:24:50.581761720 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1614s 14:24:50.947154569 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1615s 14:24:51.290329461 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1615s 14:24:51.648522582 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1616s 14:24:52.022195848 O: ok dropbear ciphers 1616s 14:24:52.024948224 E: run test dropbear-kex.sh ... 1616s 14:24:52.200564488 O: dropbear kex: kex curve25519-sha256 1616s 14:24:52.556933707 O: dropbear kex: kex curve25519-sha256@libssh.org 1616s 14:24:52.912627993 O: dropbear kex: kex diffie-hellman-group14-sha256 1617s 14:24:53.308632730 O: dropbear kex: kex diffie-hellman-group14-sha1 1617s 14:24:53.693870065 O: ok dropbear kex 1617s 14:24:53.697446202 O: make: Leaving directory '/tmp/autopkgtest.wyNe5m/autopkgtest_tmp/user/regress' 1617s 14:24:53.700658979 I: Finished with exitcode 0 1617s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1617s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1618s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1618s info: Looking for files to backup/remove ... 1618s info: Removing files ... 1618s info: Removing crontab ... 1619s info: Removing user `openssh-tests' ... 1619s autopkgtest [14:24:55]: test regress: -----------------------] 1620s regress PASS 1620s autopkgtest [14:24:56]: test regress: - - - - - - - - - - results - - - - - - - - - - 1621s autopkgtest [14:24:57]: test systemd-socket-activation: preparing testbed 1728s autopkgtest [14:26:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1729s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1729s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [78.6 kB] 1729s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [10.4 kB] 1729s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [495 kB] 1729s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [11.8 kB] 1729s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [110 kB] 1729s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1729s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1348 B] 1729s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1729s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [430 kB] 1729s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1729s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [4964 B] 1729s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1732s Fetched 1271 kB in 1s (1127 kB/s) 1732s Reading package lists... 1735s Reading package lists... 1735s Building dependency tree... 1735s Reading state information... 1735s Calculating upgrade... 1736s The following packages were automatically installed and are no longer required: 1736s irqbalance libpython3.11-minimal libpython3.11-stdlib python3.11 1736s python3.11-minimal 1736s Use 'sudo apt autoremove' to remove them. 1736s The following NEW packages will be installed: 1736s gir1.2-girepository-2.0 keyboxd libpython3.12-minimal libpython3.12-stdlib 1736s postfix python3.12 python3.12-minimal ssl-cert 1736s The following packages will be upgraded: 1736s apport apport-core-dump-handler apt apt-utils base-files bash binutils 1736s binutils-common binutils-powerpc64le-linux-gnu bsdextrautils bsdutils 1736s btrfs-progs bzip2 cloud-init coreutils dash debconf debconf-i18n dirmngr 1736s dpkg dpkg-dev eject fdisk fwupd gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils 1736s gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm gpgv grub-common 1736s grub-ieee1275 grub-ieee1275-bin grub2-common gzip hostname ibverbs-providers 1736s inetutils-telnet libacl1 libapt-pkg6.0 libaudit-common libaudit1 libbinutils 1736s libblkid1 libbz2-1.0 libc-bin libc6 libcap2 libcap2-bin libcbor0.10 1736s libctf-nobfd0 libctf0 libdpkg-perl libfdisk1 libffi8 libfwupd2 1736s libgirepository-1.0-1 libglib2.0-0 libglib2.0-data libibverbs1 libmount1 1736s libnss3 libnuma1 libnvme1 libpam-cap libpam-modules libpam-modules-bin 1736s libpam-runtime libpam0g libpng16-16 libpython3-stdlib libsframe1 1736s libsmartcols1 libuuid1 libvolume-key1 libxml2 libxmlb2 locales login 1736s lto-disabled-list motd-news-config mount passwd powerpc-ibm-utils 1736s powerpc-utils python-apt-common python3 python3-apport python3-apt 1736s python3-debconf python3-gi python3-launchpadlib python3-minimal 1736s python3-problem-report python3-pyrsistent python3-tz sysvinit-utils telnet 1736s ubuntu-minimal ubuntu-standard util-linux uuid-runtime xfsprogs 1736s 108 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. 1736s Need to get 53.7 MB of archives. 1736s After this operation, 34.6 MB of additional disk space will be used. 1736s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el motd-news-config all 13ubuntu7 [5080 B] 1736s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el locales all 2.39-0ubuntu2 [4230 kB] 1736s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libc6 ppc64el 2.39-0ubuntu2 [3273 kB] 1737s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libc-bin ppc64el 2.39-0ubuntu2 [751 kB] 1737s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf-i18n all 1.5.86 [205 kB] 1737s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-1 [832 kB] 1737s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-1 [2538 kB] 1737s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el bzip2 ppc64el 1.0.8-5ubuntu1 [37.6 kB] 1737s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libbz2-1.0 ppc64el 1.0.8-5ubuntu1 [48.8 kB] 1737s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libapt-pkg6.0 ppc64el 2.7.12 [1062 kB] 1737s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.4ubuntu5 [1344 kB] 1737s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.1-0ubuntu1 [26.9 kB] 1737s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.1-0ubuntu1 [22.9 kB] 1737s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libffi8 ppc64el 3.4.6-1 [27.7 kB] 1737s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-6ubuntu2 [38.9 kB] 1737s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-1 [2090 kB] 1737s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-1 [645 kB] 1737s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.1-0ubuntu1 [9654 B] 1737s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-debconf all 1.5.86 [4160 B] 1737s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el debconf all 1.5.86 [124 kB] 1737s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el base-files ppc64el 13ubuntu7 [74.5 kB] 1737s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el bash ppc64el 5.2.21-2ubuntu2 [977 kB] 1737s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-6ubuntu2 [97.9 kB] 1737s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-2ubuntu4 [1552 kB] 1737s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el dash ppc64el 