0s autopkgtest [16:44:53]: starting date and time: 2024-03-14 16:44:53+0000 0s autopkgtest [16:44:53]: git checkout: b506e79c ssh-setup/nova: fix ARCH having two lines of data 0s autopkgtest [16:44:53]: host juju-7f2275-prod-proposed-migration-environment-3; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.6hl892lw/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:krb5,src:glib2.0,src:libverto,src:openssl --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=krb5/1.20.1-5.1build3 glib2.0/2.79.3-3ubuntu5 libverto/0.3.1-1.2ubuntu1 openssl/3.0.13-0ubuntu1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-3@bos02-ppc64el-12.secgroup --name adt-noble-ppc64el-openssh-20240314-164453-juju-7f2275-prod-proposed-migration-environment-3 --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-3 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 111s autopkgtest [16:46:44]: testbed dpkg architecture: ppc64el 111s autopkgtest [16:46:44]: testbed apt version: 2.7.12 111s autopkgtest [16:46:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 112s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 113s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2967 kB] 113s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [47.8 kB] 113s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [453 kB] 113s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 113s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [604 kB] 113s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 113s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 113s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 113s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3295 kB] 113s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 113s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [42.2 kB] 113s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 116s Fetched 7543 kB in 2s (3727 kB/s) 117s Reading package lists... 119s Reading package lists... 119s Building dependency tree... 119s Reading state information... 119s Calculating upgrade... 119s The following packages will be REMOVED: 119s libglib2.0-0 libssl3 119s The following NEW packages will be installed: 119s libglib2.0-0t64 libssl3t64 xdg-user-dirs 119s The following packages will be upgraded: 119s gir1.2-glib-2.0 krb5-locales libglib2.0-data libgssapi-krb5-2 libk5crypto3 119s libkrb5-3 libkrb5support0 openssl 119s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 119s Need to get 5995 kB of archives. 119s After this operation, 341 kB of additional disk space will be used. 119s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 120s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 120s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu1 [1028 kB] 120s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libk5crypto3 ppc64el 1.20.1-5.1build3 [108 kB] 120s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-5.1build3 [185 kB] 120s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5support0 ppc64el 1.20.1-5.1build3 [38.5 kB] 120s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5-3 ppc64el 1.20.1-5.1build3 [432 kB] 120s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 120s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-locales all 1.20.1-5.1build3 [13.8 kB] 120s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 120s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 121s Fetched 5995 kB in 1s (5836 kB/s) 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 121s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 121s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 121s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 121s udisks2 depends on libglib2.0-0 (>= 2.77.0). 121s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 121s python3-gi depends on libglib2.0-0 (>= 2.77.0). 121s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 121s netplan.io depends on libglib2.0-0 (>= 2.70.0). 121s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 121s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 121s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 121s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 121s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 121s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 121s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 121s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 121s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 121s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 121s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 121s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 121s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 121s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 121s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 121s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 121s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 121s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 121s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 121s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 121s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 121s fwupd depends on libglib2.0-0 (>= 2.79.0). 121s bolt depends on libglib2.0-0 (>= 2.56.0). 121s 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 121s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 121s Selecting previously unselected package libglib2.0-0t64:ppc64el. 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 121s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 121s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 121s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 121s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 121s Preparing to unpack .../1-openssl_3.0.13-0ubuntu1_ppc64el.deb ... 121s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 121s Preparing to unpack .../2-libk5crypto3_1.20.1-5.1build3_ppc64el.deb ... 121s Unpacking libk5crypto3:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 121s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-5.1build3_ppc64el.deb ... 121s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 121s Preparing to unpack .../4-libkrb5support0_1.20.1-5.1build3_ppc64el.deb ... 121s Unpacking libkrb5support0:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 121s Preparing to unpack .../5-libkrb5-3_1.20.1-5.1build3_ppc64el.deb ... 121s Unpacking libkrb5-3:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 121s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 121s wget depends on libssl3 (>= 3.0.0). 121s tnftp depends on libssl3 (>= 3.0.0). 121s tcpdump depends on libssl3 (>= 3.0.0). 121s systemd-resolved depends on libssl3 (>= 3.0.0). 121s systemd depends on libssl3 (>= 3.0.0). 121s sudo depends on libssl3 (>= 3.0.0). 121s rsync depends on libssl3 (>= 3.0.0). 121s python3-cryptography depends on libssl3 (>= 3.0.0). 121s openssh-server depends on libssl3 (>= 3.0.10). 121s openssh-client depends on libssl3 (>= 3.0.10). 121s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 121s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 121s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 121s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 121s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 121s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 121s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 121s libnvme1 depends on libssl3 (>= 3.0.0). 121s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 121s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 121s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 121s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 121s kmod depends on libssl3 (>= 3.0.0). 121s dhcpcd-base depends on libssl3 (>= 3.0.0). 121s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 121s 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 121s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 121s Selecting previously unselected package libssl3t64:ppc64el. 121s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70084 files and directories currently installed.) 121s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 121s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 121s Preparing to unpack .../krb5-locales_1.20.1-5.1build3_all.deb ... 121s Unpacking krb5-locales (1.20.1-5.1build3) over (1.20.1-5build1) ... 121s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 121s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 121s Selecting previously unselected package xdg-user-dirs. 121s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 121s Unpacking xdg-user-dirs (0.18-1) ... 121s Setting up xdg-user-dirs (0.18-1) ... 121s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 121s Setting up krb5-locales (1.20.1-5.1build3) ... 121s Setting up libkrb5support0:ppc64el (1.20.1-5.1build3) ... 121s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 121s No schema files found: doing nothing. 121s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 121s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 121s Setting up libk5crypto3:ppc64el (1.20.1-5.1build3) ... 121s Setting up libkrb5-3:ppc64el (1.20.1-5.1build3) ... 121s Setting up openssl (3.0.13-0ubuntu1) ... 121s Setting up libgssapi-krb5-2:ppc64el (1.20.1-5.1build3) ... 121s Processing triggers for man-db (2.12.0-3) ... 122s Processing triggers for libc-bin (2.39-0ubuntu2) ... 122s Reading package lists... 122s Building dependency tree... 122s Reading state information... 123s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 123s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 123s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 123s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 123s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 124s Reading package lists... 124s Reading package lists... 125s Building dependency tree... 125s Reading state information... 125s Calculating upgrade... 125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 125s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 128s autopkgtest [16:47:01]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 128s autopkgtest [16:47:01]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 133s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 133s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 133s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 133s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 133s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 133s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 133s gpgv: issuer "jak@debian.org" 133s gpgv: Can't check signature: No public key 133s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 133s autopkgtest [16:47:06]: testing package openssh version 1:9.6p1-3ubuntu2 135s autopkgtest [16:47:08]: build not needed 153s autopkgtest [16:47:26]: test regress: preparing testbed 154s Reading package lists... 154s Building dependency tree... 154s Reading state information... 155s Starting pkgProblemResolver with broken count: 0 155s Starting 2 pkgProblemResolver with broken count: 0 155s Done 155s The following additional packages will be installed: 155s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 155s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 155s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 155s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 155s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 155s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 155s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 155s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 155s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 155s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 155s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 155s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 155s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 155s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 155s python3-incremental python3-pyasn1 python3-pyasn1-modules 155s python3-service-identity python3-twisted python3-zope.interface wdiff 155s Suggested packages: 155s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 155s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 155s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 155s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 155s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 155s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 155s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 155s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 155s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 155s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 155s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 155s Recommended packages: 155s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 155s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 155s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 155s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 155s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 155s The following NEW packages will be installed: 155s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 155s libb-hooks-op-check-perl libclass-method-modifiers-perl 155s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 155s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 155s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 155s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 155s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 155s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 155s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 155s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 155s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 155s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 155s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 155s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 155s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 155s python3-incremental python3-pyasn1 python3-pyasn1-modules 155s python3-service-identity python3-twisted python3-zope.interface wdiff 155s 0 upgraded, 62 newly installed, 0 to remove and 0 not upgraded. 155s Need to get 9470 kB/9471 kB of archives. 155s After this operation, 40.9 MB of additional disk space will be used. 155s Get:1 /tmp/autopkgtest.tsjujN/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [772 B] 155s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 156s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 156s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 156s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 156s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 156s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 156s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 156s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 156s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 156s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 156s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 156s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 156s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 156s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 156s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 156s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 156s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 156s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 156s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 156s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 156s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 156s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 156s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 156s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 156s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 156s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 156s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 156s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 156s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 156s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 156s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 156s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 156s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 156s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 156s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 156s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 156s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 156s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 156s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 156s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 156s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 156s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 156s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 156s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 156s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 156s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 157s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 157s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 157s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 157s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 157s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 157s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 157s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 157s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 157s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 157s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 157s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 157s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 157s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 157s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 23.10.0-2 [2847 kB] 158s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 158s Fetched 9470 kB in 3s (3473 kB/s) 158s Selecting previously unselected package libtommath1:ppc64el. 158s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70111 files and directories currently installed.) 158s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 158s Unpacking libtommath1:ppc64el (1.2.1-2) ... 158s Selecting previously unselected package libtomcrypt1:ppc64el. 158s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 158s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 158s Selecting previously unselected package dropbear-bin. 158s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 158s Unpacking dropbear-bin (2022.83-4) ... 158s Selecting previously unselected package dropbear. 158s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 158s Unpacking dropbear (2022.83-4) ... 158s Selecting previously unselected package libhavege2:ppc64el. 158s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 158s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 158s Selecting previously unselected package haveged. 158s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 158s Unpacking haveged (1.9.14-1ubuntu1) ... 158s Selecting previously unselected package libfile-dirlist-perl. 158s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 158s Unpacking libfile-dirlist-perl (0.05-3) ... 158s Selecting previously unselected package libfile-which-perl. 158s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 158s Unpacking libfile-which-perl (1.27-2) ... 158s Selecting previously unselected package libfile-homedir-perl. 158s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 158s Unpacking libfile-homedir-perl (1.006-2) ... 158s Selecting previously unselected package libfile-touch-perl. 158s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 158s Unpacking libfile-touch-perl (0.12-2) ... 158s Selecting previously unselected package libio-pty-perl. 158s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 158s Unpacking libio-pty-perl (1:1.20-1) ... 158s Selecting previously unselected package libipc-run-perl. 158s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 158s Unpacking libipc-run-perl (20231003.0-1) ... 158s Selecting previously unselected package libclass-method-modifiers-perl. 158s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 158s Unpacking libclass-method-modifiers-perl (2.15-1) ... 158s Selecting previously unselected package libclass-xsaccessor-perl. 158s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 158s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 158s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 158s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 158s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 158s Selecting previously unselected package libdynaloader-functions-perl. 158s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 158s Unpacking libdynaloader-functions-perl (0.003-3) ... 158s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 158s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 159s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 159s Selecting previously unselected package libparams-classify-perl:ppc64el. 159s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 159s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 159s Selecting previously unselected package libmodule-runtime-perl. 159s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 159s Unpacking libmodule-runtime-perl (0.016-2) ... 159s Selecting previously unselected package libimport-into-perl. 159s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 159s Unpacking libimport-into-perl (1.002005-2) ... 159s Selecting previously unselected package librole-tiny-perl. 159s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 159s Unpacking librole-tiny-perl (2.002004-1) ... 