0s autopkgtest [15:52:48]: starting date and time: 2024-03-14 15:52:48+0000 0s autopkgtest [15:52:48]: git checkout: b506e79c ssh-setup/nova: fix ARCH having two lines of data 0s autopkgtest [15:52:48]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.7q6gyto2/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:e2fsprogs,src:borgbackup,src:borgbackup2,src:fuse --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=e2fsprogs/1.47.0-2.4~exp1ubuntu2 borgbackup/1.2.7-2build2 borgbackup2/2.0.0b8-2build1 fuse/2.9.9-8.1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-8.secgroup --name adt-noble-ppc64el-openssh-20240314-155247-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 299s autopkgtest [15:57:47]: testbed dpkg architecture: ppc64el 299s autopkgtest [15:57:47]: testbed apt version: 2.7.12 299s autopkgtest [15:57:47]: @@@@@@@@@@@@@@@@@@@@ test bed setup 300s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 300s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [453 kB] 301s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2967 kB] 302s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 302s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [47.8 kB] 302s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [604 kB] 302s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 302s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 302s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 302s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3295 kB] 303s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 303s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [42.2 kB] 303s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 306s Fetched 7543 kB in 4s (1894 kB/s) 306s Reading package lists... 309s Reading package lists... 309s Building dependency tree... 309s Reading state information... 310s Calculating upgrade... 310s The following packages will be REMOVED: 310s libext2fs2 310s The following NEW packages will be installed: 310s libext2fs2t64 310s The following packages will be upgraded: 310s e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 310s 5 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 310s Need to get 1003 kB of archives. 310s After this operation, 134 kB of additional disk space will be used. 310s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 310s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 310s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 310s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 311s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 311s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 311s Fetched 1003 kB in 1s (1194 kB/s) 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 311s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 311s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 311s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 311s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 311s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 311s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 311s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 311s btrfs-progs depends on libext2fs2 (>= 1.42). 311s 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 311s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 311s Selecting previously unselected package libext2fs2t64:ppc64el. 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70088 files and directories currently installed.) 311s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 311s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 311s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 311s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 311s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 311s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 311s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 311s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70104 files and directories currently installed.) 311s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 311s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 311s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 311s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 311s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 311s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 311s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 311s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 312s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 312s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 312s update-initramfs: deferring update (trigger activated) 312s e2scrub_all.service is a disabled or a static unit not running, not starting it. 312s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 312s Processing triggers for man-db (2.12.0-3) ... 313s Processing triggers for libc-bin (2.39-0ubuntu2) ... 313s Processing triggers for initramfs-tools (0.142ubuntu20) ... 314s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 314s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 320s Reading package lists... 320s Building dependency tree... 320s Reading state information... 321s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 321s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 321s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 321s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 321s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 323s Reading package lists... 323s Reading package lists... 323s Building dependency tree... 323s Reading state information... 323s Calculating upgrade... 324s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 324s Reading package lists... 324s Building dependency tree... 324s Reading state information... 324s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 324s autopkgtest [15:58:12]: rebooting testbed after setup commands that affected boot 362s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 374s autopkgtest [15:59:02]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 376s autopkgtest [15:59:04]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 382s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 382s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 382s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 382s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 382s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 382s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 382s gpgv: issuer "jak@debian.org" 382s gpgv: Can't check signature: No public key 382s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 382s autopkgtest [15:59:10]: testing package openssh version 1:9.6p1-3ubuntu2 383s autopkgtest [15:59:11]: build not needed 383s autopkgtest [15:59:11]: test regress: preparing testbed 391s Reading package lists... 391s Building dependency tree... 391s Reading state information... 391s Starting pkgProblemResolver with broken count: 0 391s Starting 2 pkgProblemResolver with broken count: 0 391s Done 391s The following additional packages will be installed: 391s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 391s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 391s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 391s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 391s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 391s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 391s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 391s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 391s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 391s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 391s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 391s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 391s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 391s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 391s python3-incremental python3-pyasn1 python3-pyasn1-modules 391s python3-service-identity python3-twisted python3-zope.interface wdiff 391s Suggested packages: 391s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 391s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 391s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 391s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 391s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 391s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 391s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 391s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 391s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 391s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 391s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 391s Recommended packages: 391s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 391s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 391s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 391s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 391s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 391s The following NEW packages will be installed: 391s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 391s libb-hooks-op-check-perl libclass-method-modifiers-perl 391s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 391s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 391s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 391s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 391s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 391s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 391s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 391s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 391s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 391s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 391s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 391s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 391s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 391s python3-incremental python3-pyasn1 python3-pyasn1-modules 391s python3-service-identity python3-twisted python3-zope.interface wdiff 392s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 392s Need to get 9470 kB/9471 kB of archives. 392s After this operation, 40.9 MB of additional disk space will be used. 392s Get:1 /tmp/autopkgtest.KMdZZY/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 392s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 392s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 392s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 393s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 393s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 393s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 393s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 393s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 393s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 393s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 393s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 393s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 393s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 393s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 393s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 393s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 393s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 393s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 393s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 393s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 393s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 393s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 393s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 393s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 393s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 393s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 393s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 393s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 393s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 393s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 393s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 393s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 393s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 393s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 393s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 393s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 393s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 393s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 393s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 393s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 393s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 393s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 393s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 393s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 393s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 393s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 393s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 393s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 393s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 393s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 393s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 393s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 393s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 393s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 393s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 393s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 393s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 393s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 393s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 393s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 394s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 395s Fetched 9470 kB in 3s (3313 kB/s) 395s Selecting previously unselected package libtommath1:ppc64el. 395s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70104 files and directories currently installed.) 395s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 395s Unpacking libtommath1:ppc64el (1.2.1-2) ... 395s Selecting previously unselected package libtomcrypt1:ppc64el. 395s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 395s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 395s Selecting previously unselected package dropbear-bin. 395s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 395s Unpacking dropbear-bin (2022.83-4) ... 395s Selecting previously unselected package dropbear. 395s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 395s Unpacking dropbear (2022.83-4) ... 395s Selecting previously unselected package libhavege2:ppc64el. 395s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 395s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 395s Selecting previously unselected package haveged. 395s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 395s Unpacking haveged (1.9.14-1ubuntu1) ... 395s Selecting previously unselected package libfile-dirlist-perl. 395s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 395s Unpacking libfile-dirlist-perl (0.05-3) ... 395s Selecting previously unselected package libfile-which-perl. 395s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 395s Unpacking libfile-which-perl (1.27-2) ... 395s Selecting previously unselected package libfile-homedir-perl. 395s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 395s Unpacking libfile-homedir-perl (1.006-2) ... 395s Selecting previously unselected package libfile-touch-perl. 395s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 395s Unpacking libfile-touch-perl (0.12-2) ... 395s Selecting previously unselected package libio-pty-perl. 395s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 395s Unpacking libio-pty-perl (1:1.20-1) ... 395s Selecting previously unselected package libipc-run-perl. 395s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 395s Unpacking libipc-run-perl (20231003.0-1) ... 395s Selecting previously unselected package libclass-method-modifiers-perl. 395s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 395s Unpacking libclass-method-modifiers-perl (2.15-1) ... 395s Selecting previously unselected package libclass-xsaccessor-perl. 395s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 395s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 395s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 395s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 395s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 395s Selecting previously unselected package libdynaloader-functions-perl. 395s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 395s Unpacking libdynaloader-functions-perl (0.003-3) ... 395s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 395s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 395s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 395s Selecting previously unselected package libparams-classify-perl:ppc64el. 395s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 395s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 395s Selecting previously unselected package libmodule-runtime-perl. 395s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 395s Unpacking libmodule-runtime-perl (0.016-2) ... 395s Selecting previously unselected package libimport-into-perl. 395s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 395s Unpacking libimport-into-perl (1.002005-2) ... 395s Selecting previously unselected package librole-tiny-perl. 395s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 395s Unpacking librole-tiny-perl (2.002004-1) ... 395s Selecting previously unselected package libsub-quote-perl. 395s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 395s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 395s Selecting previously unselected package libmoo-perl. 395s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 395s Unpacking libmoo-perl (2.005005-1) ... 395s Selecting previously unselected package libencode-locale-perl. 395s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 395s Unpacking libencode-locale-perl (1.05-3) ... 395s Selecting previously unselected package libtimedate-perl. 395s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 395s Unpacking libtimedate-perl (2.3300-2) ... 395s Selecting previously unselected package libhttp-date-perl. 395s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 395s Unpacking libhttp-date-perl (6.06-1) ... 395s Selecting previously unselected package libfile-listing-perl. 395s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 395s Unpacking libfile-listing-perl (6.16-1) ... 395s Selecting previously unselected package libhtml-tagset-perl. 395s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 395s Unpacking libhtml-tagset-perl (3.20-6) ... 395s Selecting previously unselected package liburi-perl. 395s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 395s Unpacking liburi-perl (5.27-1) ... 395s Selecting previously unselected package libhtml-parser-perl:ppc64el. 396s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 396s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 396s Selecting previously unselected package libhtml-tree-perl. 396s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 396s Unpacking libhtml-tree-perl (5.07-3) ... 396s Selecting previously unselected package libclone-perl:ppc64el. 396s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 396s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 396s Selecting previously unselected package libio-html-perl. 396s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 396s Unpacking libio-html-perl (1.004-3) ... 396s Selecting previously unselected package liblwp-mediatypes-perl. 396s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 396s Unpacking liblwp-mediatypes-perl (6.04-2) ... 396s Selecting previously unselected package libhttp-message-perl. 396s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 396s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 396s Selecting previously unselected package libhttp-cookies-perl. 396s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 396s Unpacking libhttp-cookies-perl (6.11-1) ... 396s Selecting previously unselected package libhttp-negotiate-perl. 396s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 396s Unpacking libhttp-negotiate-perl (6.01-2) ... 396s Selecting previously unselected package perl-openssl-defaults:ppc64el. 396s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 396s Unpacking perl-openssl-defaults:ppc64el (7) ... 396s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 396s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 396s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 396s Selecting previously unselected package libio-socket-ssl-perl. 396s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 396s Unpacking libio-socket-ssl-perl (2.085-1) ... 