0.5.12-6ubuntu4 [109 kB] 1737s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el gzip ppc64el 1.12-1ubuntu2 [114 kB] 1737s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el hostname ppc64el 3.23+nmu2ubuntu1 [11.3 kB] 1737s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el login ppc64el 1:4.13+dfsg1-4ubuntu1 [205 kB] 1737s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-6ubuntu2 [1195 kB] 1737s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el sysvinit-utils ppc64el 3.08-6ubuntu2 [35.7 kB] 1737s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el apt ppc64el 2.7.12 [1402 kB] 1737s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el apt-utils ppc64el 2.7.12 [226 kB] 1737s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu7 [84.8 kB] 1737s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu7 [391 kB] 1737s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu7 [65.6 kB] 1737s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-server ppc64el 2.4.4-2ubuntu7 [72.5 kB] 1737s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu7 [123 kB] 1737s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu7 [275 kB] 1737s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu7 [705 kB] 1737s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu7 [115 kB] 1737s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu7 [358 kB] 1737s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu7 [293 kB] 1737s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el ssl-cert all 1.1.2ubuntu1 [17.8 kB] 1737s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el postfix ppc64el 3.8.5-1 [1356 kB] 1737s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu7 [94.2 kB] 1737s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu7 [197 kB] 1737s Get:47 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit-common all 1:3.1.2-2.1 [5674 B] 1737s Get:48 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libaudit1 ppc64el 1:3.1.2-2.1 [52.8 kB] 1737s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.2-9.1ubuntu3 [74.0 kB] 1737s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.2-9.1ubuntu3 [53.3 kB] 1737s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.2-9.1ubuntu3 [328 kB] 1737s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-6ubuntu2 [125 kB] 1737s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-6ubuntu2 [78.6 kB] 1737s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-6ubuntu2 [33.8 kB] 1737s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python-apt-common all 2.7.6 [19.7 kB] 1737s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apt ppc64el 2.7.6 [229 kB] 1737s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-launchpadlib all 1.11.0-6 [127 kB] 1737s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-problem-report all 2.28.0-0ubuntu1 [23.6 kB] 1737s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-apport all 2.28.0-0ubuntu1 [92.0 kB] 1738s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275 ppc64el 2.12-1ubuntu3 [63.1 kB] 1738s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el grub2-common ppc64el 2.12-1ubuntu3 [752 kB] 1738s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libnuma1 ppc64el 2.0.18-1 [28.1 kB] 1738s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-ibm-utils ppc64el 1.3.12-0ubuntu1 [261 kB] 1738s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el powerpc-utils ppc64el 1.3.12-0ubuntu1 [1636 B] 1738s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-ieee1275-bin ppc64el 2.12-1ubuntu3 [687 kB] 1738s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el grub-common ppc64el 2.12-1ubuntu3 [2356 kB] 1738s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-6ubuntu2 [155 kB] 1738s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-6ubuntu2 [169 kB] 1738s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0 ppc64el 2.79.2-1~ubuntu1 [1770 kB] 1738s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3 [332 kB] 1738s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.2-1~ubuntu1 [182 kB] 1738s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1 [93.1 kB] 1738s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1 [24.8 kB] 1738s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el apport-core-dump-handler all 2.28.0-0ubuntu1 [16.6 kB] 1738s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el apport all 2.28.0-0ubuntu1 [83.9 kB] 1738s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libacl1 ppc64el 2.3.2-1 [21.4 kB] 1738s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2 ppc64el 1:2.66-5ubuntu1 [35.6 kB] 1738s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] 1738s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el passwd ppc64el 1:4.13+dfsg1-4ubuntu1 [878 kB] 1738s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-6ubuntu2 [28.2 kB] 1738s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-cap ppc64el 1:2.66-5ubuntu1 [13.9 kB] 1738s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap2-bin ppc64el 1:2.66-5ubuntu1 [35.4 kB] 1738s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-6ubuntu2 [171 kB] 1738s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] 1738s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu1 [840 kB] 1738s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.533 [10.3 kB] 1738s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-6ubuntu2 [78.6 kB] 1738s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el inetutils-telnet ppc64el 2:2.5-3ubuntu1 [115 kB] 1738s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el libcbor0.10 ppc64el 0.10.2-1.2ubuntu1 [28.5 kB] 1738s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el libpng16-16 ppc64el 1.6.43-1 [242 kB] 1738s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el telnet all 0.17+2.5-3ubuntu1 [3682 B] 1738s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.533 [10.3 kB] 1738s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf0 ppc64el 2.42-3ubuntu1 [112 kB] 1738s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el libctf-nobfd0 ppc64el 2.42-3ubuntu1 [112 kB] 1738s Get:95 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42-3ubuntu1 [2474 kB] 1738s Get:96 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils ppc64el 2.42-3ubuntu1 [3084 B] 1738s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el libbinutils ppc64el 2.42-3ubuntu1 [700 kB] 1738s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el binutils-common ppc64el 2.42-3ubuntu1 [217 kB] 1738s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el libsframe1 ppc64el 2.42-3ubuntu1 [16.1 kB] 1738s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el btrfs-progs ppc64el 6.6.3-1build1 [1343 kB] 1738s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.4ubuntu5 [1078 kB] 