159s Selecting previously unselected package libsub-quote-perl. 159s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 159s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 159s Selecting previously unselected package libmoo-perl. 159s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 159s Unpacking libmoo-perl (2.005005-1) ... 159s Selecting previously unselected package libencode-locale-perl. 159s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 159s Unpacking libencode-locale-perl (1.05-3) ... 159s Selecting previously unselected package libtimedate-perl. 159s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 159s Unpacking libtimedate-perl (2.3300-2) ... 159s Selecting previously unselected package libhttp-date-perl. 159s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 159s Unpacking libhttp-date-perl (6.06-1) ... 159s Selecting previously unselected package libfile-listing-perl. 159s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 159s Unpacking libfile-listing-perl (6.16-1) ... 159s Selecting previously unselected package libhtml-tagset-perl. 159s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 159s Unpacking libhtml-tagset-perl (3.20-6) ... 159s Selecting previously unselected package liburi-perl. 159s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 159s Unpacking liburi-perl (5.27-1) ... 159s Selecting previously unselected package libhtml-parser-perl:ppc64el. 159s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 159s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 159s Selecting previously unselected package libhtml-tree-perl. 159s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 159s Unpacking libhtml-tree-perl (5.07-3) ... 159s Selecting previously unselected package libclone-perl:ppc64el. 159s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 159s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 159s Selecting previously unselected package libio-html-perl. 159s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 159s Unpacking libio-html-perl (1.004-3) ... 159s Selecting previously unselected package liblwp-mediatypes-perl. 159s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 159s Unpacking liblwp-mediatypes-perl (6.04-2) ... 159s Selecting previously unselected package libhttp-message-perl. 159s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 159s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 159s Selecting previously unselected package libhttp-cookies-perl. 159s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 159s Unpacking libhttp-cookies-perl (6.11-1) ... 159s Selecting previously unselected package libhttp-negotiate-perl. 159s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 159s Unpacking libhttp-negotiate-perl (6.01-2) ... 159s Selecting previously unselected package perl-openssl-defaults:ppc64el. 159s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 159s Unpacking perl-openssl-defaults:ppc64el (7) ... 159s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 159s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 159s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 159s Selecting previously unselected package libio-socket-ssl-perl. 159s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 159s Unpacking libio-socket-ssl-perl (2.085-1) ... 159s Selecting previously unselected package libnet-http-perl. 159s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 159s Unpacking libnet-http-perl (6.23-1) ... 159s Selecting previously unselected package liblwp-protocol-https-perl. 159s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 159s Unpacking liblwp-protocol-https-perl (6.13-1) ... 159s Selecting previously unselected package libtry-tiny-perl. 159s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 159s Unpacking libtry-tiny-perl (0.31-2) ... 159s Selecting previously unselected package libwww-robotrules-perl. 159s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 159s Unpacking libwww-robotrules-perl (6.02-1) ... 159s Selecting previously unselected package libwww-perl. 159s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 159s Unpacking libwww-perl (6.76-1) ... 159s Selecting previously unselected package patchutils. 159s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 159s Unpacking patchutils (0.4.2-1build2) ... 159s Selecting previously unselected package wdiff. 159s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 159s Unpacking wdiff (1.2.2-6) ... 159s Selecting previously unselected package devscripts. 159s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 159s Unpacking devscripts (2.23.7) ... 159s Selecting previously unselected package putty-tools. 159s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 159s Unpacking putty-tools (0.80-1) ... 159s Selecting previously unselected package python3-bcrypt. 159s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 159s Unpacking python3-bcrypt (3.2.2-1) ... 159s Selecting previously unselected package python3-hamcrest. 159s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 159s Unpacking python3-hamcrest (2.1.0-1) ... 159s Selecting previously unselected package python3-pyasn1. 159s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 159s Unpacking python3-pyasn1 (0.4.8-4) ... 159s Selecting previously unselected package python3-pyasn1-modules. 159s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 159s Unpacking python3-pyasn1-modules (0.2.8-1) ... 159s Selecting previously unselected package python3-service-identity. 159s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 159s Unpacking python3-service-identity (24.1.0-1) ... 159s Selecting previously unselected package python3-automat. 159s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 159s Unpacking python3-automat (22.10.0-2) ... 159s Selecting previously unselected package python3-constantly. 159s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 159s Unpacking python3-constantly (23.10.4-1) ... 159s Selecting previously unselected package python3-hyperlink. 159s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 159s Unpacking python3-hyperlink (21.0.0-5) ... 159s Selecting previously unselected package python3-incremental. 159s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 159s Unpacking python3-incremental (22.10.0-1) ... 159s Selecting previously unselected package python3-zope.interface. 159s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 159s Unpacking python3-zope.interface (6.1-1) ... 159s Selecting previously unselected package python3-twisted. 159s Preparing to unpack .../59-python3-twisted_23.10.0-2_all.deb ... 159s Unpacking python3-twisted (23.10.0-2) ... 160s Selecting previously unselected package openssh-tests. 160s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 160s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 160s Selecting previously unselected package autopkgtest-satdep. 160s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 160s Unpacking autopkgtest-satdep (0) ... 160s Setting up wdiff (1.2.2-6) ... 160s Setting up libfile-which-perl (1.27-2) ... 160s Setting up libdynaloader-functions-perl (0.003-3) ... 160s Setting up libclass-method-modifiers-perl (2.15-1) ... 160s Setting up libio-pty-perl (1:1.20-1) ... 160s Setting up python3-zope.interface (6.1-1) ... 160s Setting up libclone-perl:ppc64el (0.46-1build1) ... 160s Setting up libtommath1:ppc64el (1.2.1-2) ... 160s Setting up libhtml-tagset-perl (3.20-6) ... 160s Setting up python3-bcrypt (3.2.2-1) ... 160s Setting up python3-automat (22.10.0-2) ... 160s Setting up liblwp-mediatypes-perl (6.04-2) ... 160s Setting up libtry-tiny-perl (0.31-2) ... 160s Setting up perl-openssl-defaults:ppc64el (7) ... 160s Setting up libencode-locale-perl (1.05-3) ... 160s Setting up python3-hamcrest (2.1.0-1) ... 161s Setting up putty-tools (0.80-1) ... 161s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 161s Setting up patchutils (0.4.2-1build2) ... 161s Setting up python3-incremental (22.10.0-1) ... 161s Setting up python3-hyperlink (21.0.0-5) ... 161s Setting up libio-html-perl (1.004-3) ... 161s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 161s Setting up libipc-run-perl (20231003.0-1) ... 161s Setting up libtimedate-perl (2.3300-2) ... 161s Setting up librole-tiny-perl (2.002004-1) ... 161s Setting up python3-pyasn1 (0.4.8-4) ... 161s Setting up python3-constantly (23.10.4-1) ... 161s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 161s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 161s Setting up libfile-dirlist-perl (0.05-3) ... 161s Setting up libfile-homedir-perl (1.006-2) ... 161s Setting up liburi-perl (5.27-1) ... 161s Setting up libfile-touch-perl (0.12-2) ... 161s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 161s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 161s Setting up libhttp-date-perl (6.06-1) ... 161s Setting up haveged (1.9.14-1ubuntu1) ... 162s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 162s Setting up dropbear-bin (2022.83-4) ... 162s Setting up libfile-listing-perl (6.16-1) ... 162s Setting up libnet-http-perl (6.23-1) ... 162s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 162s Setting up dropbear (2022.83-4) ... 162s Converting existing OpenSSH RSA host key to Dropbear format. 162s Key is a ssh-rsa key 162s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 162s 3072 SHA256:tw2wyCRY32MMB4/bcr95wujqKy6PM6HJcvuQ4xKHHHI /etc/dropbear/dropbear_rsa_host_key (RSA) 162s +---[RSA 3072]----+ 162s | . o.. | 162s | o . B | 162s | . . + B | 162s |..E + = + | 162s |oo. = S o | 162s |o.o. o o + | 162s |.=+. oo . | 162s |=o=+. . oo. | 162s |.o+O+o++. oo | 162s +----[SHA256]-----+ 162s Converting existing OpenSSH ECDSA host key to Dropbear format. 162s Key is a ecdsa-sha2-nistp256 key 162s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 162s 256 SHA256:5dKMoIv8K8mNlLXxQPRCPzH6H6TegDdxstFV3oN3KmA /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 162s +---[ECDSA 256]---+ 162s | .o o ... | 162s | ..+ + . . o | 162s | .o O + E o + .| 162s | += @ B . . + | 162s | oo=B S + . . | 162s | .o..+.= o . | 162s | oo+. . o | 162s | =.. | 162s | .o. | 162s +----[SHA256]-----+ 162s Converting existing OpenSSH ED25519 host key to Dropbear format. 162s Key is a ssh-ed25519 key 162s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 162s 256 SHA256:bGpB/42Bwh1oa6pGSDvt0tSwnj2mYlp7t9vU6M4xdn4 /etc/dropbear/dropbear_ed25519_host_key (ED25519) 162s +--[ED25519 256]--+ 162s | | 162s | . | 162s | + . | 162s | . . + = o | 162s |..o + * S . | 162s |.o.+ + = + + | 162s | .B + o * = . | 162s | =.B.=.* = E | 162s |+.=oo.++= .. | 162s +----[SHA256]-----+ 163s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 163s Setting up python3-pyasn1-modules (0.2.8-1) ... 164s Setting up python3-service-identity (24.1.0-1) ... 164s Setting up libwww-robotrules-perl (6.02-1) ... 164s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 164s Setting up libio-socket-ssl-perl (2.085-1) ... 164s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 164s Setting up libhttp-negotiate-perl (6.01-2) ... 164s Setting up libhttp-cookies-perl (6.11-1) ... 164s Setting up libhtml-tree-perl (5.07-3) ... 164s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 164s Setting up libmodule-runtime-perl (0.016-2) ... 164s Setting up python3-twisted (23.10.0-2) ... 167s Setting up libimport-into-perl (1.002005-2) ... 167s Setting up libmoo-perl (2.005005-1) ... 167s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 167s Setting up liblwp-protocol-https-perl (6.13-1) ... 167s Setting up libwww-perl (6.76-1) ... 167s Setting up devscripts (2.23.7) ... 167s Setting up autopkgtest-satdep (0) ... 167s Processing triggers for libc-bin (2.39-0ubuntu2) ... 167s Processing triggers for man-db (2.12.0-3) ... 168s Processing triggers for install-info (7.1-3) ... 171s (Reading database ... 73251 files and directories currently installed.) 171s Removing autopkgtest-satdep (0) ... 172s autopkgtest [16:47:45]: test regress: [----------------------- 172s info: Adding user `openssh-tests' ... 172s info: Selecting UID/GID from range 1000 to 59999 ... 172s info: Adding new group `openssh-tests' (1001) ... 172s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 172s info: Creating home directory `/home/openssh-tests' ... 172s info: Copying files from `/etc/skel' ... 172s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 172s info: Adding user `openssh-tests' to group `users' ... 172s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 172s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 173s 16:47:46.655665360 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user 173s 16:47:46.689048202 O: make: Entering directory '/tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress' 173s 16:47:46.691419085 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/valgrind-out 173s 16:47:46.695082574 O: ssh-keygen -if /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.prv 173s 16:47:46.697996427 O: tr '\n' '\r' /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 173s 16:47:46.699685803 O: ssh-keygen -if /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.prv 173s 16:47:46.705711825 O: awk '{print $0 "\r"}' /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 173s 16:47:46.708938123 O: ssh-keygen -if /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.prv 173s 16:47:46.715007875 O: cat /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t2.out 173s 16:47:46.716974260 O: chmod 600 /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t2.out 173s 16:47:46.723648315 O: ssh-keygen -yf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.pub 173s 16:47:46.725201663 O: ssh-keygen -ef /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t3.out 173s 16:47:46.729518816 O: ssh-keygen -if /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.pub 173s 16:47:46.735284023 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 173s 16:47:46.741154628 O: awk '{print $2}' | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t4.ok 173s 16:47:46.742971238 O: ssh-keygen -Bf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 173s 16:47:46.747010269 O: awk '{print $2}' | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t5.ok 173s 16:47:46.749666749 O: ssh-keygen -if /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t6.out1 173s 16:47:46.756998840 O: ssh-keygen -if /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t6.out2 173s 16:47:46.759116366 O: chmod 600 /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t6.out1 173s 16:47:46.760734539 O: ssh-keygen -yf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t6.out2 173s 16:47:46.767182944 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t7.out 174s 16:47:47.224292336 O: ssh-keygen -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t7.out > /dev/null 174s 16:47:47.229225407 O: ssh-keygen -Bf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t7.out > /dev/null 174s 16:47:47.233660839 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t8.out 174s 16:47:47.269533185 O: ssh-keygen -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t8.out > /dev/null 174s 16:47:47.274190210 O: ssh-keygen -Bf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t8.out > /dev/null 174s 16:47:47.279006486 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 174s 16:47:47.281454133 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t9.out 174s 16:47:47.291100435 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 174s 16:47:47.296287732 O: ssh-keygen -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t9.out > /dev/null 174s 16:47:47.301252343 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 174s 16:47:47.306273284 O: ssh-keygen -Bf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t9.out > /dev/null 174s 16:47:47.311637316 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t10.out 174s 16:47:47.316599965 O: ssh-keygen -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t10.out > /dev/null 174s 16:47:47.321296823 O: ssh-keygen -Bf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t10.out > /dev/null 174s 16:47:47.325916796 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 174s 16:47:47.331195009 O: awk '{print $2}' | diff - /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t11.ok 174s 16:47:47.335077616 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t12.out 174s 16:47:47.342180766 O: ssh-keygen -lf /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 174s 16:47:47.346904179 E: run test connect.sh ... 177s 16:47:50.904709259 O: ok simple connect 177s 16:47:50.907561426 E: run test proxy-connect.sh ... 178s 16:47:51.092031823 O: plain username comp=no 178s 16:47:51.300871030 O: plain username comp=yes 178s 16:47:51.504089165 O: username with style 178s 16:47:51.702341033 O: ok proxy connect 178s 16:47:51.704913851 E: run test sshfp-connect.sh ... 178s 16:47:51.848521533 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 178s 16:47:51.850697796 E: run test connect-privsep.sh ... 181s 16:47:54.561554899 O: ok proxy connect with privsep 181s 16:47:54.563194807 E: run test connect-uri.sh ... 181s 16:47:54.803826852 O: uri connect: no trailing slash 182s 16:47:55.061467561 O: uri connect: trailing slash 182s 16:47:55.315096136 O: uri connect: with path name 182s 16:47:55.339467567 O: ok uri connect 182s 16:47:55.340012904 E: run test proto-version.sh ... 182s 16:47:55.508461081 O: ok sshd version with different protocol combinations 182s 16:47:55.507236963 E: run test proto-mismatch.sh ... 182s 16:47:55.676071119 E: run test exit-status.sh ... 182s 16:47:55.674265061 O: ok protocol version mismatch 182s 16:47:55.812321706 O: test remote exit status: status 0 188s 16:48:01.214971292 O: test remote exit status: status 1 193s 16:48:06.610322616 O: test remote exit status: status 4 199s 16:48:12.016561769 O: test remote exit status: status 5 204s 16:48:17.435511806 O: test remote exit status: status 44 209s 16:48:22.839951213 O: ok remote exit status 209s 16:48:22.842742782 E: run test exit-status-signal.sh ... 211s 16:48:23.988500662 O: ok exit status on signal 211s 16:48:23.993009942 E: run test envpass.sh ... 211s 16:48:24.140479638 O: test environment passing: pass env, don't accept 211s 16:48:24.336533098 O: test environment passing: setenv, don't accept 211s 16:48:24.532236669 O: test environment passing: don't pass env, accept 211s 16:48:24.727599918 O: test environment passing: pass single env, accept single env 211s 16:48:24.924158373 O: test environment passing: pass multiple env, accept multiple env 212s 16:48:25.124323506 O: test environment passing: setenv, accept 212s 16:48:25.323005501 O: test environment passing: setenv, first match wins 212s 16:48:25.523030518 O: test environment passing: server setenv wins 212s 16:48:25.720494967 O: test environment passing: server setenv wins 212s 16:48:25.908083128 O: ok environment passing 212s 16:48:25.908551185 E: run test transfer.sh ... 214s 16:48:27.654868972 E: run test banner.sh ... 214s 16:48:27.655376199 O: ok transfer data 214s 16:48:27.788823270 O: test banner: missing banner file 215s 16:48:27.987189237 O: test banner: size 0 215s 16:48:28.179165886 O: test banner: size 10 215s 16:48:28.376200070 O: test banner: size 100 215s 16:48:28.577049883 O: test banner: size 1000 215s 16:48:28.780746120 O: test banner: size 10000 216s 16:48:28.980556586 O: test banner: size 100000 216s 16:48:29.182989735 O: test banner: suppress banner (-q) 216s 16:48:29.365036108 O: ok banner 216s 16:48:29.366992595 E: run test rekey.sh ... 