396s Selecting previously unselected package libnet-http-perl. 396s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 396s Unpacking libnet-http-perl (6.23-1) ... 396s Selecting previously unselected package liblwp-protocol-https-perl. 396s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 396s Unpacking liblwp-protocol-https-perl (6.13-1) ... 396s Selecting previously unselected package libtry-tiny-perl. 396s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 396s Unpacking libtry-tiny-perl (0.31-2) ... 396s Selecting previously unselected package libwww-robotrules-perl. 396s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 396s Unpacking libwww-robotrules-perl (6.02-1) ... 396s Selecting previously unselected package libwww-perl. 396s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 396s Unpacking libwww-perl (6.76-1) ... 396s Selecting previously unselected package patchutils. 396s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 396s Unpacking patchutils (0.4.2-1build2) ... 396s Selecting previously unselected package wdiff. 396s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 396s Unpacking wdiff (1.2.2-6) ... 396s Selecting previously unselected package devscripts. 396s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 396s Unpacking devscripts (2.23.7) ... 396s Selecting previously unselected package putty-tools. 396s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 396s Unpacking putty-tools (0.80-1) ... 396s Selecting previously unselected package python3-bcrypt. 396s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 396s Unpacking python3-bcrypt (3.2.2-1) ... 396s Selecting previously unselected package python3-hamcrest. 396s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 396s Unpacking python3-hamcrest (2.1.0-1) ... 396s Selecting previously unselected package python3-pyasn1. 396s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 396s Unpacking python3-pyasn1 (0.4.8-4) ... 396s Selecting previously unselected package python3-pyasn1-modules. 396s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 396s Unpacking python3-pyasn1-modules (0.2.8-1) ... 396s Selecting previously unselected package python3-service-identity. 396s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 396s Unpacking python3-service-identity (24.1.0-1) ... 396s Selecting previously unselected package python3-automat. 396s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 396s Unpacking python3-automat (22.10.0-2) ... 396s Selecting previously unselected package python3-constantly. 396s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 396s Unpacking python3-constantly (23.10.4-1) ... 396s Selecting previously unselected package python3-hyperlink. 396s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 396s Unpacking python3-hyperlink (21.0.0-5) ... 396s Selecting previously unselected package python3-incremental. 396s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 396s Unpacking python3-incremental (22.10.0-1) ... 396s Selecting previously unselected package python3-zope.interface. 396s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 396s Unpacking python3-zope.interface (6.1-1) ... 396s Selecting previously unselected package python3-twisted. 396s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 396s Unpacking python3-twisted (23.10.0-2) ... 396s Selecting previously unselected package openssh-tests. 396s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 396s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 397s Selecting previously unselected package autopkgtest-satdep. 397s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 397s Unpacking autopkgtest-satdep (0) ... 397s Setting up wdiff (1.2.2-6) ... 397s Setting up libfile-which-perl (1.27-2) ... 397s Setting up libdynaloader-functions-perl (0.003-3) ... 397s Setting up libclass-method-modifiers-perl (2.15-1) ... 397s Setting up libio-pty-perl (1:1.20-1) ... 397s Setting up python3-zope.interface (6.1-1) ... 397s Setting up libclone-perl:ppc64el (0.46-1build1) ... 397s Setting up libtommath1:ppc64el (1.2.1-2) ... 397s Setting up libhtml-tagset-perl (3.20-6) ... 397s Setting up python3-bcrypt (3.2.2-1) ... 397s Setting up python3-automat (22.10.0-2) ... 397s Setting up liblwp-mediatypes-perl (6.04-2) ... 397s Setting up libtry-tiny-perl (0.31-2) ... 397s Setting up perl-openssl-defaults:ppc64el (7) ... 397s Setting up libencode-locale-perl (1.05-3) ... 397s Setting up python3-hamcrest (2.1.0-1) ... 397s Setting up putty-tools (0.80-1) ... 397s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 397s Setting up patchutils (0.4.2-1build2) ... 397s Setting up python3-incremental (22.10.0-1) ... 398s Setting up python3-hyperlink (21.0.0-5) ... 398s Setting up libio-html-perl (1.004-3) ... 398s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 398s Setting up libipc-run-perl (20231003.0-1) ... 398s Setting up libtimedate-perl (2.3300-2) ... 398s Setting up librole-tiny-perl (2.002004-1) ... 398s Setting up python3-pyasn1 (0.4.8-4) ... 398s Setting up python3-constantly (23.10.4-1) ... 398s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 398s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 398s Setting up libfile-dirlist-perl (0.05-3) ... 398s Setting up libfile-homedir-perl (1.006-2) ... 398s Setting up liburi-perl (5.27-1) ... 398s Setting up libfile-touch-perl (0.12-2) ... 398s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 398s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 398s Setting up libhttp-date-perl (6.06-1) ... 398s Setting up haveged (1.9.14-1ubuntu1) ... 399s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 399s Setting up dropbear-bin (2022.83-4) ... 399s Setting up libfile-listing-perl (6.16-1) ... 399s Setting up libnet-http-perl (6.23-1) ... 399s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 399s Setting up dropbear (2022.83-4) ... 399s Converting existing OpenSSH RSA host key to Dropbear format. 399s Key is a ssh-rsa key 399s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 399s 3072 SHA256:9oKfSsf6E5UsZC1hC0R0/Co8Jbxfbxz1XRDKSXq0Ljo /etc/dropbear/dropbear_rsa_host_key (RSA) 399s +---[RSA 3072]----+ 399s | +=.+o o .. | 399s | +=..= +. | 399s | . o.+..* . | 399s | o o =o . .| 399s | . +S+. .. .o| 399s | =+oo... o| 399s | o+Eo.o . | 399s | . +o+ + | 399s | oo+. . | 399s +----[SHA256]-----+ 399s Converting existing OpenSSH ECDSA host key to Dropbear format. 399s Key is a ecdsa-sha2-nistp256 key 399s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 399s 256 SHA256:hj5GprC7ajwe/zRO7r/q3WVFLZ68NHcD6dgF0Doq/IY /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 399s +---[ECDSA 256]---+ 399s | .o. | 399s | .+ | 399s | .= o | 399s | . oB = | 399s | . = S ...X o.| 399s | o = + . o + o| 399s |... .++ + o . | 399s | +o.=.oE.oo | 399s |+o+o+Bo+o. | 399s +----[SHA256]-----+ 399s Converting existing OpenSSH ED25519 host key to Dropbear format. 399s Key is a ssh-ed25519 key 399s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 399s 256 SHA256:nvWOy+Nzm2eHrshBUXmutd4Fvome9ghCMDNzHJUj4+8 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 399s +--[ED25519 256]--+ 399s | ...... | 399s | .o.o.. . | 399s | *.oo.. o | 399s | B. . + | 399s | S.o + o | 399s | o +... o .| 399s | +.o .o =.| 399s | +E*++B o| 399s | .BBOBo. | 399s +----[SHA256]-----+ 400s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 401s Setting up python3-pyasn1-modules (0.2.8-1) ... 401s Setting up python3-service-identity (24.1.0-1) ... 401s Setting up libwww-robotrules-perl (6.02-1) ... 401s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 401s Setting up libio-socket-ssl-perl (2.085-1) ... 401s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 401s Setting up libhttp-negotiate-perl (6.01-2) ... 401s Setting up libhttp-cookies-perl (6.11-1) ... 401s Setting up libhtml-tree-perl (5.07-3) ... 401s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 401s Setting up libmodule-runtime-perl (0.016-2) ... 401s Setting up python3-twisted (23.10.0-2) ... 405s Setting up libimport-into-perl (1.002005-2) ... 405s Setting up libmoo-perl (2.005005-1) ... 405s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 405s Setting up liblwp-protocol-https-perl (6.13-1) ... 405s Setting up libwww-perl (6.76-1) ... 405s Setting up devscripts (2.23.7) ... 405s Setting up autopkgtest-satdep (0) ... 405s Processing triggers for libc-bin (2.39-0ubuntu2) ... 405s Processing triggers for man-db (2.12.0-3) ... 406s Processing triggers for install-info (7.1-3) ... 410s (Reading database ... 73244 files and directories currently installed.) 410s Removing autopkgtest-satdep (0) ... 411s autopkgtest [15:59:39]: test regress: [----------------------- 411s info: Adding user `openssh-tests' ... 411s info: Selecting UID/GID from range 1000 to 59999 ... 411s info: Adding new group `openssh-tests' (1001) ... 411s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 411s info: Creating home directory `/home/openssh-tests' ... 411s info: Copying files from `/etc/skel' ... 412s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 412s info: Adding user `openssh-tests' to group `users' ... 412s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 412s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 413s 15:59:41.150998894 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user 413s 15:59:41.188973733 O: make: Entering directory '/tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress' 413s 15:59:41.192362126 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/valgrind-out 413s 15:59:41.197000966 O: ssh-keygen -if /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.prv 413s 15:59:41.201153351 O: tr '\n' '\r' /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 413s 15:59:41.203856583 O: ssh-keygen -if /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.prv 413s 15:59:41.212709872 O: awk '{print $0 "\r"}' /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 413s 15:59:41.216036771 O: ssh-keygen -if /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.prv 413s 15:59:41.223957407 O: cat /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t2.out 413s 15:59:41.226292091 O: chmod 600 /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t2.out 413s 15:59:41.228103151 O: ssh-keygen -yf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.pub 413s 15:59:41.236697638 O: ssh-keygen -ef /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t3.out 413s 15:59:41.241233653 O: ssh-keygen -if /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.pub 413s 15:59:41.247407251 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 413s 15:59:41.252379942 O: awk '{print $2}' | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t4.ok 413s 15:59:41.256435347 O: ssh-keygen -Bf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 413s 15:59:41.259059880 O: awk '{print $2}' | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t5.ok 413s 15:59:41.265311868 O: ssh-keygen -if /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t6.out1 413s 15:59:41.271155136 O: ssh-keygen -if /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t6.out2 413s 15:59:41.276131231 O: chmod 600 /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t6.out1 413s 15:59:41.277875536 O: ssh-keygen -yf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t6.out2 413s 15:59:41.285838618 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t7.out 413s 15:59:41.802156560 O: ssh-keygen -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t7.out > /dev/null 413s 15:59:41.807362278 O: ssh-keygen -Bf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t7.out > /dev/null 413s 15:59:41.812079528 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t8.out 413s 15:59:41.875506513 O: ssh-keygen -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t8.out > /dev/null 413s 15:59:41.880772237 O: ssh-keygen -Bf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t8.out > /dev/null 413s 15:59:41.887868868 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 413s 15:59:41.891188989 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t9.out 413s 15:59:41.903046958 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 413s 15:59:41.906991243 O: ssh-keygen -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t9.out > /dev/null 413s 15:59:41.911194480 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 413s 15:59:41.915067774 O: ssh-keygen -Bf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t9.out > /dev/null 413s 15:59:41.922438370 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t10.out 413s 15:59:41.928169413 O: ssh-keygen -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t10.out > /dev/null 413s 15:59:41.933400614 O: ssh-keygen -Bf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t10.out > /dev/null 413s 15:59:41.939361626 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 413s 15:59:41.945696626 O: awk '{print $2}' | diff - /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t11.ok 413s 15:59:41.947793925 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t12.out 413s 15:59:41.953671618 O: ssh-keygen -lf /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 413s 15:59:41.963239976 E: run test connect.sh ... 416s 15:59:44.493820187 O: ok simple connect 416s 15:59:44.497238808 E: run test proxy-connect.sh ... 416s 15:59:44.659000093 O: plain username comp=no 416s 15:59:44.867446673 O: plain username comp=yes 417s 15:59:45.078976333 O: username with style 417s 15:59:45.285863978 O: ok proxy connect 417s 15:59:45.287265003 E: run test sshfp-connect.sh ... 417s 15:59:45.453507542 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 417s 15:59:45.454810437 E: run test connect-privsep.sh ... 420s 15:59:48.419125511 O: ok proxy connect with privsep 420s 15:59:48.421970255 E: run test connect-uri.sh ... 424s 15:59:49.664961337 O: uri connect: no trailing slash 424s 15:59:49.934017142 O: uri connect: trailing slash 424s 15:59:50.204692646 O: uri connect: with path name 424s 15:59:50.241586968 E: run test proto-version.sh ... 424s 15:59:50.240981044 O: ok uri connect 424s 15:59:50.443433378 E: run test proto-mismatch.sh ... 424s 15:59:50.442400255 O: ok sshd version with different protocol combinations 424s 15:59:50.635860165 E: run test exit-status.sh ... 424s 15:59:50.637634237 O: ok protocol version mismatch 424s 15:59:50.801178378 O: test remote exit status: status 0 428s 15:59:56.223204753 O: test remote exit status: status 1 433s 16:00:01.674034473 O: test remote exit status: status 4 439s 16:00:07.161897305 O: test remote exit status: status 5 444s 16:00:12.639094582 O: test remote exit status: status 44 450s 16:00:18.095722321 O: ok remote exit status 450s 16:00:18.098987644 E: run test exit-status-signal.sh ... 451s 16:00:19.263221691 E: run test envpass.sh ... 451s 16:00:19.261978990 O: ok exit status on signal 451s 16:00:19.432177016 O: test environment passing: pass env, don't accept 451s 16:00:19.647591819 O: test environment passing: setenv, don't accept 451s 16:00:19.859959903 O: test environment passing: don't pass env, accept 452s 16:00:20.071703444 O: test environment passing: pass single env, accept single env 452s 16:00:20.283138377 O: test environment passing: pass multiple env, accept multiple env 452s 16:00:20.504099673 O: test environment passing: setenv, accept 452s 16:00:20.723378653 O: test environment passing: setenv, first match wins 452s 16:00:20.939083604 O: test environment passing: server setenv wins 453s 16:00:21.149449585 O: test environment passing: server setenv wins 453s 16:00:21.359425194 O: ok environment passing 453s 16:00:21.361511360 E: run test transfer.sh ... 455s 16:00:23.277157203 O: ok transfer data 455s 16:00:23.278110355 E: run test banner.sh ... 455s 16:00:23.432685121 O: test banner: missing banner file 455s 16:00:23.648855257 O: test banner: size 0 455s 16:00:23.864331794 O: test banner: size 10 456s 16:00:24.091755620 O: test banner: size 100 456s 16:00:24.320678530 O: test banner: size 1000 456s 16:00:24.549674006 O: test banner: size 10000 456s 16:00:24.775340577 O: test banner: size 100000 457s 16:00:25.006971014 O: test banner: suppress banner (-q) 457s 16:00:25.219609315 O: ok banner 457s 16:00:25.222665596 E: run test rekey.sh ... 457s 16:00:25.397515719 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 458s 16:00:26.966445346 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 460s 16:00:28.546355669 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 462s 16:00:30.127743575 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 463s 16:00:31.703662757 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 465s 16:00:33.251164891 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 466s 16:00:34.799024064 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 468s 16:00:36.339262365 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 469s 16:00:37.886366449 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 471s 16:00:39.427911958 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 473s 16:00:40.982061447 O: client rekey KexAlgorithms=curve25519-sha256 474s 16:00:42.523817264 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 476s 16:00:44.081671809 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 477s 16:00:45.621240420 O: client rekey Ciphers=3des-cbc 479s 16:00:47.165890167 O: client rekey Ciphers=aes128-cbc 480s 16:00:48.713633122 O: client rekey Ciphers=aes192-cbc 482s 16:00:50.251606033 O: client rekey Ciphers=aes256-cbc 483s 16:00:51.781163094 O: client rekey Ciphers=aes128-ctr 485s 16:00:53.316305052 O: client rekey Ciphers=aes192-ctr 486s 16:00:54.861787558 O: client rekey Ciphers=aes256-ctr 488s 16:00:56.429170430 O: client rekey Ciphers=aes128-gcm@openssh.com 490s 16:00:57.981875790 O: client rekey Ciphers=aes256-gcm@openssh.com 491s 16:00:59.518999262 O: client rekey Ciphers=chacha20-poly1305@openssh.com 493s 16:01:01.057079971 O: client rekey MACs=hmac-sha1 494s 16:01:02.592853845 O: client rekey MACs=hmac-sha1-96 496s 16:01:04.128869337 O: client rekey MACs=hmac-sha2-256 497s 16:01:05.658927566 O: client rekey MACs=hmac-sha2-512 499s 16:01:07.196324759 O: client rekey MACs=hmac-md5 500s 16:01:08.737220974 O: client rekey MACs=hmac-md5-96 502s 16:01:10.278043441 O: client rekey MACs=umac-64@openssh.com 503s 16:01:11.819285707 O: client rekey MACs=umac-128@openssh.com 505s 16:01:13.358184491 O: client rekey MACs=hmac-sha1-etm@openssh.com 506s 16:01:14.893990539 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 508s 16:01:16.443259113 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 510s 16:01:17.995623786 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 511s 16:01:19.530128411 O: client rekey MACs=hmac-md5-etm@openssh.com 513s 16:01:21.064349418 O: client rekey MACs=hmac-md5-96-etm@openssh.com 514s 16:01:22.602007197 O: client rekey MACs=umac-64-etm@openssh.com 516s 16:01:24.139203873 O: client rekey MACs=umac-128-etm@openssh.com 517s 16:01:25.703413521 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 519s 16:01:27.237352121 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 520s 16:01:28.779009745 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 522s 16:01:30.316210240 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 524s 16:01:31.993707919 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 525s 16:01:33.626121444 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 527s 16:01:35.272270201 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 528s 16:01:36.900713743 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 530s 16:01:38.514114808 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 532s 16:01:40.111202008 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 533s 16:01:41.752619821 O: client rekey aes128-gcm@openssh.com curve25519-sha256 535s 16:01:43.373630176 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 537s 16:01:44.997451398 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 538s 16:01:46.609250073 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 540s 16:01:48.174251341 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 541s 16:01:49.713013661 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 543s 16:01:51.252641418 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 544s 16:01:52.795780675 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 546s 16:01:54.332765842 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 547s 16:01:55.895675687 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 549s 16:01:57.509547838 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 551s 16:01:59.107202813 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 552s 16:02:00.687126449 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 554s 16:02:02.265642260 O: client rekey aes256-gcm@openssh.com curve25519-sha256 555s 16:02:03.813637621 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 557s 16:02:05.362362933 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 558s 16:02:06.911105929 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 560s 16:02:08.487770519 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 562s 16:02:10.039127405 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 563s 16:02:11.596352170 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 565s 16:02:13.157963331 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 566s 16:02:14.714427991 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 568s 16:02:16.263086771 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 569s 16:02:17.823172343 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 571s 16:02:19.409867359 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 572s 16:02:20.967665252 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 574s 16:02:22.595277510 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 576s 16:02:24.147930124 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 577s 16:02:25.693645554 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 579s 16:02:27.235284440 O: client rekeylimit 16 581s 16:02:29.338074367 O: client rekeylimit 1k 583s 16:02:31.277709673 O: client rekeylimit 128k 584s 16:02:32.823776424 O: client rekeylimit 256k 586s 16:02:34.369668902 O: client rekeylimit default 5 601s 16:02:49.693908426 O: client rekeylimit default 10 622s 16:03:10.035444925 O: client rekeylimit default 5 no data 637s 16:03:25.375852288 O: client rekeylimit default 10 no data 657s 16:03:45.702347974 O: server rekeylimit 16 659s 16:03:47.866134857 O: server rekeylimit 1k 661s 16:03:49.917448544 O: server rekeylimit 128k 663s 16:03:51.595063759 O: server rekeylimit 256k 665s 16:03:53.275880982 O: server rekeylimit default 5 no data 680s 16:04:08.690268413 O: server rekeylimit default 10 no data 701s 16:04:29.181544527 O: rekeylimit parsing 708s 16:04:36.278224637 O: ok rekey 708s 16:04:36.281193648 E: run test dhgex.sh ... 