1s autopkgtest [22:30:27]: starting date and time: 2024-03-28 22:30:27+0000 1s autopkgtest [22:30:27]: git checkout: 4a1cd702 l/adt_testbed: don't blame the testbed for unsolvable build deps 1s autopkgtest [22:30:27]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.gs3umfe9/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:procps --apt-upgrade openssh --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=procps/2:4.0.4-4ubuntu2 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-17.secgroup --name adt-noble-ppc64el-openssh-20240328-223026-juju-7f2275-prod-proposed-migration-environment-2-56a40323-e3f5-4237-9898-50b67d6be13f --image adt/ubuntu-noble-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 246s autopkgtest [22:34:30]: testbed dpkg architecture: ppc64el 246s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 246s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [12.3 kB] 246s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [58.8 kB] 246s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [520 kB] 246s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [2704 B] 246s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [57.5 kB] 246s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 246s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 246s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [446 kB] 246s autopkgtest [22:34:30]: testbed apt version: 2.7.12 246s autopkgtest [22:34:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 246s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 246s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [14.4 kB] 246s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 248s Fetched 1241 kB in 1s (1020 kB/s) 248s Reading package lists... 251s Reading package lists... 251s Building dependency tree... 251s Reading state information... 251s Calculating upgrade... 251s The following packages were automatically installed and are no longer required: 251s python3-distutils python3-lib2to3 251s Use 'sudo apt autoremove' to remove them. 251s The following packages will be REMOVED: 251s libdb5.3 libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 251s libhogweed6 libmagic1 libnettle8 libnpth0 libperl5.38 libreadline8 libssl3 251s The following NEW packages will be installed: 251s libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 251s libgnutls30t64 libhogweed6t64 libmagic1t64 libnettle8t64 libnpth0t64 251s libperl5.38t64 libreadline8t64 libssl3t64 xdg-user-dirs 251s The following packages have been kept back: 251s curl libfreetype6 251s The following packages will be upgraded: 251s apparmor bsdextrautils bsdutils cloud-init coreutils dbus dbus-bin 251s dbus-daemon dbus-session-bus-common dbus-system-bus-common dbus-user-session 251s dirmngr dmsetup dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file 251s gir1.2-girepository-2.0 gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg 251s gpg-agent gpg-wks-client gpgconf gpgsm gpgv info initramfs-tools 251s initramfs-tools-bin initramfs-tools-core install-info jq keyboxd kmod 251s krb5-locales libapparmor1 libblkid1 libbrotli1 libcap-ng0 libcom-err2 251s libdbus-1-3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfdisk1 251s libftdi1-2 libgirepository-1.0-1 libglib2.0-data libgssapi-krb5-2 251s libgudev-1.0-0 libjq1 libjson-glib-1.0-0 libjson-glib-1.0-common 251s libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 libldap-common libldap2 251s libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 251s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 251s libpam-systemd libpam0g libpolkit-agent-1-0 libpolkit-gobject-1-0 libproc2-0 251s libprotobuf-c1 libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib 251s libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 libqmi-proxy 251s libqrtr-glib0 libseccomp2 libselinux1 libslang2 libsmartcols1 libsqlite3-0 251s libss2 libssh-4 libsystemd-shared libsystemd0 libtirpc-common libudev1 251s libusb-1.0-0 libuuid1 libxml2 libxmuu1 logsave lxd-agent-loader mount 251s openssl perl perl-base perl-modules-5.38 pinentry-curses procps python3 251s python3-dbus python3-distutils python3-gdbm python3-gi python3-lib2to3 251s python3-minimal python3-pkg-resources python3-setuptools 251s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 251s python3.12 python3.12-minimal readline-common shared-mime-info systemd 251s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd ubuntu-minimal 251s ubuntu-standard udev util-linux uuid-runtime zlib1g 251s 140 upgraded, 14 newly installed, 13 to remove and 2 not upgraded. 251s Need to get 62.9 MB of archives. 251s After this operation, 1105 kB of additional disk space will be used. 251s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-9ubuntu2 [98.3 kB] 252s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-3ubuntu3 [1523 kB] 252s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.6ubuntu5 [1343 kB] 253s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu5 [526 kB] 253s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-dev all 255.4-1ubuntu5 [103 kB] 253s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu5 [208 kB] 253s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libudev1 ppc64el 255.4-1ubuntu5 [200 kB] 253s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 253s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd ppc64el 255.4-1ubuntu5 [3771 kB] 254s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el udev ppc64el 255.4-1ubuntu5 [2038 kB] 254s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu5 [11.9 kB] 254s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu5 [304 kB] 254s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu5 [37.9 kB] 254s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu5 [2351 kB] 254s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu5 [346 kB] 254s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 254s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libssh-4 ppc64el 0.10.6-2build1 [234 kB] 254s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libldap2 ppc64el 2.6.7+dfsg-1~exp1ubuntu6 [233 kB] 254s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libnettle8t64 