216s 16:48:29.529710116 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 217s 16:48:30.918124539 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 219s 16:48:32.314941625 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 220s 16:48:33.702343467 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 222s 16:48:35.107034905 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 223s 16:48:36.489716189 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 224s 16:48:37.884770740 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 226s 16:48:39.284922254 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 227s 16:48:40.677517066 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 229s 16:48:42.069263452 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 230s 16:48:43.458005689 O: client rekey KexAlgorithms=curve25519-sha256 231s 16:48:44.857583608 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 233s 16:48:46.258072293 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 234s 16:48:47.650030929 O: client rekey Ciphers=3des-cbc 236s 16:48:49.040077287 O: client rekey Ciphers=aes128-cbc 237s 16:48:50.431274839 O: client rekey Ciphers=aes192-cbc 238s 16:48:51.821806279 O: client rekey Ciphers=aes256-cbc 240s 16:48:53.211037111 O: client rekey Ciphers=aes128-ctr 241s 16:48:54.598431875 O: client rekey Ciphers=aes192-ctr 243s 16:48:55.992849048 O: client rekey Ciphers=aes256-ctr 244s 16:48:57.388162676 O: client rekey Ciphers=aes128-gcm@openssh.com 245s 16:48:58.777504148 O: client rekey Ciphers=aes256-gcm@openssh.com 247s 16:49:00.165399194 O: client rekey Ciphers=chacha20-poly1305@openssh.com 248s 16:49:01.557442518 O: client rekey MACs=hmac-sha1 249s 16:49:02.940512489 O: client rekey MACs=hmac-sha1-96 251s 16:49:04.328264735 O: client rekey MACs=hmac-sha2-256 252s 16:49:05.728928630 O: client rekey MACs=hmac-sha2-512 254s 16:49:07.121620793 O: client rekey MACs=hmac-md5 255s 16:49:08.507628965 O: client rekey MACs=hmac-md5-96 256s 16:49:09.894148889 O: client rekey MACs=umac-64@openssh.com 258s 16:49:11.303096881 O: client rekey MACs=umac-128@openssh.com 259s 16:49:12.734038425 O: client rekey MACs=hmac-sha1-etm@openssh.com 261s 16:49:14.119039644 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 262s 16:49:15.481464441 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 263s 16:49:16.860902420 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 265s 16:49:18.254953472 O: client rekey MACs=hmac-md5-etm@openssh.com 266s 16:49:19.651773472 O: client rekey MACs=hmac-md5-96-etm@openssh.com 268s 16:49:21.047449107 O: client rekey MACs=umac-64-etm@openssh.com 269s 16:49:22.433669789 O: client rekey MACs=umac-128-etm@openssh.com 270s 16:49:23.844029143 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 272s 16:49:25.242981452 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 273s 16:49:26.631151662 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 275s 16:49:28.033157671 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 276s 16:49:29.428644613 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 277s 16:49:30.808131536 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 279s 16:49:32.211049295 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 280s 16:49:33.595080820 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 282s 16:49:34.976752444 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 283s 16:49:36.351385683 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 284s 16:49:37.736172794 O: client rekey aes128-gcm@openssh.com curve25519-sha256 286s 16:49:39.117627624 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 287s 16:49:40.507915259 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 288s 16:49:41.895113280 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 290s 16:49:43.284228503 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 291s 16:49:44.672347325 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 293s 16:49:46.057208758 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 294s 16:49:47.435094638 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 295s 16:49:48.817353704 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 297s 16:49:50.197751200 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 298s 16:49:51.578964369 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 300s 16:49:52.973959997 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 301s 16:49:54.360021949 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 302s 16:49:55.743801164 O: client rekey aes256-gcm@openssh.com curve25519-sha256 304s 16:49:57.125091212 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 305s 16:49:58.493914391 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 306s 16:49:59.872783486 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 308s 16:50:01.263716743 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 309s 16:50:02.676155534 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 311s 16:50:04.051602862 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 313s 16:50:05.427433882 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 313s 16:50:06.808444341 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 315s 16:50:08.183923469 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 317s 16:50:09.560718735 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 317s 16:50:10.949707328 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 319s 16:50:12.336853828 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 320s 16:50:13.723042985 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 322s 16:50:15.108752232 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 323s 16:50:16.504869361 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 324s 16:50:17.892230677 O: client rekeylimit 16 326s 16:50:19.799812734 O: client rekeylimit 1k 328s 16:50:21.539103582 O: client rekeylimit 128k 329s 16:50:22.932669262 O: client rekeylimit 256k 331s 16:50:24.326215403 O: client rekeylimit default 5 346s 16:50:39.627633628 O: client rekeylimit default 10 366s 16:50:59.933615699 O: client rekeylimit default 5 no data 382s 16:51:15.219634460 O: client rekeylimit default 10 no data 402s 16:51:35.516827006 O: server rekeylimit 16 404s 16:51:37.419013718 O: server rekeylimit 1k 406s 16:51:39.238986552 O: server rekeylimit 128k 407s 16:51:40.725646987 O: server rekeylimit 256k 409s 16:51:42.211227741 O: server rekeylimit default 5 no data 424s 16:51:57.499010821 O: server rekeylimit default 10 no data 444s 16:52:17.784101703 O: rekeylimit parsing 450s 16:52:23.177822983 O: ok rekey 450s 16:52:23.180054328 E: run test dhgex.sh ... 450s 16:52:23.327112702 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 450s 16:52:23.462273019 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 450s 16:52:23.604102285 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 450s 16:52:23.732602203 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 450s 16:52:23.866055492 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 451s 16:52:23.995019638 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 451s 16:52:24.121710888 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 451s 16:52:24.243475429 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 451s 16:52:24.373528035 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 451s 16:52:24.535012079 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 451s 16:52:24.695048984 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 451s 16:52:24.856862009 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 452s 16:52:25.027236159 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 452s 16:52:25.188453027 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 452s 16:52:25.351462586 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 452s 16:52:25.518321049 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 452s 16:52:25.682356278 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 452s 16:52:25.844625386 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 453s 16:52:26.014924267 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 453s 16:52:26.215349279 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 453s 16:52:26.409850053 O: ok dhgex 453s 16:52:26.411337692 E: run test stderr-data.sh ... 453s 16:52:26.549586666 O: test stderr data transfer: () 459s 16:52:32.959092277 O: test stderr data transfer: (-n) 466s 16:52:39.364040360 O: ok stderr data transfer 466s 16:52:39.365805488 E: run test stderr-after-eof.sh ... 468s 16:52:41.709576778 O: ok stderr data after eof 468s 16:52:41.711937351 E: run test broken-pipe.sh ... 468s 16:52:41.875085384 O: ok broken pipe test 468s 16:52:41.876371522 E: run test try-ciphers.sh ... 469s 16:52:42.025669597 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 469s 16:52:42.229463146 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 469s 16:52:42.430394879 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 469s 16:52:42.640590438 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 469s 16:52:42.845146530 O: test try ciphers: cipher 3des-cbc mac hmac-md5 470s 16:52:43.048906554 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 470s 16:52:43.257976049 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 470s 16:52:43.469733102 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 470s 16:52:43.672314507 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 470s 16:52:43.871051171 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 471s 16:52:44.082437241 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 471s 16:52:44.284680977 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 471s 16:52:44.481801904 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 471s 16:52:44.684847591 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 471s 16:52:44.891179162 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 472s 16:52:45.090974522 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 472s 16:52:45.301219854 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 472s 16:52:45.501774277 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 472s 16:52:45.697253894 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 472s 16:52:45.901229834 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 473s 16:52:46.101776658 O: test try ciphers: cipher aes128-cbc mac hmac-md5 473s 16:52:46.304375568 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 473s 16:52:46.512006993 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 473s 16:52:46.714094468 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 473s 16:52:46.913908693 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 474s 16:52:47.118075080 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 474s 16:52:47.322192258 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 474s 16:52:47.523271361 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 474s 16:52:47.722386098 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 474s 16:52:47.934909233 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 475s 16:52:48.138284762 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 475s 16:52:48.344903341 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 475s 16:52:48.550839121 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 475s 16:52:48.755377081 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 475s 16:52:48.955015733 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 476s 16:52:49.158917816 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 476s 16:52:49.357339688 O: test try ciphers: cipher aes192-cbc mac hmac-md5 476s 16:52:49.560633937 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 476s 16:52:49.763972887 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 476s 16:52:49.968582007 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 477s 16:52:50.174993386 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 477s 16:52:50.378970243 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 477s 16:52:50.585312632 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 477s 16:52:50.785649925 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 478s 16:52:50.990990966 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 478s 16:52:51.191281477 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 478s 16:52:51.390942816 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 478s 16:52:51.586020067 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 478s 16:52:51.791814752 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 479s 16:52:51.993031827 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 479s 16:52:52.185224441 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 479s 16:52:52.387493703 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 479s 16:52:52.592370187 O: test try ciphers: cipher aes256-cbc mac hmac-md5 479s 16:52:52.798305086 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 480s 16:52:52.995380902 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 480s 16:52:53.191987128 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 480s 16:52:53.388640009 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 480s 16:52:53.589239727 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 480s 16:52:53.791062241 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 481s 16:52:53.992940610 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 481s 16:52:54.199088124 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 481s 16:52:54.397785333 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 481s 16:52:54.598963715 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 481s 16:52:54.796475899 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 482s 16:52:55.001144300 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 482s 16:52:55.201955913 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 482s 16:52:55.410187267 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 482s 16:52:55.618294610 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 482s 16:52:55.820813872 O: test try ciphers: cipher aes128-ctr mac hmac-md5 483s 16:52:56.021042264 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 483s 16:52:56.224994352 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 483s 16:52:56.426896266 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 483s 16:52:56.624855602 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 483s 16:52:56.826018402 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 484s 16:52:57.026725666 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 484s 16:52:57.228751462 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 484s 16:52:57.436497248 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 484s 16:52:57.639107627 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 484s 16:52:57.845950229 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 485s 16:52:58.045086808 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 485s 16:52:58.246875040 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 485s 16:52:58.441097652 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 485s 16:52:58.644068699 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 485s 16:52:58.841764322 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 486s 16:52:59.042397727 O: test try ciphers: cipher aes192-ctr mac hmac-md5 486s 16:52:59.242956775 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 486s 16:52:59.450152158 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 486s 16:52:59.649983276 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 486s 16:52:59.842054688 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 487s 16:53:00.040955264 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 487s 16:53:00.239087128 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 487s 16:53:00.446325021 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 487s 16:53:00.650224223 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 487s 16:53:00.850292561 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 488s 16:53:01.045175476 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 488s 16:53:01.249483051 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 488s 16:53:01.451511147 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 488s 16:53:01.654169186 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 488s 16:53:01.854458976 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 489s 16:53:02.055062069 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 489s 16:53:02.257842650 O: test try ciphers: cipher aes256-ctr mac hmac-md5 489s 16:53:02.457717653 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 489s 16:53:02.659163818 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 489s 16:53:02.865201184 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 490s 16:53:03.063437816 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 490s 16:53:03.261643936 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 490s 16:53:03.465089483 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 490s 16:53:03.661251626 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 490s 16:53:03.863038898 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 491s 16:53:04.058417303 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 491s 16:53:04.257266578 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 491s 16:53:04.459182950 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 491s 16:53:04.661383593 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 491s 16:53:04.860300269 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 492s 16:53:05.067053375 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 492s 16:53:05.267570230 O: ok try ciphers 492s 16:53:05.269637980 E: run test yes-head.sh ... 495s 16:53:08.405741827 O: ok yes pipe head 495s 16:53:08.407830801 E: run test login-timeout.sh ... 512s 16:53:25.901772169 O: ok connect after login grace timeout 512s 16:53:25.903602507 E: run test agent.sh ... 520s 16:53:33.850050327 O: ok simple agent test 520s 16:53:33.851868760 E: run test agent-getpeereid.sh ... 521s 16:53:34.003630393 O: ok disallow agent attach from other uid 521s 16:53:34.005372531 E: run test agent-timeout.sh ... 541s 16:53:54.193414362 O: ok agent timeout test 541s 16:53:54.195591377 E: run test agent-ptrace.sh ... 541s 16:53:54.329620546 E: run test agent-subprocess.sh ... 541s 16:53:54.330189873 O: skipped (gdb not found) 551s 16:54:04.477836848 O: ok agent subprocess 551s 16:54:04.479789136 E: run test keyscan.sh ... 554s 16:54:07.043904166 O: ok keyscan 554s 16:54:07.045910426 E: run test keygen-change.sh ... 560s 16:54:13.316766046 O: ok change passphrase for key 560s 16:54:13.318659384 E: run test keygen-comment.sh ... 564s 16:54:17.491175521 O: ok Comment extraction from private key 564s 16:54:17.491689418 E: run test keygen-convert.sh ... 569s 16:54:22.425374493 O: ok convert keys 569s 16:54:22.426998038 E: run test keygen-knownhosts.sh ... 569s 16:54:22.673134713 O: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 16:54:22.675880316 O: Original contents retained as /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts.old 569s 16:54:22.691562455 O: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 16:54:22.693458407 O: Original contents retained as /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts.old 569s 16:54:22.697521963 O: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 16:54:22.700136103 O: Original contents retained as /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts.old 569s 16:54:22.710188066 O: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts updated. 569s 16:54:22.711414936 O: Original contents retained as /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hosts.old 569s 16:54:22.735035329 O: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hashed updated. 569s 16:54:22.737666264 O: Original contents retained as /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/kh.hashed.old 569s 16:54:22.739512946 E: run test keygen-moduli.sh ... 569s 16:54:22.740941941 O: ok ssh-keygen known_hosts 571s 16:54:24.859600418 E: run test keygen-sshfp.sh ... 571s 16:54:24.858803916 O: ok keygen moduli 572s 16:54:25.030905356 O: ok keygen-sshfp 572s 16:54:25.031786837 E: run test key-options.sh ... 572s 16:54:25.167675870 O: key option command="echo bar" 572s 16:54:25.361488480 O: key option no-pty,command="echo bar" 572s 16:54:25.555183154 O: key option pty default 572s 16:54:25.785058990 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 572s 16:54:25.969641039 O: key option pty restrict 573s 16:54:26.159281800 O: key option pty restrict,pty 573s 16:54:26.407296193 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 573s 16:54:26.831613594 O: key option from="127.0.0.1" 574s 16:54:27.463696536 O: key option from="127.0.0.0/8" 574s 16:54:27.916462133 O: key option expiry-time default 575s 16:54:28.102322842 O: key option expiry-time invalid 575s 16:54:28.303893351 O: key option expiry-time expired 575s 16:54:28.627227955 O: key option expiry-time valid 575s 16:54:28.946092833 O: ok key options 575s 16:54:28.947232499 E: run test scp.sh ... 576s 16:54:29.083438447 O: scp: scp mode: simple copy local file to local file 576s 16:54:29.090925674 O: scp: scp mode: simple copy local file to remote file 576s 16:54:29.098812743 O: scp: scp mode: simple copy remote file to local file 576s 16:54:29.105888084 O: scp: scp mode: copy local file to remote file in place 576s 16:54:29.113470748 O: scp: scp mode: copy remote file to local file in place 576s 16:54:29.121701418 O: scp: scp mode: copy local file to remote file clobber 576s 16:54:29.129071735 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:54 /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/copy 576s 16:54:29.131174981 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:54 /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/data 576s 16:54:29.133634951 O: scp: scp mode: copy remote file to local file clobber 576s 16:54:29.142170855 O: scp: scp mode: simple copy local file to remote dir 576s 16:54:29.151903412 O: scp: scp mode: simple copy local file to local dir 576s 16:54:29.160696457 O: scp: scp mode: simple copy remote file to local dir 576s 16:54:29.169961831 O: scp: scp mode: recursive local dir to remote dir 576s 16:54:29.186950657 O: scp: scp mode: recursive local dir to local dir 576s 16:54:29.201270104 O: scp: scp mode: recursive remote dir to local dir 576s 16:54:29.220251637 O: scp: scp mode: unmatched glob file local->remote 576s 16:54:29.227119625 O: scp: scp mode: unmatched glob file remote->local 576s 16:54:29.231812287 O: scp: scp mode: unmatched glob dir recursive local->remote 576s 16:54:29.244258767 O: scp: scp mode: unmatched glob dir recursive remote->local 576s 16:54:29.251188538 O: scp: scp mode: shell metacharacters 576s 16:54:29.258801341 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 576s 16:54:29.289826557 O: scp: scp mode: disallow bad server #0 576s 16:54:29.309603902 O: scp: scp mode: disallow bad server #1 576s 16:54:29.329643873 O: scp: scp mode: disallow bad server #2 576s 16:54:29.349885680 O: scp: scp mode: disallow bad server #3 576s 16:54:29.370159583 O: scp: scp mode: disallow bad server #4 576s 16:54:29.391457041 O: scp: scp mode: disallow bad server #5 576s 16:54:29.409357044 O: scp: scp mode: disallow bad server #6 576s 16:54:29.428070573 O: scp: scp mode: disallow bad server #7 576s 16:54:29.446261662 O: scp: scp mode: detect non-directory target 576s 16:54:29.449541771 E: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/copy2: Not a directory 576s 16:54:29.452976433 O: scp: sftp mode: simple copy local file to local file 576s 16:54:29.460475597 O: scp: sftp mode: simple copy local file to remote file 576s 16:54:29.467701935 O: scp: sftp mode: simple copy remote file to local file 576s 16:54:29.475295018 O: scp: sftp mode: copy local file to remote file in place 576s 16:54:29.484796441 O: scp: sftp mode: copy remote file to local file in place 576s 16:54:29.492754467 O: scp: sftp mode: copy local file to remote file clobber 576s 16:54:29.500512165 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:54 /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/copy 576s 16:54:29.502357514 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 14 16:54 /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/data 576s 16:54:29.505058604 O: scp: sftp mode: copy remote file to local file clobber 576s 16:54:29.511379138 O: scp: sftp mode: simple copy local file to remote dir 576s 16:54:29.520580803 O: scp: sftp mode: simple copy local file to local dir 576s 16:54:29.528819841 O: scp: sftp mode: simple copy remote file to local dir 576s 16:54:29.537275160 O: scp: sftp mode: recursive local dir to remote dir 576s 16:54:29.552889272 O: scp: sftp mode: recursive local dir to local dir 576s 16:54:29.567073782 O: scp: sftp mode: recursive remote dir to local dir 576s 16:54:29.585540967 O: scp: sftp mode: unmatched glob file local->remote 576s 16:54:29.592187079 O: scp: sftp mode: unmatched glob file remote->local 576s 16:54:29.600333444 O: scp: sftp mode: unmatched glob dir recursive local->remote 576s 16:54:29.611069694 O: scp: sftp mode: unmatched glob dir recursive remote->local 576s 16:54:29.621466404 O: scp: sftp mode: shell metacharacters 576s 16:54:29.627634519 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 576s 16:54:29.660690881 O: scp: sftp mode: disallow bad server #0 576s 16:54:29.682337456 O: scp: sftp mode: disallow bad server #1 576s 16:54:29.703017696 O: scp: sftp mode: disallow bad server #2 576s 16:54:29.724741686 O: scp: sftp mode: disallow bad server #3 576s 16:54:29.746180037 O: scp: sftp mode: disallow bad server #4 576s 16:54:29.766787185 O: scp: sftp mode: disallow bad server #5 576s 16:54:29.786924735 O: scp: sftp mode: disallow bad server #6 576s 16:54:29.808652320 O: scp: sftp mode: disallow bad server #7 576s 16:54:29.829443053 O: scp: sftp mode: detect non-directory target 576s 16:54:29.833508639 E: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/copy2: Not a directory 576s 16:54:29.838431364 O: ok scp 576s 16:54:29.840928763 E: run test scp3.sh ... 