708s 16:04:36.449824317 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 708s 16:04:36.596877996 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 708s 16:04:36.771427934 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 708s 16:04:36.920811521 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 709s 16:04:37.068480176 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 709s 16:04:37.209484399 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 709s 16:04:37.349303743 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 709s 16:04:37.503478820 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 709s 16:04:37.664559318 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 709s 16:04:37.874254126 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 710s 16:04:38.115980148 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 710s 16:04:38.343239214 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 710s 16:04:38.560017289 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 710s 16:04:38.780878563 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 711s 16:04:38.989161255 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 711s 16:04:39.174413553 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 711s 16:04:39.367682691 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 711s 16:04:39.574113084 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 711s 16:04:39.787920072 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 712s 16:04:40.039294354 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 712s 16:04:40.271705975 E: run test stderr-data.sh ... 712s 16:04:40.272350940 O: ok dhgex 712s 16:04:40.432155687 O: test stderr data transfer: () 718s 16:04:46.931937257 O: test stderr data transfer: (-n) 725s 16:04:53.450943760 E: run test stderr-after-eof.sh ... 725s 16:04:53.451488234 O: ok stderr data transfer 727s 16:04:55.847923143 O: ok stderr data after eof 727s 16:04:55.849180595 E: run test broken-pipe.sh ... 728s 16:04:56.031299859 E: run test try-ciphers.sh ... 728s 16:04:56.031638137 O: ok broken pipe test 728s 16:04:56.206909314 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 728s 16:04:56.442820676 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 728s 16:04:56.680565113 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 728s 16:04:56.911288310 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 729s 16:04:57.151126474 O: test try ciphers: cipher 3des-cbc mac hmac-md5 729s 16:04:57.388790947 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 729s 16:04:57.617151921 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 729s 16:04:57.863860557 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 730s 16:04:58.109615149 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 730s 16:04:58.360798462 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 730s 16:04:58.629755396 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 730s 16:04:58.870069924 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 731s 16:04:59.127022971 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 731s 16:04:59.365678113 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 731s 16:04:59.591094658 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 731s 16:04:59.829279110 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 732s 16:05:00.068402765 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 732s 16:05:00.301212332 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 732s 16:05:00.527834200 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 732s 16:05:00.753952978 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 733s 16:05:00.991180142 O: test try ciphers: cipher aes128-cbc mac hmac-md5 733s 16:05:01.232716051 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 733s 16:05:01.468612071 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 733s 16:05:01.692644001 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 733s 16:05:01.910878903 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 734s 16:05:02.136590811 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 734s 16:05:02.371238661 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 734s 16:05:02.601344311 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 734s 16:05:02.830031639 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 735s 16:05:03.048844187 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 735s 16:05:03.267044823 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 735s 16:05:03.492533598 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 735s 16:05:03.725635574 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 735s 16:05:03.949459417 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 736s 16:05:04.179075859 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 736s 16:05:04.421776717 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 736s 16:05:04.665263150 O: test try ciphers: cipher aes192-cbc mac hmac-md5 736s 16:05:04.890999438 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 737s 16:05:05.123126799 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 737s 16:05:05.363291307 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 737s 16:05:05.622014321 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 737s 16:05:05.859568007 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 738s 16:05:06.095242639 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 738s 16:05:06.331953048 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 738s 16:05:06.584523648 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 738s 16:05:06.820796794 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 739s 16:05:07.056490482 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 739s 16:05:07.292559695 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 739s 16:05:07.537304166 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 739s 16:05:07.766787412 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 740s 16:05:08.004782451 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 740s 16:05:08.236531236 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 740s 16:05:08.457794071 O: test try ciphers: cipher aes256-cbc mac hmac-md5 740s 16:05:08.685338045 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 740s 16:05:08.905796158 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 741s 16:05:09.131195394 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 741s 16:05:09.359194756 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 741s 16:05:09.576878619 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 741s 16:05:09.798367203 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 742s 16:05:10.031962078 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 742s 16:05:10.260535419 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 742s 16:05:10.511419880 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 742s 16:05:10.784400375 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 743s 16:05:11.021565002 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 743s 16:05:11.295261975 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 743s 16:05:11.520010390 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 743s 16:05:11.758395220 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 744s 16:05:12.007578595 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 744s 16:05:12.249935118 O: test try ciphers: cipher aes128-ctr mac hmac-md5 744s 16:05:12.475045963 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 744s 16:05:12.694981914 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 744s 16:05:12.921476261 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 745s 16:05:13.140935973 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 745s 16:05:13.365458218 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 745s 16:05:13.589998180 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 745s 16:05:13.815181823 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 746s 16:05:14.045261894 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 746s 16:05:14.271773558 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 746s 16:05:14.499117151 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 746s 16:05:14.723678419 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 746s 16:05:14.959898427 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 747s 16:05:15.187145664 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 747s 16:05:15.415181723 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 747s 16:05:15.652546729 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 747s 16:05:15.885769861 O: test try ciphers: cipher aes192-ctr mac hmac-md5 748s 16:05:16.113827192 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 748s 16:05:16.349527683 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 748s 16:05:16.578284727 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 748s 16:05:16.803719147 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 749s 16:05:17.032521457 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 749s 16:05:17.253392220 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 749s 16:05:17.481554732 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 749s 16:05:17.717196486 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 749s 16:05:17.951034471 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 750s 16:05:18.178962899 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 750s 16:05:18.410503425 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 750s 16:05:18.655371671 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 750s 16:05:18.907385728 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 751s 16:05:19.159941289 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 751s 16:05:19.395581515 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 751s 16:05:19.626231809 O: test try ciphers: cipher aes256-ctr mac hmac-md5 751s 16:05:19.851323497 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 752s 16:05:20.087022977 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 752s 16:05:20.335413522 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 752s 16:05:20.577292363 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 752s 16:05:20.823540676 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 753s 16:05:21.061159345 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 753s 16:05:21.288436845 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 753s 16:05:21.524280060 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 753s 16:05:21.752401698 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 754s 16:05:21.983848674 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 754s 16:05:22.230136144 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 754s 16:05:22.503193823 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 754s 16:05:22.773150061 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 755s 16:05:23.011624810 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 755s 16:05:23.246340017 O: ok try ciphers 755s 16:05:23.248653396 E: run test yes-head.sh ... 758s 16:05:26.406317521 O: ok yes pipe head 758s 16:05:26.408508821 E: run test login-timeout.sh ... 774s 16:05:42.971888208 O: ok connect after login grace timeout 774s 16:05:42.975059804 E: run test agent.sh ... 783s 16:05:51.524988944 O: ok simple agent test 783s 16:05:51.527084238 E: run test agent-getpeereid.sh ... 783s 16:05:51.703599907 O: ok disallow agent attach from other uid 783s 16:05:51.704836735 E: run test agent-timeout.sh ... 803s 16:06:11.932173404 O: ok agent timeout test 803s 16:06:11.934291737 E: run test agent-ptrace.sh ... 804s 16:06:12.101566506 E: run test agent-subprocess.sh ... 804s 16:06:12.100580166 O: skipped (gdb not found) 814s 16:06:22.283585584 O: ok agent subprocess 814s 16:06:22.284925138 E: run test keyscan.sh ... 817s 16:06:25.061389136 O: ok keyscan 817s 16:06:25.063047744 E: run test keygen-change.sh ... 825s 16:06:32.937420381 O: ok change passphrase for key 825s 16:06:32.938987751 E: run test keygen-comment.sh ... 830s 16:06:38.936129137 O: ok Comment extraction from private key 830s 16:06:38.938702289 E: run test keygen-convert.sh ... 836s 16:06:44.271845497 O: ok convert keys 836s 16:06:44.274950640 E: run test keygen-knownhosts.sh ... 836s 16:06:44.582937008 O: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts updated. 836s 16:06:44.585730122 O: Original contents retained as /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts.old 836s 16:06:44.606318029 O: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts updated. 836s 16:06:44.611804265 O: Original contents retained as /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts.old 836s 16:06:44.613166026 O: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts updated. 836s 16:06:44.616445076 O: Original contents retained as /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts.old 836s 16:06:44.628620897 O: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts updated. 836s 16:06:44.631595453 O: Original contents retained as /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hosts.old 836s 16:06:44.663321397 O: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hashed updated. 836s 16:06:44.667348931 E: run test keygen-moduli.sh ... 836s 16:06:44.668376694 O: Original contents retained as /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/kh.hashed.old 836s 16:06:44.670292341 O: ok ssh-keygen known_hosts 839s 16:06:47.083111762 O: ok keygen moduli 839s 16:06:47.083739585 E: run test keygen-sshfp.sh ... 839s 16:06:47.295985751 O: ok keygen-sshfp 839s 16:06:47.296956365 E: run test key-options.sh ... 839s 16:06:47.465651433 O: key option command="echo bar" 839s 16:06:47.684249548 O: key option no-pty,command="echo bar" 839s 16:06:47.908770372 O: key option pty default 840s 16:06:48.183420358 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 840s 16:06:48.403073115 O: key option pty restrict 840s 16:06:48.630320594 O: key option pty restrict,pty 841s 16:06:48.909871541 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 842s 16:06:50.401706783 O: key option from="127.0.0.1" 843s 16:06:51.110106716 O: key option from="127.0.0.0/8" 843s 16:06:51.619401657 O: key option expiry-time default 843s 16:06:51.843372036 O: key option expiry-time invalid 844s 16:06:52.073704372 O: key option expiry-time expired 844s 16:06:52.304956925 O: key option expiry-time valid 844s 16:06:52.537002803 E: run test scp.sh ... 844s 16:06:52.537589090 O: ok key options 844s 16:06:52.695733744 O: scp: scp mode: simple copy local file to local file 844s 16:06:52.705783041 O: scp: scp mode: simple copy local file to remote file 844s 16:06:52.714895718 O: scp: scp mode: simple copy remote file to local file 844s 16:06:52.723010069 O: scp: scp mode: copy local file to remote file in place 844s 16:06:52.733349236 O: scp: scp mode: copy remote file to local file in place 844s 16:06:52.742099847 O: scp: scp mode: copy local file to remote file clobber 844s 16:06:52.751883038 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:06 /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/copy 844s 16:06:52.754098507 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:06 /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/data 844s 16:06:52.756244999 O: scp: scp mode: copy remote file to local file clobber 844s 16:06:52.765529423 O: scp: scp mode: simple copy local file to remote dir 844s 16:06:52.774257381 O: scp: scp mode: simple copy local file to local dir 844s 16:06:52.784083455 O: scp: scp mode: simple copy remote file to local dir 844s 16:06:52.794927686 O: scp: scp mode: recursive local dir to remote dir 844s 16:06:52.813613118 O: scp: scp mode: recursive local dir to local dir 844s 16:06:52.828925782 O: scp: scp mode: recursive remote dir to local dir 844s 16:06:52.851057406 O: scp: scp mode: unmatched glob file local->remote 844s 16:06:52.859202714 O: scp: scp mode: unmatched glob file remote->local 844s 16:06:52.866273883 O: scp: scp mode: unmatched glob dir recursive local->remote 844s 16:06:52.878990863 O: scp: scp mode: unmatched glob dir recursive remote->local 844s 16:06:52.886976404 O: scp: scp mode: shell metacharacters 844s 16:06:52.895181944 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 844s 16:06:52.932694244 O: scp: scp mode: disallow bad server #0 844s 16:06:52.954183436 O: scp: scp mode: disallow bad server #1 845s 16:06:52.976450846 O: scp: scp mode: disallow bad server #2 845s 16:06:52.998130446 O: scp: scp mode: disallow bad server #3 845s 16:06:53.020723008 O: scp: scp mode: disallow bad server #4 845s 16:06:53.043072495 O: scp: scp mode: disallow bad server #5 845s 16:06:53.063423873 O: scp: scp mode: disallow bad server #6 845s 16:06:53.085022733 O: scp: scp mode: disallow bad server #7 845s 16:06:53.105945566 O: scp: scp mode: detect non-directory target 845s 16:06:53.111286215 E: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/copy2: Not a directory 845s 16:06:53.112735045 O: scp: sftp mode: simple copy local file to local file 845s 16:06:53.121712563 O: scp: sftp mode: simple copy local file to remote file 845s 16:06:53.129875063 O: scp: sftp mode: simple copy remote file to local file 845s 16:06:53.138236418 O: scp: sftp mode: copy local file to remote file in place 845s 16:06:53.149348507 O: scp: sftp mode: copy remote file to local file in place 845s 16:06:53.157926041 O: scp: sftp mode: copy local file to remote file clobber 845s 16:06:53.166990656 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:06 /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/copy 845s 16:06:53.169862982 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:06 /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/data 845s 16:06:53.171859332 O: scp: sftp mode: copy remote file to local file clobber 845s 16:06:53.180319298 O: scp: sftp mode: simple copy local file to remote dir 845s 16:06:53.190967060 O: scp: sftp mode: simple copy local file to local dir 845s 16:06:53.200712785 O: scp: sftp mode: simple copy remote file to local dir 845s 16:06:53.210333473 O: scp: sftp mode: recursive local dir to remote dir 845s 16:06:53.227311151 O: scp: sftp mode: recursive local dir to local dir 845s 16:06:53.245448191 O: scp: sftp mode: recursive remote dir to local dir 845s 16:06:53.265753029 O: scp: sftp mode: unmatched glob file local->remote 845s 16:06:53.273442188 O: scp: sftp mode: unmatched glob file remote->local 845s 16:06:53.282915281 O: scp: sftp mode: unmatched glob dir recursive local->remote 845s 16:06:53.296556502 O: scp: sftp mode: unmatched glob dir recursive remote->local 845s 16:06:53.305872969 O: scp: sftp mode: shell metacharacters 845s 16:06:53.315130164 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 845s 16:06:53.351021564 O: scp: sftp mode: disallow bad server #0 845s 16:06:53.374976670 O: scp: sftp mode: disallow bad server #1 845s 16:06:53.398988249 O: scp: sftp mode: disallow bad server #2 845s 16:06:53.422798915 O: scp: sftp mode: disallow bad server #3 845s 16:06:53.445096467 O: scp: sftp mode: disallow bad server #4 845s 16:06:53.468867145 O: scp: sftp mode: disallow bad server #5 845s 16:06:53.492602765 O: scp: sftp mode: disallow bad server #6 845s 16:06:53.515989002 O: scp: sftp mode: disallow bad server #7 845s 16:06:53.539451257 O: scp: sftp mode: detect non-directory target 845s 16:06:53.544635829 E: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/copy2: Not a directory 845s 16:06:53.552078356 E: run test scp3.sh ... 