ppc64el 3.9.1-2.2 [226 kB] 254s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libhogweed6t64 ppc64el 3.9.1-2.2 [208 kB] 255s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libgnutls30t64 ppc64el 3.8.3-1.1ubuntu2 [1154 kB] 255s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu15 [123 kB] 255s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu15 [275 kB] 255s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu15 [85.0 kB] 255s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu15 [706 kB] 255s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libnpth0t64 ppc64el 1.6-3.1 [8864 B] 255s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu15 [198 kB] 255s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu15 [391 kB] 255s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu15 [359 kB] 255s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu15 [94.3 kB] 255s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu15 [115 kB] 255s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu15 [292 kB] 255s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-9ubuntu2 [132 kB] 255s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libreadline8t64 ppc64el 8.2-4 [182 kB] 255s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.11-minimal ppc64el 3.11.8-1build4 [2292 kB] 255s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.11 ppc64el 3.11.8-1build4 [589 kB] 255s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.11-stdlib ppc64el 3.11.8-1build4 [1977 kB] 255s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.11-minimal ppc64el 3.11.8-1build4 [846 kB] 255s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libk5crypto3 ppc64el 1.20.1-6ubuntu1 [108 kB] 255s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-6ubuntu1 [185 kB] 255s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrb5support0 ppc64el 1.20.1-6ubuntu1 [38.5 kB] 255s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrb5-3 ppc64el 1.20.1-6ubuntu1 [432 kB] 255s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el kmod ppc64el 31+20240202-2ubuntu4 [122 kB] 255s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libkmod2 ppc64el 31+20240202-2ubuntu4 [64.4 kB] 255s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-4build3 [645 kB] 255s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-4build3 [2447 kB] 255s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-4build3 [836 kB] 255s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-4build3 [2082 kB] 255s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.3-5ubuntu3 [57.9 kB] 255s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.3-5ubuntu3 [320 kB] 255s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-6 [875 kB] 255s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gdbm ppc64el 3.12.2-3ubuntu1.1 [19.8 kB] 255s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm6t64 ppc64el 1.23-5.1 [41.9 kB] 255s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm-compat4t64 ppc64el 1.23-5.1 [6972 B] 255s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libperl5.38t64 ppc64el 5.38.2-3.2 [4957 kB] 256s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el perl ppc64el 5.38.2-3.2 [231 kB] 256s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-base ppc64el 5.38.2-3.2 [1916 kB] 256s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 256s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-9ubuntu2 [155 kB] 256s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libselinux1 ppc64el 3.5-2ubuntu1 [101 kB] 256s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.3-5ubuntu3 [75.7 kB] 256s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 256s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 256s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-user-session ppc64el 1.14.10-4ubuntu2 [9960 B] 256s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libapparmor1 ppc64el 4.0.0-beta3-0ubuntu2 [55.0 kB] 256s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap-ng0 ppc64el 0.8.4-2build1 [16.2 kB] 256s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 256s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-bin ppc64el 1.14.10-4ubuntu2 [48.1 kB] 256s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus ppc64el 1.14.10-4ubuntu2 [26.9 kB] 256s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-daemon ppc64el 1.14.10-4ubuntu2 [136 kB] 256s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el libdbus-1-3 ppc64el 1.14.10-4ubuntu2 [244 kB] 256s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-9ubuntu2 [39.3 kB] 256s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-9ubuntu2 [171 kB] 256s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el libseccomp2 ppc64el 2.5.5-1ubuntu2 [62.5 kB] 256s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-9ubuntu2 [125 kB] 256s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-9ubuntu2 [169 kB] 256s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 256s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3.1ubuntu1 [72.8 kB] 256s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el pinentry-curses ppc64el 1.2.1-3ubuntu4 [38.7 kB] 256s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el libsqlite3-0 ppc64el 3.45.1-1ubuntu1 [804 kB] 256s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-9ubuntu2 [79.0 kB] 256s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el readline-common all 8.2-4 [56.4 kB] 256s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.2-0ubuntu1 [27.1 kB] 256s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.2-0ubuntu1 [24.1 kB] 256s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.2-0ubuntu1 [9798 B] 256s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-9ubuntu2 [1195 kB] 256s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 256s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.537 [10.8 kB] 256s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el initramfs-tools all 0.142ubuntu23 [9058 B] 256s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 256s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 256s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 256s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 