577s 16:54:29.980362455 O: scp3: scp mode: simple copy remote file to remote file 577s 16:54:30.355103625 O: scp3: scp mode: simple copy remote file to remote dir 577s 16:54:30.727137301 O: scp3: scp mode: recursive remote dir to remote dir 578s 16:54:31.120054057 O: scp3: scp mode: detect non-directory target 578s 16:54:31.839132946 O: scp3: sftp mode: simple copy remote file to remote file 578s 16:54:31.845762808 O: scp3: sftp mode: simple copy remote file to remote dir 578s 16:54:31.854223392 O: scp3: sftp mode: recursive remote dir to remote dir 578s 16:54:31.873568968 O: scp3: sftp mode: detect non-directory target 578s 16:54:31.878127851 E: scp: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/copy2: destination is not a directory 578s 16:54:31.879942079 E: scp: /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/copy2: destination is not a directory 578s 16:54:31.884087362 O: ok scp3 578s 16:54:31.886317425 E: run test scp-uri.sh ... 579s 16:54:32.019096338 O: scp-uri: scp mode: simple copy local file to remote file 579s 16:54:32.025997627 O: scp-uri: scp mode: simple copy remote file to local file 579s 16:54:32.031304032 O: scp-uri: scp mode: simple copy local file to remote dir 579s 16:54:32.039035450 O: scp-uri: scp mode: simple copy remote file to local dir 579s 16:54:32.046017648 O: scp-uri: scp mode: recursive local dir to remote dir 579s 16:54:32.053984680 O: scp-uri: scp mode: recursive remote dir to local dir 579s 16:54:32.061180357 O: scp-uri: sftp mode: simple copy local file to remote file 579s 16:54:32.067192100 O: scp-uri: sftp mode: simple copy remote file to local file 579s 16:54:32.073400813 O: scp-uri: sftp mode: simple copy local file to remote dir 579s 16:54:32.080321646 O: scp-uri: sftp mode: simple copy remote file to local dir 579s 16:54:32.086993561 O: scp-uri: sftp mode: recursive local dir to remote dir 579s 16:54:32.095424212 O: scp-uri: sftp mode: recursive remote dir to local dir 579s 16:54:32.105347820 E: run test sftp.sh ... 579s 16:54:32.106197279 O: ok scp-uri 579s 16:54:32.237202574 O: test basic sftp put/get: buffer_size 5 num_requests 1 582s 16:54:35.862388224 O: test basic sftp put/get: buffer_size 5 num_requests 2 585s 16:54:38.907660482 O: test basic sftp put/get: buffer_size 5 num_requests 10 588s 16:54:41.316166986 O: test basic sftp put/get: buffer_size 1000 num_requests 1 588s 16:54:41.342143706 O: test basic sftp put/get: buffer_size 1000 num_requests 2 588s 16:54:41.364628043 O: test basic sftp put/get: buffer_size 1000 num_requests 10 588s 16:54:41.384186201 O: test basic sftp put/get: buffer_size 32000 num_requests 1 588s 16:54:41.391391051 O: test basic sftp put/get: buffer_size 32000 num_requests 2 588s 16:54:41.397776434 O: test basic sftp put/get: buffer_size 32000 num_requests 10 588s 16:54:41.404765904 O: test basic sftp put/get: buffer_size 64000 num_requests 1 588s 16:54:41.411799479 O: test basic sftp put/get: buffer_size 64000 num_requests 2 588s 16:54:41.419006517 O: test basic sftp put/get: buffer_size 64000 num_requests 10 588s 16:54:41.426922562 O: ok basic sftp put/get 588s 16:54:41.428752874 E: run test sftp-chroot.sh ... 588s 16:54:41.632117647 O: test sftp in chroot: get 588s 16:54:41.891772323 O: test sftp in chroot: match 590s 16:54:43.227018600 O: ok sftp in chroot 590s 16:54:43.233820480 E: run test sftp-cmds.sh ... 590s 16:54:43.367279437 O: sftp commands: lls 590s 16:54:43.373349266 O: sftp commands: lls w/path 590s 16:54:43.379514853 O: sftp commands: ls 590s 16:54:43.386284451 O: sftp commands: shell 590s 16:54:43.391079970 O: sftp commands: pwd 590s 16:54:43.393755103 O: sftp commands: lpwd 590s 16:54:43.396765968 O: sftp commands: quit 590s 16:54:43.399865519 O: sftp commands: help 590s 16:54:43.404279244 O: sftp commands: get 590s 16:54:43.408774162 O: sftp commands: get quoted 590s 16:54:43.415287632 O: sftp commands: get filename with quotes 590s 16:54:43.423809328 O: sftp commands: get filename with spaces 590s 16:54:43.429276207 O: sftp commands: get filename with glob metacharacters 590s 16:54:43.435060312 O: sftp commands: get to directory 590s 16:54:43.440645028 O: sftp commands: glob get to directory 590s 16:54:43.497923074 O: sftp commands: get to local dir 590s 16:54:43.503486557 O: sftp commands: glob get to local dir 590s 16:54:43.539813342 O: sftp commands: put 590s 16:54:43.545338351 O: sftp commands: put filename with quotes 590s 16:54:43.551829364 O: sftp commands: put filename with spaces 590s 16:54:43.559567209 O: sftp commands: put to directory 590s 16:54:43.565215855 O: sftp commands: glob put to directory 590s 16:54:43.572556479 O: sftp commands: put to local dir 590s 16:54:43.578965272 O: sftp commands: glob put to local dir 590s 16:54:43.584352762 O: sftp commands: rename 590s 16:54:43.588662746 O: sftp commands: rename directory 590s 16:54:43.592128478 O: sftp commands: ln 590s 16:54:43.596585308 O: sftp commands: ln -s 590s 16:54:43.600471565 O: sftp commands: cp 590s 16:54:43.606049859 O: sftp commands: mkdir 590s 16:54:43.608355513 O: sftp commands: chdir 590s 16:54:43.611744295 O: sftp commands: rmdir 590s 16:54:43.615851210 O: sftp commands: lmkdir 590s 16:54:43.618087644 O: sftp commands: lchdir 590s 16:54:43.623291106 O: ok sftp commands 590s 16:54:43.625654715 E: run test sftp-badcmds.sh ... 590s 16:54:43.757758051 O: sftp invalid commands: get nonexistent 590s 16:54:43.761539924 O: sftp invalid commands: glob get to nonexistent directory 590s 16:54:43.775937199 O: sftp invalid commands: put nonexistent 590s 16:54:43.779674372 O: sftp invalid commands: glob put to nonexistent directory 590s 16:54:43.785180735 O: sftp invalid commands: rename nonexistent 590s 16:54:43.789720138 O: sftp invalid commands: rename target exists (directory) 590s 16:54:43.796340404 O: sftp invalid commands: glob put files to local file 590s 16:54:43.801959388 O: ok sftp invalid commands 590s 16:54:43.803973679 E: run test sftp-batch.sh ... 590s 16:54:43.937501512 O: sftp batchfile: good commands 590s 16:54:43.941269580 O: sftp batchfile: bad commands 590s 16:54:43.948352745 O: sftp batchfile: comments and blanks 590s 16:54:43.955654317 O: sftp batchfile: junk command 590s 16:54:43.959594364 E: run test sftp-glob.sh ... 590s 16:54:43.959109309 O: ok sftp batchfile 591s 16:54:44.096963207 O: sftp glob: file glob 591s 16:54:44.104522667 O: sftp glob: dir glob 591s 16:54:44.111030150 O: sftp glob: quoted glob 591s 16:54:44.119745620 O: sftp glob: escaped glob 591s 16:54:44.124879182 O: sftp glob: escaped quote 591s 16:54:44.131053303 O: sftp glob: quoted quote 591s 16:54:44.137025396 O: sftp glob: single-quoted quote 591s 16:54:44.142994877 O: sftp glob: escaped space 591s 16:54:44.149905918 O: sftp glob: quoted space 591s 16:54:44.154899093 O: sftp glob: escaped slash 591s 16:54:44.161156252 O: sftp glob: quoted slash 591s 16:54:44.167234323 O: sftp glob: escaped slash at EOL 591s 16:54:44.173050909 O: sftp glob: quoted slash at EOL 591s 16:54:44.179212486 O: sftp glob: escaped slash+quote 591s 16:54:44.185534904 O: sftp glob: quoted slash+quote 591s 16:54:44.192380081 O: ok sftp glob 591s 16:54:44.194831044 E: run test sftp-perm.sh ... 591s 16:54:44.329788836 O: sftp permissions: read-only upload 591s 16:54:44.342010823 O: sftp permissions: read-only setstat 591s 16:54:44.354226296 O: sftp permissions: read-only rm 591s 16:54:44.367019053 O: sftp permissions: read-only mkdir 591s 16:54:44.376863017 O: sftp permissions: read-only rmdir 591s 16:54:44.388230830 O: sftp permissions: read-only posix-rename 591s 16:54:44.401100783 O: sftp permissions: read-only oldrename 591s 16:54:44.412165780 O: sftp permissions: read-only symlink 591s 16:54:44.424324757 O: sftp permissions: read-only hardlink 591s 16:54:44.435937806 O: sftp permissions: explicit open 591s 16:54:44.459121759 O: sftp permissions: explicit read 591s 16:54:44.483752913 O: sftp permissions: explicit write 591s 16:54:44.507368804 O: sftp permissions: explicit lstat 591s 16:54:44.531086728 O: sftp permissions: explicit opendir 591s 16:54:44.559014962 O: sftp permissions: explicit readdir 591s 16:54:44.586970074 O: sftp permissions: explicit setstat 591s 16:54:44.611100809 O: sftp permissions: explicit remove 591s 16:54:44.633233381 O: sftp permissions: explicit mkdir 591s 16:54:44.652004351 O: sftp permissions: explicit rmdir 591s 16:54:44.675427655 O: sftp permissions: explicit rename 591s 16:54:44.697029816 O: sftp permissions: explicit symlink 591s 16:54:44.718045128 O: sftp permissions: explicit hardlink 591s 16:54:44.739461538 O: sftp permissions: explicit statvfs 591s 16:54:44.756906584 E: run test sftp-uri.sh ... 591s 16:54:44.756394633 O: ok sftp permissions 592s 16:54:45.954444876 O: sftp-uri: non-interactive fetch to local file 593s 16:54:46.213575819 O: sftp-uri: non-interactive fetch to local dir 593s 16:54:46.465128181 O: sftp-uri: put to remote directory (trailing slash) 593s 16:54:46.720942652 O: sftp-uri: put to remote directory (no slash) 594s 16:54:46.992266181 O: ok sftp-uri 594s 16:54:46.994293230 E: run test reconfigure.sh ... 608s 16:55:01.273939698 O: ok simple connect after reconfigure 608s 16:55:01.275541567 E: run test dynamic-forward.sh ... 609s 16:55:02.475203386 O: test -D forwarding 610s 16:55:03.763011863 O: test -R forwarding 612s 16:55:05.185539748 O: PermitRemoteOpen=any 613s 16:55:06.593576988 O: PermitRemoteOpen=none 614s 16:55:06.982893261 O: PermitRemoteOpen=explicit 615s 16:55:08.391580156 O: PermitRemoteOpen=disallowed 615s 16:55:08.797256127 O: ok dynamic forwarding 615s 16:55:08.799094433 E: run test forwarding.sh ... 622s 16:55:15.380727435 O: ok local and remote forwarding 622s 16:55:15.383230652 E: run test multiplex.sh ... 624s 16:55:17.605912008 O: test connection multiplexing: setenv 624s 16:55:17.617944145 O: test connection multiplexing: envpass 624s 16:55:17.630061374 O: test connection multiplexing: transfer 624s 16:55:17.711423781 O: test connection multiplexing: forward 626s 16:55:19.751757333 O: test connection multiplexing: status 0 () 631s 16:55:24.785829168 O: test connection multiplexing: status 0 (-Oproxy) 636s 16:55:29.816354539 O: test connection multiplexing: status 1 () 641s 16:55:34.852180729 O: test connection multiplexing: status 1 (-Oproxy) 646s 16:55:39.879390136 O: test connection multiplexing: status 4 () 651s 16:55:44.907925056 O: test connection multiplexing: status 4 (-Oproxy) 656s 16:55:49.936988874 O: test connection multiplexing: status 5 () 661s 16:55:54.970031203 O: test connection multiplexing: status 5 (-Oproxy) 667s 16:56:00.002023532 O: test connection multiplexing: status 44 () 672s 16:56:05.039942267 O: test connection multiplexing: status 44 (-Oproxy) 677s 16:56:10.063201963 O: test connection multiplexing: cmd check 677s 16:56:10.071719105 O: test connection multiplexing: cmd forward local (TCP) 678s 16:56:11.360711390 O: test connection multiplexing: cmd forward remote (TCP) 679s 16:56:12.635035117 O: test connection multiplexing: cmd forward local (UNIX) 680s 16:56:13.658100395 O: test connection multiplexing: cmd forward remote (UNIX) 681s 16:56:14.680507432 O: test connection multiplexing: cmd exit 681s 16:56:14.691230268 O: test connection multiplexing: cmd stop 693s 16:56:25.990353110 O: ok connection multiplexing 693s 16:56:25.992573322 E: run test reexec.sh ... 693s 16:56:26.129992435 O: test config passing 694s 16:56:27.468325109 O: test reexec fallback 694s 16:56:27.471124966 E: ln: failed to create hard link '/tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 694s 16:56:27.812084860 O: ok reexec tests 694s 16:56:27.814172220 E: run test brokenkeys.sh ... 696s 16:56:29.292206436 O: ok broken keys 696s 16:56:29.294754724 E: run test sshcfgparse.sh ... 696s 16:56:29.438293710 O: reparse minimal config 696s 16:56:29.453682065 O: ssh -W opts 696s 16:56:29.503284914 O: user first match 696s 16:56:29.539433106 O: pubkeyacceptedalgorithms 696s 16:56:29.640642116 O: agentforwarding 696s 16:56:29.690228391 O: command line override 696s 16:56:29.717265165 O: ok ssh config parse 696s 16:56:29.719325893 E: run test cfgparse.sh ... 696s 16:56:29.856388906 O: reparse minimal config 696s 16:56:29.923965552 O: reparse regress config 697s 16:56:29.992364909 O: listenaddress order 697s 16:56:30.069566394 O: ok sshd config parse 697s 16:56:30.071312788 E: run test cfgmatch.sh ... 705s 16:56:38.526162809 O: ok sshd_config match 705s 16:56:38.528712704 E: run test cfgmatchlisten.sh ... 717s 16:56:50.073199408 O: ok sshd_config matchlisten 717s 16:56:50.075582336 E: run test percent.sh ... 717s 16:56:50.211069628 O: percent expansions matchexec percent 720s 16:56:53.539382694 O: percent expansions localcommand percent 722s 16:56:55.933850044 O: percent expansions remotecommand percent 723s 16:56:56.059725213 O: percent expansions controlpath percent 723s 16:56:56.184222665 O: percent expansions identityagent percent 723s 16:56:56.321884504 O: percent expansions forwardagent percent 723s 16:56:56.460745511 O: percent expansions localforward percent 723s 16:56:56.589674613 O: percent expansions remoteforward percent 723s 16:56:56.744880433 O: percent expansions revokedhostkeys percent 723s 16:56:56.892365377 O: percent expansions userknownhostsfile percent 725s 16:56:58.809673494 O: percent expansions controlpath dollar 725s 16:56:58.821952376 O: percent expansions identityagent dollar 725s 16:56:58.833869098 O: percent expansions forwardagent dollar 725s 16:56:58.845590277 O: percent expansions localforward dollar 725s 16:56:58.858118847 O: percent expansions remoteforward dollar 725s 16:56:58.870234504 O: percent expansions userknownhostsfile dollar 726s 16:56:59.066058719 O: percent expansions controlpath tilde 726s 16:56:59.092623874 O: percent expansions identityagent tilde 726s 16:56:59.115464919 O: percent expansions forwardagent tilde 726s 16:56:59.137496471 O: ok percent expansions 726s 16:56:59.139626579 E: run test addrmatch.sh ... 726s 16:56:59.280284027 O: test first entry for user 192.168.0.1 somehost 726s 16:56:59.304127748 O: test negative match for user 192.168.30.1 somehost 726s 16:56:59.333501798 O: test no match for user 19.0.0.1 somehost 726s 16:56:59.362376890 O: test list middle for user 10.255.255.254 somehost 726s 16:56:59.391700850 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 726s 16:56:59.421052103 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 726s 16:56:59.454504644 O: test localaddress for user 19.0.0.1 somehost 726s 16:56:59.479518927 O: test localport for user 19.0.0.1 somehost 726s 16:56:59.508661020 O: test bare IP6 address for user ::1 somehost.example.com 726s 16:56:59.537848695 O: test deny IPv6 for user ::2 somehost.example.com 726s 16:56:59.567207411 O: test IP6 negated for user ::3 somehost 726s 16:56:59.597084739 O: test IP6 no match for user ::4 somehost 726s 16:56:59.626038991 O: test IP6 network for user 2000::1 somehost 726s 16:56:59.654970277 O: test IP6 network for user 2001::1 somehost 726s 16:56:59.683242575 O: test IP6 localaddress for user ::5 somehost 726s 16:56:59.711760286 O: test IP6 localport for user ::5 somehost 726s 16:56:59.740637925 O: test invalid Match address 10.0.1.0/8 726s 16:56:59.752598238 O: test invalid Match localaddress 10.0.1.0/8 726s 16:56:59.764230273 O: test invalid Match address 10.0.0.1/24 726s 16:56:59.777378553 O: test invalid Match localaddress 10.0.0.1/24 726s 16:56:59.787591571 O: test invalid Match address 2000:aa:bb:01::/56 726s 16:56:59.799881005 O: test invalid Match localaddress 2000:aa:bb:01::/56 726s 16:56:59.813597034 O: ok address match 726s 16:56:59.814971922 E: run test localcommand.sh ... 726s 16:56:59.947804691 O: test localcommand: proto localcommand 727s 16:57:00.140170503 O: ok localcommand 727s 16:57:00.141277534 E: run test forcecommand.sh ... 728s 16:57:01.065029716 E: Connection closed. 728s 16:57:01.067912280 E: Connection closed 728s 16:57:01.443397501 E: Connection closed. 728s 16:57:01.446775391 E: Connection closed 728s 16:57:01.636936380 O: ok forced command 728s 16:57:01.637460819 E: run test portnum.sh ... 728s 16:57:01.769687562 O: port number parsing: invalid port 0 728s 16:57:01.778139334 O: port number parsing: invalid port 65536 728s 16:57:01.785930175 O: port number parsing: invalid port 131073 728s 16:57:01.793109684 O: port number parsing: invalid port 2000blah 728s 16:57:01.800555674 O: port number parsing: invalid port blah2000 728s 16:57:01.808461962 O: port number parsing: valid port 1 729s 16:57:02.004538982 O: port number parsing: valid port 22 729s 16:57:02.205088887 O: port number parsing: valid port 2222 729s 16:57:02.405048906 O: port number parsing: valid port 22222 729s 16:57:02.602718556 O: port number parsing: valid port 65535 729s 16:57:02.800620358 O: ok port number parsing 729s 16:57:02.802576617 E: run test keytype.sh ... 729s 16:57:02.942948888 O: keygen ed25519, 512 bits 729s 16:57:02.952140460 O: keygen ed25519-sk, n/a bits 729s 16:57:02.964474759 O: keygen ecdsa, 256 bits 729s 16:57:02.973398780 O: keygen ecdsa, 384 bits 730s 16:57:02.983151480 O: keygen ecdsa, 521 bits 730s 16:57:02.994525383 O: keygen ecdsa-sk, n/a bits 730s 16:57:03.006819064 O: keygen dsa, 1024 bits 730s 16:57:03.046191627 O: keygen rsa, 2048 bits 730s 16:57:03.219760266 O: keygen rsa, 3072 bits 731s 16:57:04.315052513 O: userkey ed25519-512, hostkey ed25519-512 731s 16:57:04.456054023 O: userkey ed25519-512, hostkey ed25519-512 731s 16:57:04.605290469 O: userkey ed25519-512, hostkey ed25519-512 731s 16:57:04.759070746 O: userkey ed25519-sk, hostkey ed25519-sk 731s 16:57:04.908728490 O: userkey ed25519-sk, hostkey ed25519-sk 732s 16:57:05.064898836 O: userkey ed25519-sk, hostkey ed25519-sk 732s 16:57:05.222944779 O: userkey ecdsa-256, hostkey ecdsa-256 732s 16:57:05.368979667 O: userkey ecdsa-256, hostkey ecdsa-256 732s 16:57:05.513224587 O: userkey ecdsa-256, hostkey ecdsa-256 732s 16:57:05.667580657 O: userkey ecdsa-384, hostkey ecdsa-384 732s 16:57:05.832741819 O: userkey ecdsa-384, hostkey ecdsa-384 733s 16:57:06.005365931 O: userkey ecdsa-384, hostkey ecdsa-384 733s 16:57:06.177164351 O: userkey ecdsa-521, hostkey ecdsa-521 733s 16:57:06.382288173 O: userkey ecdsa-521, hostkey ecdsa-521 733s 16:57:06.587542556 O: userkey ecdsa-521, hostkey ecdsa-521 733s 16:57:06.794288190 O: userkey ecdsa-sk, hostkey ecdsa-sk 733s 16:57:06.956138037 O: userkey ecdsa-sk, hostkey ecdsa-sk 734s 16:57:07.117252985 O: userkey ecdsa-sk, hostkey ecdsa-sk 734s 16:57:07.278878983 O: userkey dsa-1024, hostkey dsa-1024 734s 16:57:07.424988346 O: userkey dsa-1024, hostkey dsa-1024 734s 16:57:07.565392289 O: userkey dsa-1024, hostkey dsa-1024 734s 16:57:07.715231672 O: userkey rsa-2048, hostkey rsa-2048 734s 16:57:07.868662812 O: userkey rsa-2048, hostkey rsa-2048 735s 16:57:08.017082978 O: userkey rsa-2048, hostkey rsa-2048 735s 16:57:08.178304295 O: userkey rsa-3072, hostkey rsa-3072 735s 16:57:08.337748072 O: userkey rsa-3072, hostkey rsa-3072 735s 16:57:08.490861398 O: userkey rsa-3072, hostkey rsa-3072 735s 16:57:08.641081764 E: run test kextype.sh ... 735s 16:57:08.640477002 O: ok login with different key types 735s 16:57:08.788160551 O: kex diffie-hellman-group1-sha1 736s 16:57:09.246279889 O: kex diffie-hellman-group14-sha1 736s 16:57:09.713648113 O: kex diffie-hellman-group14-sha256 737s 16:57:10.185099848 O: kex diffie-hellman-group16-sha512 737s 16:57:10.713025920 O: kex diffie-hellman-group18-sha512 738s 16:57:11.499378589 O: kex diffie-hellman-group-exchange-sha1 739s 16:57:12.288210271 O: kex diffie-hellman-group-exchange-sha256 740s 16:57:13.088466069 O: kex ecdh-sha2-nistp256 740s 16:57:13.539555070 O: kex ecdh-sha2-nistp384 741s 16:57:14.016988022 O: kex ecdh-sha2-nistp521 741s 16:57:14.529698159 O: kex curve25519-sha256 742s 16:57:15.021141378 O: kex curve25519-sha256@libssh.org 742s 16:57:15.517214218 O: kex sntrup761x25519-sha512@openssh.com 743s 16:57:16.302249107 O: ok login with different key exchange algorithms 743s 16:57:16.303992018 E: run test cert-hostkey.sh ... 