1739s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.4ubuntu5 [268 kB] 1739s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el lto-disabled-list all 47 [12.4 kB] 1739s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-6ubuntu2 [132 kB] 1739s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libfwupd2 ppc64el 1.9.14-1 [136 kB] 1739s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmlb2 ppc64el 0.3.15-1 [82.5 kB] 1739s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el fwupd ppc64el 1.9.14-1 [4632 kB] 1739s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libibverbs1 ppc64el 50.0-1 [74.3 kB] 1739s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el ibverbs-providers ppc64el 50.0-1 [420 kB] 1739s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss3 ppc64el 2:3.98-1 [1809 kB] 1739s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libnvme1 ppc64el 1.8-2 [98.3 kB] 1739s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libvolume-key1 ppc64el 0.3.12-5build2 [47.6 kB] 1739s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyrsistent ppc64el 0.20.0-1 [65.7 kB] 1739s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-tz all 2024.1-2 [31.4 kB] 1739s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el xfsprogs ppc64el 6.6.0-1ubuntu1 [969 kB] 1740s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1~7g54599148-0ubuntu1 [596 kB] 1740s Preconfiguring packages ... 1741s Fetched 53.7 MB in 4s (13.8 MB/s) 1741s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68815 files and directories currently installed.) 1741s Preparing to unpack .../motd-news-config_13ubuntu7_all.deb ... 1741s Unpacking motd-news-config (13ubuntu7) over (13ubuntu6) ... 1741s Preparing to unpack .../locales_2.39-0ubuntu2_all.deb ... 1741s Unpacking locales (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 1741s Preparing to unpack .../libc6_2.39-0ubuntu2_ppc64el.deb ... 1741s Checking for services that may need to be restarted... 1741s Checking init scripts... 1741s Checking for services that may need to be restarted... 1741s Checking init scripts... 1741s Stopping some services possibly affected by the upgrade (will be restarted later): 1741s cron: stopping...done. 1741s 1741s Unpacking libc6:ppc64el (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 1742s Setting up libc6:ppc64el (2.39-0ubuntu2) ... 1742s Checking for services that may need to be restarted... 1742s Checking init scripts... 1742s Restarting services possibly affected by the upgrade: 1742s cron: restarting...done. 1742s 1742s Services restarted successfully. 1742s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 1742s Preparing to unpack .../libc-bin_2.39-0ubuntu2_ppc64el.deb ... 1742s Unpacking libc-bin (2.39-0ubuntu2) over (2.38-3ubuntu1) ... 1742s Setting up libc-bin (2.39-0ubuntu2) ... 1742s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68826 files and directories currently installed.) 1742s Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... 1742s Unpacking debconf-i18n (1.5.86) over (1.5.82) ... 1742s Selecting previously unselected package libpython3.12-minimal:ppc64el. 1742s Preparing to unpack .../libpython3.12-minimal_3.12.2-1_ppc64el.deb ... 1742s Unpacking libpython3.12-minimal:ppc64el (3.12.2-1) ... 1743s Selecting previously unselected package python3.12-minimal. 1743s Preparing to unpack .../python3.12-minimal_3.12.2-1_ppc64el.deb ... 1743s Unpacking python3.12-minimal (3.12.2-1) ... 1743s Preparing to unpack .../bzip2_1.0.8-5ubuntu1_ppc64el.deb ... 1743s Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 1743s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 1743s dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 1743s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 1743s dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 1743s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') 1743s dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') 1743s Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_ppc64el.deb ... 1743s Unpacking libbz2-1.0:ppc64el (1.0.8-5ubuntu1) over (1.0.8-5build1) ... 1743s Setting up libbz2-1.0:ppc64el (1.0.8-5ubuntu1) ... 1743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 1743s Preparing to unpack .../libapt-pkg6.0_2.7.12_ppc64el.deb ... 1743s Unpacking libapt-pkg6.0:ppc64el (2.7.12) over (2.7.11) ... 1743s Setting up libapt-pkg6.0:ppc64el (2.7.12) ... 1743s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 1743s Preparing to unpack .../dpkg_1.22.4ubuntu5_ppc64el.deb ... 1743s Unpacking dpkg (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 1743s Setting up dpkg (1.22.4ubuntu5) ... 1744s Setting up libpython3.12-minimal:ppc64el (3.12.2-1) ... 1744s Setting up python3.12-minimal (3.12.2-1) ... 1745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 1745s Preparing to unpack .../python3-minimal_3.12.1-0ubuntu1_ppc64el.deb ... 1745s Unpacking python3-minimal (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 1745s Setting up python3-minimal (3.12.1-0ubuntu1) ... 1745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69133 files and directories currently installed.) 1745s Preparing to unpack .../python3_3.12.1-0ubuntu1_ppc64el.deb ... 1745s Unpacking python3 (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 1745s Preparing to unpack .../libffi8_3.4.6-1_ppc64el.deb ... 1745s Unpacking libffi8:ppc64el (3.4.6-1) over (3.4.4-2) ... 1745s Setting up libffi8:ppc64el (3.4.6-1) ... 1745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 1745s Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_ppc64el.deb ... 1745s Unpacking libuuid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1745s Setting up libuuid1:ppc64el (2.39.3-6ubuntu2) ... 1745s Selecting previously unselected package libpython3.12-stdlib:ppc64el. 1745s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69134 files and directories currently installed.) 1745s Preparing to unpack .../libpython3.12-stdlib_3.12.2-1_ppc64el.deb ... 1745s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-1) ... 1745s Selecting previously unselected package python3.12. 1745s Preparing to unpack .../python3.12_3.12.2-1_ppc64el.deb ... 1745s Unpacking python3.12 (3.12.2-1) ... 1745s Preparing to unpack .../libpython3-stdlib_3.12.1-0ubuntu1_ppc64el.deb ... 1745s Unpacking libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) over (3.11.4-5ubuntu1) ... 1745s Preparing to unpack .../python3-debconf_1.5.86_all.deb ... 1745s Unpacking python3-debconf (1.5.86) over (1.5.82) ... 1745s Preparing to unpack .../debconf_1.5.86_all.deb ... 1745s Unpacking debconf (1.5.86) over (1.5.82) ... 1745s Setting up debconf (1.5.86) ... 1745s Installing new version of config file /etc/debconf.conf ... 1746s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69533 files and directories currently installed.) 