845s 16:06:53.552259606 O: ok scp 845s 16:06:53.703983237 O: scp3: scp mode: simple copy remote file to remote file 846s 16:06:54.111403280 O: scp3: scp mode: simple copy remote file to remote dir 846s 16:06:54.515578558 O: scp3: scp mode: recursive remote dir to remote dir 846s 16:06:54.944717362 O: scp3: scp mode: detect non-directory target 847s 16:06:55.737259830 O: scp3: sftp mode: simple copy remote file to remote file 847s 16:06:55.747643377 O: scp3: sftp mode: simple copy remote file to remote dir 847s 16:06:55.757465805 O: scp3: sftp mode: recursive remote dir to remote dir 847s 16:06:55.777920838 O: scp3: sftp mode: detect non-directory target 847s 16:06:55.783374577 E: scp: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/copy2: destination is not a directory 847s 16:06:55.784807857 E: scp: /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/copy2: destination is not a directory 847s 16:06:55.790186154 O: ok scp3 847s 16:06:55.792203010 E: run test scp-uri.sh ... 847s 16:06:55.948813166 O: scp-uri: scp mode: simple copy local file to remote file 847s 16:06:55.956009384 O: scp-uri: scp mode: simple copy remote file to local file 847s 16:06:55.963140852 O: scp-uri: scp mode: simple copy local file to remote dir 847s 16:06:55.972971999 O: scp-uri: scp mode: simple copy remote file to local dir 848s 16:06:55.979352053 O: scp-uri: scp mode: recursive local dir to remote dir 848s 16:06:55.991128383 O: scp-uri: scp mode: recursive remote dir to local dir 848s 16:06:56.001167716 O: scp-uri: sftp mode: simple copy local file to remote file 848s 16:06:56.007054810 O: scp-uri: sftp mode: simple copy remote file to local file 848s 16:06:56.013957556 O: scp-uri: sftp mode: simple copy local file to remote dir 848s 16:06:56.022086935 O: scp-uri: sftp mode: simple copy remote file to local dir 848s 16:06:56.030977321 O: scp-uri: sftp mode: recursive local dir to remote dir 848s 16:06:56.039274383 O: scp-uri: sftp mode: recursive remote dir to local dir 848s 16:06:56.052182551 E: run test sftp.sh ... 848s 16:06:56.052811955 O: ok scp-uri 848s 16:06:56.209058995 O: test basic sftp put/get: buffer_size 5 num_requests 1 852s 16:07:00.499145518 O: test basic sftp put/get: buffer_size 5 num_requests 2 856s 16:07:04.034377346 O: test basic sftp put/get: buffer_size 5 num_requests 10 858s 16:07:06.789044403 O: test basic sftp put/get: buffer_size 1000 num_requests 1 858s 16:07:06.820913294 O: test basic sftp put/get: buffer_size 1000 num_requests 2 858s 16:07:06.848620532 O: test basic sftp put/get: buffer_size 1000 num_requests 10 858s 16:07:06.873394416 O: test basic sftp put/get: buffer_size 32000 num_requests 1 858s 16:07:06.881840258 O: test basic sftp put/get: buffer_size 32000 num_requests 2 858s 16:07:06.890299429 O: test basic sftp put/get: buffer_size 32000 num_requests 10 858s 16:07:06.899637774 O: test basic sftp put/get: buffer_size 64000 num_requests 1 858s 16:07:06.907050413 O: test basic sftp put/get: buffer_size 64000 num_requests 2 858s 16:07:06.916232535 O: test basic sftp put/get: buffer_size 64000 num_requests 10 858s 16:07:06.924491570 O: ok basic sftp put/get 858s 16:07:06.926669026 E: run test sftp-chroot.sh ... 860s 16:07:08.166765741 O: test sftp in chroot: get 860s 16:07:08.451476358 O: test sftp in chroot: match 861s 16:07:09.833936225 O: ok sftp in chroot 861s 16:07:09.844500966 E: run test sftp-cmds.sh ... 862s 16:07:10.020261018 O: sftp commands: lls 862s 16:07:10.028613618 O: sftp commands: lls w/path 862s 16:07:10.036297843 O: sftp commands: ls 862s 16:07:10.045013124 O: sftp commands: shell 862s 16:07:10.050451721 O: sftp commands: pwd 862s 16:07:10.054199029 O: sftp commands: lpwd 862s 16:07:10.058235930 O: sftp commands: quit 862s 16:07:10.062180087 O: sftp commands: help 862s 16:07:10.067531661 O: sftp commands: get 862s 16:07:10.073392824 O: sftp commands: get quoted 862s 16:07:10.081584024 O: sftp commands: get filename with quotes 862s 16:07:10.091504674 O: sftp commands: get filename with spaces 862s 16:07:10.100025615 O: sftp commands: get filename with glob metacharacters 862s 16:07:10.109011602 O: sftp commands: get to directory 862s 16:07:10.115025960 O: sftp commands: glob get to directory 862s 16:07:10.188153043 O: sftp commands: get to local dir 862s 16:07:10.194181963 O: sftp commands: glob get to local dir 862s 16:07:10.240024051 O: sftp commands: put 862s 16:07:10.247323658 O: sftp commands: put filename with quotes 862s 16:07:10.254098665 O: sftp commands: put filename with spaces 862s 16:07:10.265409161 O: sftp commands: put to directory 862s 16:07:10.272643417 O: sftp commands: glob put to directory 862s 16:07:10.281757185 O: sftp commands: put to local dir 862s 16:07:10.290670651 O: sftp commands: glob put to local dir 862s 16:07:10.298198719 O: sftp commands: rename 862s 16:07:10.302309562 O: sftp commands: rename directory 862s 16:07:10.307106627 O: sftp commands: ln 862s 16:07:10.311975129 O: sftp commands: ln -s 862s 16:07:10.315768481 O: sftp commands: cp 862s 16:07:10.321975898 O: sftp commands: mkdir 862s 16:07:10.326134250 O: sftp commands: chdir 862s 16:07:10.329970667 O: sftp commands: rmdir 862s 16:07:10.334037003 O: sftp commands: lmkdir 862s 16:07:10.338991098 O: sftp commands: lchdir 862s 16:07:10.344337408 O: ok sftp commands 862s 16:07:10.346674940 E: run test sftp-badcmds.sh ... 862s 16:07:10.517504708 O: sftp invalid commands: get nonexistent 862s 16:07:10.522384642 O: sftp invalid commands: glob get to nonexistent directory 862s 16:07:10.540025753 O: sftp invalid commands: put nonexistent 862s 16:07:10.546034310 O: sftp invalid commands: glob put to nonexistent directory 862s 16:07:10.551096358 O: sftp invalid commands: rename nonexistent 862s 16:07:10.557977539 O: sftp invalid commands: rename target exists (directory) 862s 16:07:10.566105325 O: sftp invalid commands: glob put files to local file 862s 16:07:10.573239472 O: ok sftp invalid commands 862s 16:07:10.575169244 E: run test sftp-batch.sh ... 862s 16:07:10.748031622 O: sftp batchfile: good commands 862s 16:07:10.755013887 O: sftp batchfile: bad commands 862s 16:07:10.763967980 O: sftp batchfile: comments and blanks 862s 16:07:10.771491955 O: sftp batchfile: junk command 862s 16:07:10.776258118 O: ok sftp batchfile 862s 16:07:10.778996470 E: run test sftp-glob.sh ... 862s 16:07:10.951762744 O: sftp glob: file glob 862s 16:07:10.961067572 O: sftp glob: dir glob 862s 16:07:10.969004753 O: sftp glob: quoted glob 863s 16:07:10.977582353 O: sftp glob: escaped glob 863s 16:07:10.988624050 O: sftp glob: escaped quote 863s 16:07:10.993823693 O: sftp glob: quoted quote 863s 16:07:11.002426658 O: sftp glob: single-quoted quote 863s 16:07:11.008652055 O: sftp glob: escaped space 863s 16:07:11.016368349 O: sftp glob: quoted space 863s 16:07:11.024240691 O: sftp glob: escaped slash 863s 16:07:11.031908879 O: sftp glob: quoted slash 863s 16:07:11.039334173 O: sftp glob: escaped slash at EOL 863s 16:07:11.048019197 O: sftp glob: quoted slash at EOL 865s 16:07:11.054352256 O: sftp glob: escaped slash+quote 865s 16:07:11.061694616 O: sftp glob: quoted slash+quote 865s 16:07:11.071056564 E: run test sftp-perm.sh ... 865s 16:07:11.072417007 O: ok sftp glob 865s 16:07:11.243356711 O: sftp permissions: read-only upload 865s 16:07:11.257233578 O: sftp permissions: read-only setstat 865s 16:07:11.273618003 O: sftp permissions: read-only rm 865s 16:07:11.288720821 O: sftp permissions: read-only mkdir 865s 16:07:11.300163653 O: sftp permissions: read-only rmdir 865s 16:07:11.316505748 O: sftp permissions: read-only posix-rename 865s 16:07:11.331289712 O: sftp permissions: read-only oldrename 865s 16:07:11.345819946 O: sftp permissions: read-only symlink 865s 16:07:11.360256333 O: sftp permissions: read-only hardlink 865s 16:07:11.376553390 O: sftp permissions: explicit open 865s 16:07:11.403139416 O: sftp permissions: explicit read 865s 16:07:11.434089530 O: sftp permissions: explicit write 865s 16:07:11.463473970 O: sftp permissions: explicit lstat 865s 16:07:11.493597259 O: sftp permissions: explicit opendir 865s 16:07:11.531955006 O: sftp permissions: explicit readdir 865s 16:07:11.565958275 O: sftp permissions: explicit setstat 865s 16:07:11.596500745 O: sftp permissions: explicit remove 865s 16:07:11.623519491 O: sftp permissions: explicit mkdir 865s 16:07:11.645871733 O: sftp permissions: explicit rmdir 865s 16:07:11.675274825 O: sftp permissions: explicit rename 865s 16:07:11.703084734 O: sftp permissions: explicit symlink 865s 16:07:11.731058718 O: sftp permissions: explicit hardlink 865s 16:07:11.764009380 O: sftp permissions: explicit statvfs 865s 16:07:11.785595240 O: ok sftp permissions 865s 16:07:11.787062524 E: run test sftp-uri.sh ... 865s 16:07:13.050216712 O: sftp-uri: non-interactive fetch to local file 865s 16:07:13.327860964 O: sftp-uri: non-interactive fetch to local dir 865s 16:07:13.607051416 O: sftp-uri: put to remote directory (trailing slash) 865s 16:07:13.875133648 O: sftp-uri: put to remote directory (no slash) 866s 16:07:14.167151593 O: ok sftp-uri 866s 16:07:14.170204475 E: run test reconfigure.sh ... 880s 16:07:28.588766286 O: ok simple connect after reconfigure 880s 16:07:28.591836458 E: run test dynamic-forward.sh ... 883s 16:07:29.856621101 O: test -D forwarding 883s 16:07:31.303927805 O: test -R forwarding 884s 16:07:32.889764868 O: PermitRemoteOpen=any 886s 16:07:34.431953247 O: PermitRemoteOpen=none 886s 16:07:34.855591012 O: PermitRemoteOpen=explicit 888s 16:07:36.381139470 O: PermitRemoteOpen=disallowed 888s 16:07:36.828833588 O: ok dynamic forwarding 888s 16:07:36.831575374 E: run test forwarding.sh ... 895s 16:07:43.828647233 O: ok local and remote forwarding 895s 16:07:43.830608680 E: run test multiplex.sh ... 897s 16:07:45.113244152 O: test connection multiplexing: setenv 897s 16:07:45.127523713 O: test connection multiplexing: envpass 897s 16:07:45.139933924 O: test connection multiplexing: transfer 897s 16:07:45.242301830 O: test connection multiplexing: forward 899s 16:07:47.289816267 O: test connection multiplexing: status 0 () 904s 16:07:52.320099323 O: test connection multiplexing: status 0 (-Oproxy) 909s 16:07:57.364363030 O: test connection multiplexing: status 1 () 914s 16:08:02.406963821 O: test connection multiplexing: status 1 (-Oproxy) 919s 16:08:07.443258459 O: test connection multiplexing: status 4 () 924s 16:08:12.489571892 O: test connection multiplexing: status 4 (-Oproxy) 929s 16:08:17.522859428 O: test connection multiplexing: status 5 () 934s 16:08:22.560990678 O: test connection multiplexing: status 5 (-Oproxy) 939s 16:08:27.599326821 O: test connection multiplexing: status 44 () 944s 16:08:32.642955529 O: test connection multiplexing: status 44 (-Oproxy) 949s 16:08:37.680151544 O: test connection multiplexing: cmd check 949s 16:08:37.689900873 O: test connection multiplexing: cmd forward local (TCP) 951s 16:08:38.988980314 O: test connection multiplexing: cmd forward remote (TCP) 952s 16:08:40.294238684 O: test connection multiplexing: cmd forward local (UNIX) 953s 16:08:41.319825056 O: test connection multiplexing: cmd forward remote (UNIX) 954s 16:08:42.345066728 O: test connection multiplexing: cmd exit 954s 16:08:42.357041639 O: test connection multiplexing: cmd stop 965s 16:08:53.672580315 O: ok connection multiplexing 965s 16:08:53.675263274 E: run test reexec.sh ... 965s 16:08:53.826997757 O: test config passing 966s 16:08:54.180398075 O: test reexec fallback 966s 16:08:54.183225946 E: ln: failed to create hard link '/tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 967s 16:08:55.547116563 O: ok reexec tests 967s 16:08:55.550155502 E: run test brokenkeys.sh ... 969s 16:08:57.059335585 O: ok broken keys 969s 16:08:57.062148009 E: run test sshcfgparse.sh ... 969s 16:08:57.218853149 O: reparse minimal config 969s 16:08:57.235315767 O: ssh -W opts 969s 16:08:57.288224316 O: user first match 969s 16:08:57.325857202 O: pubkeyacceptedalgorithms 969s 16:08:57.419162011 O: agentforwarding 969s 16:08:57.464495687 O: command line override 969s 16:08:57.489976015 O: ok ssh config parse 969s 16:08:57.492221801 E: run test cfgparse.sh ... 969s 16:08:57.652370572 O: reparse minimal config 969s 16:08:57.729257665 O: reparse regress config 969s 16:08:57.805324711 O: listenaddress order 969s 16:08:57.888726760 O: ok sshd config parse 969s 16:08:57.891363131 E: run test cfgmatch.sh ... 978s 16:09:06.463087915 O: ok sshd_config match 978s 16:09:06.465722493 E: run test cfgmatchlisten.sh ... 989s 16:09:17.380269260 O: ok sshd_config matchlisten 989s 16:09:17.382401991 E: run test percent.sh ... 989s 16:09:17.552309918 O: percent expansions matchexec percent 993s 16:09:21.375001118 O: percent expansions localcommand percent 995s 16:09:23.972549716 O: percent expansions remotecommand percent 996s 16:09:24.146432372 O: percent expansions controlpath percent 996s 16:09:24.320914716 O: percent expansions identityagent percent 996s 16:09:24.491054952 O: percent expansions forwardagent percent 996s 16:09:24.657098630 O: percent expansions localforward percent 996s 16:09:24.809062069 O: percent expansions remoteforward percent 996s 16:09:24.963838646 O: percent expansions revokedhostkeys percent 997s 16:09:25.124719966 O: percent expansions userknownhostsfile percent 999s 16:09:27.293027882 O: percent expansions controlpath dollar 999s 16:09:27.308233464 O: percent expansions identityagent dollar 999s 16:09:27.322392086 O: percent expansions forwardagent dollar 999s 16:09:27.336804881 O: percent expansions localforward dollar 999s 16:09:27.352704436 O: percent expansions remoteforward dollar 999s 16:09:27.365551633 O: percent expansions userknownhostsfile dollar 999s 16:09:27.580440819 O: percent expansions controlpath tilde 999s 16:09:27.608412531 O: percent expansions identityagent tilde 999s 16:09:27.636532146 O: percent expansions forwardagent tilde 999s 16:09:27.665876262 E: run test addrmatch.sh ... 999s 16:09:27.663832586 O: ok percent expansions 999s 16:09:27.835048534 O: test first entry for user 192.168.0.1 somehost 999s 16:09:27.871088883 O: test negative match for user 192.168.30.1 somehost 999s 16:09:27.903906215 O: test no match for user 19.0.0.1 somehost 999s 16:09:27.942308045 O: test list middle for user 10.255.255.254 somehost 999s 16:09:27.977487079 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 1000s 16:09:28.013069602 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 1000s 16:09:28.048631073 O: test localaddress for user 19.0.0.1 somehost 1000s 16:09:28.084164831 O: test localport for user 19.0.0.1 somehost 1000s 16:09:28.119116380 O: test bare IP6 address for user ::1 somehost.example.com 1000s 16:09:28.154033628 O: test deny IPv6 for user ::2 somehost.example.com 1000s 16:09:28.189479683 O: test IP6 negated for user ::3 somehost 1000s 16:09:28.223987398 O: test IP6 no match for user ::4 somehost 1000s 16:09:28.263141350 O: test IP6 network for user 2000::1 somehost 1000s 16:09:28.293259434 O: test IP6 network for user 2001::1 somehost 1000s 16:09:28.327741733 O: test IP6 localaddress for user ::5 somehost 1000s 16:09:28.362996756 O: test IP6 localport for user ::5 somehost 1000s 16:09:28.401184182 O: test invalid Match address 10.0.1.0/8 1000s 16:09:28.422914712 O: test invalid Match localaddress 10.0.1.0/8 1000s 16:09:28.441770336 O: test invalid Match address 10.0.0.1/24 1000s 16:09:28.456935756 O: test invalid Match localaddress 10.0.0.1/24 1000s 16:09:28.474402025 O: test invalid Match address 2000:aa:bb:01::/56 1000s 16:09:28.492715275 O: test invalid Match localaddress 2000:aa:bb:01::/56 1000s 16:09:28.514037570 O: ok address match 1000s 16:09:28.515531203 E: run test localcommand.sh ... 1000s 16:09:28.691965939 O: test localcommand: proto localcommand 1000s 16:09:28.917949064 E: run test forcecommand.sh ... 1000s 16:09:28.918710925 O: ok localcommand 1002s 16:09:30.001810856 E: Connection closed. 1002s 16:09:30.007249643 E: Connection closed 1002s 16:09:30.447200515 E: Connection closed. 1002s 16:09:30.451141727 E: Connection closed 1002s 16:09:30.680185375 O: ok forced command 1002s 16:09:30.683220744 E: run test portnum.sh ... 1002s 16:09:30.862056018 O: port number parsing: invalid port 0 1002s 16:09:30.872259736 O: port number parsing: invalid port 65536 1002s 16:09:30.881310111 O: port number parsing: invalid port 131073 1002s 16:09:30.891604509 O: port number parsing: invalid port 2000blah 1002s 16:09:30.900451992 O: port number parsing: invalid port blah2000 1002s 16:09:30.909300294 O: port number parsing: valid port 1 1003s 16:09:31.126431747 O: port number parsing: valid port 22 1003s 16:09:31.355146048 O: port number parsing: valid port 2222 1003s 16:09:31.588546215 O: port number parsing: valid port 22222 1003s 16:09:31.812433202 O: port number parsing: valid port 65535 1004s 16:09:32.040684538 E: run test keytype.sh ... 1004s 16:09:32.041302462 O: ok port number parsing 1004s 16:09:32.207132447 O: keygen ed25519, 512 bits 1004s 16:09:32.217944986 O: keygen ed25519-sk, n/a bits 1004s 16:09:32.230952573 O: keygen ecdsa, 256 bits 1004s 16:09:32.240291525 O: keygen ecdsa, 384 bits 1004s 16:09:32.250877877 O: keygen ecdsa, 521 bits 1004s 16:09:32.263638890 O: keygen ecdsa-sk, n/a bits 1004s 16:09:32.276884772 O: keygen dsa, 1024 bits 1004s 16:09:32.359055265 O: keygen rsa, 2048 bits 1004s 16:09:32.732492860 O: keygen rsa, 3072 bits 1005s 16:09:33.907776741 O: userkey ed25519-512, hostkey ed25519-512 1006s 16:09:34.081472002 O: userkey ed25519-512, hostkey ed25519-512 1006s 16:09:34.244877308 O: userkey ed25519-512, hostkey ed25519-512 1006s 16:09:34.424174982 O: userkey ed25519-sk, hostkey ed25519-sk 1006s 16:09:34.605212410 O: userkey ed25519-sk, hostkey ed25519-sk 1006s 16:09:34.783007327 O: userkey ed25519-sk, hostkey ed25519-sk 1006s 16:09:34.963568934 O: userkey ecdsa-256, hostkey ecdsa-256 1007s 16:09:35.135672727 O: userkey ecdsa-256, hostkey ecdsa-256 1007s 16:09:35.305700652 O: userkey ecdsa-256, hostkey ecdsa-256 1007s 16:09:35.483054926 O: userkey ecdsa-384, hostkey ecdsa-384 1007s 16:09:35.667067143 O: userkey ecdsa-384, hostkey ecdsa-384 1007s 16:09:35.849466410 O: userkey ecdsa-384, hostkey ecdsa-384 1008s 16:09:36.037043281 O: userkey ecdsa-521, hostkey ecdsa-521 1008s 16:09:36.263462422 O: userkey ecdsa-521, hostkey ecdsa-521 1008s 16:09:36.490378139 O: userkey ecdsa-521, hostkey ecdsa-521 1008s 16:09:36.725755563 O: userkey ecdsa-sk, hostkey ecdsa-sk 1008s 16:09:36.906185315 O: userkey ecdsa-sk, hostkey ecdsa-sk 1009s 16:09:37.091137345 O: userkey ecdsa-sk, hostkey ecdsa-sk 1009s 16:09:37.284589790 O: userkey dsa-1024, hostkey dsa-1024 1009s 16:09:37.457771100 O: userkey dsa-1024, hostkey dsa-1024 1009s 16:09:37.627075890 O: userkey dsa-1024, hostkey dsa-1024 1009s 16:09:37.795972876 O: userkey rsa-2048, hostkey rsa-2048 1009s 16:09:37.966072063 O: userkey rsa-2048, hostkey rsa-2048 1010s 16:09:38.141317618 O: userkey rsa-2048, hostkey rsa-2048 1010s 16:09:38.323732093 O: userkey rsa-3072, hostkey rsa-3072 1010s 16:09:38.517604302 O: userkey rsa-3072, hostkey rsa-3072 1010s 16:09:38.715279641 O: userkey rsa-3072, hostkey rsa-3072 1010s 16:09:38.903431441 O: ok login with different key types 1010s 16:09:38.906945282 E: run test kextype.sh ... 1011s 16:09:39.091295944 O: kex diffie-hellman-group1-sha1 1011s 16:09:39.630428733 O: kex diffie-hellman-group14-sha1 1012s 16:09:40.158202121 O: kex diffie-hellman-group14-sha256 1012s 16:09:40.690219485 O: kex diffie-hellman-group16-sha512 1014s 16:09:41.283817111 O: kex diffie-hellman-group18-sha512 1014s 16:09:42.179408968 O: kex diffie-hellman-group-exchange-sha1 1015s 16:09:43.119060632 O: kex diffie-hellman-group-exchange-sha256 1016s 16:09:44.003202561 O: kex ecdh-sha2-nistp256 1016s 16:09:44.542452809 O: kex ecdh-sha2-nistp384 1017s 16:09:45.082269523 O: kex ecdh-sha2-nistp521 1017s 16:09:45.658958521 O: kex curve25519-sha256 1018s 16:09:46.244409304 O: kex curve25519-sha256@libssh.org 1018s 16:09:46.828837765 O: kex sntrup761x25519-sha512@openssh.com 1019s 16:09:47.778087239 O: ok login with different key exchange algorithms 1019s 16:09:47.780518243 E: run test cert-hostkey.sh ... 