744s 16:57:17.446644361 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/host_ca_key.pub 744s 16:57:17.447648617 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/host_ca_key2.pub 744s 16:57:17.448497733 O: certified host keys: sign host ed25519 cert 744s 16:57:17.454974967 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 744s 16:57:17.465255056 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 744s 16:57:17.466949625 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 744s 16:57:17.477265342 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 744s 16:57:17.488518618 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 744s 16:57:17.491565534 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 744s 16:57:17.498961108 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 744s 16:57:17.510185825 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 744s 16:57:17.515453813 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 744s 16:57:17.522714695 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 744s 16:57:17.537081152 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 744s 16:57:17.540336919 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 744s 16:57:17.553181687 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 744s 16:57:17.570233902 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 744s 16:57:17.573271631 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 744s 16:57:17.586942499 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 744s 16:57:17.595298486 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 744s 16:57:17.598366378 O: certified host keys: sign host dsa cert 744s 16:57:17.635635234 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 744s 16:57:17.646662824 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 744s 16:57:17.649543802 O: certified host keys: sign host rsa cert 745s 16:57:18.170933549 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 745s 16:57:18.182084125 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 745s 16:57:18.187056325 O: certified host keys: sign host rsa-sha2-256 cert 745s 16:57:18.549686065 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 745s 16:57:18.561256074 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 745s 16:57:18.566930950 O: certified host keys: sign host rsa-sha2-512 cert 746s 16:57:19.099232065 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 746s 16:57:19.110917997 O: Revoking from /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 746s 16:57:19.115396529 O: certified host keys: host ed25519 cert connect 746s 16:57:19.117670104 O: certified host keys: ed25519 basic connect expect success yes 746s 16:57:19.302427637 O: certified host keys: ed25519 empty KRL expect success yes 746s 16:57:19.485455063 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 746s 16:57:19.592319506 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 746s 16:57:19.815141905 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 747s 16:57:20.035396324 O: certified host keys: ed25519 empty plaintext revocation expect success yes 747s 16:57:20.349726307 O: certified host keys: ed25519 plain key plaintext revocation expect success no 747s 16:57:20.461426153 O: certified host keys: ed25519 cert plaintext revocation expect success no 747s 16:57:20.687332240 O: certified host keys: ed25519 CA plaintext revocation expect success no 747s 16:57:20.907479968 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 747s 16:57:20.916312970 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 748s 16:57:21.228280601 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 748s 16:57:21.417674563 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 748s 16:57:21.532308310 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 748s 16:57:21.757132585 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 749s 16:57:21.989750051 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 749s 16:57:22.186911363 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 749s 16:57:22.297981373 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 749s 16:57:22.418883573 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 749s 16:57:22.640306226 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 749s 16:57:22.655113049 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 750s 16:57:22.978338723 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 750s 16:57:23.165781401 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 750s 16:57:23.278994025 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 750s 16:57:23.498944745 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 750s 16:57:23.731003975 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 751s 16:57:24.053669194 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 751s 16:57:24.164333726 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 751s 16:57:24.399321017 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 751s 16:57:24.623432437 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 751s 16:57:24.636919017 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 751s 16:57:24.969018844 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 752s 16:57:25.178089861 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 752s 16:57:25.293253746 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 752s 16:57:25.412414007 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 752s 16:57:25.651037053 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 753s 16:57:25.978407424 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 753s 16:57:26.099285586 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 753s 16:57:26.352139931 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 753s 16:57:26.581286024 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 753s 16:57:26.591282332 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 753s 16:57:26.926062056 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 754s 16:57:27.137951996 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 754s 16:57:27.268360022 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 754s 16:57:27.525423884 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 754s 16:57:27.776331089 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 755s 16:57:28.107071423 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 755s 16:57:28.240308916 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 755s 16:57:28.515147423 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 755s 16:57:28.764748783 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 755s 16:57:28.771253934 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 756s 16:57:29.079406318 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 756s 16:57:29.264290010 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 756s 16:57:29.383133780 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 756s 16:57:29.608377824 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 756s 16:57:29.855233094 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 757s 16:57:30.162187862 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 757s 16:57:30.287401307 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 757s 16:57:30.541155854 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 757s 16:57:30.767584993 O: certified host keys: host dsa cert connect 757s 16:57:30.778277658 O: certified host keys: dsa basic connect expect success yes 758s 16:57:31.072471848 O: certified host keys: dsa empty KRL expect success yes 758s 16:57:31.256223851 O: certified host keys: dsa KRL w/ plain key revoked expect success no 758s 16:57:31.368794157 O: certified host keys: dsa KRL w/ cert revoked expect success no 758s 16:57:31.587007038 O: certified host keys: dsa KRL w/ CA revoked expect success no 758s 16:57:31.812500892 O: certified host keys: dsa empty plaintext revocation expect success yes 759s 16:57:32.125141754 O: certified host keys: dsa plain key plaintext revocation expect success no 759s 16:57:32.239082551 O: certified host keys: dsa cert plaintext revocation expect success no 759s 16:57:32.502146360 O: certified host keys: dsa CA plaintext revocation expect success no 759s 16:57:32.715713545 O: certified host keys: host rsa cert connect 759s 16:57:32.727651238 O: certified host keys: rsa basic connect expect success yes 760s 16:57:33.036227013 O: certified host keys: rsa empty KRL expect success yes 760s 16:57:33.225361458 O: certified host keys: rsa KRL w/ plain key revoked expect success no 760s 16:57:33.337020150 O: certified host keys: rsa KRL w/ cert revoked expect success no 760s 16:57:33.455003962 O: certified host keys: rsa KRL w/ CA revoked expect success no 760s 16:57:33.677072625 O: certified host keys: rsa empty plaintext revocation expect success yes 760s 16:57:33.870402662 O: certified host keys: rsa plain key plaintext revocation expect success no 761s 16:57:33.988279943 O: certified host keys: rsa cert plaintext revocation expect success no 761s 16:57:34.249276995 O: certified host keys: rsa CA plaintext revocation expect success no 761s 16:57:34.475359617 O: certified host keys: host rsa-sha2-256 cert connect 761s 16:57:34.487196454 O: certified host keys: rsa-sha2-256 basic connect expect success yes 761s 16:57:34.785283999 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 761s 16:57:34.965465588 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 762s 16:57:35.071517995 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 762s 16:57:35.187154155 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 762s 16:57:35.406334321 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 762s 16:57:35.727043498 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 762s 16:57:35.851035992 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 763s 16:57:36.103010179 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 763s 16:57:36.317186539 O: certified host keys: host rsa-sha2-512 cert connect 763s 16:57:36.325576831 O: certified host keys: rsa-sha2-512 basic connect expect success yes 763s 16:57:36.511081467 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 765s 16:57:36.694392722 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 765s 16:57:36.801481345 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 765s 16:57:36.908201413 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 765s 16:57:37.015124792 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 765s 16:57:37.199156756 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 765s 16:57:37.313634490 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 765s 16:57:37.568878280 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 765s 16:57:37.804183402 O: certified host keys: host ed25519 revoked cert 765s 16:57:37.931377384 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 765s 16:57:38.175581076 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 765s 16:57:38.415701053 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 765s 16:57:38.668539659 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 765s 16:57:38.928490067 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 766s 16:57:39.171734637 O: certified host keys: host dsa revoked cert 766s 16:57:39.404490787 O: certified host keys: host rsa revoked cert 766s 16:57:39.659090077 O: certified host keys: host rsa-sha2-256 revoked cert 766s 16:57:39.892419831 O: certified host keys: host rsa-sha2-512 revoked cert 767s 16:57:40.148547018 O: certified host keys: host ed25519 revoked cert 767s 16:57:40.367678824 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 767s 16:57:40.608472556 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 767s 16:57:40.732462801 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 767s 16:57:40.967725282 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 768s 16:57:41.224273729 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 768s 16:57:41.456419223 O: certified host keys: host dsa revoked cert 768s 16:57:41.683099927 O: certified host keys: host rsa revoked cert 768s 16:57:41.919668000 O: certified host keys: host rsa-sha2-256 revoked cert 769s 16:57:42.151878229 O: certified host keys: host rsa-sha2-512 revoked cert 782s 16:57:55.518061456 O: certified host keys: host ed25519 cert downgrade to raw key 782s 16:57:55.898385031 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 783s 16:57:56.286179323 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 783s 16:57:56.661677076 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 784s 16:57:57.071049086 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 784s 16:57:57.513630648 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 784s 16:57:57.902927268 O: certified host keys: host dsa cert downgrade to raw key 785s 16:57:58.325284895 O: certified host keys: host rsa cert downgrade to raw key 786s 16:57:59.381055229 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 788s 16:58:01.465287084 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 790s 16:58:03.762897023 O: certified host keys: host ed25519 connect wrong cert 790s 16:58:03.883365181 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 791s 16:58:04.132348767 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 791s 16:58:04.359727917 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 791s 16:58:04.627352377 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 791s 16:58:04.904334473 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 792s 16:58:05.156845063 O: certified host keys: host dsa connect wrong cert 792s 16:58:05.431754074 O: certified host keys: host rsa connect wrong cert 794s 16:58:07.008401985 O: certified host keys: host rsa-sha2-256 connect wrong cert 794s 16:58:07.368360247 O: certified host keys: host rsa-sha2-512 connect wrong cert 795s 16:58:08.161117717 O: ok certified host keys 795s 16:58:08.162229844 E: run test cert-userkey.sh ... 795s 16:58:08.949619080 O: certified user keys: sign user ed25519 cert 795s 16:58:08.961823886 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 796s 16:58:08.976294185 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 796s 16:58:08.988236092 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 796s 16:58:09.002366883 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 796s 16:58:09.019580077 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 796s 16:58:09.035093311 O: certified user keys: sign user dsa cert 796s 16:58:09.080038314 O: certified user keys: sign user rsa cert 797s 16:58:10.747268055 O: certified user keys: sign user rsa-sha2-256 cert 798s 16:58:11.752855794 O: certified user keys: sign user rsa-sha2-512 cert 799s 16:58:12.212972272 O: certified user keys: ed25519 missing authorized_principals 799s 16:58:12.407458397 O: certified user keys: ed25519 empty authorized_principals 799s 16:58:12.722992917 O: certified user keys: ed25519 wrong authorized_principals 800s 16:58:13.031888425 O: certified user keys: ed25519 correct authorized_principals 800s 16:58:13.363019564 O: certified user keys: ed25519 authorized_principals bad key opt 800s 16:58:13.556401042 O: certified user keys: ed25519 authorized_principals command=false 800s 16:58:13.877255985 O: certified user keys: ed25519 authorized_principals command=true 801s 16:58:14.083412341 O: certified user keys: ed25519 wrong principals key option 801s 16:58:14.267620545 O: certified user keys: ed25519 correct principals key option 801s 16:58:14.591283221 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 801s 16:58:14.797331920 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 802s 16:58:15.123575984 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 802s 16:58:15.457202294 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 802s 16:58:15.782755130 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 803s 16:58:15.987468685 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 803s 16:58:16.312633353 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 803s 16:58:16.524102435 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 803s 16:58:16.719560331 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 804s 16:58:17.046110812 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 804s 16:58:17.247508449 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 804s 16:58:17.568195782 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 804s 16:58:17.892161531 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 805s 16:58:18.221493086 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 805s 16:58:18.424157994 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 805s 16:58:18.759085047 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 805s 16:58:18.972142504 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 806s 16:58:19.168200828 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 806s 16:58:19.493954411 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 806s 16:58:19.695912493 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 806s 16:58:19.896511549 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 807s 16:58:20.219059188 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 807s 16:58:20.554139100 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 807s 16:58:20.751671547 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 808s 16:58:21.077084794 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 808s 16:58:21.275621946 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 808s 16:58:21.471544485 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 808s 16:58:21.799042689 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 809s 16:58:22.000592296 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 809s 16:58:22.201406012 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 809s 16:58:22.401045193 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 809s 16:58:22.625687414 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 809s 16:58:22.829044058 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 810s 16:58:23.054288251 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 810s 16:58:23.277117331 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 810s 16:58:23.480988639 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 810s 16:58:23.711012749 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 810s 16:58:23.903543375 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 811s 16:58:24.219504256 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 811s 16:58:24.531457988 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 811s 16:58:24.849328916 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 812s 16:58:25.041062890 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 812s 16:58:25.356581443 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 812s 16:58:25.555558586 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 812s 16:58:25.744220834 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 813s 16:58:26.060599326 O: certified user keys: dsa missing authorized_principals 813s 16:58:26.255815158 O: certified user keys: dsa empty authorized_principals 813s 16:58:26.567964435 O: certified user keys: dsa wrong authorized_principals 813s 16:58:26.760555099 O: certified user keys: dsa correct authorized_principals 814s 16:58:27.081090948 O: certified user keys: dsa authorized_principals bad key opt 814s 16:58:27.274996205 O: certified user keys: dsa authorized_principals command=false 814s 16:58:27.589015310 O: certified user keys: dsa authorized_principals command=true 814s 16:58:27.791169594 O: certified user keys: dsa wrong principals key option 815s 16:58:27.992445990 O: certified user keys: dsa correct principals key option 815s 16:58:28.312882390 O: certified user keys: rsa missing authorized_principals 815s 16:58:28.508066192 O: certified user keys: rsa empty authorized_principals 815s 16:58:28.818776298 O: certified user keys: rsa wrong authorized_principals 816s 16:58:29.128439507 O: certified user keys: rsa correct authorized_principals 816s 16:58:29.453506817 O: certified user keys: rsa authorized_principals bad key opt 816s 16:58:29.647414266 O: certified user keys: rsa authorized_principals command=false 816s 16:58:29.965384540 O: certified user keys: rsa authorized_principals command=true 817s 16:58:30.172299778 O: certified user keys: rsa wrong principals key option 817s 16:58:30.359560796 O: certified user keys: rsa correct principals key option 817s 16:58:30.674955537 O: certified user keys: rsa-sha2-256 missing authorized_principals 817s 16:58:30.855734851 O: certified user keys: rsa-sha2-256 empty authorized_principals 818s 16:58:31.151474414 O: certified user keys: rsa-sha2-256 wrong authorized_principals 818s 16:58:31.443518502 O: certified user keys: rsa-sha2-256 correct authorized_principals 818s 16:58:31.638299066 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 818s 16:58:31.816189700 O: certified user keys: rsa-sha2-256 authorized_principals command=false 819s 16:58:32.136849619 O: certified user keys: rsa-sha2-256 authorized_principals command=true 819s 16:58:32.335472265 O: certified user keys: rsa-sha2-256 wrong principals key option 819s 16:58:32.519800795 O: certified user keys: rsa-sha2-256 correct principals key option 819s 16:58:32.723622019 O: certified user keys: rsa-sha2-512 missing authorized_principals 819s 16:58:32.912636860 O: certified user keys: rsa-sha2-512 empty authorized_principals 820s 16:58:33.223878623 O: certified user keys: rsa-sha2-512 wrong authorized_principals 820s 16:58:33.534501911 O: certified user keys: rsa-sha2-512 correct authorized_principals 820s 16:58:33.736272412 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 820s 16:58:33.927602435 