1746s Preparing to unpack .../base-files_13ubuntu7_ppc64el.deb ... 1746s Unpacking base-files (13ubuntu7) over (13ubuntu6) ... 1746s Setting up base-files (13ubuntu7) ... 1747s motd-news.service is a disabled or a static unit not running, not starting it. 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 1747s Preparing to unpack .../bash_5.2.21-2ubuntu2_ppc64el.deb ... 1747s Unpacking bash (5.2.21-2ubuntu2) over (5.2.21-2ubuntu1) ... 1747s Setting up bash (5.2.21-2ubuntu2) ... 1747s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 1747s Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_ppc64el.deb ... 1747s Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.2-6ubuntu1) ... 1747s Setting up bsdutils (1:2.39.3-6ubuntu2) ... 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 1747s Preparing to unpack .../coreutils_9.4-2ubuntu4_ppc64el.deb ... 1747s Unpacking coreutils (9.4-2ubuntu4) over (9.4-2ubuntu2) ... 1747s Setting up coreutils (9.4-2ubuntu4) ... 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 1747s Preparing to unpack .../dash_0.5.12-6ubuntu4_ppc64el.deb ... 1747s Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... 1747s Setting up dash (0.5.12-6ubuntu4) ... 1747s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 1747s Preparing to unpack .../gzip_1.12-1ubuntu2_ppc64el.deb ... 1747s Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... 1747s dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 1747s dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') 1747s Setting up gzip (1.12-1ubuntu2) ... 1748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 1748s Preparing to unpack .../hostname_3.23+nmu2ubuntu1_ppc64el.deb ... 1748s Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... 1748s Setting up hostname (3.23+nmu2ubuntu1) ... 1748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 1748s Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 1748s Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 1748s Setting up login (1:4.13+dfsg1-4ubuntu1) ... 1748s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69539 files and directories currently installed.) 1748s Preparing to unpack .../util-linux_2.39.3-6ubuntu2_ppc64el.deb ... 1748s Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1748s Setting up util-linux (2.39.3-6ubuntu2) ... 1749s fstrim.service is a disabled or a static unit not running, not starting it. 1749s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69540 files and directories currently installed.) 1749s Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_ppc64el.deb ... 1749s Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.08-3ubuntu1) ... 1749s dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty 1749s dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty 1749s dpkg: warning: unable to delete old directory '/lib/init': Directory not empty 1749s Setting up sysvinit-utils (3.08-6ubuntu2) ... 1749s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 1749s Preparing to unpack .../apt_2.7.12_ppc64el.deb ... 1749s Unpacking apt (2.7.12) over (2.7.11) ... 1750s Setting up apt (2.7.12) ... 1751s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69538 files and directories currently installed.) 1751s Preparing to unpack .../00-apt-utils_2.7.12_ppc64el.deb ... 1751s Unpacking apt-utils (2.7.12) over (2.7.11) ... 1751s Preparing to unpack .../01-gpg-wks-client_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gpg-wks-client (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../02-dirmngr_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking dirmngr (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../03-gnupg-l10n_2.4.4-2ubuntu7_all.deb ... 1751s Unpacking gnupg-l10n (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../04-gpg-wks-server_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gpg-wks-server (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../05-gnupg-utils_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gnupg-utils (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../06-gpg-agent_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../07-gpg_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../08-gpgconf_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../09-gnupg_2.4.4-2ubuntu7_all.deb ... 1751s Unpacking gnupg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Preparing to unpack .../10-gpgsm_2.4.4-2ubuntu7_ppc64el.deb ... 1751s Unpacking gpgsm (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1751s Selecting previously unselected package ssl-cert. 1751s Preparing to unpack .../11-ssl-cert_1.1.2ubuntu1_all.deb ... 1751s Unpacking ssl-cert (1.1.2ubuntu1) ... 1751s Selecting previously unselected package postfix. 1751s Preparing to unpack .../12-postfix_3.8.5-1_ppc64el.deb ... 1751s Unpacking postfix (3.8.5-1) ... 1752s Selecting previously unselected package keyboxd. 1752s Preparing to unpack .../13-keyboxd_2.4.4-2ubuntu7_ppc64el.deb ... 1752s Unpacking keyboxd (2.4.4-2ubuntu7) ... 1752s Preparing to unpack .../14-gpgv_2.4.4-2ubuntu7_ppc64el.deb ... 1752s Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... 1752s Setting up gpgv (2.4.4-2ubuntu7) ... 1752s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1752s Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1_all.deb ... 1752s Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.2-2) ... 1752s Setting up libaudit-common (1:3.1.2-2.1) ... 1752s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1752s Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_ppc64el.deb ... 1752s Unpacking libaudit1:ppc64el (1:3.1.2-2.1) over (1:3.1.2-2) ... 1752s Setting up libaudit1:ppc64el (1:3.1.2-2.1) ... 1752s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1752s Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_ppc64el.deb ... 1752s Unpacking libpam0g:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1752s Setting up libpam0g:ppc64el (1.5.2-9.1ubuntu3) ... 1752s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1752s Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_ppc64el.deb ... 1752s Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1752s Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... 1754s pam_namespace.service is a disabled or a static unit not running, not starting it. 1754s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1754s Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_ppc64el.deb ... 1754s Unpacking libpam-modules:ppc64el (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1754s Setting up libpam-modules:ppc64el (1.5.2-9.1ubuntu3) ... 1754s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1754s Preparing to unpack .../mount_2.39.3-6ubuntu2_ppc64el.deb ... 