1022s 16:09:50.294332518 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/host_ca_key.pub 1022s 16:09:50.299647683 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/host_ca_key2.pub 1022s 16:09:50.303534856 O: certified host keys: sign host ed25519 cert 1022s 16:09:50.306017177 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 1022s 16:09:50.318316291 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 1022s 16:09:50.323588424 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 1022s 16:09:50.333245706 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 1022s 16:09:50.345548451 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 1022s 16:09:50.351709096 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 1022s 16:09:50.357269854 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 1022s 16:09:50.374966324 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 1022s 16:09:50.376089127 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 1022s 16:09:50.384171828 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 1022s 16:09:50.399394351 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 1022s 16:09:50.407120789 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 1022s 16:09:50.416959826 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 1022s 16:09:50.435470238 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 1022s 16:09:50.439223670 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 1022s 16:09:50.452341999 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 1022s 16:09:50.466295763 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1022s 16:09:50.478106169 O: certified host keys: sign host dsa cert 1022s 16:09:50.522977982 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 1022s 16:09:50.535405088 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 1022s 16:09:50.543073894 O: certified host keys: sign host rsa cert 1023s 16:09:51.460048051 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 1023s 16:09:51.473121410 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 1023s 16:09:51.478968194 O: certified host keys: sign host rsa-sha2-256 cert 1024s 16:09:52.766021926 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 1024s 16:09:52.780409149 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 1024s 16:09:52.787426101 O: certified host keys: sign host rsa-sha2-512 cert 1025s 16:09:53.394438622 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 1025s 16:09:53.408472372 O: Revoking from /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 1025s 16:09:53.413017349 O: certified host keys: host ed25519 cert connect 1025s 16:09:53.415094078 O: certified host keys: ed25519 basic connect expect success yes 1025s 16:09:53.642232986 O: certified host keys: ed25519 empty KRL expect success yes 1025s 16:09:53.942409010 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 1026s 16:09:54.079225612 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 1026s 16:09:54.331857912 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 1026s 16:09:54.607323133 O: certified host keys: ed25519 empty plaintext revocation expect success yes 1027s 16:09:54.993074844 O: certified host keys: ed25519 plain key plaintext revocation expect success no 1027s 16:09:55.119202698 O: certified host keys: ed25519 cert plaintext revocation expect success no 1027s 16:09:55.375793938 O: certified host keys: ed25519 CA plaintext revocation expect success no 1027s 16:09:55.633993995 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 1027s 16:09:55.651066837 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 1028s 16:09:56.010190816 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 1028s 16:09:56.245951034 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 1028s 16:09:56.426285744 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 1028s 16:09:56.675693001 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 1028s 16:09:56.956944013 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 1029s 16:09:57.325278477 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 1029s 16:09:57.460768461 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 1029s 16:09:57.743239296 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 1030s 16:09:57.992604058 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 1030s 16:09:58.031286561 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 1030s 16:09:58.387007690 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 1030s 16:09:58.595075849 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 1030s 16:09:58.715184954 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 1030s 16:09:58.975841605 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 1031s 16:09:59.243481803 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 1031s 16:09:59.623208707 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 1031s 16:09:59.748309120 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 1032s 16:10:00.014129520 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 1032s 16:10:00.280581211 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 1032s 16:10:00.299214102 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 1032s 16:10:00.709823922 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 1032s 16:10:00.975127489 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 1033s 16:10:01.111285396 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 1033s 16:10:01.379650421 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 1033s 16:10:01.679340406 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 1034s 16:10:02.084594411 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 1034s 16:10:02.275036173 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 1034s 16:10:02.563615221 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 1034s 16:10:02.827766686 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 1034s 16:10:02.840903685 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 1035s 16:10:03.222250837 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 1035s 16:10:03.483762123 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 1035s 16:10:03.683974335 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 1036s 16:10:04.000973527 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 1036s 16:10:04.347886222 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 1036s 16:10:04.824333933 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 1037s 16:10:04.987317683 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 1037s 16:10:05.307186244 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 1037s 16:10:05.603741892 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 1037s 16:10:05.617321635 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 1038s 16:10:05.988940984 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 1038s 16:10:06.213546035 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 1038s 16:10:06.344576312 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 1038s 16:10:06.631816126 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 1038s 16:10:06.952624515 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 1039s 16:10:07.359318232 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 1039s 16:10:07.511422745 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 1039s 16:10:07.843472057 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 1040s 16:10:08.150171542 O: certified host keys: host dsa cert connect 1040s 16:10:08.165053602 O: certified host keys: dsa basic connect expect success yes 1040s 16:10:08.414105883 O: certified host keys: dsa empty KRL expect success yes 1040s 16:10:08.643177325 O: certified host keys: dsa KRL w/ plain key revoked expect success no 1040s 16:10:08.795503499 O: certified host keys: dsa KRL w/ cert revoked expect success no 1041s 16:10:09.059879191 O: certified host keys: dsa KRL w/ CA revoked expect success no 1041s 16:10:09.391661060 O: certified host keys: dsa empty plaintext revocation expect success yes 1041s 16:10:09.873853785 O: certified host keys: dsa plain key plaintext revocation expect success no 1042s 16:10:10.019449833 O: certified host keys: dsa cert plaintext revocation expect success no 1042s 16:10:10.343837084 O: certified host keys: dsa CA plaintext revocation expect success no 1042s 16:10:10.675631003 O: certified host keys: host rsa cert connect 1042s 16:10:10.687223521 O: certified host keys: rsa basic connect expect success yes 1043s 16:10:11.195180313 O: certified host keys: rsa empty KRL expect success yes 1043s 16:10:11.441499862 O: certified host keys: rsa KRL w/ plain key revoked expect success no 1043s 16:10:11.601943274 O: certified host keys: rsa KRL w/ cert revoked expect success no 1043s 16:10:11.928102656 O: certified host keys: rsa KRL w/ CA revoked expect success no 1044s 16:10:12.273009278 O: certified host keys: rsa empty plaintext revocation expect success yes 1044s 16:10:12.549300344 O: certified host keys: rsa plain key plaintext revocation expect success no 1044s 16:10:12.695415521 O: certified host keys: rsa cert plaintext revocation expect success no 1045s 16:10:13.029621659 O: certified host keys: rsa CA plaintext revocation expect success no 1045s 16:10:13.319998421 O: certified host keys: host rsa-sha2-256 cert connect 1045s 16:10:13.327703287 O: certified host keys: rsa-sha2-256 basic connect expect success yes 1045s 16:10:13.755199530 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 1045s 16:10:13.977386284 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 1046s 16:10:14.116025918 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 1046s 16:10:14.400071107 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 1046s 16:10:14.581282608 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 1046s 16:10:14.803846235 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 1046s 16:10:14.945120227 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 1047s 16:10:15.296050523 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 1047s 16:10:15.596373863 O: certified host keys: host rsa-sha2-512 cert connect 1047s 16:10:15.612376670 O: certified host keys: rsa-sha2-512 basic connect expect success yes 1047s 16:10:15.875197662 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 1048s 16:10:16.106658763 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 1048s 16:10:16.243580081 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 1048s 16:10:16.512817609 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 1048s 16:10:16.709585055 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 1049s 16:10:17.081828429 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 1049s 16:10:17.215403110 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 1049s 16:10:17.513177606 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 1049s 16:10:17.807835830 O: certified host keys: host ed25519 revoked cert 1049s 16:10:17.940734080 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1050s 16:10:18.219761996 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1050s 16:10:18.516387832 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1050s 16:10:18.800726434 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1051s 16:10:19.107341267 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1051s 16:10:19.387732066 O: certified host keys: host dsa revoked cert 1051s 16:10:19.659733217 O: certified host keys: host rsa revoked cert 1052s 16:10:20.019564011 O: certified host keys: host rsa-sha2-256 revoked cert 1052s 16:10:20.327217626 O: certified host keys: host rsa-sha2-512 revoked cert 1052s 16:10:20.620396397 O: certified host keys: host ed25519 revoked cert 1052s 16:10:20.875919119 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1053s 16:10:21.156935933 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1053s 16:10:21.427970942 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1053s 16:10:21.727879772 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1054s 16:10:22.053502706 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1054s 16:10:22.327220049 O: certified host keys: host dsa revoked cert 1054s 16:10:22.659825984 O: certified host keys: host rsa revoked cert 1054s 16:10:22.935530113 O: certified host keys: host rsa-sha2-256 revoked cert 1055s 16:10:23.209636720 O: certified host keys: host rsa-sha2-512 revoked cert 1070s 16:10:38.860982526 O: certified host keys: host ed25519 cert downgrade to raw key 1071s 16:10:39.349177361 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1071s 16:10:39.837052702 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1072s 16:10:40.301391368 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1072s 16:10:40.763066807 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1073s 16:10:41.282239145 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1073s 16:10:41.714384387 O: certified host keys: host dsa cert downgrade to raw key 1074s 16:10:42.214991620 O: certified host keys: host rsa cert downgrade to raw key 1075s 16:10:43.887721379 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1077s 16:10:44.983249410 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1078s 16:10:46.381319222 O: certified host keys: host ed25519 connect wrong cert 1078s 16:10:46.529660080 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1078s 16:10:46.851761836 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1079s 16:10:46.980575726 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1079s 16:10:47.272873085 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1079s 16:10:47.588497970 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1079s 16:10:47.875765041 O: certified host keys: host dsa connect wrong cert 1080s 16:10:48.197363850 O: certified host keys: host rsa connect wrong cert 1081s 16:10:49.336394188 O: certified host keys: host rsa-sha2-256 connect wrong cert 1082s 16:10:50.447019183 O: certified host keys: host rsa-sha2-512 connect wrong cert 1083s 16:10:51.256404943 O: ok certified host keys 1083s 16:10:51.258996803 E: run test cert-userkey.sh ... 1084s 16:10:52.154183814 O: certified user keys: sign user ed25519 cert 1084s 16:10:52.168863804 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1084s 16:10:52.185881885 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1084s 16:10:52.200291991 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1084s 16:10:52.219118008 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1084s 16:10:52.236143565 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1084s 16:10:52.254124883 O: certified user keys: sign user dsa cert 1084s 16:10:52.335062859 O: certified user keys: sign user rsa cert 1085s 16:10:53.965118148 O: certified user keys: sign user rsa-sha2-256 cert 1086s 16:10:54.817604178 O: certified user keys: sign user rsa-sha2-512 cert 1087s 16:10:55.382336479 O: certified user keys: ed25519 missing authorized_principals 1087s 16:10:55.586631484 O: certified user keys: ed25519 empty authorized_principals 1087s 16:10:55.795775598 O: certified user keys: ed25519 wrong authorized_principals 1088s 16:10:56.144710435 O: certified user keys: ed25519 correct authorized_principals 1088s 16:10:56.523191500 O: certified user keys: ed25519 authorized_principals bad key opt 1088s 16:10:56.737571842 O: certified user keys: ed25519 authorized_principals command=false 1089s 16:10:57.101688839 O: certified user keys: ed25519 authorized_principals command=true 1089s 16:10:57.322181422 O: certified user keys: ed25519 wrong principals key option 1089s 16:10:57.527128043 O: certified user keys: ed25519 correct principals key option 1089s 16:10:57.894146541 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1090s 16:10:58.119115370 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1090s 16:10:58.483569277 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1090s 16:10:58.853027218 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1091s 16:10:59.223173068 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1091s 16:10:59.444013096 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1091s 16:10:59.867558033 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1092s 16:11:00.107186274 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1092s 16:11:00.342770154 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1092s 16:11:00.750166206 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1093s 16:11:00.981454616 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1093s 16:11:01.380515486 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1093s 16:11:01.780766062 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1094s 16:11:02.200417075 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1094s 16:11:02.431625563 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1094s 16:11:02.835354288 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1095s 16:11:03.075724632 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1095s 16:11:03.307308432 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1095s 16:11:03.724325559 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1095s 16:11:03.945296314 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1096s 16:11:04.332849426 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1096s 16:11:04.703676125 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1096s 16:11:04.933740865 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1097s 16:11:05.151330552 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1097s 16:11:05.542018892 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1097s 16:11:05.782795751 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1098s 16:11:06.011944795 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1098s 16:11:06.408070790 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1098s 16:11:06.648738511 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1099s 16:11:07.033004049 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1099s 16:11:07.421717999 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1099s 16:11:07.862071822 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1100s 16:11:08.110546112 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1100s 16:11:08.515715286 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1100s 16:11:08.793847054 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1101s 16:11:09.044653066 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1101s 16:11:09.481592773 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1101s 16:11:09.704416610 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1102s 16:11:10.087126249 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1102s 16:11:10.465248662 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1102s 16:11:10.854357679 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1103s 16:11:11.079093538 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1103s 16:11:11.463400523 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1103s 16:11:11.694385557 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1103s 16:11:11.923433906 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1104s 16:11:12.329386627 O: certified user keys: dsa missing authorized_principals 1104s 16:11:12.563733438 O: certified user keys: dsa empty authorized_principals 1104s 16:11:12.938368027 O: certified user keys: dsa wrong authorized_principals 1105s 16:11:13.328540633 O: certified user keys: dsa correct authorized_principals 1105s 16:11:13.704316532 O: certified user keys: dsa authorized_principals bad key opt 1105s 16:11:13.939271386 O: certified user keys: dsa authorized_principals command=false 1106s 16:11:14.317560091 O: certified user keys: dsa authorized_principals command=true 1106s 16:11:14.564536434 O: certified user keys: dsa wrong principals key option 1106s 16:11:14.783552745 O: certified user keys: dsa correct principals key option 1107s 16:11:15.187086689 O: certified user keys: rsa missing authorized_principals 1107s 16:11:15.400152152 O: certified user keys: rsa empty authorized_principals 1107s 16:11:15.761388066 O: certified user keys: rsa wrong authorized_principals 1108s 16:11:16.130164897 O: certified user keys: rsa correct authorized_principals 1108s 16:11:16.534271600 O: certified user keys: rsa authorized_principals bad key opt 1108s 16:11:16.769666169 O: certified user keys: rsa authorized_principals command=false 1109s 16:11:17.204864532 O: certified user keys: rsa authorized_principals command=true 1109s 16:11:17.458294714 O: certified user keys: rsa wrong principals