256s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-9ubuntu2 [28.2 kB] 256s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 256s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 256s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el initramfs-tools-bin ppc64el 0.142ubuntu23 [21.0 kB] 256s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1ubuntu6 [24.8 kB] 256s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 256s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1ubuntu6 [93.8 kB] 256s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el shared-mime-info ppc64el 2.4-1build1 [481 kB] 256s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3build1 [261 kB] 257s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-dbus ppc64el 1.3.2-5build2 [107 kB] 257s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el libqrtr-glib0 ppc64el 1.2.2-1ubuntu3 [18.3 kB] 257s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libqmi-proxy ppc64el 1.35.2-0ubuntu1 [6208 B] 257s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libqmi-glib5 ppc64el 1.35.2-0ubuntu1 [966 kB] 257s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el libpolkit-agent-1-0 ppc64el 124-1ubuntu1 [18.8 kB] 257s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libpolkit-gobject-1-0 ppc64el 124-1ubuntu1 [52.7 kB] 257s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libmm-glib0 ppc64el 1.23.4-0ubuntu1 [282 kB] 257s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-proxy ppc64el 1.31.2-0ubuntu2 [6274 B] 257s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-glib4 ppc64el 1.31.2-0ubuntu2 [253 kB] 257s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libjson-glib-1.0-0 ppc64el 1.8.0-2build1 [73.6 kB] 257s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libgudev-1.0-0 ppc64el 1:238-3ubuntu2 [15.8 kB] 257s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 257s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el file ppc64el 1:5.45-3 [22.7 kB] 257s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic-mgc ppc64el 1:5.45-3 [307 kB] 257s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic1t64 ppc64el 1:5.45-3 [106 kB] 258s Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-9ubuntu2 [33.8 kB] 258s Get:119 http://ftpmaster.internal/ubuntu noble/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu2 [11.2 kB] 258s Get:120 http://ftpmaster.internal/ubuntu noble/main ppc64el install-info ppc64el 7.1-3build1 [64.5 kB] 258s Get:121 http://ftpmaster.internal/ubuntu noble/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 258s Get:122 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu2 [182 kB] 258s Get:123 http://ftpmaster.internal/ubuntu noble/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu2 [91.8 kB] 258s Get:124 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 258s Get:125 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 258s Get:126 http://ftpmaster.internal/ubuntu noble/main ppc64el libslang2 ppc64el 2.3.3-3build1 [501 kB] 258s Get:127 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 258s Get:128 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu2 [840 kB] 258s Get:129 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 258s Get:130 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 258s Get:131 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-yaml ppc64el 6.0.1-2build1 [123 kB] 258s Get:132 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 258s Get:133 http://ftpmaster.internal/ubuntu noble/main ppc64el apparmor ppc64el 4.0.0-beta3-0ubuntu2 [747 kB] 258s Get:134 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-9ubuntu2 [78.6 kB] 258s Get:135 http://ftpmaster.internal/ubuntu noble/main ppc64el info ppc64el 7.1-3build1 [188 kB] 258s Get:136 http://ftpmaster.internal/ubuntu noble/main ppc64el libnghttp2-14 ppc64el 1.59.0-1build1 [89.0 kB] 258s Get:137 http://ftpmaster.internal/ubuntu noble/main ppc64el libusb-1.0-0 ppc64el 2:1.0.27-1 [64.0 kB] 258s Get:138 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmuu1 ppc64el 2:1.1.3-3build1 [9488 B] 258s Get:139 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.537 [10.8 kB] 258s Get:140 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.6ubuntu5 [1074 kB] 258s Get:141 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.6ubuntu5 [269 kB] 258s Get:142 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 258s Get:143 http://ftpmaster.internal/ubuntu noble/main ppc64el jq ppc64el 1.7.1-3 [66.1 kB] 258s Get:144 http://ftpmaster.internal/ubuntu noble/main ppc64el libjq1 ppc64el 1.7.1-3 [173 kB] 258s Get:145 http://ftpmaster.internal/ubuntu noble/main ppc64el libbrotli1 ppc64el 1.1.0-2build1 [410 kB] 258s Get:146 http://ftpmaster.internal/ubuntu noble/main ppc64el libftdi1-2 ppc64el 1.5-6build4 [32.5 kB] 258s Get:147 http://ftpmaster.internal/ubuntu noble/main ppc64el libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 258s Get:148 http://ftpmaster.internal/ubuntu noble/main ppc64el libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 258s Get:149 http://ftpmaster.internal/ubuntu noble/main ppc64el libprotobuf-c1 ppc64el 1.4.1-1ubuntu3 [25.9 kB] 258s Get:150 http://ftpmaster.internal/ubuntu noble/main ppc64el lxd-agent-loader all 0.7 [4790 B] 258s Get:151 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 258s Get:152 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 258s Get:153 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-typing-extensions all 4.10.0-1 [60.7 kB] 258s Get:154 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1.3-0ubuntu1 [597 kB] 259s Preconfiguring packages ... 259s Fetched 62.9 MB in 7s (8942 kB/s) 259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 259s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_ppc64el.deb ... 259s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 259s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 259s Preparing to unpack .../coreutils_9.4-3ubuntu3_ppc64el.deb ... 259s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 259s Setting up coreutils (9.4-3ubuntu3) ... 259s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 259s Preparing to unpack .../dpkg_1.22.6ubuntu5_ppc64el.deb ... 