1754s Unpacking mount (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1754s Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_ppc64el.deb ... 1754s Unpacking libsmartcols1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1754s Setting up libsmartcols1:ppc64el (2.39.3-6ubuntu2) ... 1754s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1754s Preparing to unpack .../00-uuid-runtime_2.39.3-6ubuntu2_ppc64el.deb ... 1754s Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1754s Preparing to unpack .../01-python-apt-common_2.7.6_all.deb ... 1754s Unpacking python-apt-common (2.7.6) over (2.7.5) ... 1754s Preparing to unpack .../02-python3-apt_2.7.6_ppc64el.deb ... 1754s Unpacking python3-apt (2.7.6) over (2.7.5) ... 1754s Preparing to unpack .../03-python3-launchpadlib_1.11.0-6_all.deb ... 1754s Unpacking python3-launchpadlib (1.11.0-6) over (1.11.0-2ubuntu2) ... 1754s Preparing to unpack .../04-python3-problem-report_2.28.0-0ubuntu1_all.deb ... 1754s Unpacking python3-problem-report (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1754s Preparing to unpack .../05-python3-apport_2.28.0-0ubuntu1_all.deb ... 1754s Unpacking python3-apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1754s Preparing to unpack .../06-grub-ieee1275_2.12-1ubuntu3_ppc64el.deb ... 1754s Unpacking grub-ieee1275 (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 1755s Preparing to unpack .../07-grub2-common_2.12-1ubuntu3_ppc64el.deb ... 1755s Unpacking grub2-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 1755s Preparing to unpack .../08-libnuma1_2.0.18-1_ppc64el.deb ... 1755s Unpacking libnuma1:ppc64el (2.0.18-1) over (2.0.16-1) ... 1755s Preparing to unpack .../09-powerpc-ibm-utils_1.3.12-0ubuntu1_ppc64el.deb ... 1755s Unpacking powerpc-ibm-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 1755s Preparing to unpack .../10-powerpc-utils_1.3.12-0ubuntu1_ppc64el.deb ... 1755s Unpacking powerpc-utils (1.3.12-0ubuntu1) over (1.3.11-1) ... 1755s Preparing to unpack .../11-grub-ieee1275-bin_2.12-1ubuntu3_ppc64el.deb ... 1755s Unpacking grub-ieee1275-bin (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 1755s Preparing to unpack .../12-grub-common_2.12-1ubuntu3_ppc64el.deb ... 1755s Unpacking grub-common (2.12-1ubuntu3) over (2.12-1ubuntu2) ... 1755s Preparing to unpack .../13-libblkid1_2.39.3-6ubuntu2_ppc64el.deb ... 1755s Unpacking libblkid1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1755s Setting up libblkid1:ppc64el (2.39.3-6ubuntu2) ... 1755s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1755s Preparing to unpack .../libmount1_2.39.3-6ubuntu2_ppc64el.deb ... 1755s Unpacking libmount1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1755s Setting up libmount1:ppc64el (2.39.3-6ubuntu2) ... 1755s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69746 files and directories currently installed.) 1755s Preparing to unpack .../0-libglib2.0-0_2.79.2-1~ubuntu1_ppc64el.deb ... 1755s Unpacking libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) over (2.78.3-2) ... 1755s Preparing to unpack .../1-python3-gi_3.47.0-3_ppc64el.deb ... 1755s Unpacking python3-gi (3.47.0-3) over (3.46.0-3) ... 1755s Preparing to unpack .../2-gir1.2-glib-2.0_2.79.2-1~ubuntu1_ppc64el.deb ... 1755s Unpacking gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) over (1.78.1-6) ... 1755s Preparing to unpack .../3-libgirepository-1.0-1_1.79.1-1_ppc64el.deb ... 1755s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1) over (1.78.1-6) ... 1755s Selecting previously unselected package gir1.2-girepository-2.0:ppc64el. 1755s Preparing to unpack .../4-gir1.2-girepository-2.0_1.79.1-1_ppc64el.deb ... 1755s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 1755s Preparing to unpack .../5-apport-core-dump-handler_2.28.0-0ubuntu1_all.deb ... 1755s Unpacking apport-core-dump-handler (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1755s Preparing to unpack .../6-apport_2.28.0-0ubuntu1_all.deb ... 1755s Unpacking apport (2.28.0-0ubuntu1) over (2.27.0-0ubuntu7) ... 1755s Preparing to unpack .../7-libacl1_2.3.2-1_ppc64el.deb ... 1755s Unpacking libacl1:ppc64el (2.3.2-1) over (2.3.1-4ubuntu1) ... 1755s Setting up libacl1:ppc64el (2.3.2-1) ... 1756s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 1756s Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_ppc64el.deb ... 1756s Unpacking libcap2:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 1756s Setting up libcap2:ppc64el (1:2.66-5ubuntu1) ... 1756s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 1756s Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... 1756s Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-9.1ubuntu2) ... 1756s Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... 1756s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 1756s Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_ppc64el.deb ... 1756s Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-3ubuntu1) ... 1756s Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... 1756s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 1756s Preparing to unpack .../00-eject_2.39.3-6ubuntu2_ppc64el.deb ... 1756s Unpacking eject (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1756s Preparing to unpack .../01-libpam-cap_1%3a2.66-5ubuntu1_ppc64el.deb ... 1756s Unpacking libpam-cap:ppc64el (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 1756s dpkg: warning: unable to delete old directory '/lib/powerpc64le-linux-gnu/security': Directory not empty 1756s Preparing to unpack .../02-libcap2-bin_1%3a2.66-5ubuntu1_ppc64el.deb ... 1756s Unpacking libcap2-bin (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... 1756s Preparing to unpack .../03-libfdisk1_2.39.3-6ubuntu2_ppc64el.deb ... 1756s Unpacking libfdisk1:ppc64el (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1756s Preparing to unpack .../04-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... 1756s Unpacking libglib2.0-data (2.79.2-1~ubuntu1) over (2.78.3-2) ... 1756s Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu1_ppc64el.deb ... 1756s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) over (2.9.14+dfsg-1.3build3) ... 1756s Preparing to unpack .../06-ubuntu-minimal_1.533_ppc64el.deb ... 1756s Unpacking ubuntu-minimal (1.533) over (1.531) ... 1756s Preparing to unpack .../07-bsdextrautils_2.39.3-6ubuntu2_ppc64el.deb ... 1756s Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1756s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-3ubuntu1_ppc64el.deb ... 1756s Unpacking inetutils-telnet (2:2.5-3ubuntu1) over (2:2.4-3ubuntu1) ... 1757s Preparing to unpack .../09-libcbor0.10_0.10.2-1.2ubuntu1_ppc64el.deb ... 1757s Unpacking libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) over (0.10.2-1.1ubuntu1) ... 1757s Preparing to unpack .../10-libpng16-16_1.6.43-1_ppc64el.deb ... 