O: certified user keys: rsa-sha2-512 authorized_principals command=false 821s 16:58:34.246403719 O: certified user keys: rsa-sha2-512 authorized_principals command=true 821s 16:58:34.448342190 O: certified user keys: rsa-sha2-512 wrong principals key option 821s 16:58:34.631581793 O: certified user keys: rsa-sha2-512 correct principals key option 821s 16:58:34.944199395 O: certified user keys: ed25519 authorized_keys connect 822s 16:58:35.148167115 O: certified user keys: ed25519 authorized_keys revoked key 822s 16:58:35.339036833 O: certified user keys: ed25519 authorized_keys revoked via KRL 822s 16:58:35.528148071 O: certified user keys: ed25519 authorized_keys empty KRL 822s 16:58:35.855742615 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 823s 16:58:36.061528432 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 823s 16:58:36.267566603 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 823s 16:58:36.603100172 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 823s 16:58:36.925408778 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 824s 16:58:37.122041342 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 824s 16:58:37.320176019 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 824s 16:58:37.635480126 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 824s 16:58:37.955389082 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 825s 16:58:38.160607988 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 825s 16:58:38.355373562 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 825s 16:58:38.551276930 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 825s 16:58:38.757399608 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 826s 16:58:38.992972017 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 826s 16:58:39.212220972 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 826s 16:58:39.539464053 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 826s 16:58:39.880157925 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 827s 16:58:40.072338214 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 827s 16:58:40.264347443 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 827s 16:58:40.586950332 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 827s 16:58:40.903384461 O: certified user keys: dsa authorized_keys connect 828s 16:58:41.096885710 O: certified user keys: dsa authorized_keys revoked key 828s 16:58:41.296256425 O: certified user keys: dsa authorized_keys revoked via KRL 828s 16:58:41.623459433 O: certified user keys: dsa authorized_keys empty KRL 828s 16:58:41.942142549 O: certified user keys: rsa authorized_keys connect 829s 16:58:42.140386165 O: certified user keys: rsa authorized_keys revoked key 829s 16:58:42.334982267 O: certified user keys: rsa authorized_keys revoked via KRL 829s 16:58:42.639085262 O: certified user keys: rsa authorized_keys empty KRL 829s 16:58:42.956691596 O: certified user keys: rsa-sha2-256 authorized_keys connect 830s 16:58:43.156148806 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 830s 16:58:43.340880743 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 830s 16:58:43.640520484 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 830s 16:58:43.956110073 O: certified user keys: rsa-sha2-512 authorized_keys connect 831s 16:58:44.151053209 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 831s 16:58:44.343290100 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 831s 16:58:44.652297807 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 831s 16:58:44.972480495 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 832s 16:58:45.168250643 O: certified user keys: authorized_keys CA does not authenticate 832s 16:58:45.175277624 O: certified user keys: ensure CA key does not authenticate user 832s 16:58:45.475278564 O: certified user keys: ed25519 TrustedUserCAKeys connect 832s 16:58:45.804518703 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 833s 16:58:45.987997918 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 833s 16:58:46.296344552 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 833s 16:58:46.609858321 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 833s 16:58:46.816360560 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 834s 16:58:47.015260207 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 834s 16:58:47.335278968 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 834s 16:58:47.659507094 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 834s 16:58:47.861829542 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 835s 16:58:48.060319690 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 835s 16:58:48.379274189 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 835s 16:58:48.702168573 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 835s 16:58:48.908430549 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 836s 16:58:49.115999064 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 836s 16:58:49.442331343 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 836s 16:58:49.773944703 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 837s 16:58:49.997107802 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 837s 16:58:50.215117724 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 837s 16:58:50.556330407 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 837s 16:58:50.782290046 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 838s 16:58:50.993874277 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 838s 16:58:51.188229309 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 838s 16:58:51.511574438 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 838s 16:58:51.843981826 O: certified user keys: dsa TrustedUserCAKeys connect 839s 16:58:52.036076807 O: certified user keys: dsa TrustedUserCAKeys revoked key 839s 16:58:52.244403842 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 839s 16:58:52.575028279 O: certified user keys: dsa TrustedUserCAKeys empty KRL 839s 16:58:52.905744748 O: certified user keys: rsa TrustedUserCAKeys connect 840s 16:58:53.100732604 O: certified user keys: rsa TrustedUserCAKeys revoked key 840s 16:58:53.296246240 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 840s 16:58:53.615201810 O: certified user keys: rsa TrustedUserCAKeys empty KRL 840s 16:58:53.828503769 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 841s 16:58:54.037189052 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 841s 16:58:54.227498527 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 841s 16:58:54.544217278 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 841s 16:58:54.865810606 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 842s 16:58:55.068835488 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 842s 16:58:55.256318062 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 842s 16:58:55.564283234 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 842s 16:58:55.888235330 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 843s 16:58:56.084637189 O: certified user keys: TrustedUserCAKeys CA does not authenticate 843s 16:58:56.091782897 O: certified user keys: ensure CA key does not authenticate user 843s 16:58:56.392712703 O: certified user keys: correct principal auth authorized_keys expect success rsa 843s 16:58:56.726143182 O: certified user keys: correct principal auth authorized_keys expect success ed25519 843s 16:58:56.945634597 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 844s 16:58:57.158909346 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 844s 16:58:57.369854423 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 844s 16:58:57.563950067 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 844s 16:58:57.881223243 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 845s 16:58:58.193280866 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 845s 16:58:58.507207762 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 845s 16:58:58.829888719 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 846s 16:58:59.152509890 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 846s 16:58:59.473175618 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 846s 16:58:59.793219270 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 847s 16:59:00.116844637 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 847s 16:59:00.438013387 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 847s 16:59:00.759286057 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 848s 16:59:01.083055356 O: certified user keys: cert expired auth authorized_keys expect failure rsa 848s 16:59:01.404213232 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 848s 16:59:01.721599982 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 849s 16:59:02.041236219 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 849s 16:59:02.359245662 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 849s 16:59:02.700051990 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 849s 16:59:02.925862056 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 850s 16:59:03.146806892 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 850s 16:59:03.354169187 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 850s 16:59:03.559047473 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 850s 16:59:03.880446379 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 851s 16:59:04.197946473 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 851s 16:59:04.505872625 O: certified user keys: force-command auth authorized_keys expect failure rsa 851s 16:59:04.838986483 O: certified user keys: force-command auth authorized_keys expect failure ed25519 852s 16:59:05.045642566 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 852s 16:59:05.254554526 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 852s 16:59:05.458115104 O: certified user keys: empty principals auth authorized_keys expect success rsa 852s 16:59:05.665479449 O: certified user keys: empty principals auth authorized_keys expect success ed25519 854s 16:59:05.875538760 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 854s 16:59:06.073142329 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 854s 16:59:06.381306890 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 854s 16:59:06.573251647 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 854s 16:59:06.771083679 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 854s 16:59:06.954993228 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 854s 16:59:07.253759172 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 854s 16:59:07.579167418 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 854s 16:59:07.785556781 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 855s 16:59:07.982458830 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 855s 16:59:08.183989254 O: certified user keys: force-command match true auth authorized_keys expect success rsa 855s 16:59:08.515240420 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 855s 16:59:08.724027688 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 855s 16:59:08.938424553 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 856s 16:59:09.150157046 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 856s 16:59:09.353008107 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 856s 16:59:09.675258498 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 857s 16:59:09.993868902 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 857s 16:59:10.323632965 O: certified user keys: user ed25519 connect wrong cert 857s 16:59:10.536216424 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 857s 16:59:10.828352819 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 858s 16:59:11.026895010 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 858s 16:59:11.355500160 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 858s 16:59:11.665462774 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 858s 16:59:11.961209476 O: certified user keys: user dsa connect wrong cert 859s 16:59:12.276659674 O: certified user keys: user rsa connect wrong cert 859s 16:59:12.603544798 O: certified user keys: user rsa-sha2-256 connect wrong cert 859s 16:59:12.927810323 O: certified user keys: user rsa-sha2-512 connect wrong cert 860s 16:59:13.239972339 O: ok certified user keys 860s 16:59:13.242976892 E: run test host-expand.sh ... 860s 16:59:13.695604781 O: ok expand %h and %n 860s 16:59:13.696892743 E: run test keys-command.sh ... 860s 16:59:13.854179609 O: SKIPPED: /var/run/keycommand_openssh-tests.46830 not executable (/var/run mounted noexec?) 860s 16:59:13.860058888 E: run test forward-control.sh ... 862s 16:59:15.525565385 O: check_lfwd done (expecting Y): default configuration 863s 16:59:16.005682770 O: check_rfwd done (expecting Y): default configuration 863s 16:59:16.484359847 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 863s 16:59:16.955890397 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 864s 16:59:17.170898709 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 865s 16:59:18.644109811 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 866s 16:59:19.125576962 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 867s 16:59:20.603082489 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 867s 16:59:20.818019155 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 868s 16:59:21.286993003 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 868s 16:59:21.756747635 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 869s 16:59:22.220450282 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 869s 16:59:22.436975764 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 869s 16:59:22.631829230 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 869s 16:59:22.847066402 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 870s 16:59:23.041204338 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 870s 16:59:23.520376242 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 872s 16:59:24.986412502 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 872s 16:59:25.463038695 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 872s 16:59:25.660254238 O: check_rfwd done (expecting N): AllowTcpForwarding=local 872s 16:59:25.874885918 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 873s 16:59:26.068665520 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 873s 16:59:26.525425993 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 873s 16:59:26.722396894 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 873s 16:59:26.937631261 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 874s 16:59:27.134011143 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 874s 16:59:27.611973772 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 874s 16:59:27.820069396 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 875s 16:59:28.053561774 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 875s 16:59:28.263278855 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 875s 16:59:28.500051942 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 875s 16:59:28.707645952 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 876s 16:59:29.189928003 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 876s 16:59:29.403052553 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 876s 16:59:29.637065483 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 877s 16:59:30.127185827 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 877s 16:59:30.361436387 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 877s 16:59:30.840398661 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 879s 16:59:32.059822129 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 879s 16:59:32.533149928 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 879s 16:59:32.749981057 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 880s 16:59:33.226240335 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 880s 16:59:33.447439258 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 880s 16:59:33.922119528 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 882s 16:59:35.142125003 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 882s 16:59:35.341462541 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 882s 16:59:35.558336337 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 882s 16:59:35.756646370 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 882s 16:59:35.972571434 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 883s 16:59:36.442194198 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 883s 16:59:36.660624527 O: check_lfwd done (expecting N): AllowTcpForwarding=no 883s 16:59:36.856577821 O: check_rfwd done (expecting N): AllowTcpForwarding=no 884s 16:59:37.077324894 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 884s 16:59:37.272429421 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 884s 16:59:37.491503807 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 884s 16:59:37.689325481 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 884s 16:59:37.906978848 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 885s 16:59:38.103413779 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 886s 16:59:39.327203202 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 886s 16:59:39.526317265 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 886s 16:59:39.748252834 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 886s 16:59:39.952128034 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 887s 16:59:40.169964555 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 887s 16:59:40.364537948 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 887s 16:59:40.588337154 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 887s 16:59:40.790332577 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 888s 16:59:41.267285934 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 888s 16:59:41.462140570 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 888s 16:59:41.938703565 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 889s 16:59:42.421093135 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 890s 16:59:43.904006000 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 891s 16:59:44.107563475 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 891s 16:59:44.585178617 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 891s 16:59:44.786294491 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 892s 16:59:45.017520911 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 892s 16:59:45.211698126 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 893s 16:59:45.428012130 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 893s 16:59:46.899088940 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 894s 16:59:47.118198372 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 894s 16:59:47.316571868 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 894s 16:59:47.534319371 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 894s 16:59:47.733627114 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 894s 16:59:47.749199584 E: run test integrity.sh ... 