key option 1109s 16:11:17.686223022 O: certified user keys: rsa correct principals key option 1109s 16:11:17.941054621 O: certified user keys: rsa-sha2-256 missing authorized_principals 1110s 16:11:18.180533692 O: certified user keys: rsa-sha2-256 empty authorized_principals 1110s 16:11:18.540928709 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1110s 16:11:18.899448665 O: certified user keys: rsa-sha2-256 correct authorized_principals 1111s 16:11:19.281590564 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1111s 16:11:19.505297744 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1111s 16:11:19.884298813 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1112s 16:11:20.118320958 O: certified user keys: rsa-sha2-256 wrong principals key option 1112s 16:11:20.336599014 O: certified user keys: rsa-sha2-256 correct principals key option 1112s 16:11:20.575781934 O: certified user keys: rsa-sha2-512 missing authorized_principals 1112s 16:11:20.792357655 O: certified user keys: rsa-sha2-512 empty authorized_principals 1113s 16:11:21.164641944 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1113s 16:11:21.568228083 O: certified user keys: rsa-sha2-512 correct authorized_principals 1113s 16:11:21.947436925 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1114s 16:11:22.167795702 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1114s 16:11:22.546360352 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1114s 16:11:22.773554523 O: certified user keys: rsa-sha2-512 wrong principals key option 1115s 16:11:22.984732158 O: certified user keys: rsa-sha2-512 correct principals key option 1115s 16:11:23.356421321 O: certified user keys: ed25519 authorized_keys connect 1115s 16:11:23.584230375 O: certified user keys: ed25519 authorized_keys revoked key 1115s 16:11:23.788040946 O: certified user keys: ed25519 authorized_keys revoked via KRL 1116s 16:11:23.992067430 O: certified user keys: ed25519 authorized_keys empty KRL 1116s 16:11:24.357350501 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1116s 16:11:24.585952251 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1116s 16:11:24.800040098 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1117s 16:11:25.156567922 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1117s 16:11:25.527987635 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1117s 16:11:25.757150759 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1118s 16:11:25.976408526 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1118s 16:11:26.344497865 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1118s 16:11:26.712728922 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1118s 16:11:26.946131385 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1119s 16:11:27.158169538 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1119s 16:11:27.391494749 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1119s 16:11:27.777480333 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1120s 16:11:28.048455650 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1120s 16:11:28.279531497 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1120s 16:11:28.519404924 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1120s 16:11:28.933818042 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1121s 16:11:29.158156480 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1121s 16:11:29.382976381 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1121s 16:11:29.752466477 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1122s 16:11:30.126863568 O: certified user keys: dsa authorized_keys connect 1122s 16:11:30.350081458 O: certified user keys: dsa authorized_keys revoked key 1122s 16:11:30.580335992 O: certified user keys: dsa authorized_keys revoked via KRL 1122s 16:11:30.964200945 O: certified user keys: dsa authorized_keys empty KRL 1123s 16:11:31.391688012 O: certified user keys: rsa authorized_keys connect 1123s 16:11:31.627183927 O: certified user keys: rsa authorized_keys revoked key 1123s 16:11:31.849168519 O: certified user keys: rsa authorized_keys revoked via KRL 1124s 16:11:32.226830256 O: certified user keys: rsa authorized_keys empty KRL 1124s 16:11:32.462266470 O: certified user keys: rsa-sha2-256 authorized_keys connect 1124s 16:11:32.694964486 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1124s 16:11:32.916699679 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1125s 16:11:33.287687773 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1125s 16:11:33.671211025 O: certified user keys: rsa-sha2-512 authorized_keys connect 1125s 16:11:33.906271007 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1126s 16:11:34.124861980 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1126s 16:11:34.503121594 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1126s 16:11:34.890203820 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1127s 16:11:35.107631832 O: certified user keys: authorized_keys CA does not authenticate 1127s 16:11:35.115279552 O: certified user keys: ensure CA key does not authenticate user 1127s 16:11:35.496388899 O: certified user keys: ed25519 TrustedUserCAKeys connect 1127s 16:11:35.883939396 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1128s 16:11:36.112905700 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1128s 16:11:36.505175712 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1128s 16:11:36.734991782 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1128s 16:11:36.967762449 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1129s 16:11:37.187139420 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1129s 16:11:37.552547810 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1129s 16:11:37.932517174 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1130s 16:11:38.184673568 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1130s 16:11:38.419549114 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1130s 16:11:38.811518239 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1131s 16:11:39.209049964 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1131s 16:11:39.463142284 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1131s 16:11:39.703167781 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1131s 16:11:39.939465449 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1132s 16:11:40.333552795 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1132s 16:11:40.593572470 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1132s 16:11:40.859949988 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1133s 16:11:41.260815640 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1133s 16:11:41.675861918 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1133s 16:11:41.915763808 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1134s 16:11:42.136981612 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1134s 16:11:42.517822677 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1134s 16:11:42.913410735 O: certified user keys: dsa TrustedUserCAKeys connect 1135s 16:11:43.146888541 O: certified user keys: dsa TrustedUserCAKeys revoked key 1135s 16:11:43.364816298 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1135s 16:11:43.755172248 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1136s 16:11:44.152011745 O: certified user keys: rsa TrustedUserCAKeys connect 1136s 16:11:44.382201021 O: certified user keys: rsa TrustedUserCAKeys revoked key 1136s 16:11:44.607491463 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1137s 16:11:44.976064786 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1137s 16:11:45.369809237 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1137s 16:11:45.589346397 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1137s 16:11:45.807192052 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1138s 16:11:46.179553488 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1138s 16:11:46.580009818 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1138s 16:11:46.823791033 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1139s 16:11:47.043233259 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1139s 16:11:47.411631774 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1139s 16:11:47.809154519 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1140s 16:11:48.023804223 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1140s 16:11:48.031646841 O: certified user keys: ensure CA key does not authenticate user 1140s 16:11:48.403280683 O: certified user keys: correct principal auth authorized_keys expect success rsa 1140s 16:11:48.775789226 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1141s 16:11:49.007300589 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1141s 16:11:49.250347328 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1141s 16:11:49.477051620 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1141s 16:11:49.681860637 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1142s 16:11:50.020662909 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1142s 16:11:50.235278387 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1142s 16:11:50.583393717 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1142s 16:11:50.937664547 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1143s 16:11:51.292241574 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1143s 16:11:51.644819273 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1144s 16:11:52.007199163 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1144s 16:11:52.367218618 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1144s 16:11:52.723508922 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1145s 16:11:53.097673074 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1145s 16:11:53.467730719 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1145s 16:11:53.850523579 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1146s 16:11:54.203897941 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1146s 16:11:54.584825003 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1146s 16:11:54.946297886 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1147s 16:11:55.176420931 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1147s 16:11:55.407057537 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1147s 16:11:55.642271975 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1147s 16:11:55.877781232 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1148s 16:11:56.091481827 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1148s 16:11:56.452679753 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1148s 16:11:56.833704534 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1149s 16:11:57.201528928 O: certified user keys: force-command auth authorized_keys expect failure rsa 1149s 16:11:57.571387172 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1149s 16:11:57.802566180 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1150s 16:11:58.035382706 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1150s 16:11:58.267496499 O: certified user keys: empty principals auth authorized_keys expect success rsa 1150s 16:11:58.491893995 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1150s 16:11:58.715186966 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1150s 16:11:58.939926697 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1151s 16:11:59.309462931 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1151s 16:11:59.695656998 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1151s 16:11:59.931906570 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1152s 16:12:00.159455098 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1152s 16:12:00.535401157 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1152s 16:12:00.899060916 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1153s 16:12:01.123909391 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1153s 16:12:01.332496472 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1153s 16:12:01.687207101 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1154s 16:12:02.055105546 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1154s 16:12:02.275359422 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1154s 16:12:02.507058395 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1154s 16:12:02.731186731 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1154s 16:12:02.944554483 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1155s 16:12:03.300058101 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1155s 16:12:03.653490017 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1156s 16:12:04.015954997 O: certified user keys: user ed25519 connect wrong cert 1156s 16:12:04.239384056 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1156s 16:12:04.580624533 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1156s 16:12:04.799489163 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1157s 16:12:05.151557932 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1157s 16:12:05.379238492 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1157s 16:12:05.697594606 O: certified user keys: user dsa connect wrong cert 1157s 16:12:05.893559149 O: certified user keys: user rsa connect wrong cert 1158s 16:12:06.099045294 O: certified user keys: user rsa-sha2-256 connect wrong cert 1158s 16:12:06.316882515 O: certified user keys: user rsa-sha2-512 connect wrong cert 1158s 16:12:06.660838567 E: run test host-expand.sh ... 1158s 16:12:06.662013529 O: ok certified user keys 1159s 16:12:07.197441686 O: ok expand %h and %n 1159s 16:12:07.199035924 E: run test keys-command.sh ... 1159s 16:12:07.396084554 O: SKIPPED: /var/run/keycommand_openssh-tests.45119 not executable (/var/run mounted noexec?) 1159s 16:12:07.406130931 E: run test forward-control.sh ... 1161s 16:12:09.182917069 O: check_lfwd done (expecting Y): default configuration 1162s 16:12:10.733258325 O: check_rfwd done (expecting Y): default configuration 1163s 16:12:11.268877751 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1163s 16:12:11.799162504 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1164s 16:12:12.062167638 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1164s 16:12:12.599646251 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1166s 16:12:14.137562171 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1166s 16:12:14.665355355 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1166s 16:12:14.915366735 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1167s 16:12:15.432794366 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1167s 16:12:15.960744455 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1168s 16:12:16.485151283 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1168s 16:12:16.765872889 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1169s 16:12:16.999556034 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1169s 16:12:17.261041861 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1169s 16:12:17.493945559 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1170s 16:12:18.028832779 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1170s 16:12:18.555486987 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1171s 16:12:19.043596431 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1171s 16:12:19.266406845 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1171s 16:12:19.519755386 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1171s 16:12:19.747865891 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1172s 16:12:20.286759218 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1172s 16:12:20.523004536 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1172s 16:12:20.783679481 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1173s 16:12:21.009651445 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1173s 16:12:21.542078494 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1173s 16:12:21.773541601 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1174s 16:12:22.031977109 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1174s 16:12:22.260953170 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1174s 16:12:22.517291540 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1174s 16:12:22.749016940 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1175s 16:12:23.282065161 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1175s 16:12:23.511719135 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1175s 16:12:23.764986927 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1177s 16:12:25.297271867 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1177s 16:12:25.561610690 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1178s 16:12:26.091164021 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1178s 16:12:26.342973748 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1178s 16:12:26.852797672 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1179s 16:12:27.101082758 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1179s 16:12:27.612471342 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1179s 16:12:27.856300692 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1180s 16:12:28.374451502 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1180s 16:12:28.619267977 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1180s 16:12:28.843056662 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1181s 16:12:29.099186789 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1181s 16:12:29.323011159 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1181s 16:12:29.578357932 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1182s 16:12:30.101524343 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1182s 16:12:30.359635549 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1182s 16:12:30.592153300 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1183s 16:12:31.848965366 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1184s 16:12:32.074434707 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1184s 16:12:32.331661193 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1184s 16:12:32.560135799 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1184s 16:12:32.818989993 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1185s 16:12:33.049731208 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1185s 16:12:33.307261798 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1185s 16:12:33.540298748 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1185s 16:12:33.794347782 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1186s 16:12:34.025521636 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1186s 16:12:34.297196492 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1186s 16:12:34.536505423 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1186s 16:12:34.799398577 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1187s 16:12:35.035037145 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1187s 16:12:35.567292492 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1187s 16:12:35.801006742 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1188s 16:12:36.338300006 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1188s 16:12:36.867136786 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1189s 16:12:37.411407513 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1189s 16:12:37.633451934 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1190s 16:12:38.149162432 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1190s 16:12:38.375580728 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1190s 16:12:38.621425887 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1190s 16:12:38.841265597 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1191s 16:12:39.095355614 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1191s 16:12:39.622078801 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1191s 16:12:39.875390485 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1192s 16:12:40.099455372 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1192s 16:12:40.341098801 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1192s 16:12:40.562383808 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1192s 16:12:40.579567824 E: run test integrity.sh ... 