1757s Unpacking libpng16-16:ppc64el (1.6.43-1) over (1.6.42-1) ... 1757s Preparing to unpack .../11-telnet_0.17+2.5-3ubuntu1_all.deb ... 1757s Unpacking telnet (0.17+2.5-3ubuntu1) over (0.17+2.4-3ubuntu1) ... 1757s Preparing to unpack .../12-ubuntu-standard_1.533_ppc64el.deb ... 1757s Unpacking ubuntu-standard (1.533) over (1.531) ... 1757s Preparing to unpack .../13-libctf0_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking libctf0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../14-libctf-nobfd0_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking libctf-nobfd0:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../15-binutils-powerpc64le-linux-gnu_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../16-binutils_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking binutils (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../17-libbinutils_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking libbinutils:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../18-binutils-common_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking binutils-common:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../19-libsframe1_2.42-3ubuntu1_ppc64el.deb ... 1757s Unpacking libsframe1:ppc64el (2.42-3ubuntu1) over (2.42-2ubuntu1) ... 1757s Preparing to unpack .../20-btrfs-progs_6.6.3-1build1_ppc64el.deb ... 1757s Unpacking btrfs-progs (6.6.3-1build1) over (6.6.3-1) ... 1757s Preparing to unpack .../21-dpkg-dev_1.22.4ubuntu5_all.deb ... 1757s Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 1757s Preparing to unpack .../22-libdpkg-perl_1.22.4ubuntu5_all.deb ... 1757s Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.4ubuntu3) ... 1757s Preparing to unpack .../23-lto-disabled-list_47_all.deb ... 1757s Unpacking lto-disabled-list (47) over (46) ... 1757s Preparing to unpack .../24-fdisk_2.39.3-6ubuntu2_ppc64el.deb ... 1757s Unpacking fdisk (2.39.3-6ubuntu2) over (2.39.2-6ubuntu1) ... 1757s Preparing to unpack .../25-libfwupd2_1.9.14-1_ppc64el.deb ... 1757s Unpacking libfwupd2:ppc64el (1.9.14-1) over (1.9.12-4) ... 1757s Preparing to unpack .../26-libxmlb2_0.3.15-1_ppc64el.deb ... 1757s Unpacking libxmlb2:ppc64el (0.3.15-1) over (0.3.14-2) ... 1757s Preparing to unpack .../27-fwupd_1.9.14-1_ppc64el.deb ... 1757s Unpacking fwupd (1.9.14-1) over (1.9.12-4) ... 1758s Preparing to unpack .../28-libibverbs1_50.0-1_ppc64el.deb ... 1758s Unpacking libibverbs1:ppc64el (50.0-1) over (48.0-1) ... 1758s Preparing to unpack .../29-ibverbs-providers_50.0-1_ppc64el.deb ... 1758s Unpacking ibverbs-providers:ppc64el (50.0-1) over (48.0-1) ... 1758s Preparing to unpack .../30-libnss3_2%3a3.98-1_ppc64el.deb ... 1758s Unpacking libnss3:ppc64el (2:3.98-1) over (2:3.96.1-1) ... 1758s Preparing to unpack .../31-libnvme1_1.8-2_ppc64el.deb ... 1758s Unpacking libnvme1 (1.8-2) over (1.7.1-1) ... 1758s Preparing to unpack .../32-libvolume-key1_0.3.12-5build2_ppc64el.deb ... 1758s Unpacking libvolume-key1:ppc64el (0.3.12-5build2) over (0.3.12-5build1) ... 1758s Preparing to unpack .../33-python3-pyrsistent_0.20.0-1_ppc64el.deb ... 1758s Unpacking python3-pyrsistent:ppc64el (0.20.0-1) over (0.18.1-1build5) ... 1758s Preparing to unpack .../34-python3-tz_2024.1-2_all.deb ... 1758s Unpacking python3-tz (2024.1-2) over (2023.3.post1-2) ... 1758s Preparing to unpack .../35-xfsprogs_6.6.0-1ubuntu1_ppc64el.deb ... 1758s Unpacking xfsprogs (6.6.0-1ubuntu1) over (6.5.0-1ubuntu2) ... 1758s Preparing to unpack .../36-cloud-init_24.1~7g54599148-0ubuntu1_all.deb ... 1758s Unpacking cloud-init (24.1~7g54599148-0ubuntu1) over (24.1~6ga4140119-0ubuntu1) ... 1759s Setting up motd-news-config (13ubuntu7) ... 1759s Setting up libibverbs1:ppc64el (50.0-1) ... 1759s Setting up lto-disabled-list (47) ... 1759s Setting up apt-utils (2.7.12) ... 1759s Setting up libpython3.12-stdlib:ppc64el (3.12.2-1) ... 1759s Setting up bsdextrautils (2.39.3-6ubuntu2) ... 1759s Setting up ibverbs-providers:ppc64el (50.0-1) ... 1759s Setting up libcbor0.10:ppc64el (0.10.2-1.2ubuntu1) ... 1759s Setting up libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 1759s No schema files found: doing nothing. 1759s Setting up libxmlb2:ppc64el (0.3.15-1) ... 1759s Setting up btrfs-progs (6.6.3-1build1) ... 1759s Setting up python3.12 (3.12.2-1) ... 1760s Setting up libfwupd2:ppc64el (1.9.14-1) ... 1760s Setting up binutils-common:ppc64el (2.42-3ubuntu1) ... 1760s Setting up inetutils-telnet (2:2.5-3ubuntu1) ... 1760s Setting up libctf-nobfd0:ppc64el (2.42-3ubuntu1) ... 1760s Setting up debconf-i18n (1.5.86) ... 1760s Setting up libnss3:ppc64el (2:3.98-1) ... 1760s Setting up ubuntu-standard (1.533) ... 1760s Setting up bzip2 (1.0.8-5ubuntu1) ... 1760s Setting up locales (2.39-0ubuntu2) ... 1760s Installing new version of config file /etc/locale.alias ... 1760s Generating locales (this might take a while)... 1762s en_US.UTF-8... done 1762s Generation complete. 1762s Setting up libsframe1:ppc64el (2.42-3ubuntu1) ... 1762s Setting up libcap2-bin (1:2.66-5ubuntu1) ... 1762s Setting up eject (2.39.3-6ubuntu2) ... 1762s Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... 1762s Setting up gnupg-l10n (2.4.4-2ubuntu7) ... 1762s Setting up ssl-cert (1.1.2ubuntu1) ... 1763s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 1764s Setting up libpng16-16:ppc64el (1.6.43-1) ... 1764s Setting up gir1.2-glib-2.0:ppc64el (2.79.2-1~ubuntu1) ... 1764s Setting up libdpkg-perl (1.22.4ubuntu5) ... 1764s Setting up libfdisk1:ppc64el (2.39.3-6ubuntu2) ... 1764s Setting up postfix (3.8.5-1) ... 1764s info: Selecting GID from range 100 to 999 ... 1764s info: Adding group `postfix' (GID 111) ... 1765s info: Selecting UID from range 100 to 999 ... 1765s 1765s info: Adding system user `postfix' (UID 107) ... 1765s info: Adding new user `postfix' (UID 107) with group `postfix' ... 1765s info: Not creating home directory `/var/spool/postfix'. 1765s Creating /etc/postfix/dynamicmaps.cf 1765s info: Selecting GID from range 100 to 999 ... 1765s info: Adding group `postdrop' (GID 112) ... 1765s setting myhostname: adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-prop.novalocal 1765s setting alias maps 1765s setting alias database 1765s changing /etc/mailname to adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-prop.novalocal 1765s setting myorigin 1765s setting destinations: $myhostname, adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-prop.novalocal, localhost.novalocal, , localhost 1765s setting relayhost: 1765s setting mynetworks: 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 1765s setting mailbox_size_limit: 0 1765s setting recipient_delimiter: + 1767s setting inet_interfaces: all 1769s setting inet_protocols: all 1769s /etc/aliases does not exist, creating it. 1769s WARNING: /etc/aliases exists, but does not have a root alias. 