894s 16:59:47.749658675 O: ok sshd control of local and remote forwarding 894s 16:59:47.903517960 O: test integrity: hmac-sha1 @2900 895s 16:59:48.101404099 O: test integrity: hmac-sha1 @2901 895s 16:59:48.295061289 O: test integrity: hmac-sha1 @2902 895s 16:59:48.491147321 O: test integrity: hmac-sha1 @2903 895s 16:59:48.688451292 O: test integrity: hmac-sha1 @2904 895s 16:59:48.882201729 O: test integrity: hmac-sha1 @2905 896s 16:59:49.080196338 O: test integrity: hmac-sha1 @2906 896s 16:59:49.281547568 O: test integrity: hmac-sha1 @2907 896s 16:59:49.479101785 O: test integrity: hmac-sha1 @2908 896s 16:59:49.677592526 O: test integrity: hmac-sha1 @2909 896s 16:59:49.881201005 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 896s 16:59:49.898761850 O: test integrity: hmac-sha1-96 @2900 897s 16:59:50.133302380 O: test integrity: hmac-sha1-96 @2901 897s 16:59:50.338950729 O: test integrity: hmac-sha1-96 @2902 897s 16:59:50.544276080 O: test integrity: hmac-sha1-96 @2903 897s 16:59:50.747013582 O: test integrity: hmac-sha1-96 @2904 897s 16:59:50.948999389 O: test integrity: hmac-sha1-96 @2905 898s 16:59:51.157712434 O: test integrity: hmac-sha1-96 @2906 898s 16:59:51.361216527 O: test integrity: hmac-sha1-96 @2907 898s 16:59:51.563321572 O: test integrity: hmac-sha1-96 @2908 898s 16:59:51.767590558 O: test integrity: hmac-sha1-96 @2909 898s 16:59:51.963856304 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 899s 16:59:51.976721494 O: test integrity: hmac-sha2-256 @2900 899s 16:59:52.182151602 O: test integrity: hmac-sha2-256 @2901 899s 16:59:52.385795402 O: test integrity: hmac-sha2-256 @2902 899s 16:59:52.595199251 O: test integrity: hmac-sha2-256 @2903 899s 16:59:52.800702335 O: test integrity: hmac-sha2-256 @2904 900s 16:59:53.011473060 O: test integrity: hmac-sha2-256 @2905 900s 16:59:53.217372287 O: test integrity: hmac-sha2-256 @2906 900s 16:59:53.425433390 O: test integrity: hmac-sha2-256 @2907 900s 16:59:53.631653753 O: test integrity: hmac-sha2-256 @2908 900s 16:59:53.839364982 O: test integrity: hmac-sha2-256 @2909 901s 16:59:54.039250733 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 901s 16:59:54.053635105 O: test integrity: hmac-sha2-512 @2900 901s 16:59:54.255584681 O: test integrity: hmac-sha2-512 @2901 901s 16:59:54.463578671 O: test integrity: hmac-sha2-512 @2902 901s 16:59:54.674262459 O: test integrity: hmac-sha2-512 @2903 901s 16:59:54.881437575 O: test integrity: hmac-sha2-512 @2904 902s 16:59:55.085715733 O: test integrity: hmac-sha2-512 @2905 902s 16:59:55.295179895 O: test integrity: hmac-sha2-512 @2906 902s 16:59:55.505848898 O: test integrity: hmac-sha2-512 @2907 902s 16:59:55.713906109 O: test integrity: hmac-sha2-512 @2908 902s 16:59:55.917970472 O: test integrity: hmac-sha2-512 @2909 903s 16:59:56.105660216 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 903s 16:59:56.131990554 O: test integrity: hmac-md5 @2900 903s 16:59:56.341856748 O: test integrity: hmac-md5 @2901 903s 16:59:56.551710336 O: test integrity: hmac-md5 @2902 903s 16:59:56.760328249 O: test integrity: hmac-md5 @2903 903s 16:59:56.963792683 O: test integrity: hmac-md5 @2904 904s 16:59:57.168694676 O: test integrity: hmac-md5 @2905 904s 16:59:57.375898199 O: test integrity: hmac-md5 @2906 904s 16:59:57.580933679 O: test integrity: hmac-md5 @2907 904s 16:59:57.785124068 O: test integrity: hmac-md5 @2908 905s 16:59:57.993225933 O: test integrity: hmac-md5 @2909 905s 16:59:58.191155282 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 905s 16:59:58.204496289 O: test integrity: hmac-md5-96 @2900 905s 16:59:58.409266241 O: test integrity: hmac-md5-96 @2901 905s 16:59:58.608675571 O: test integrity: hmac-md5-96 @2902 905s 16:59:58.808766690 O: test integrity: hmac-md5-96 @2903 906s 16:59:59.010051286 O: test integrity: hmac-md5-96 @2904 906s 16:59:59.212321090 O: test integrity: hmac-md5-96 @2905 906s 16:59:59.412689940 O: test integrity: hmac-md5-96 @2906 906s 16:59:59.616768767 O: test integrity: hmac-md5-96 @2907 906s 16:59:59.818379985 O: test integrity: hmac-md5-96 @2908 907s 17:00:00.041122761 O: test integrity: hmac-md5-96 @2909 907s 17:00:00.233243412 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 907s 17:00:00.245827786 O: test integrity: umac-64@openssh.com @2900 907s 17:00:00.451920248 O: test integrity: umac-64@openssh.com @2901 907s 17:00:00.663084147 O: test integrity: umac-64@openssh.com @2902 907s 17:00:00.867496409 O: test integrity: umac-64@openssh.com @2903 908s 17:00:01.073425011 O: test integrity: umac-64@openssh.com @2904 908s 17:00:01.277283900 O: test integrity: umac-64@openssh.com @2905 908s 17:00:01.480587183 O: test integrity: umac-64@openssh.com @2906 908s 17:00:01.683818721 O: test integrity: umac-64@openssh.com @2907 908s 17:00:01.896661732 O: test integrity: umac-64@openssh.com @2908 909s 17:00:02.104345323 O: test integrity: umac-64@openssh.com @2909 909s 17:00:02.300065868 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 909s 17:00:02.313445188 O: test integrity: umac-128@openssh.com @2900 909s 17:00:02.511600327 O: test integrity: umac-128@openssh.com @2901 909s 17:00:02.714122618 O: test integrity: umac-128@openssh.com @2902 909s 17:00:02.913441626 O: test integrity: umac-128@openssh.com @2903 910s 17:00:03.111260931 O: test integrity: umac-128@openssh.com @2904 910s 17:00:03.309414314 O: test integrity: umac-128@openssh.com @2905 910s 17:00:03.508220788 O: test integrity: umac-128@openssh.com @2906 910s 17:00:03.707059456 O: test integrity: umac-128@openssh.com @2907 910s 17:00:03.907881226 O: test integrity: umac-128@openssh.com @2908 911s 17:00:04.107077496 O: test integrity: umac-128@openssh.com @2909 911s 17:00:04.297563963 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 911s 17:00:04.311195527 O: test integrity: hmac-sha1-etm@openssh.com @2900 911s 17:00:04.515640334 O: test integrity: hmac-sha1-etm@openssh.com @2901 911s 17:00:04.718082276 O: test integrity: hmac-sha1-etm@openssh.com @2902 911s 17:00:04.924504750 O: test integrity: hmac-sha1-etm@openssh.com @2903 912s 17:00:05.135043279 O: test integrity: hmac-sha1-etm@openssh.com @2904 912s 17:00:05.352354891 O: test integrity: hmac-sha1-etm@openssh.com @2905 912s 17:00:05.564794185 O: test integrity: hmac-sha1-etm@openssh.com @2906 912s 17:00:05.775067236 O: test integrity: hmac-sha1-etm@openssh.com @2907 913s 17:00:05.987054700 O: test integrity: hmac-sha1-etm@openssh.com @2908 913s 17:00:06.197009323 O: test integrity: hmac-sha1-etm@openssh.com @2909 913s 17:00:06.400192366 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 913s 17:00:06.414295751 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 913s 17:00:06.637928595 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 913s 17:00:06.863896768 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 914s 17:00:07.076989069 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 914s 17:00:07.285542545 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 914s 17:00:07.493906656 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 914s 17:00:07.707653359 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 914s 17:00:07.905783093 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 915s 17:00:08.106003129 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 915s 17:00:08.303685635 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 915s 17:00:08.492135830 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 915s 17:00:08.505005058 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 915s 17:00:08.709417443 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 915s 17:00:08.915191699 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 916s 17:00:09.123192017 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 916s 17:00:09.329138481 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 916s 17:00:09.535125237 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 916s 17:00:09.739285653 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 916s 17:00:09.944255084 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 917s 17:00:10.146381604 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 917s 17:00:10.354425873 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 917s 17:00:10.553747332 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 917s 17:00:10.569263907 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 917s 17:00:10.761403688 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 917s 17:00:10.951124069 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 918s 17:00:11.126366228 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 918s 17:00:11.302431158 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 918s 17:00:11.477655654 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 918s 17:00:11.653182937 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 918s 17:00:11.830266033 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 919s 17:00:12.007494307 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 919s 17:00:12.187212228 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 919s 17:00:12.351572679 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 919s 17:00:12.367749444 O: test integrity: hmac-md5-etm@openssh.com @2900 919s 17:00:12.576313518 O: test integrity: hmac-md5-etm@openssh.com @2901 919s 17:00:12.782975980 O: test integrity: hmac-md5-etm@openssh.com @2902 920s 17:00:12.989786979 O: test integrity: hmac-md5-etm@openssh.com @2903 920s 17:00:13.198008443 O: test integrity: hmac-md5-etm@openssh.com @2904 920s 17:00:13.405333114 O: test integrity: hmac-md5-etm@openssh.com @2905 920s 17:00:13.612778861 O: test integrity: hmac-md5-etm@openssh.com @2906 920s 17:00:13.819418904 O: test integrity: hmac-md5-etm@openssh.com @2907 921s 17:00:14.024775660 O: test integrity: hmac-md5-etm@openssh.com @2908 921s 17:00:14.231116474 O: test integrity: hmac-md5-etm@openssh.com @2909 921s 17:00:14.425860627 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 921s 17:00:14.439968051 O: test integrity: hmac-md5-96-etm@openssh.com @2900 921s 17:00:14.650451268 O: test integrity: hmac-md5-96-etm@openssh.com @2901 921s 17:00:14.859344090 O: test integrity: hmac-md5-96-etm@openssh.com @2902 922s 17:00:15.064245659 O: test integrity: hmac-md5-96-etm@openssh.com @2903 922s 17:00:15.272009927 O: test integrity: hmac-md5-96-etm@openssh.com @2904 922s 17:00:15.475205794 O: test integrity: hmac-md5-96-etm@openssh.com @2905 922s 17:00:15.681613429 O: test integrity: hmac-md5-96-etm@openssh.com @2906 922s 17:00:15.889829149 O: test integrity: hmac-md5-96-etm@openssh.com @2907 923s 17:00:16.099388071 O: test integrity: hmac-md5-96-etm@openssh.com @2908 923s 17:00:16.311848867 O: test integrity: hmac-md5-96-etm@openssh.com @2909 923s 17:00:16.509199029 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 923s 17:00:16.522437603 O: test integrity: umac-64-etm@openssh.com @2900 923s 17:00:16.722897781 O: test integrity: umac-64-etm@openssh.com @2901 923s 17:00:16.923812915 O: test integrity: umac-64-etm@openssh.com @2902 924s 17:00:17.119978271 O: test integrity: umac-64-etm@openssh.com @2903 924s 17:00:17.317661805 O: test integrity: umac-64-etm@openssh.com @2904 924s 17:00:17.517966538 O: test integrity: umac-64-etm@openssh.com @2905 924s 17:00:17.715761853 O: test integrity: umac-64-etm@openssh.com @2906 924s 17:00:17.914088866 O: test integrity: umac-64-etm@openssh.com @2907 925s 17:00:18.111320563 O: test integrity: umac-64-etm@openssh.com @2908 925s 17:00:18.310357628 O: test integrity: umac-64-etm@openssh.com @2909 925s 17:00:18.501151299 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 925s 17:00:18.515035619 O: test integrity: umac-128-etm@openssh.com @2900 925s 17:00:18.713215600 O: test integrity: umac-128-etm@openssh.com @2901 925s 17:00:18.911436288 O: test integrity: umac-128-etm@openssh.com @2902 926s 17:00:19.109038245 O: test integrity: umac-128-etm@openssh.com @2903 926s 17:00:19.305845776 O: test integrity: umac-128-etm@openssh.com @2904 926s 17:00:19.503699098 O: test integrity: umac-128-etm@openssh.com @2905 926s 17:00:19.700889534 O: test integrity: umac-128-etm@openssh.com @2906 926s 17:00:19.899852577 O: test integrity: umac-128-etm@openssh.com @2907 927s 17:00:20.099238110 O: test integrity: umac-128-etm@openssh.com @2908 927s 17:00:20.297296303 O: test integrity: umac-128-etm@openssh.com @2909 927s 17:00:20.485328916 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 927s 17:00:20.498048352 O: test integrity: aes128-gcm@openssh.com @2900 927s 17:00:20.667364841 O: test integrity: aes128-gcm@openssh.com @2901 927s 17:00:20.836854453 O: test integrity: aes128-gcm@openssh.com @2902 928s 17:00:21.007092544 O: test integrity: aes128-gcm@openssh.com @2903 928s 17:00:21.176574799 O: test integrity: aes128-gcm@openssh.com @2904 928s 17:00:21.345887544 O: test integrity: aes128-gcm@openssh.com @2905 928s 17:00:21.515635413 O: test integrity: aes128-gcm@openssh.com @2906 928s 17:00:21.685150870 O: test integrity: aes128-gcm@openssh.com @2907 928s 17:00:21.855416383 O: test integrity: aes128-gcm@openssh.com @2908 929s 17:00:22.023057181 O: test integrity: aes128-gcm@openssh.com @2909 929s 17:00:22.185635561 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 929s 17:00:22.198465782 O: test integrity: aes256-gcm@openssh.com @2900 929s 17:00:22.367343383 O: test integrity: aes256-gcm@openssh.com @2901 929s 17:00:22.535062143 O: test integrity: aes256-gcm@openssh.com @2902 929s 17:00:22.703135542 O: test integrity: aes256-gcm@openssh.com @2903 929s 17:00:22.872522921 O: test integrity: aes256-gcm@openssh.com @2904 930s 17:00:23.041040828 O: test integrity: aes256-gcm@openssh.com @2905 930s 17:00:23.211264843 O: test integrity: aes256-gcm@openssh.com @2906 930s 17:00:23.384042259 O: test integrity: aes256-gcm@openssh.com @2907 930s 17:00:23.554253149 O: test integrity: aes256-gcm@openssh.com @2908 930s 17:00:23.732975400 O: test integrity: aes256-gcm@openssh.com @2909 930s 17:00:23.893764373 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 930s 17:00:23.906003934 O: test integrity: chacha20-poly1305@openssh.com @2900 931s 17:00:24.078447731 O: test integrity: chacha20-poly1305@openssh.com @2901 931s 17:00:24.247070981 O: test integrity: chacha20-poly1305@openssh.com @2902 931s 17:00:24.421719505 O: test integrity: chacha20-poly1305@openssh.com @2903 931s 17:00:24.597479510 O: test integrity: chacha20-poly1305@openssh.com @2904 931s 17:00:24.773298241 O: test integrity: chacha20-poly1305@openssh.com @2905 932s 17:00:24.951118778 O: test integrity: chacha20-poly1305@openssh.com @2906 932s 17:00:25.128506915 O: test integrity: chacha20-poly1305@openssh.com @2907 932s 17:00:25.303814527 O: test integrity: chacha20-poly1305@openssh.com @2908 932s 17:00:25.475287057 O: test integrity: chacha20-poly1305@openssh.com @2909 932s 17:00:25.636332447 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 932s 17:00:25.639946216 O: ok integrity 932s 17:00:25.641105530 E: run test krl.sh ... 932s 17:00:25.791569310 O: key revocation lists: generating test keys 935s 17:00:28.699018183 O: key revocation lists: generating KRLs 935s 17:00:28.800104082 O: key revocation lists: checking revocations for revoked keys 936s 17:00:29.213763179 O: key revocation lists: checking revocations for unrevoked keys 936s 17:00:29.625970180 O: key revocation lists: checking revocations for revoked certs 937s 17:00:30.375144428 O: key revocation lists: checking revocations for unrevoked certs 938s 17:00:31.130909042 O: key revocation lists: testing KRL update 938s 17:00:31.973567685 O: key revocation lists: checking revocations for revoked keys 939s 17:00:32.389818875 O: key revocation lists: checking revocations for unrevoked keys 939s 17:00:32.822347583 O: key revocation lists: checking revocations for revoked certs 940s 17:00:33.575892923 O: key revocation lists: checking revocations for unrevoked certs 941s 17:00:34.312289772 O: ok key revocation lists 941s 17:00:34.314123002 E: run test multipubkey.sh ... 943s 17:00:36.521574450 O: ok multiple pubkey 943s 17:00:36.523807949 E: run test limit-keytype.sh ... 945s 17:00:38.744569934 O: allow rsa,ed25519 946s 17:00:39.408435546 O: allow ed25519 947s 17:00:40.025940521 O: allow cert only 947s 17:00:40.659774153 O: match w/ no match 948s 17:00:41.548763585 O: match w/ matching 949s 17:00:42.092436816 O: ok restrict pubkey type 949s 17:00:42.098994400 E: run test hostkey-agent.sh ... 950s 17:00:43.793310894 O: key type ssh-ed25519 950s 17:00:43.954352062 O: key type sk-ssh-ed25519@openssh.com 951s 17:00:44.113710936 O: key type ecdsa-sha2-nistp256 951s 17:00:44.265570127 O: key type ecdsa-sha2-nistp384 951s 17:00:44.435186556 O: key type ecdsa-sha2-nistp521 951s 17:00:44.620972044 O: key type sk-ecdsa-sha2-nistp256@openssh.com 951s 17:00:44.803087494 O: key type ssh-dss 951s 17:00:44.967109211 O: key type ssh-rsa 952s 17:00:45.137215748 O: cert type ssh-ed25519-cert-v01@openssh.com 952s 17:00:45.336880450 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 952s 17:00:45.542824789 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 952s 17:00:45.740699534 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 952s 17:00:45.950424658 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 953s 17:00:46.160884060 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 953s 17:00:46.358952332 O: cert type ssh-dss-cert-v01@openssh.com 953s 17:00:46.559621817 O: cert type ssh-rsa-cert-v01@openssh.com 953s 17:00:46.754895142 O: cert type rsa-sha2-256-cert-v01@openssh.com 953s 17:00:46.949297265 O: cert type rsa-sha2-512-cert-v01@openssh.com 954s 17:00:47.147735396 O: ok hostkey agent 954s 17:00:47.148805732 E: run test hostkey-rotate.sh ... 955s 17:00:47.980889808 O: learn hostkey with StrictHostKeyChecking=no 955s 17:00:48.165574194 O: learn additional hostkeys 955s 17:00:48.403095869 O: learn additional hostkeys, type=ssh-ed25519 955s 17:00:48.597981236 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 955s 17:00:48.802007883 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 956s 17:00:48.989786199 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 956s 17:00:49.186865869 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 956s 17:00:49.386402690 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 956s 17:00:49.586796502 O: learn additional hostkeys, type=ssh-dss 956s 17:00:49.779552257 O: learn additional hostkeys, type=ssh-rsa 957s 17:00:49.976868727 O: learn changed non-primary hostkey type=ssh-rsa 958s 17:00:51.503540686 O: learn new primary hostkey 958s 17:00:51.720309949 O: rotate primary hostkey 958s 17:00:51.920517673 O: check rotate primary hostkey 959s 17:00:52.116424590 O: ok hostkey rotate 959s 17:00:52.117568258 E: run test principals-command.sh ... 959s 17:00:52.614774649 O: SKIPPED: /var/run/principals_command_openssh-tests.63773 not executable (/var/run mounted noexec?) 959s 17:00:52.620929956 E: run test cert-file.sh ... 959s 17:00:52.821008588 O: identity cert with no plain public file 960s 17:00:53.036197262 O: CertificateFile with no plain public file 960s 17:00:53.246085972 O: plain keys 960s 17:00:53.461708743 O: untrusted cert 960s 17:00:53.677680181 O: good cert, bad key 960s 17:00:53.901748151 O: single trusted 961s 17:00:54.109323631 O: multiple trusted 962s 17:00:54.991715389 O: ok ssh with certificates 962s 17:00:54.992756382 E: run test cfginclude.sh ... 962s 17:00:55.137878682 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.148978710 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.158904003 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.168077115 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.176763243 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.184504643 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.196063977 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.205103455 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.212184113 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.230929093 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.239074355 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.247948369 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.261209150 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.267848338 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.280177916 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.287035297 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.297071728 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.306053711 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.316954488 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.328666444 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.337973589 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.354947327 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.363007940 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.371870818 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 962s 17:00:55.381270484 E: run test servcfginclude.sh ... 962s 17:00:55.381838232 O: ok config include 962s 17:00:55.765208966 O: ok server config include 962s 17:00:55.767139209 E: run test allow-deny-users.sh ... 965s 17:00:57.532818703 O: ok AllowUsers/DenyUsers 965s 17:00:57.535315111 E: run test authinfo.sh ... 965s 17:00:57.671287485 O: ExposeAuthInfo=no 965s 17:00:57.873158220 O: ExposeAuthInfo=yes 965s 17:00:58.087563457 O: ok authinfo 965s 17:00:58.089083814 E: run test sshsig.sh ... 965s 17:00:58.242531854 O: sshsig: make certificates 965s 17:00:58.275167197 O: sshsig: check signature for ssh-ed25519 965s 17:00:58.559359289 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 965s 17:00:58.861735263 O: sshsig: check signature for ecdsa-sha2-nistp256 966s 17:00:59.108202423 O: sshsig: check signature for ecdsa-sha2-nistp384 966s 17:00:59.484598637 O: sshsig: check signature for ecdsa-sha2-nistp521 967s 17:01:00.037759202 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 967s 17:01:00.325477991 O: sshsig: check signature for ssh-dss 967s 17:01:00.565333739 O: sshsig: check signature for ssh-rsa 967s 17:01:00.827479390 O: sshsig: check signature for ssh-ed25519-cert.pub 968s 17:01:01.467303651 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 969s 17:01:02.134214991 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 969s 17:01:02.713714316 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 970s 17:01:03.423282381 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 971s 17:01:04.378966620 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 972s 17:01:05.055002846 O: sshsig: check signature for ssh-dss-cert.pub 972s 17:01:05.655032007 O: sshsig: check signature for ssh-rsa-cert.pub 973s 17:01:06.257947169 O: sshsig: match principals 973s 17:01:06.286119755 O: sshsig: nomatch principals 973s 17:01:06.301736690 O: ok sshsig 973s 17:01:06.303244336 E: run test knownhosts.sh ... 974s 17:01:07.889187561 O: ok known hosts 974s 17:01:07.891039525 E: run test knownhosts-command.sh ... 975s 17:01:08.030299330 O: simple connection 975s 17:01:08.245615409 O: no keys 975s 17:01:08.375374224 O: bad exit status 975s 17:01:08.539812248 O: keytype ssh-ed25519 975s 17:01:08.925161830 O: keytype sk-ssh-ed25519@openssh.com 976s 17:01:09.137228042 O: keytype ecdsa-sha2-nistp256 976s 17:01:09.343098478 O: keytype ecdsa-sha2-nistp384 976s 17:01:09.545033492 O: keytype ecdsa-sha2-nistp521 976s 17:01:09.763129668 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 976s 17:01:09.969320931 O: keytype ssh-rsa 977s 17:01:10.174954898 E: run test agent-restrict.sh ... 977s 17:01:10.174225965 O: ok known hosts command 977s 17:01:10.312600987 O: generate keys 977s 17:01:10.374084836 O: prepare client config 977s 17:01:10.386115333 O: prepare known_hosts 977s 17:01:10.390110247 O: prepare server configs 977s 17:01:10.404075426 O: authentication w/o agent 979s 17:01:12.019407449 O: start agent 983s 17:01:16.025914829 O: authentication with agent (no restrict) 984s 17:01:17.593262337 O: unrestricted keylist 985s 17:01:18.464813256 O: authentication with agent (basic restrict) 986s 17:01:19.278080541 O: authentication with agent incorrect key (basic restrict) 987s 17:01:20.359000522 O: keylist (basic restrict) 988s 17:01:21.230161165 O: username 989s 17:01:22.036434402 O: username wildcard 989s 17:01:22.848987187 O: username incorrect 989s 17:01:22.917462609 O: agent restriction honours certificate principal 989s 17:01:22.950541994 O: multihop without agent 991s 17:01:24.204342717 O: multihop agent unrestricted 992s 17:01:25.483083779 O: multihop restricted 993s 17:01:26.713041696 O: multihop username 994s 17:01:27.933322813 O: multihop wildcard username 996s 17:01:29.144395417 O: multihop wrong username 997s 17:01:30.052073178 O: multihop cycle no agent 998s 17:01:31.888130206 O: multihop cycle agent unrestricted 1000s 17:01:33.716297355 O: multihop cycle restricted deny 1001s 17:01:34.385115126 O: multihop cycle restricted allow 1003s 17:01:36.309293429 O: ok agent restrictions 1003s 17:01:36.311104467 E: run test hostbased.sh ... 