1192s 16:12:40.580032540 O: ok sshd control of local and remote forwarding 1192s 16:12:40.762161618 O: test integrity: hmac-sha1 @2900 1193s 16:12:40.988139694 O: test integrity: hmac-sha1 @2901 1193s 16:12:41.211116709 O: test integrity: hmac-sha1 @2902 1193s 16:12:41.432502165 O: test integrity: hmac-sha1 @2903 1193s 16:12:41.656243480 O: test integrity: hmac-sha1 @2904 1193s 16:12:41.885092485 O: test integrity: hmac-sha1 @2905 1194s 16:12:42.110034896 O: test integrity: hmac-sha1 @2906 1194s 16:12:42.335051035 O: test integrity: hmac-sha1 @2907 1194s 16:12:42.561517981 O: test integrity: hmac-sha1 @2908 1194s 16:12:42.788737960 O: test integrity: hmac-sha1 @2909 1195s 16:12:43.006724911 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1195s 16:12:43.022287123 O: test integrity: hmac-sha1-96 @2900 1195s 16:12:43.250302345 O: test integrity: hmac-sha1-96 @2901 1195s 16:12:43.479619333 O: test integrity: hmac-sha1-96 @2902 1195s 16:12:43.711600415 O: test integrity: hmac-sha1-96 @2903 1195s 16:12:43.943415308 O: test integrity: hmac-sha1-96 @2904 1196s 16:12:44.183713939 O: test integrity: hmac-sha1-96 @2905 1196s 16:12:44.412347142 O: test integrity: hmac-sha1-96 @2906 1196s 16:12:44.639057180 O: test integrity: hmac-sha1-96 @2907 1196s 16:12:44.868092114 O: test integrity: hmac-sha1-96 @2908 1197s 16:12:45.096662522 O: test integrity: hmac-sha1-96 @2909 1197s 16:12:45.320252697 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1197s 16:12:45.335171552 O: test integrity: hmac-sha2-256 @2900 1197s 16:12:45.567901366 O: test integrity: hmac-sha2-256 @2901 1197s 16:12:45.812485927 O: test integrity: hmac-sha2-256 @2902 1198s 16:12:46.043572672 O: test integrity: hmac-sha2-256 @2903 1198s 16:12:46.277070030 O: test integrity: hmac-sha2-256 @2904 1198s 16:12:46.507908994 O: test integrity: hmac-sha2-256 @2905 1198s 16:12:46.738995853 O: test integrity: hmac-sha2-256 @2906 1198s 16:12:46.967876178 O: test integrity: hmac-sha2-256 @2907 1199s 16:12:47.199024877 O: test integrity: hmac-sha2-256 @2908 1199s 16:12:47.429752399 O: test integrity: hmac-sha2-256 @2909 1199s 16:12:47.655203057 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1199s 16:12:47.670953319 O: test integrity: hmac-sha2-512 @2900 1199s 16:12:47.888089595 O: test integrity: hmac-sha2-512 @2901 1200s 16:12:48.113992055 O: test integrity: hmac-sha2-512 @2902 1200s 16:12:48.341896716 O: test integrity: hmac-sha2-512 @2903 1200s 16:12:48.559683519 O: test integrity: hmac-sha2-512 @2904 1200s 16:12:48.783893061 O: test integrity: hmac-sha2-512 @2905 1201s 16:12:49.011800207 O: test integrity: hmac-sha2-512 @2906 1201s 16:12:49.235202095 O: test integrity: hmac-sha2-512 @2907 1201s 16:12:49.461383946 O: test integrity: hmac-sha2-512 @2908 1201s 16:12:49.686081857 O: test integrity: hmac-sha2-512 @2909 1201s 16:12:49.899476003 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1201s 16:12:49.928365256 O: test integrity: hmac-md5 @2900 1202s 16:12:50.153541177 O: test integrity: hmac-md5 @2901 1202s 16:12:50.377861071 O: test integrity: hmac-md5 @2902 1202s 16:12:50.599662809 O: test integrity: hmac-md5 @2903 1202s 16:12:50.824629408 O: test integrity: hmac-md5 @2904 1203s 16:12:51.055081457 O: test integrity: hmac-md5 @2905 1203s 16:12:51.286222668 O: test integrity: hmac-md5 @2906 1203s 16:12:51.512413368 O: test integrity: hmac-md5 @2907 1203s 16:12:51.735408711 O: test integrity: hmac-md5 @2908 1203s 16:12:51.958230797 O: test integrity: hmac-md5 @2909 1204s 16:12:52.174351307 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1204s 16:12:52.190159362 O: test integrity: hmac-md5-96 @2900 1204s 16:12:52.423005701 O: test integrity: hmac-md5-96 @2901 1204s 16:12:52.651012743 O: test integrity: hmac-md5-96 @2902 1204s 16:12:52.875069460 O: test integrity: hmac-md5-96 @2903 1205s 16:12:53.100462166 O: test integrity: hmac-md5-96 @2904 1205s 16:12:53.325488186 O: test integrity: hmac-md5-96 @2905 1205s 16:12:53.548069062 O: test integrity: hmac-md5-96 @2906 1205s 16:12:53.771173480 O: test integrity: hmac-md5-96 @2907 1206s 16:12:53.999143076 O: test integrity: hmac-md5-96 @2908 1206s 16:12:54.225200281 O: test integrity: hmac-md5-96 @2909 1206s 16:12:54.440235048 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1206s 16:12:54.456115541 O: test integrity: umac-64@openssh.com @2900 1206s 16:12:54.683729737 O: test integrity: umac-64@openssh.com @2901 1206s 16:12:54.909090530 O: test integrity: umac-64@openssh.com @2902 1207s 16:12:55.133340255 O: test integrity: umac-64@openssh.com @2903 1207s 16:12:55.359455649 O: test integrity: umac-64@openssh.com @2904 1207s 16:12:55.589182550 O: test integrity: umac-64@openssh.com @2905 1207s 16:12:55.817293186 O: test integrity: umac-64@openssh.com @2906 1208s 16:12:56.043754344 O: test integrity: umac-64@openssh.com @2907 1208s 16:12:56.272594264 O: test integrity: umac-64@openssh.com @2908 1208s 16:12:56.503839974 O: test integrity: umac-64@openssh.com @2909 1208s 16:12:56.745924397 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1208s 16:12:56.767530895 O: test integrity: umac-128@openssh.com @2900 1209s 16:12:57.028663783 O: test integrity: umac-128@openssh.com @2901 1209s 16:12:57.297639189 O: test integrity: umac-128@openssh.com @2902 1209s 16:12:57.523482568 O: test integrity: umac-128@openssh.com @2903 1209s 16:12:57.744255269 O: test integrity: umac-128@openssh.com @2904 1209s 16:12:57.973389888 O: test integrity: umac-128@openssh.com @2905 1210s 16:12:58.202115120 O: test integrity: umac-128@openssh.com @2906 1210s 16:12:58.432935779 O: test integrity: umac-128@openssh.com @2907 1210s 16:12:58.663135988 O: test integrity: umac-128@openssh.com @2908 1210s 16:12:58.891737027 O: test integrity: umac-128@openssh.com @2909 1211s 16:12:59.110094303 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1211s 16:12:59.127315379 O: test integrity: hmac-sha1-etm@openssh.com @2900 1211s 16:12:59.361251725 O: test integrity: hmac-sha1-etm@openssh.com @2901 1211s 16:12:59.595709700 O: test integrity: hmac-sha1-etm@openssh.com @2902 1211s 16:12:59.831295353 O: test integrity: hmac-sha1-etm@openssh.com @2903 1212s 16:13:00.067091600 O: test integrity: hmac-sha1-etm@openssh.com @2904 1212s 16:13:00.293210198 O: test integrity: hmac-sha1-etm@openssh.com @2905 1212s 16:13:00.519318133 O: test integrity: hmac-sha1-etm@openssh.com @2906 1212s 16:13:00.747688163 O: test integrity: hmac-sha1-etm@openssh.com @2907 1212s 16:13:00.974269349 O: test integrity: hmac-sha1-etm@openssh.com @2908 1213s 16:13:01.200020734 O: test integrity: hmac-sha1-etm@openssh.com @2909 1213s 16:13:01.417406418 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1213s 16:13:01.433199133 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1213s 16:13:01.655580989 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1213s 16:13:01.876796728 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1214s 16:13:02.097926225 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1214s 16:13:02.319763458 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1214s 16:13:02.539126454 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1214s 16:13:02.757968874 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1214s 16:13:02.981060983 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1215s 16:13:03.204410971 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1215s 16:13:03.428282958 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1215s 16:13:03.641946894 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1215s 16:13:03.656660632 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1215s 16:13:03.881829291 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1216s 16:13:04.108812776 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1216s 16:13:04.344667127 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1216s 16:13:04.568442188 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1216s 16:13:04.794365677 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1217s 16:13:05.018313295 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1217s 16:13:05.240460148 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1217s 16:13:05.463812367 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1217s 16:13:05.688499154 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1217s 16:13:05.903528067 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1217s 16:13:05.917530611 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1218s 16:13:06.109097041 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1218s 16:13:06.300218425 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1218s 16:13:06.491083766 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1218s 16:13:06.681564896 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1218s 16:13:06.870982108 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1219s 16:13:07.060196559 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1219s 16:13:07.249323479 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1219s 16:13:07.438304432 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1219s 16:13:07.639418788 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1219s 16:13:07.831199071 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1219s 16:13:07.846163460 O: test integrity: hmac-md5-etm@openssh.com @2900 1220s 16:13:08.068289003 O: test integrity: hmac-md5-etm@openssh.com @2901 1220s 16:13:08.291159211 O: test integrity: hmac-md5-etm@openssh.com @2902 1220s 16:13:08.512229529 O: test integrity: hmac-md5-etm@openssh.com @2903 1220s 16:13:08.731251278 O: test integrity: hmac-md5-etm@openssh.com @2904 1220s 16:13:08.955076011 O: test integrity: hmac-md5-etm@openssh.com @2905 1221s 16:13:09.173521363 O: test integrity: hmac-md5-etm@openssh.com @2906 1221s 16:13:09.394968215 O: test integrity: hmac-md5-etm@openssh.com @2907 1221s 16:13:09.619453815 O: test integrity: hmac-md5-etm@openssh.com @2908 1221s 16:13:09.843365920 O: test integrity: hmac-md5-etm@openssh.com @2909 1222s 16:13:10.056094588 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1222s 16:13:10.070920474 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1222s 16:13:10.291662191 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1222s 16:13:10.514216403 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1222s 16:13:10.732393084 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1222s 16:13:10.949748932 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1223s 16:13:11.175453339 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1223s 16:13:11.414422978 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1223s 16:13:11.691084854 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1223s 16:13:11.913933381 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1224s 16:13:12.148919567 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1224s 16:13:12.366333240 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1224s 16:13:12.383276728 O: test integrity: umac-64-etm@openssh.com @2900 1224s 16:13:12.615591236 O: test integrity: umac-64-etm@openssh.com @2901 1224s 16:13:12.844390692 O: test integrity: umac-64-etm@openssh.com @2902 1225s 16:13:13.073024461 O: test integrity: umac-64-etm@openssh.com @2903 1225s 16:13:13.303460983 O: test integrity: umac-64-etm@openssh.com @2904 1225s 16:13:13.531453981 O: test integrity: umac-64-etm@openssh.com @2905 1225s 16:13:13.754922233 O: test integrity: umac-64-etm@openssh.com @2906 1225s 16:13:13.975212680 O: test integrity: umac-64-etm@openssh.com @2907 1226s 16:13:14.198985440 O: test integrity: umac-64-etm@openssh.com @2908 1226s 16:13:14.421802181 O: test integrity: umac-64-etm@openssh.com @2909 1226s 16:13:14.639089751 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1226s 16:13:14.654387556 O: test integrity: umac-128-etm@openssh.com @2900 1226s 16:13:14.881856329 O: test integrity: umac-128-etm@openssh.com @2901 1227s 16:13:15.117686618 O: test integrity: umac-128-etm@openssh.com @2902 1227s 16:13:15.350300297 O: test integrity: umac-128-etm@openssh.com @2903 1227s 16:13:15.593533540 O: test integrity: umac-128-etm@openssh.com @2904 1227s 16:13:15.838331639 O: test integrity: umac-128-etm@openssh.com @2905 1228s 16:13:16.081279890 O: test integrity: umac-128-etm@openssh.com @2906 1228s 16:13:16.316699890 O: test integrity: umac-128-etm@openssh.com @2907 1228s 16:13:16.545768592 O: test integrity: umac-128-etm@openssh.com @2908 1228s 16:13:16.787588471 O: test integrity: umac-128-etm@openssh.com @2909 1229s 16:13:17.021700927 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1229s 16:13:17.035573172 O: test integrity: aes128-gcm@openssh.com @2900 1229s 16:13:17.226087444 O: test integrity: aes128-gcm@openssh.com @2901 1229s 16:13:17.416504556 O: test integrity: aes128-gcm@openssh.com @2902 1229s 16:13:17.609777315 O: test integrity: aes128-gcm@openssh.com @2903 1229s 16:13:17.805556059 O: test integrity: aes128-gcm@openssh.com @2904 1230s 16:13:17.997201869 O: test integrity: aes128-gcm@openssh.com @2905 1230s 16:13:18.189497885 O: test integrity: aes128-gcm@openssh.com @2906 1230s 16:13:18.381285463 O: test integrity: aes128-gcm@openssh.com @2907 1230s 16:13:18.573106638 O: test integrity: aes128-gcm@openssh.com @2908 1230s 16:13:18.766266076 O: test integrity: aes128-gcm@openssh.com @2909 1230s 16:13:18.949735301 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1230s 16:13:18.964205143 O: test integrity: aes256-gcm@openssh.com @2900 1231s 16:13:19.158207188 O: test integrity: aes256-gcm@openssh.com @2901 1231s 16:13:19.352061972 O: test integrity: aes256-gcm@openssh.com @2902 1231s 16:13:19.544849071 O: test integrity: aes256-gcm@openssh.com @2903 1231s 16:13:19.739131393 O: test integrity: aes256-gcm@openssh.com @2904 1231s 16:13:19.933362071 O: test integrity: aes256-gcm@openssh.com @2905 1232s 16:13:20.128912196 O: test integrity: aes256-gcm@openssh.com @2906 1232s 16:13:20.319760944 O: test integrity: aes256-gcm@openssh.com @2907 1232s 16:13:20.509802988 O: test integrity: aes256-gcm@openssh.com @2908 1232s 16:13:20.701534074 O: test integrity: aes256-gcm@openssh.com @2909 1232s 16:13:20.881304516 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1232s 16:13:20.896821007 O: test integrity: chacha20-poly1305@openssh.com @2900 1233s 16:13:21.087495621 O: test integrity: chacha20-poly1305@openssh.com @2901 1233s 16:13:21.278020483 O: test integrity: chacha20-poly1305@openssh.com @2902 1233s 16:13:21.471167192 O: test integrity: chacha20-poly1305@openssh.com @2903 1233s 16:13:21.664113325 O: test integrity: chacha20-poly1305@openssh.com @2904 1233s 16:13:21.856370639 O: test integrity: chacha20-poly1305@openssh.com @2905 1234s 16:13:22.049374276 O: test integrity: chacha20-poly1305@openssh.com @2906 1234s 16:13:22.241413174 O: test integrity: chacha20-poly1305@openssh.com @2907 1234s 16:13:22.432987397 O: test integrity: chacha20-poly1305@openssh.com @2908 1234s 16:13:22.623633844 O: test integrity: chacha20-poly1305@openssh.com @2909 1234s 16:13:22.804920032 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1234s 16:13:22.807673838 O: ok integrity 1234s 16:13:22.809717591 E: run test krl.sh ... 1235s 16:13:22.982965716 O: key revocation lists: generating test keys 1237s 16:13:25.583064695 O: key revocation lists: generating KRLs 1237s 16:13:25.697839733 O: key revocation lists: checking revocations for revoked keys 1238s 16:13:26.173722684 O: key revocation lists: checking revocations for unrevoked keys 1238s 16:13:26.636440566 O: key revocation lists: checking revocations for revoked certs 1239s 16:13:27.479763255 O: key revocation lists: checking revocations for unrevoked certs 1240s 16:13:28.314728229 O: key revocation lists: testing KRL update 1241s 16:13:29.312771169 O: key revocation lists: checking revocations for revoked keys 1241s 16:13:29.787347176 O: key revocation lists: checking revocations for unrevoked keys 1242s 16:13:30.251336978 O: key revocation lists: checking revocations for revoked certs 1243s 16:13:31.082580664 O: key revocation lists: checking revocations for unrevoked certs 1243s 16:13:31.906815629 O: ok key revocation lists 1243s 16:13:31.908135014 E: run test multipubkey.sh ... 1246s 16:13:34.819000666 O: ok multiple pubkey 1246s 16:13:34.820507724 E: run test limit-keytype.sh ... 1250s 16:13:38.881795681 O: allow rsa,ed25519 1251s 16:13:39.709191347 O: allow ed25519 1252s 16:13:40.263672942 O: allow cert only 1253s 16:13:41.000780969 O: match w/ no match 1254s 16:13:42.016569359 O: match w/ matching 1254s 16:13:42.692918107 O: ok restrict pubkey type 1254s 16:13:42.699531768 E: run test hostkey-agent.sh ... 1255s 16:13:43.948484203 O: key type ssh-ed25519 1256s 16:13:44.153089355 O: key type sk-ssh-ed25519@openssh.com 1256s 16:13:44.335289829 O: key type ecdsa-sha2-nistp256 1256s 16:13:44.537854152 O: key type ecdsa-sha2-nistp384 1256s 16:13:44.727195336 O: key type ecdsa-sha2-nistp521 1257s 16:13:44.941122178 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1257s 16:13:45.132681880 O: key type ssh-dss 1257s 16:13:45.317353083 O: key type ssh-rsa 1257s 16:13:45.499261855 O: cert type ssh-ed25519-cert-v01@openssh.com 1257s 16:13:45.751375206 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1258s 16:13:45.986293889 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1258s 16:13:46.215649247 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1258s 16:13:46.460576079 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1258s 16:13:46.723271031 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1258s 16:13:46.977899770 O: cert type ssh-dss-cert-v01@openssh.com 1259s 16:13:47.207771548 O: cert type ssh-rsa-cert-v01@openssh.com 1259s 16:13:47.433619122 O: cert type rsa-sha2-256-cert-v01@openssh.com 1259s 16:13:47.659213821 O: cert type rsa-sha2-512-cert-v01@openssh.com 1259s 16:13:47.887212198 O: ok hostkey agent 1259s 16:13:47.888312759 E: run test hostkey-rotate.sh ... 1261s 16:13:49.486968985 O: learn hostkey with StrictHostKeyChecking=no 1261s 16:13:49.696269559 O: learn additional hostkeys 1262s 16:13:49.995485346 O: learn additional hostkeys, type=ssh-ed25519 1262s 16:13:50.247012378 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1262s 16:13:50.472249739 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1262s 16:13:50.707122923 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1262s 16:13:50.939458723 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1263s 16:13:51.195341194 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1263s 16:13:51.452672790 O: learn additional hostkeys, type=ssh-dss 1263s 16:13:51.730188097 O: learn additional hostkeys, type=ssh-rsa 1263s 16:13:51.953723090 O: learn changed non-primary hostkey type=ssh-rsa 1265s 16:13:53.443959687 O: learn new primary hostkey 1265s 16:13:53.682652676 O: rotate primary hostkey 1265s 16:13:53.915440790 O: check rotate primary hostkey 1266s 16:13:54.140762011 O: ok hostkey rotate 1266s 16:13:54.143787766 E: run test principals-command.sh ... 1266s 16:13:54.636158650 O: SKIPPED: /var/run/principals_command_openssh-tests.61749 not executable (/var/run mounted noexec?) 1266s 16:13:54.643647694 E: run test cert-file.sh ... 1266s 16:13:54.859791194 O: identity cert with no plain public file 1267s 16:13:55.084089901 O: CertificateFile with no plain public file 1267s 16:13:55.302261170 O: plain keys 1267s 16:13:55.511206226 O: untrusted cert 1267s 16:13:55.738963663 O: good cert, bad key 1267s 16:13:55.971157960 O: single trusted 1268s 16:13:56.193775304 O: multiple trusted 1269s 16:13:57.129109936 O: ok ssh with certificates 1269s 16:13:57.130410136 E: run test cfginclude.sh ... 1269s 16:13:57.293304550 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.303720661 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.315086164 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.332480701 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.340952830 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.353622737 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.361236220 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.372353449 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.383333219 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.407177546 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.416469834 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.423554509 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.439108096 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.453607435 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.460957730 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.475121843 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.483236337 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.497605464 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.506085390 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.519184917 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.531013845 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.552386451 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.559999241 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.572557388 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1269s 16:13:57.581353396 O: ok config include 1269s 16:13:57.583115398 E: run test servcfginclude.sh ... 1270s 16:13:58.027033437 O: ok server config include 1270s 16:13:58.029651933 E: run test allow-deny-users.sh ... 