259s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 259s Setting up dpkg (1.22.6ubuntu5) ... 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 260s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_ppc64el.deb ... 260s Unpacking libsystemd0:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 260s Setting up libsystemd0:ppc64el (255.4-1ubuntu5) ... 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 260s Preparing to unpack .../systemd-dev_255.4-1ubuntu5_all.deb ... 260s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 260s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_ppc64el.deb ... 260s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 260s Preparing to unpack .../libudev1_255.4-1ubuntu5_ppc64el.deb ... 260s Unpacking libudev1:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 260s Setting up libudev1:ppc64el (255.4-1ubuntu5) ... 260s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 260s wget depends on libssl3 (>= 3.0.0). 260s tnftp depends on libssl3 (>= 3.0.0). 260s tcpdump depends on libssl3 (>= 3.0.0). 260s systemd-resolved depends on libssl3 (>= 3.0.0). 260s systemd depends on libssl3 (>= 3.0.0). 260s sudo depends on libssl3 (>= 3.0.0). 260s rsync depends on libssl3 (>= 3.0.0). 260s python3-cryptography depends on libssl3 (>= 3.0.0). 260s openssl depends on libssl3 (>= 3.0.9). 260s openssh-server depends on libssl3 (>= 3.0.10). 260s openssh-client depends on libssl3 (>= 3.0.10). 260s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 260s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 260s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 260s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 260s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 260s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 260s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 260s libnvme1 depends on libssl3 (>= 3.0.0). 260s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 260s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 260s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 260s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 260s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 260s kmod depends on libssl3 (>= 3.0.0). 260s dhcpcd-base depends on libssl3 (>= 3.0.0). 260s coreutils depends on libssl3 (>= 3.0.0). 260s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 260s 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 260s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 260s Selecting previously unselected package libssl3t64:ppc64el. 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70142 files and directories currently installed.) 260s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 260s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 260s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 260s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70155 files and directories currently installed.) 260s Preparing to unpack .../systemd_255.4-1ubuntu5_ppc64el.deb ... 260s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 261s Preparing to unpack .../udev_255.4-1ubuntu5_ppc64el.deb ... 261s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 261s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu5_ppc64el.deb ... 261s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 261s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu5) ... 261s Setting up systemd-dev (255.4-1ubuntu5) ... 261s Setting up systemd (255.4-1ubuntu5) ... 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70155 files and directories currently installed.) 263s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu5_ppc64el.deb ... 263s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 263s Preparing to unpack .../1-libpam-systemd_255.4-1ubuntu5_ppc64el.deb ... 263s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 263s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu5_ppc64el.deb ... 263s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 263s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu5_ppc64el.deb ... 263s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 263s Preparing to unpack .../4-openssl_3.0.13-0ubuntu2_ppc64el.deb ... 263s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 263s Preparing to unpack .../5-libssh-4_0.10.6-2build1_ppc64el.deb ... 263s Unpacking libssh-4:ppc64el (0.10.6-2build1) over (0.10.6-2) ... 263s Preparing to unpack .../6-libldap2_2.6.7+dfsg-1~exp1ubuntu6_ppc64el.deb ... 263s Unpacking libldap2:ppc64el (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 263s dpkg: libhogweed6:ppc64el: dependency problems, but removing anyway as you requested: 263s librtmp1:ppc64el depends on libhogweed6. 263s libjcat1:ppc64el depends on libhogweed6. 263s libgnutls30:ppc64el depends on libhogweed6 (>= 3.6). 263s 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70155 files and directories currently installed.) 263s Removing libhogweed6:ppc64el (3.9.1-2) ... 263s dpkg: libnettle8:ppc64el: dependency problems, but removing anyway as you requested: 263s librtmp1:ppc64el depends on libnettle8. 263s libgnutls30:ppc64el depends on libnettle8 (>= 3.9~). 263s libcurl3-gnutls:ppc64el depends on libnettle8. 263s libarchive13:ppc64el depends on libnettle8. 263s 263s Removing libnettle8:ppc64el (3.9.1-2) ... 263s dpkg: libgnutls30:ppc64el: dependency problems, but removing anyway as you requested: 263s librtmp1:ppc64el depends on libgnutls30 (>= 3.7.2). 263s libjcat1:ppc64el depends on libgnutls30 (>= 3.7.3). 263s libcurl3-gnutls:ppc64el depends on libgnutls30 (>= 3.8.2). 263s fwupd depends on libgnutls30 (>= 3.7.3). 263s dirmngr depends on libgnutls30 (>= 3.8.1). 263s apt depends on libgnutls30 (>= 3.8.1). 263s 263s Removing libgnutls30:ppc64el (3.8.3-1ubuntu1) ... 263s Selecting previously unselected package libnettle8t64:ppc64el. 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70134 files and directories currently installed.) 263s Preparing to unpack .../0-libnettle8t64_3.9.1-2.2_ppc64el.deb ... 263s Unpacking libnettle8t64:ppc64el (3.9.1-2.2) ... 