1769s 1769s Postfix (main.cf) is now set up with a default configuration. If you need to 1769s make changes, edit /etc/postfix/main.cf (and others) as needed. To view 1769s Postfix configuration values, see postconf(1). 1769s 1769s After modifying main.cf, be sure to run 'systemctl reload postfix'. 1769s 1771s Running newaliases 1772s Created symlink /etc/systemd/system/multi-user.target.wants/postfix.service → /usr/lib/systemd/system/postfix.service. 1773s Setting up libnuma1:ppc64el (2.0.18-1) ... 1773s Setting up python-apt-common (2.7.6) ... 1773s Setting up mount (2.39.3-6ubuntu2) ... 1773s Setting up uuid-runtime (2.39.3-6ubuntu2) ... 1774s uuidd.service is a disabled or a static unit not running, not starting it. 1774s Setting up gpgconf (2.4.4-2ubuntu7) ... 1774s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1) ... 1774s Setting up libbinutils:ppc64el (2.42-3ubuntu1) ... 1774s Setting up libpam-cap:ppc64el (1:2.66-5ubuntu1) ... 1774s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu1) ... 1774s Setting up libnvme1 (1.8-2) ... 1774s Setting up fwupd (1.9.14-1) ... 1774s Installing new version of config file /etc/fwupd/fwupd.conf ... 1775s fwupd-offline-update.service is a disabled or a static unit not running, not starting it. 1775s fwupd-refresh.service is a disabled or a static unit not running, not starting it. 1775s fwupd.service is a disabled or a static unit not running, not starting it. 1775s Setting up gpg (2.4.4-2ubuntu7) ... 1775s Setting up libpython3-stdlib:ppc64el (3.12.1-0ubuntu1) ... 1775s Setting up gnupg-utils (2.4.4-2ubuntu7) ... 1775s Setting up libctf0:ppc64el (2.42-3ubuntu1) ... 1775s Setting up gpg-agent (2.4.4-2ubuntu7) ... 1776s Setting up telnet (0.17+2.5-3ubuntu1) ... 1776s Setting up gpgsm (2.4.4-2ubuntu7) ... 1776s Setting up powerpc-ibm-utils (1.3.12-0ubuntu1) ... 1776s Setting up python3 (3.12.1-0ubuntu1) ... 1776s Setting up fdisk (2.39.3-6ubuntu2) ... 1776s Setting up python3-tz (2024.1-2) ... 1776s Setting up powerpc-utils (1.3.12-0ubuntu1) ... 1776s Setting up dirmngr (2.4.4-2ubuntu7) ... 1776s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1) ... 1776s Setting up python3-gi (3.47.0-3) ... 1777s Setting up xfsprogs (6.6.0-1ubuntu1) ... 1777s update-initramfs: deferring update (trigger activated) 1777s Setting up keyboxd (2.4.4-2ubuntu7) ... 1777s Created symlink /etc/systemd/user/sockets.target.wants/keyboxd.socket → /usr/lib/systemd/user/keyboxd.socket. 1777s Setting up gpg-wks-server (2.4.4-2ubuntu7) ... 1777s Setting up python3-pyrsistent:ppc64el (0.20.0-1) ... 1778s Setting up gnupg (2.4.4-2ubuntu7) ... 1778s Setting up libvolume-key1:ppc64el (0.3.12-5build2) ... 1778s Setting up binutils-powerpc64le-linux-gnu (2.42-3ubuntu1) ... 1778s Setting up gpg-wks-client (2.4.4-2ubuntu7) ... 1778s Setting up ubuntu-minimal (1.533) ... 1778s Setting up python3-problem-report (2.28.0-0ubuntu1) ... 1778s Setting up python3-apt (2.7.6) ... 1778s Setting up python3-launchpadlib (1.11.0-6) ... 1779s Setting up python3-debconf (1.5.86) ... 1779s Setting up binutils (2.42-3ubuntu1) ... 1779s Setting up dpkg-dev (1.22.4ubuntu5) ... 1779s Setting up python3-apport (2.28.0-0ubuntu1) ... 1779s Setting up grub-common (2.12-1ubuntu3) ... 1780s Setting up cloud-init (24.1~7g54599148-0ubuntu1) ... 1780s Installing new version of config file /etc/cloud/cloud.cfg ... 1782s Setting up grub2-common (2.12-1ubuntu3) ... 1782s Setting up grub-ieee1275-bin (2.12-1ubuntu3) ... 1782s Setting up grub-ieee1275 (2.12-1ubuntu3) ... 1782s Replacing config file /etc/default/grub with new version 1783s Installing for powerpc-ieee1275 platform. 1783s Installation finished. No error reported. 1783s Sourcing file `/etc/default/grub' 1783s Sourcing file `/etc/default/grub.d/50-cloudimg-settings.cfg' 1783s Generating grub configuration file ... 1783s Found linux image: /boot/vmlinux-6.6.0-14-generic 1783s Found initrd image: /boot/initrd.img-6.6.0-14-generic 1783s Warning: os-prober will not be executed to detect other bootable partitions. 1783s Systems on them will not be added to the GRUB boot configuration. 1783s Check GRUB_DISABLE_OS_PROBER documentation entry. 1783s Adding boot menu entry for UEFI Firmware Settings ... 1783s done 1783s Setting up apport-core-dump-handler (2.28.0-0ubuntu1) ... 1785s Setting up apport (2.28.0-0ubuntu1) ... 1785s apport-autoreport.service is a disabled or a static unit not running, not starting it. 1785s Processing triggers for plymouth-theme-ubuntu-text (24.004.60-1ubuntu3) ... 1786s update-initramfs: deferring update (trigger activated) 1786s Processing triggers for dbus (1.14.10-3ubuntu1) ... 1786s Processing triggers for debianutils (5.16) ... 1786s Processing triggers for install-info (7.1-3) ... 1786s Processing triggers for initramfs-tools (0.142ubuntu19) ... 1786s update-initramfs: Generating /boot/initrd.img-6.6.0-14-generic 1786s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1793s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1793s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1793s Processing triggers for ufw (0.36.2-5) ... 1793s Processing triggers for systemd (255.2-3ubuntu2) ... 1793s Processing triggers for man-db (2.12.0-3) ... 1796s Reading package lists... 1797s Building dependency tree... 1797s Reading state information... 1797s The following packages will be REMOVED: 1797s irqbalance* libicu72* libpython3.11-minimal* libpython3.11-stdlib* 1797s python3.11* python3.11-minimal* 1797s 0 upgraded, 0 newly installed, 6 to remove and 0 not upgraded. 1797s After this operation, 64.1 MB disk space will be freed. 1797s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69750 files and directories currently installed.) 1797s Removing irqbalance (1.9.3-2ubuntu2) ... 1798s Removing libicu72:ppc64el (72.1-4ubuntu1) ... 1798s Removing python3.11 (3.11.8-1) ... 1798s Removing libpython3.11-stdlib:ppc64el (3.11.8-1) ... 1798s Removing python3.11-minimal (3.11.8-1) ... 1799s Removing libpython3.11-minimal:ppc64el (3.11.8-1) ... 1799s Processing triggers for systemd (255.2-3ubuntu2) ... 1799s Processing triggers for man-db (2.12.0-3) ... 1799s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1799s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69031 files and directories currently installed.) 1799s Purging configuration files for python3.11-minimal (3.11.8-1) ... 1799s Purging configuration files for irqbalance (1.9.3-2ubuntu2) ... 1800s Purging configuration files for libpython3.11-minimal:ppc64el (3.11.8-1) ... 1801s sh: Attempting to set up Debian/Ubuntu apt sources automatically 1801s sh: Distribution appears to be Ubuntu 1802s Reading package lists... 1802s Building dependency tree... 1802s Reading state information... 