1003s 17:01:36.456854200 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1003s 17:01:36.458726674 E: run test channel-timeout.sh ... 1003s 17:01:36.600445563 O: no timeout 1008s 17:01:41.822357792 O: command timeout 1009s 17:01:42.793213244 O: command wildcard timeout 1010s 17:01:43.793038450 O: command irrelevant timeout 1016s 17:01:49.019012459 O: sftp no timeout 1021s 17:01:54.249337215 O: sftp timeout 1021s 17:01:54.791463718 E: Connection closed 1021s 17:01:54.794310209 O: sftp irrelevant timeout 1027s 17:02:00.017215095 O: ok channel timeout 1027s 17:02:00.019065584 E: run test connection-timeout.sh ... 1027s 17:02:00.164855882 O: no timeout 1032s 17:02:05.387293993 O: timeout 1040s 17:02:13.594197838 O: session inhibits timeout 1048s 17:02:21.835478088 O: timeout after session 1057s 17:02:29.839769913 O: timeout with listeners 1065s 17:02:38.057451129 O: ok unused connection timeout 1065s 17:02:38.059000382 E: run test match-subsystem.sh ... 1067s 17:02:40.193727982 O: ok sshd_config match subsystem 1067s 17:02:40.195639277 E: run test agent-pkcs11-restrict.sh ... 1067s 17:02:40.343042962 E: run test agent-pkcs11-cert.sh ... 1067s 17:02:40.343602309 O: SKIPPED: No PKCS#11 library found 1067s 17:02:40.486169792 O: SKIPPED: No PKCS#11 library found 1067s 17:02:40.491106665 O: set -e ; if test -z "" ; then \ 1067s 17:02:40.492066196 O: V="" ; \ 1067s 17:02:40.492979967 O: test "x" = "x" || \ 1067s 17:02:40.495409520 O: V=/tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1067s 17:02:40.499437880 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1067s 17:02:40.503408311 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1067s 17:02:40.507423656 O: -d /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1067s 17:02:40.511596288 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1067s 17:02:40.515512529 O: -d /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1067s 17:02:40.519525175 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1067s 17:02:40.523484171 O: -d /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1067s 17:02:40.524369297 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1067s 17:02:40.527360506 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1067s 17:02:40.531504241 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1067s 17:02:40.535396492 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1067s 17:02:40.536251875 O: -d /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1067s 17:02:40.539361346 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1067s 17:02:40.543394387 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1067s 17:02:40.544220518 O: if test "x" = "xyes" ; then \ 1067s 17:02:40.545104508 O: $V /tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1067s 17:02:40.547285925 O: fi \ 1067s 17:02:40.551340726 O: fi 1089s 17:03:02.412781376 O: test_sshbuf: ...................................................................................................... 103 tests ok 1383s 17:07:55.996889920 O: test_sshkey: ........................................................................................................ 104 tests ok 1383s 17:07:56.008074282 O: test_sshsig: ........ 8 tests ok 1383s 17:07:56.267197350 O: test_authopt: .................................................................................................................................................. 146 tests ok 1396s 17:08:08.990962727 O: test_bitmap: .. 2 tests ok 1396s 17:08:08.992418779 O: test_conversion: . 1 tests ok 1404s 17:08:17.575034317 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1404s 17:08:17.680046080 O: test_hostkeys: .................. 18 tests ok 1404s 17:08:17.683764840 O: test_match: ...... 6 tests ok 1404s 17:08:17.687504580 O: test_misc: ........................................... 43 tests ok 1404s 17:08:17.690961857 E: run test putty-transfer.sh ... 1405s 17:08:18.513306641 O: putty transfer data: compression 0 1406s 17:08:19.612805869 O: putty transfer data: compression 1 1408s 17:08:20.711967358 O: ok putty transfer data 1408s 17:08:20.713343212 E: run test putty-ciphers.sh ... 1408s 17:08:21.600935167 O: putty ciphers: cipher aes 1408s 17:08:21.735321732 O: putty ciphers: cipher 3des 1408s 17:08:21.872502595 O: putty ciphers: cipher aes128-ctr 1409s 17:08:22.002898174 O: putty ciphers: cipher aes192-ctr 1409s 17:08:22.136216830 O: putty ciphers: cipher aes256-ctr 1409s 17:08:22.270447485 O: putty ciphers: cipher chacha20 1409s 17:08:22.401289178 O: ok putty ciphers 1409s 17:08:22.402976056 E: run test putty-kex.sh ... 1410s 17:08:23.244456952 O: putty KEX: kex dh-gex-sha1 1410s 17:08:23.331759491 O: putty KEX: kex dh-group1-sha1 1410s 17:08:23.420029711 O: putty KEX: kex dh-group14-sha1 1410s 17:08:23.508002726 O: putty KEX: kex ecdh 1410s 17:08:23.632699662 E: run test conch-ciphers.sh ... 1410s 17:08:23.633210584 O: ok putty KEX 1410s 17:08:23.765512011 O: SKIPPED: conch interop tests requires a controlling terminal 1410s 17:08:23.766875723 E: run test dropbear-ciphers.sh ... 1411s 17:08:24.356777515 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1411s 17:08:24.681142374 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1412s 17:08:25.011951423 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1412s 17:08:25.345809532 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1412s 17:08:25.679952347 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1413s 17:08:25.998876145 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1413s 17:08:26.330967210 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1413s 17:08:26.655944583 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1413s 17:08:26.974916875 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1414s 17:08:27.305436350 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1414s 17:08:27.622958613 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1414s 17:08:27.949102213 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1415s 17:08:28.287015289 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1415s 17:08:28.620313073 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1415s 17:08:28.940044945 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1416s 17:08:29.271009937 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1416s 17:08:29.602957546 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1416s 17:08:29.916536472 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1417s 17:08:30.226109218 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1417s 17:08:30.545922479 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1417s 17:08:30.863843654 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1418s 17:08:31.181696696 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1418s 17:08:31.498955729 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1418s 17:08:31.822047451 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1419s 17:08:32.145344787 O: ok dropbear ciphers 1419s 17:08:32.147278713 E: run test dropbear-kex.sh ... 1419s 17:08:32.294866690 O: dropbear kex: kex curve25519-sha256 1419s 17:08:32.620395798 O: dropbear kex: kex curve25519-sha256@libssh.org 1419s 17:08:32.937093095 O: dropbear kex: kex diffie-hellman-group14-sha256 1420s 17:08:33.269545366 O: dropbear kex: kex diffie-hellman-group14-sha1 1420s 17:08:33.605736159 O: ok dropbear kex 1420s 17:08:33.606880813 O: make: Leaving directory '/tmp/autopkgtest.tsjujN/autopkgtest_tmp/user/regress' 1420s 17:08:33.608142789 I: Finished with exitcode 0 1420s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1420s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1421s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1421s info: Looking for files to backup/remove ... 1421s info: Removing files ... 1421s info: Removing crontab ... 1421s info: Removing user `openssh-tests' ... 1422s autopkgtest [17:08:35]: test regress: -----------------------] 1422s autopkgtest [17:08:35]: test regress: - - - - - - - - - - results - - - - - - - - - - 1422s regress PASS 1423s autopkgtest [17:08:36]: test systemd-socket-activation: preparing testbed 1521s autopkgtest [17:10:14]: testbed dpkg architecture: ppc64el 1521s autopkgtest [17:10:14]: testbed apt version: 2.7.12 1521s autopkgtest [17:10:14]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1522s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1522s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [4812 B] 1522s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [47.8 kB] 1522s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [456 kB] 1522s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [2966 kB] 1523s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [605 kB] 1523s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1523s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el Packages [1372 B] 1523s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1523s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [3321 kB] 1523s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1523s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [42.2 kB] 1523s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1526s Fetched 7573 kB in 2s (3514 kB/s) 1526s Reading package lists... 1528s Reading package lists... 1528s Building dependency tree... 1528s Reading state information... 1529s Calculating upgrade... 1529s The following packages will be REMOVED: 1529s libglib2.0-0 libssl3 1529s The following NEW packages will be installed: 1529s libglib2.0-0t64 libssl3t64 xdg-user-dirs 1529s The following packages will be upgraded: 1529s gir1.2-glib-2.0 krb5-locales libglib2.0-data libgssapi-krb5-2 libk5crypto3 1529s libkrb5-3 libkrb5support0 openssl 1529s 8 upgraded, 3 newly installed, 2 to remove and 0 not upgraded. 1529s Need to get 5995 kB of archives. 1529s After this operation, 341 kB of additional disk space will be used. 1529s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 1529s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 1529s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.13-0ubuntu1 [1028 kB] 1529s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libk5crypto3 ppc64el 1.20.1-5.1build3 [108 kB] 1529s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-5.1build3 [185 kB] 1529s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5support0 ppc64el 1.20.1-5.1build3 [38.5 kB] 1529s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libkrb5-3 ppc64el 1.20.1-5.1build3 [432 kB] 1529s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu1 [2168 kB] 1529s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el krb5-locales all 1.20.1-5.1build3 [13.8 kB] 1529s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1529s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 1530s Fetched 5995 kB in 1s (7444 kB/s) 1530s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1530s Preparing to unpack .../gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 1530s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1530s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 1530s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1530s shared-mime-info depends on libglib2.0-0 (>= 2.75.3). 1530s python3-gi depends on libglib2.0-0 (>= 2.77.0). 1530s python3-dbus depends on libglib2.0-0 (>= 2.16.0). 1530s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1530s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1530s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1530s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 1530s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1530s libqrtr-glib0:ppc64el depends on libglib2.0-0 (>= 2.56). 1530s libqmi-proxy depends on libglib2.0-0 (>= 2.30.0). 1530s libqmi-glib5:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1530s libpolkit-gobject-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1530s libpolkit-agent-1-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1530s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1530s libmm-glib0:ppc64el depends on libglib2.0-0 (>= 2.62.0). 1530s libmbim-proxy depends on libglib2.0-0 (>= 2.56). 1530s libmbim-glib4:ppc64el depends on libglib2.0-0 (>= 2.56). 1530s libjson-glib-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1530s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1530s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1530s libgudev-1.0-0:ppc64el depends on libglib2.0-0 (>= 2.38.0). 1530s libgirepository-1.0-1:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1530s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1530s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1530s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1530s fwupd depends on libglib2.0-0 (>= 2.79.0). 1530s bolt depends on libglib2.0-0 (>= 2.56.0). 1530s 1530s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1530s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 1530s Selecting previously unselected package libglib2.0-0t64:ppc64el. 1530s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70070 files and directories currently installed.) 1530s Preparing to unpack .../0-libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 1530s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1530s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 1530s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1530s Preparing to unpack .../1-openssl_3.0.13-0ubuntu1_ppc64el.deb ... 1530s Unpacking openssl (3.0.13-0ubuntu1) over (3.0.10-1ubuntu4) ... 1530s Preparing to unpack .../2-libk5crypto3_1.20.1-5.1build3_ppc64el.deb ... 1530s Unpacking libk5crypto3:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 1530s Preparing to unpack .../3-libgssapi-krb5-2_1.20.1-5.1build3_ppc64el.deb ... 1530s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 1530s Preparing to unpack .../4-libkrb5support0_1.20.1-5.1build3_ppc64el.deb ... 1530s Unpacking libkrb5support0:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 1530s Preparing to unpack .../5-libkrb5-3_1.20.1-5.1build3_ppc64el.deb ... 1530s Unpacking libkrb5-3:ppc64el (1.20.1-5.1build3) over (1.20.1-5build1) ... 1530s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 1530s wget depends on libssl3 (>= 3.0.0). 1530s tnftp depends on libssl3 (>= 3.0.0). 1530s tcpdump depends on libssl3 (>= 3.0.0). 1530s systemd-resolved depends on libssl3 (>= 3.0.0). 1530s systemd depends on libssl3 (>= 3.0.0). 1530s sudo depends on libssl3 (>= 3.0.0). 1530s rsync depends on libssl3 (>= 3.0.0). 1530s python3-cryptography depends on libssl3 (>= 3.0.0). 1530s openssh-server depends on libssl3 (>= 3.0.10). 1530s openssh-client depends on libssl3 (>= 3.0.10). 1530s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1530s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 1530s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 1530s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 1530s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 1530s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1530s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1530s libnvme1 depends on libssl3 (>= 3.0.0). 1530s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 1530s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 1530s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 1530s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 1530s kmod depends on libssl3 (>= 3.0.0). 1530s dhcpcd-base depends on libssl3 (>= 3.0.0). 1530s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 1530s 1530s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70095 files and directories currently installed.) 1530s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 1530s Selecting previously unselected package libssl3t64:ppc64el. 1530s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70084 files and directories currently installed.) 1530s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu1_ppc64el.deb ... 1530s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 1530s Preparing to unpack .../krb5-locales_1.20.1-5.1build3_all.deb ... 1530s Unpacking krb5-locales (1.20.1-5.1build3) over (1.20.1-5build1) ... 1530s Preparing to unpack .../libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1530s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1530s Selecting previously unselected package xdg-user-dirs. 1530s Preparing to unpack .../xdg-user-dirs_0.18-1_ppc64el.deb ... 1530s Unpacking xdg-user-dirs (0.18-1) ... 1530s Setting up xdg-user-dirs (0.18-1) ... 1530s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu1) ... 1530s Setting up krb5-locales (1.20.1-5.1build3) ... 1530s Setting up libkrb5support0:ppc64el (1.20.1-5.1build3) ... 1530s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1530s No schema files found: doing nothing. 1530s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1530s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 1530s Setting up libk5crypto3:ppc64el (1.20.1-5.1build3) ... 1530s Setting up libkrb5-3:ppc64el (1.20.1-5.1build3) ... 1530s Setting up openssl (3.0.13-0ubuntu1) ... 1530s Setting up libgssapi-krb5-2:ppc64el (1.20.1-5.1build3) ... 1530s Processing triggers for man-db (2.12.0-3) ... 1531s Processing triggers for libc-bin (2.39-0ubuntu2) ... 1531s Reading package lists... 1531s Building dependency tree... 1531s Reading state information... 1532s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1532s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1532s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1532s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1532s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1533s Reading package lists... 1533s Reading package lists... 1534s Building dependency tree... 1534s Reading state information... 1534s Calculating upgrade... 1534s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1534s Reading package lists... 1534s Building dependency tree... 1534s Reading state information... 1534s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1540s Reading package lists... 1540s Building dependency tree... 1540s Reading state information... 1540s Starting pkgProblemResolver with broken count: 0 1540s Starting 2 pkgProblemResolver with broken count: 0 1540s Done 1540s The following NEW packages will be installed: 1540s autopkgtest-satdep 1540s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 1540s Need to get 0 B/728 B of archives. 1540s After this operation, 0 B of additional disk space will be used. 1540s Get:1 /tmp/autopkgtest.tsjujN/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1541s Selecting previously unselected package autopkgtest-satdep. 1541s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70111 files and directories currently installed.) 1541s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1541s Unpacking autopkgtest-satdep (0) ... 1541s Setting up autopkgtest-satdep (0) ... 1543s (Reading database ... 70111 files and directories currently installed.) 1543s Removing autopkgtest-satdep (0) ... 1546s autopkgtest [17:10:39]: test systemd-socket-activation: [----------------------- 1548s Stopping ssh.service... 1548s Checking that ssh.socket is active and listening... 1548s Checking that ssh.service is inactive/dead... 1548s Checking that a connection attempt activates ssh.service... 1548s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1548s Checking that sshd can be re-executed... 1548s Checking sshd can run in debug mode... 1548s debug1: SELinux support disabled 1548s debug1: PAM: reinitializing credentials 1548s debug1: permanently_set_uid: 0/0 1548s debug3: Copy environment: XDG_SESSION_ID=7 1548s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1548s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1548s debug3: Copy environment: XDG_SESSION_TYPE=tty 1548s debug3: Copy environment: XDG_SESSION_CLASS=user 1548s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1548s debug3: Copy environment: TERM=linux 1548s debug3: Copy environment: http_proxy=http://squid.internal:3128 1548s debug3: Copy environment: https_proxy=http://squid.internal:3128 1548s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1548s debug3: Copy environment: LANG=C.UTF-8 1548s Environment: 1548s LANG=C.UTF-8 1548s USER=root 1548s LOGNAME=root 1548s HOME=/root 1548s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1548s SHELL=/bin/bash 1548s XDG_SESSION_ID=7 1548s XDG_RUNTIME_DIR=/run/user/0 1548s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1548s XDG_SESSION_TYPE=tty 1548s XDG_SESSION_CLASS=user 1548s TERM=linux 1548s http_proxy=http://squid.internal:3128 1548s https_proxy=http://squid.internal:3128 1548s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1548s SSH_CLIENT=::1 54890 22 1548s SSH_CONNECTION=::1 54890 ::1 22 1548s Done. 1549s autopkgtest [17:10:42]: test systemd-socket-activation: -----------------------] 1549s systemd-socket-activation PASS 1549s autopkgtest [17:10:42]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1550s autopkgtest [17:10:43]: @@@@@@@@@@@@@@@@@@@@ summary 1550s regress PASS 1550s systemd-socket-activation PASS 1561s Creating nova instance adt-noble-ppc64el-openssh-20240314-164453-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID a031584c-aec8-4412-bff6-4238354f4d17)... 1561s Creating nova instance adt-noble-ppc64el-openssh-20240314-164453-juju-7f2275-prod-proposed-migration-environment-3 from image adt/ubuntu-noble-ppc64el-server-20240314.img (UUID a031584c-aec8-4412-bff6-4238354f4d17)...