263s Selecting previously unselected package libhogweed6t64:ppc64el. 263s Preparing to unpack .../1-libhogweed6t64_3.9.1-2.2_ppc64el.deb ... 263s Unpacking libhogweed6t64:ppc64el (3.9.1-2.2) ... 263s Selecting previously unselected package libgnutls30t64:ppc64el. 263s Preparing to unpack .../2-libgnutls30t64_3.8.3-1.1ubuntu2_ppc64el.deb ... 263s Unpacking libgnutls30t64:ppc64el (3.8.3-1.1ubuntu2) ... 263s Preparing to unpack .../3-gnupg-utils_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../4-gpg-agent_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../5-gpg-wks-client_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../6-gpg_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s dpkg: libnpth0:ppc64el: dependency problems, but removing anyway as you requested: 263s keyboxd depends on libnpth0 (>= 0.90). 263s gpgv depends on libnpth0 (>= 0.90). 263s gpgsm depends on libnpth0 (>= 0.90). 263s dirmngr depends on libnpth0 (>= 0.90). 263s 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70176 files and directories currently installed.) 263s Removing libnpth0:ppc64el (1.6-3build2) ... 263s Selecting previously unselected package libnpth0t64:ppc64el. 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70171 files and directories currently installed.) 263s Preparing to unpack .../libnpth0t64_1.6-3.1_ppc64el.deb ... 263s Unpacking libnpth0t64:ppc64el (1.6-3.1) ... 263s Setting up libnpth0t64:ppc64el (1.6-3.1) ... 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 263s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Setting up gpgv (2.4.4-2ubuntu15) ... 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 263s Preparing to unpack .../0-dirmngr_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../1-gnupg_2.4.4-2ubuntu15_all.deb ... 263s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../2-keyboxd_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../3-gpgconf_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../4-gpgsm_2.4.4-2ubuntu15_ppc64el.deb ... 263s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 263s Preparing to unpack .../5-fdisk_2.39.3-9ubuntu2_ppc64el.deb ... 263s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 263s dpkg: libreadline8:ppc64el: dependency problems, but removing anyway as you requested: 263s parted depends on libreadline8 (>= 6.0). 263s libpython3.12-stdlib:ppc64el depends on libreadline8 (>= 7.0~beta). 263s libpython3.11-stdlib:ppc64el depends on libreadline8 (>= 7.0~beta). 263s gawk depends on libreadline8 (>= 6.0). 263s bc depends on libreadline8 (>= 6.0). 263s 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 263s Removing libreadline8:ppc64el (8.2-3) ... 263s Selecting previously unselected package libreadline8t64:ppc64el. 263s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70165 files and directories currently installed.) 263s Preparing to unpack .../00-libreadline8t64_8.2-4_ppc64el.deb ... 263s Adding 'diversion of /lib/powerpc64le-linux-gnu/libhistory.so.8 to /lib/powerpc64le-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 263s Adding 'diversion of /lib/powerpc64le-linux-gnu/libhistory.so.8.2 to /lib/powerpc64le-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 263s Adding 'diversion of /lib/powerpc64le-linux-gnu/libreadline.so.8 to /lib/powerpc64le-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 263s Adding 'diversion of /lib/powerpc64le-linux-gnu/libreadline.so.8.2 to /lib/powerpc64le-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 263s Unpacking libreadline8t64:ppc64el (8.2-4) ... 263s Preparing to unpack .../01-python3.11-minimal_3.11.8-1build4_ppc64el.deb ... 263s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 263s Preparing to unpack .../02-python3.11_3.11.8-1build4_ppc64el.deb ... 263s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 263s Preparing to unpack .../03-libpython3.11-stdlib_3.11.8-1build4_ppc64el.deb ... 263s Unpacking libpython3.11-stdlib:ppc64el (3.11.8-1build4) over (3.11.8-1) ... 263s Preparing to unpack .../04-libpython3.11-minimal_3.11.8-1build4_ppc64el.deb ... 263s Unpacking libpython3.11-minimal:ppc64el (3.11.8-1build4) over (3.11.8-1) ... 264s Preparing to unpack .../05-libk5crypto3_1.20.1-6ubuntu1_ppc64el.deb ... 264s Unpacking libk5crypto3:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 264s Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-6ubuntu1_ppc64el.deb ... 264s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 264s Preparing to unpack .../07-libkrb5support0_1.20.1-6ubuntu1_ppc64el.deb ... 264s Unpacking libkrb5support0:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 264s Preparing to unpack .../08-libkrb5-3_1.20.1-6ubuntu1_ppc64el.deb ... 264s Unpacking libkrb5-3:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 264s Preparing to unpack .../09-kmod_31+20240202-2ubuntu4_ppc64el.deb ... 264s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 264s Preparing to unpack .../10-libkmod2_31+20240202-2ubuntu4_ppc64el.deb ... 264s Unpacking libkmod2:ppc64el (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 264s Preparing to unpack .../11-python3.12_3.12.2-4build3_ppc64el.deb ... 264s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 264s Preparing to unpack .../12-python3.12-minimal_3.12.2-4build3_ppc64el.deb ... 264s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 264s Preparing to unpack .../13-libpython3.12-minimal_3.12.2-4build3_ppc64el.deb ... 264s Unpacking libpython3.12-minimal:ppc64el (3.12.2-4build3) over (3.12.2-1) ... 264s Preparing to unpack .../14-libpython3.12-stdlib_3.12.2-4build3_ppc64el.deb ... 264s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-4build3) over (3.12.2-1) ... 264s Preparing to unpack .../15-libpam-modules-bin_1.5.3-5ubuntu3_ppc64el.deb ... 264s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 264s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 265s pam_namespace.service is a disabled or a static unit not running, not starting it. 265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 265s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_ppc64el.deb ... 265s Unpacking libpam-modules:ppc64el (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 265s Setting up libpam-modules:ppc64el (1.5.3-5ubuntu3) ... 