1803s eatmydata is already the newest version (131-1). 1803s dbus is already the newest version (1.14.10-3ubuntu1). 1803s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1803s Reading package lists... 1803s Building dependency tree... 1803s Reading state information... 1803s rng-tools-debian is already the newest version (2.4). 1803s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1803s Reading package lists... 1803s Building dependency tree... 1803s Reading state information... 1804s The following additional packages will be installed: 1804s libhavege2 1804s The following NEW packages will be installed: 1804s haveged libhavege2 1804s 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. 1804s Need to get 64.6 kB of archives. 1804s After this operation, 290 kB of additional disk space will be used. 1804s Get:1 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 1804s Get:2 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 1804s Fetched 64.6 kB in 0s (232 kB/s) 1804s Selecting previously unselected package libhavege2:ppc64el. 1804s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69028 files and directories currently installed.) 1804s Preparing to unpack .../libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 1804s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 1804s Selecting previously unselected package haveged. 1804s Preparing to unpack .../haveged_1.9.14-1ubuntu1_ppc64el.deb ... 1804s Unpacking haveged (1.9.14-1ubuntu1) ... 1804s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 1804s Setting up haveged (1.9.14-1ubuntu1) ... 1806s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 1806s Processing triggers for man-db (2.12.0-3) ... 1806s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1807s Reading package lists... 1807s Building dependency tree... 1807s Reading state information... 1807s The following packages will be REMOVED: 1807s cloud-init* python3-configobj* python3-debconf* 1807s 0 upgraded, 0 newly installed, 3 to remove and 0 not upgraded. 1807s After this operation, 3248 kB disk space will be freed. 1807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69043 files and directories currently installed.) 1807s Removing cloud-init (24.1~7g54599148-0ubuntu1) ... 1808s Removing python3-configobj (5.0.8-3) ... 1808s Removing python3-debconf (1.5.86) ... 1808s Processing triggers for man-db (2.12.0-3) ... 1808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 68654 files and directories currently installed.) 1808s Purging configuration files for cloud-init (24.1~7g54599148-0ubuntu1) ... 1809s dpkg: warning: while removing cloud-init, directory '/etc/cloud/cloud.cfg.d' not empty so not removed 1809s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1810s Reading package lists... 1810s Building dependency tree... 1810s Reading state information... 1810s linux-generic is already the newest version (6.6.0-14.14). 1810s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1811s Hit:1 http://ftpmaster.internal/ubuntu noble InRelease 1811s Hit:2 http://ftpmaster.internal/ubuntu noble-updates InRelease 1811s Hit:3 http://ftpmaster.internal/ubuntu noble-security InRelease 1811s Hit:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1813s Reading package lists... 1813s Reading package lists... 1813s Building dependency tree... 1813s Reading state information... 1814s Calculating upgrade... 1814s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1814s Reading package lists... 1814s Building dependency tree... 1814s Reading state information... 1814s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1815s autopkgtest [14:28:11]: rebooting testbed after setup commands that affected boot 1852s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1858s autopkgtest [14:28:54]: testbed dpkg architecture: ppc64el 1869s Reading package lists... 1869s Building dependency tree... 1869s Reading state information... 1870s Starting pkgProblemResolver with broken count: 0 1870s Starting 2 pkgProblemResolver with broken count: 0 1870s Done 1870s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1870s 1 not fully installed or removed. 1870s After this operation, 0 B of additional disk space will be used. 1870s Setting up autopkgtest-satdep (0) ... 1873s (Reading database ... 68599 files and directories currently installed.) 1873s Removing autopkgtest-satdep (0) ... 1878s autopkgtest [14:29:14]: test systemd-socket-activation: [----------------------- 1879s Stopping ssh.service... 1879s Checking that ssh.socket is active and listening... 1879s Checking that ssh.service is inactive/dead... 1879s Checking that a connection attempt activates ssh.service... 1879s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1880s Checking that sshd can be re-executed... 1880s Checking sshd can run in debug mode... 1880s debug1: SELinux support disabled 1880s debug1: PAM: reinitializing credentials 1880s debug1: permanently_set_uid: 0/0 1880s debug3: Copy environment: XDG_SESSION_ID=5 1880s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1880s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1880s debug3: Copy environment: XDG_SESSION_TYPE=tty 1880s debug3: Copy environment: XDG_SESSION_CLASS=user 1880s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1880s debug3: Copy environment: TERM=linux 1880s debug3: Copy environment: http_proxy=http://squid.internal:3128 1880s debug3: Copy environment: https_proxy=http://squid.internal:3128 1880s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1880s debug3: Copy environment: LANG=C.UTF-8 1880s Environment: 1880s LANG=C.UTF-8 1880s USER=root 1880s LOGNAME=root 1880s HOME=/root 1880s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1880s SHELL=/bin/bash 1880s XDG_SESSION_ID=5 1880s XDG_RUNTIME_DIR=/run/user/0 1880s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1880s XDG_SESSION_TYPE=tty 1880s XDG_SESSION_CLASS=user 1880s TERM=linux 1880s http_proxy=http://squid.internal:3128 1880s https_proxy=http://squid.internal:3128 1880s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1880s SSH_CLIENT=::1 51086 22 1880s SSH_CONNECTION=::1 51086 ::1 22 1880s Done. 1881s autopkgtest [14:29:17]: test systemd-socket-activation: -----------------------] 1881s systemd-socket-activation PASS 1881s autopkgtest [14:29:17]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1881s autopkgtest [14:29:17]: @@@@@@@@@@@@@@@@@@@@ summary 1881s regress PASS 1881s systemd-socket-activation PASS 1892s Creating nova instance adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240221.img (UUID 21b9ccba-b69a-4333-8c5c-a2cc004f7f47)... 1892s Creating nova instance adt-noble-ppc64el-openssh-20240228-135756-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240221.img (UUID 21b9ccba-b69a-4333-8c5c-a2cc004f7f47)...