1272s 16:14:00.555424786 O: ok AllowUsers/DenyUsers 1272s 16:14:00.561835997 E: run test authinfo.sh ... 1272s 16:14:00.879356694 O: ExposeAuthInfo=no 1273s 16:14:01.096475041 O: ExposeAuthInfo=yes 1273s 16:14:01.316538712 O: ok authinfo 1273s 16:14:01.317596360 E: run test sshsig.sh ... 1273s 16:14:01.489774790 O: sshsig: make certificates 1273s 16:14:01.535944991 O: sshsig: check signature for ssh-ed25519 1273s 16:14:01.904984532 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1274s 16:14:02.252227355 O: sshsig: check signature for ecdsa-sha2-nistp256 1274s 16:14:02.536899735 O: sshsig: check signature for ecdsa-sha2-nistp384 1274s 16:14:02.951423814 O: sshsig: check signature for ecdsa-sha2-nistp521 1275s 16:14:03.560130168 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1275s 16:14:03.882989674 O: sshsig: check signature for ssh-dss 1276s 16:14:04.151093031 O: sshsig: check signature for ssh-rsa 1276s 16:14:04.434947146 O: sshsig: check signature for ssh-ed25519-cert.pub 1277s 16:14:05.151019747 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1277s 16:14:05.891091432 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1278s 16:14:06.520762793 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1279s 16:14:07.334828924 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1280s 16:14:08.398914188 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1281s 16:14:09.101273995 O: sshsig: check signature for ssh-dss-cert.pub 1281s 16:14:09.823140895 O: sshsig: check signature for ssh-rsa-cert.pub 1282s 16:14:10.584372506 O: sshsig: match principals 1282s 16:14:10.613236640 O: sshsig: nomatch principals 1282s 16:14:10.631723614 E: run test knownhosts.sh ... 1282s 16:14:10.630376895 O: ok sshsig 1284s 16:14:12.402026471 O: ok known hosts 1284s 16:14:12.404664479 E: run test knownhosts-command.sh ... 1284s 16:14:12.565380474 O: simple connection 1284s 16:14:12.800552307 O: no keys 1284s 16:14:12.947143973 O: bad exit status 1285s 16:14:13.139181910 O: keytype ssh-ed25519 1285s 16:14:13.555268117 O: keytype sk-ssh-ed25519@openssh.com 1285s 16:14:13.779110609 O: keytype ecdsa-sha2-nistp256 1286s 16:14:14.001403205 O: keytype ecdsa-sha2-nistp384 1286s 16:14:14.221510795 O: keytype ecdsa-sha2-nistp521 1286s 16:14:14.463241588 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1286s 16:14:14.689081266 O: keytype ssh-rsa 1286s 16:14:14.914118305 O: ok known hosts command 1286s 16:14:14.915182079 E: run test agent-restrict.sh ... 1287s 16:14:15.073236203 O: generate keys 1287s 16:14:15.143432294 O: prepare client config 1287s 16:14:15.156786952 O: prepare known_hosts 1287s 16:14:15.161359843 O: prepare server configs 1287s 16:14:15.177077570 O: authentication w/o agent 1289s 16:14:17.034696535 O: start agent 1293s 16:14:21.042372508 O: authentication with agent (no restrict) 1294s 16:14:22.792409997 O: unrestricted keylist 1295s 16:14:23.796246397 O: authentication with agent (basic restrict) 1296s 16:14:24.712533921 O: authentication with agent incorrect key (basic restrict) 1298s 16:14:25.986720212 O: keylist (basic restrict) 1299s 16:14:27.003859188 O: username 1299s 16:14:27.913965939 O: username wildcard 1300s 16:14:28.839529513 O: username incorrect 1300s 16:14:28.925840380 O: agent restriction honours certificate principal 1300s 16:14:28.963224547 O: multihop without agent 1302s 16:14:30.361129881 O: multihop agent unrestricted 1303s 16:14:31.728776562 O: multihop restricted 1305s 16:14:33.123877333 O: multihop username 1306s 16:14:34.456026177 O: multihop wildcard username 1307s 16:14:35.818157609 O: multihop wrong username 1308s 16:14:36.827074131 O: multihop cycle no agent 1310s 16:14:38.935492480 O: multihop cycle agent unrestricted 1313s 16:14:41.086176483 O: multihop cycle restricted deny 1313s 16:14:41.846424424 O: multihop cycle restricted allow 1315s 16:14:43.936531567 O: ok agent restrictions 1315s 16:14:43.939475461 E: run test hostbased.sh ... 1316s 16:14:44.097868634 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1316s 16:14:44.099352490 E: run test channel-timeout.sh ... 1316s 16:14:44.257368138 O: no timeout 1321s 16:14:49.497876916 O: command timeout 1322s 16:14:50.512042627 O: command wildcard timeout 1323s 16:14:51.509506963 O: command irrelevant timeout 1328s 16:14:56.747434145 O: sftp no timeout 1334s 16:15:02.000454095 O: sftp timeout 1334s 16:15:02.506688398 E: Connection closed 1334s 16:15:02.511109970 O: sftp irrelevant timeout 1339s 16:15:07.760236585 O: ok channel timeout 1339s 16:15:07.761302860 E: run test connection-timeout.sh ... 1339s 16:15:07.918255805 O: no timeout 1345s 16:15:13.157738986 O: timeout 1353s 16:15:21.389770914 O: session inhibits timeout 1361s 16:15:29.646990493 O: timeout after session 1369s 16:15:37.652697223 O: timeout with listeners 1377s 16:15:45.895389432 O: ok unused connection timeout 1377s 16:15:45.894889064 E: run test match-subsystem.sh ... 1380s 16:15:48.242063436 O: ok sshd_config match subsystem 1380s 16:15:48.244894618 E: run test agent-pkcs11-restrict.sh ... 1380s 16:15:48.400049939 O: SKIPPED: No PKCS#11 library found 1380s 16:15:48.401449872 E: run test agent-pkcs11-cert.sh ... 1380s 16:15:48.559912932 O: SKIPPED: No PKCS#11 library found 1380s 16:15:48.563038958 O: set -e ; if test -z "" ; then \ 1380s 16:15:48.564074335 O: V="" ; \ 1380s 16:15:48.567504715 O: test "x" = "x" || \ 1380s 16:15:48.571529612 O: V=/tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1380s 16:15:48.572560810 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1380s 16:15:48.575506624 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1380s 16:15:48.579515311 O: -d /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1380s 16:15:48.583488198 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1380s 16:15:48.587501254 O: -d /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1380s 16:15:48.591512672 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1380s 16:15:48.595440595 O: -d /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1380s 16:15:48.599442983 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1380s 16:15:48.603433405 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1380s 16:15:48.604388745 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1380s 16:15:48.607416194 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1380s 16:15:48.611419830 O: -d /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1380s 16:15:48.612364491 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1380s 16:15:48.615419701 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1380s 16:15:48.619432357 O: if test "x" = "xyes" ; then \ 1380s 16:15:48.620384769 O: $V /tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1380s 16:15:48.623374325 O: fi \ 1380s 16:15:48.627409656 O: fi 1404s 16:16:12.753744922 O: test_sshbuf: ...................................................................................................... 103 tests ok 1740s 16:21:48.284769444 O: test_sshkey: ........................................................................................................ 104 tests ok 1740s 16:21:48.298997867 O: test_sshsig: ........ 8 tests ok 1740s 16:21:48.585326978 O: test_authopt: .................................................................................................................................................. 146 tests ok 1754s 16:22:02.855087644 O: test_bitmap: .. 2 tests ok 1754s 16:22:02.858943967 O: test_conversion: . 1 tests ok 1765s 16:22:13.543253125 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1765s 16:22:13.661594748 O: test_hostkeys: .................. 18 tests ok 1765s 16:22:13.666036739 O: test_match: ...... 6 tests ok 1765s 16:22:13.669796629 O: test_misc: ........................................... 43 tests ok 1765s 16:22:13.672154086 E: run test putty-transfer.sh ... 1766s 16:22:14.331081430 O: putty transfer data: compression 0 1767s 16:22:15.571136878 O: putty transfer data: compression 1 1768s 16:22:16.839383234 O: ok putty transfer data 1768s 16:22:16.842141406 E: run test putty-ciphers.sh ... 1769s 16:22:17.494017150 O: putty ciphers: cipher aes 1769s 16:22:17.648430824 O: putty ciphers: cipher 3des 1769s 16:22:17.802841495 O: putty ciphers: cipher aes128-ctr 1769s 16:22:17.951690693 O: putty ciphers: cipher aes192-ctr 1770s 16:22:18.103045650 O: putty ciphers: cipher aes256-ctr 1770s 16:22:18.258279148 O: putty ciphers: cipher chacha20 1770s 16:22:18.407186225 O: ok putty ciphers 1770s 16:22:18.408450882 E: run test putty-kex.sh ... 1771s 16:22:19.307182279 O: putty KEX: kex dh-gex-sha1 1771s 16:22:19.403468733 O: putty KEX: kex dh-group1-sha1 1771s 16:22:19.500587024 O: putty KEX: kex dh-group14-sha1 1771s 16:22:19.601279915 O: putty KEX: kex ecdh 1771s 16:22:19.739022640 E: run test conch-ciphers.sh ... 1771s 16:22:19.739338855 O: ok putty KEX 1771s 16:22:19.895518588 O: SKIPPED: conch interop tests requires a controlling terminal 1771s 16:22:19.896765379 E: run test dropbear-ciphers.sh ... 1772s 16:22:20.312287772 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1772s 16:22:20.684702128 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1773s 16:22:21.051839749 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1773s 16:22:21.423045705 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1773s 16:22:21.799483637 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1774s 16:22:22.185772551 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1774s 16:22:22.595071730 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1774s 16:22:22.958171100 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1775s 16:22:23.318973595 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1775s 16:22:23.693918946 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1776s 16:22:24.068788988 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1776s 16:22:24.432890518 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1776s 16:22:24.807487320 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1777s 16:22:25.179075240 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1777s 16:22:25.545701839 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1777s 16:22:25.911004466 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1778s 16:22:26.266773108 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1778s 16:22:26.630908092 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1779s 16:22:27.000498299 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1779s 16:22:27.375055899 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1779s 16:22:27.735585265 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1780s 16:22:28.113566869 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1780s 16:22:28.479095128 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1780s 16:22:28.838908051 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1781s 16:22:29.197916846 O: ok dropbear ciphers 1781s 16:22:29.199122412 E: run test dropbear-kex.sh ... 1781s 16:22:29.369298653 O: dropbear kex: kex curve25519-sha256 1781s 16:22:29.723014943 O: dropbear kex: kex curve25519-sha256@libssh.org 1782s 16:22:30.081016964 O: dropbear kex: kex diffie-hellman-group14-sha256 1782s 16:22:30.459049605 O: dropbear kex: kex diffie-hellman-group14-sha1 1782s 16:22:30.843009569 O: ok dropbear kex 1782s 16:22:30.845399590 O: make: Leaving directory '/tmp/autopkgtest.KMdZZY/autopkgtest_tmp/user/regress' 1782s 16:22:30.849443860 I: Finished with exitcode 0 1782s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1782s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1783s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1784s info: Looking for files to backup/remove ... 1784s info: Removing files ... 1784s info: Removing crontab ... 1784s info: Removing user `openssh-tests' ... 1784s autopkgtest [16:22:32]: test regress: -----------------------] 1785s autopkgtest [16:22:33]: test regress: - - - - - - - - - - results - - - - - - - - - - 1785s regress PASS 1786s autopkgtest [16:22:34]: test systemd-socket-activation: preparing testbed 1921s autopkgtest [16:24:49]: testbed dpkg architecture: ppc64el 1922s autopkgtest [16:24:50]: testbed apt version: 2.7.12 1922s autopkgtest [16:24:50]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1922s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1923s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [453 kB] 1923s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2967 kB] 1923s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [47.8 kB] 1923s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 1923s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [604 kB] 1923s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1923s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1923s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1923s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3295 kB] 1923s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1923s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [42.2 kB] 1923s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1927s Fetched 7543 kB in 2s (3585 kB/s) 1927s Reading package lists... 1929s Reading package lists... 1930s Building dependency tree... 1930s Reading state information... 1930s Calculating upgrade... 1930s The following packages will be REMOVED: 1930s libext2fs2 1930s The following NEW packages will be installed: 1930s libext2fs2t64 1930s The following packages will be upgraded: 1930s e2fsprogs e2fsprogs-l10n libcom-err2 libss2 logsave 1930s 5 upgraded, 1 newly installed, 1 to remove and 0 not upgraded. 1930s Need to get 1003 kB of archives. 1930s After this operation, 134 kB of additional disk space will be used. 1930s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 1930s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 1930s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 1930s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 1931s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 1931s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 1931s Fetched 1003 kB in 1s (1654 kB/s) 1931s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1931s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 1931s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1931s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1931s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1931s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 1931s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 1931s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1931s btrfs-progs depends on libext2fs2 (>= 1.42). 1931s 1931s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1931s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 1931s Selecting previously unselected package libext2fs2t64:ppc64el. 1931s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70088 files and directories currently installed.) 1931s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1931s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1931s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1931s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1931s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1931s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1931s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1931s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70104 files and directories currently installed.) 1931s Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1931s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1931s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1931s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1931s Preparing to unpack .../libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1931s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1931s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1931s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1931s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 1931s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 1931s update-initramfs: deferring update (trigger activated) 1932s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1932s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 1932s Processing triggers for man-db (2.12.0-3) ... 1933s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1933s Processing triggers for initramfs-tools (0.142ubuntu20) ... 1933s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1933s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1940s Reading package lists... 1940s Building dependency tree... 1940s Reading state information... 1940s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1940s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1941s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1941s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1941s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1942s Reading package lists... 1942s Reading package lists... 1942s Building dependency tree... 1942s Reading state information... 1943s Calculating upgrade... 1943s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1943s Reading package lists... 1943s Building dependency tree... 1943s Reading state information... 1943s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1943s autopkgtest [16:25:11]: rebooting testbed after setup commands that affected boot 1987s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1999s Reading package lists... 1999s Building dependency tree... 1999s Reading state information... 2000s Starting pkgProblemResolver with broken count: 0 2000s Starting 2 pkgProblemResolver with broken count: 0 2000s Done 2000s The following NEW packages will be installed: 2000s autopkgtest-satdep 2000s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 2000s Need to get 0 B/724 B of archives. 2000s After this operation, 0 B of additional disk space will be used. 2000s Get:1 /tmp/autopkgtest.KMdZZY/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [724 B] 2001s Selecting previously unselected package autopkgtest-satdep. 2001s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70104 files and directories currently installed.) 2001s Preparing to unpack .../2-autopkgtest-satdep.deb ... 2001s Unpacking autopkgtest-satdep (0) ... 2001s Setting up autopkgtest-satdep (0) ... 2003s (Reading database ... 70104 files and directories currently installed.) 2003s Removing autopkgtest-satdep (0) ... 2006s autopkgtest [16:26:14]: test systemd-socket-activation: [----------------------- 2007s Stopping ssh.service... 2007s Checking that ssh.socket is active and listening... 2007s Checking that ssh.service is inactive/dead... 2007s Checking that a connection attempt activates ssh.service... 2007s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 2007s Checking that sshd can be re-executed... 2007s Checking sshd can run in debug mode... 2008s debug1: SELinux support disabled 2008s debug1: PAM: reinitializing credentials 2008s debug1: permanently_set_uid: 0/0 2008s debug3: Copy environment: XDG_SESSION_ID=5 2008s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 2008s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2008s debug3: Copy environment: XDG_SESSION_TYPE=tty 2008s debug3: Copy environment: XDG_SESSION_CLASS=user 2008s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2008s debug3: Copy environment: TERM=linux 2008s debug3: Copy environment: http_proxy=http://squid.internal:3128 2008s debug3: Copy environment: https_proxy=http://squid.internal:3128 2008s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 2008s debug3: Copy environment: LANG=C.UTF-8 2008s Environment: 2008s LANG=C.UTF-8 2008s USER=root 2008s LOGNAME=root 2008s HOME=/root 2008s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 2008s SHELL=/bin/bash 2008s XDG_SESSION_ID=5 2008s XDG_RUNTIME_DIR=/run/user/0 2008s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 2008s XDG_SESSION_TYPE=tty 2008s XDG_SESSION_CLASS=user 2008s TERM=linux 2008s http_proxy=http://squid.internal:3128 2008s https_proxy=http://squid.internal:3128 2008s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 2008s SSH_CLIENT=::1 50738 22 2008s SSH_CONNECTION=::1 50738 ::1 22 2008s Done. 2008s autopkgtest [16:26:16]: test systemd-socket-activation: -----------------------] 2009s systemd-socket-activation PASS 2009s autopkgtest [16:26:17]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 2009s autopkgtest [16:26:17]: @@@@@@@@@@@@@@@@@@@@ summary 2009s regress PASS 2009s systemd-socket-activation PASS 2030s Creating nova instance adt-noble-ppc64el-openssh-20240314-155247-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID a031584c-aec8-4412-bff6-4238354f4d17)... 2030s Creating nova instance adt-noble-ppc64el-openssh-20240314-155247-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID a031584c-aec8-4412-bff6-4238354f4d17)...