265s Installing new version of config file /etc/security/namespace.init ... 265s dpkg: libperl5.38:ppc64el: dependency problems, but removing anyway as you requested: 265s perl depends on libperl5.38 (= 5.38.2-3). 265s 265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70179 files and directories currently installed.) 265s Removing libperl5.38:ppc64el (5.38.2-3) ... 265s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 265s libsasl2-modules-db:ppc64el depends on libdb5.3. 265s iproute2 depends on libdb5.3. 265s apt-utils depends on libdb5.3. 265s 265s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 265s Selecting previously unselected package libdb5.3t64:ppc64el. 265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69650 files and directories currently installed.) 265s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_ppc64el.deb ... 265s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-6) ... 265s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_ppc64el.deb ... 265s Unpacking python3-gdbm:ppc64el (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69656 files and directories currently installed.) 265s Removing libgdbm-compat4:ppc64el (1.23-5) ... 265s dpkg: libgdbm6:ppc64el: dependency problems, but removing anyway as you requested: 265s man-db depends on libgdbm6 (>= 1.16). 265s 265s Removing libgdbm6:ppc64el (1.23-5) ... 265s Selecting previously unselected package libgdbm6t64:ppc64el. 265s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69646 files and directories currently installed.) 265s Preparing to unpack .../libgdbm6t64_1.23-5.1_ppc64el.deb ... 265s Unpacking libgdbm6t64:ppc64el (1.23-5.1) ... 265s Selecting previously unselected package libgdbm-compat4t64:ppc64el. 265s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_ppc64el.deb ... 265s Unpacking libgdbm-compat4t64:ppc64el (1.23-5.1) ... 265s Selecting previously unselected package libperl5.38t64:ppc64el. 265s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_ppc64el.deb ... 265s Unpacking libperl5.38t64:ppc64el (5.38.2-3.2) ... 265s Preparing to unpack .../perl_5.38.2-3.2_ppc64el.deb ... 265s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 266s Preparing to unpack .../perl-base_5.38.2-3.2_ppc64el.deb ... 266s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 266s Setting up perl-base (5.38.2-3.2) ... 266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 266s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 266s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 266s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_ppc64el.deb ... 266s Unpacking libblkid1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 266s Setting up libblkid1:ppc64el (2.39.3-9ubuntu2) ... 266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 266s Preparing to unpack .../libselinux1_3.5-2ubuntu1_ppc64el.deb ... 266s Unpacking libselinux1:ppc64el (3.5-2ubuntu1) over (3.5-2build1) ... 266s Setting up libselinux1:ppc64el (3.5-2ubuntu1) ... 266s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 266s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_ppc64el.deb ... 266s Unpacking libpam0g:ppc64el (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 266s Setting up libpam0g:ppc64el (1.5.3-5ubuntu3) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 267s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 267s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 267s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../dbus-user-session_1.14.10-4ubuntu2_ppc64el.deb ... 267s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu2_ppc64el.deb ... 267s Unpacking libapparmor1:ppc64el (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 267s Preparing to unpack .../libcap-ng0_0.8.4-2build1_ppc64el.deb ... 267s Unpacking libcap-ng0:ppc64el (0.8.4-2build1) over (0.8.4-2) ... 267s Setting up libcap-ng0:ppc64el (0.8.4-2build1) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../0-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 267s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../1-dbus-bin_1.14.10-4ubuntu2_ppc64el.deb ... 267s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../2-dbus_1.14.10-4ubuntu2_ppc64el.deb ... 267s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../3-dbus-daemon_1.14.10-4ubuntu2_ppc64el.deb ... 267s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../4-libdbus-1-3_1.14.10-4ubuntu2_ppc64el.deb ... 267s Unpacking libdbus-1-3:ppc64el (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 267s Preparing to unpack .../5-libuuid1_2.39.3-9ubuntu2_ppc64el.deb ... 267s Unpacking libuuid1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 267s Setting up libuuid1:ppc64el (2.39.3-9ubuntu2) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_ppc64el.deb ... 267s Unpacking libfdisk1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 267s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_ppc64el.deb ... 267s Unpacking libseccomp2:ppc64el (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 267s Setting up libseccomp2:ppc64el (2.5.5-1ubuntu2) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../mount_2.39.3-9ubuntu2_ppc64el.deb ... 267s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 267s Preparing to unpack .../libmount1_2.39.3-9ubuntu2_ppc64el.deb ... 267s Unpacking libmount1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 267s Setting up libmount1:ppc64el (2.39.3-9ubuntu2) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 267s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 267s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu1_ppc64el.deb ... 267s Unpacking zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 267s Setting up zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu1) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu4_ppc64el.deb ... 267s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 267s Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu1_ppc64el.deb ... 267s Unpacking libsqlite3-0:ppc64el (3.45.1-1ubuntu1) over (3.45.1-1) ... 267s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_ppc64el.deb ... 267s Unpacking libsmartcols1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 267s Setting up libsmartcols1:ppc64el (2.39.3-9ubuntu2) ... 267s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 267s Preparing to unpack .../readline-common_8.2-4_all.deb ... 267s Unpacking readline-common (8.2-4) over (8.2-3) ... 268s Setting up libpython3.12-minimal:ppc64el (3.12.2-4build3) ... 268s Setting up python3.12-minimal (3.12.2-4build3) ... 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 269s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_ppc64el.deb ... 269s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 269s Setting up python3-minimal (3.12.2-0ubuntu1) ... 269s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 269s Preparing to unpack .../python3_3.12.2-0ubuntu1_ppc64el.deb ... 269s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 269s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_ppc64el.deb ... 269s Unpacking libpython3-stdlib:ppc64el (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 269s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_ppc64el.deb ... 269s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 269s Setting up util-linux (2.39.3-9ubuntu2) ... 270s fstrim.service is a disabled or a static unit not running, not starting it. 270s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 270s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 270s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 270s Preparing to unpack .../ubuntu-minimal_1.537_ppc64el.deb ... 270s Unpacking ubuntu-minimal (1.537) over (1.536build1) ... 270s Preparing to unpack .../initramfs-tools_0.142ubuntu23_all.deb ... 270s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 270s Preparing to unpack .../initramfs-tools-core_0.142ubuntu23_all.deb ... 270s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 270s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 270s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 270s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 270s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 270s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 270s btrfs-progs depends on libext2fs2 (>= 1.42). 270s 270s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70182 files and directories currently installed.) 270s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 271s Selecting previously unselected package libext2fs2t64:ppc64el. 271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70175 files and directories currently installed.) 271s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 271s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 271s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 271s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 271s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 271s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 271s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 271s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 271s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70191 files and directories currently installed.) 271s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 271s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 271s Preparing to unpack .../01-eject_2.39.3-9ubuntu2_ppc64el.deb ... 271s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 271s Preparing to unpack .../02-libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 271s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 271s Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 271s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 271s Preparing to unpack .../04-initramfs-tools-bin_0.142ubuntu23_ppc64el.deb ... 271s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 271s Preparing to unpack .../05-gir1.2-girepository-2.0_1.79.1-1ubuntu6_ppc64el.deb ... 271s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1ubuntu6) over (1.79.1-1) ... 271s Preparing to unpack .../06-gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 271s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 271s Preparing to unpack .../07-libgirepository-1.0-1_1.79.1-1ubuntu6_ppc64el.deb ... 271s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1ubuntu6) over (1.79.1-1) ... 271s Preparing to unpack .../08-shared-mime-info_2.4-1build1_ppc64el.deb ... 271s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 271s Preparing to unpack .../09-python3-gi_3.47.0-3build1_ppc64el.deb ... 271s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 271s Preparing to unpack .../10-python3-dbus_1.3.2-5build2_ppc64el.deb ... 271s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 271s Preparing to unpack .../11-libqrtr-glib0_1.2.2-1ubuntu3_ppc64el.deb ... 271s Unpacking libqrtr-glib0:ppc64el (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 271s Preparing to unpack .../12-libqmi-proxy_1.35.2-0ubuntu1_ppc64el.deb ... 271s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 271s Preparing to unpack .../13-libqmi-glib5_1.35.2-0ubuntu1_ppc64el.deb ... 271s Unpacking libqmi-glib5:ppc64el (1.35.2-0ubuntu1) over (1.34.0-2) ... 271s Preparing to unpack .../14-libpolkit-agent-1-0_124-1ubuntu1_ppc64el.deb ... 271s Unpacking libpolkit-agent-1-0:ppc64el (124-1ubuntu1) over (124-1) ... 271s Preparing to unpack .../15-libpolkit-gobject-1-0_124-1ubuntu1_ppc64el.deb ... 271s Unpacking libpolkit-gobject-1-0:ppc64el (124-1ubuntu1) over (124-1) ... 271s Preparing to unpack .../16-libmm-glib0_1.23.4-0ubuntu1_ppc64el.deb ... 271s Unpacking libmm-glib0:ppc64el (1.23.4-0ubuntu1) over (1.22.0-3) ... 271s Preparing to unpack .../17-libmbim-proxy_1.31.2-0ubuntu2_ppc64el.deb ... 271s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 271s Preparing to unpack .../18-libmbim-glib4_1.31.2-0ubuntu2_ppc64el.deb ... 271s Unpacking libmbim-glib4:ppc64el (1.31.2-0ubuntu2) over (1.30.0-1) ... 271s Preparing to unpack .../19-libjson-glib-1.0-0_1.8.0-2build1_ppc64el.deb ... 271s Unpacking libjson-glib-1.0-0:ppc64el (1.8.0-2build1) over (1.8.0-2) ... 271s Preparing to unpack .../20-libgudev-1.0-0_1%3a238-3ubuntu2_ppc64el.deb ... 271s Unpacking libgudev-1.0-0:ppc64el (1:238-3ubuntu2) over (1:238-3) ... 272s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 272s udisks2 depends on libglib2.0-0 (>= 2.77.0). 272s netplan.io depends on libglib2.0-0 (>= 2.70.0). 272s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 272s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 272s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 272s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 272s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 272s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 272s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 272s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 272s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 272s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 272s fwupd depends on libglib2.0-0 (>= 2.79.0). 272s bolt depends on libglib2.0-0 (>= 2.56.0). 272s 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70189 files and directories currently installed.) 272s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 272s Selecting previously unselected package libglib2.0-0t64:ppc64el. 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70164 files and directories currently installed.) 272s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 272s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 272s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 272s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 272s Preparing to unpack .../file_1%3a5.45-3_ppc64el.deb ... 272s Unpacking file (1:5.45-3) over (1:5.45-2) ... 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70189 files and directories currently installed.) 272s Removing libmagic1:ppc64el (1:5.45-2) ... 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70179 files and directories currently installed.) 272s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_ppc64el.deb ... 272s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 272s Selecting previously unselected package libmagic1t64:ppc64el. 272s Preparing to unpack .../libmagic1t64_1%3a5.45-3_ppc64el.deb ... 272s Unpacking libmagic1t64:ppc64el (1:5.45-3) ... 272s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_ppc64el.deb ... 272s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 272s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_ppc64el.deb ... 272s Unpacking libdebconfclient0:ppc64el (0.271ubuntu2) over (0.271ubuntu1) ... 272s Setting up libdebconfclient0:ppc64el (0.271ubuntu2) ... 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70190 files and directories currently installed.) 272s Preparing to unpack .../install-info_7.1-3build1_ppc64el.deb ... 272s Unpacking install-info (7.1-3build1) over (7.1-3) ... 272s Setting up install-info (7.1-3build1) ... 272s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70190 files and directories currently installed.) 272s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 272s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 272s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_ppc64el.deb ... 272s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 272s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu2_ppc64el.deb ... 272s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 272s Preparing to unpack .../03-krb5-locales_1.20.1-6ubuntu1_all.deb ... 272s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 272s Preparing to unpack .../04-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 272s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 272s Preparing to unpack .../05-libslang2_2.3.3-3build1_ppc64el.deb ... 272s Unpacking libslang2:ppc64el (2.3.3-3build1) over (2.3.3-3) ... 272s Preparing to unpack .../06-libtirpc-common_1.3.4+ds-1.1_all.deb ... 272s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 272s Preparing to unpack .../07-libxml2_2.9.14+dfsg-1.3ubuntu2_ppc64el.deb ... 272s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 272s Preparing to unpack .../08-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 272s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 272s Preparing to unpack .../09-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 273s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 273s Preparing to unpack .../10-python3-yaml_6.0.1-2build1_ppc64el.deb ... 273s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 273s Selecting previously unselected package xdg-user-dirs. 273s Preparing to unpack .../11-xdg-user-dirs_0.18-1_ppc64el.deb ... 273s Unpacking xdg-user-dirs (0.18-1) ... 273s Preparing to unpack .../12-apparmor_4.0.0-beta3-0ubuntu2_ppc64el.deb ... 273s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 273s Preparing to unpack .../13-bsdextrautils_2.39.3-9ubuntu2_ppc64el.deb ... 273s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 273s Preparing to unpack .../14-info_7.1-3build1_ppc64el.deb ... 273s Unpacking info (7.1-3build1) over (7.1-3) ... 273s Preparing to unpack .../15-libnghttp2-14_1.59.0-1build1_ppc64el.deb ... 273s Unpacking libnghttp2-14:ppc64el (1.59.0-1build1) over (1.59.0-1) ... 273s Preparing to unpack .../16-libusb-1.0-0_2%3a1.0.27-1_ppc64el.deb ... 273s Unpacking libusb-1.0-0:ppc64el (2:1.0.27-1) over (2:1.0.26-1) ... 274s Preparing to unpack .../17-libxmuu1_2%3a1.1.3-3build1_ppc64el.deb ... 274s Unpacking libxmuu1:ppc64el (2:1.1.3-3build1) over (2:1.1.3-3) ... 274s Preparing to unpack .../18-ubuntu-standard_1.537_ppc64el.deb ... 274s Unpacking ubuntu-standard (1.537) over (1.536build1) ... 274s Preparing to unpack .../19-dpkg-dev_1.22.6ubuntu5_all.deb ... 274s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 274s Preparing to unpack .../20-libdpkg-perl_1.22.6ubuntu5_all.deb ... 274s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 274s Preparing to unpack .../21-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 274s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 274s Preparing to unpack .../22-jq_1.7.1-3_ppc64el.deb ... 274s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 274s Preparing to unpack .../23-libjq1_1.7.1-3_ppc64el.deb ... 274s Unpacking libjq1:ppc64el (1.7.1-3) over (1.7.1-2) ... 274s Preparing to unpack .../24-libbrotli1_1.1.0-2build1_ppc64el.deb ... 274s Unpacking libbrotli1:ppc64el (1.1.0-2build1) over (1.1.0-2) ... 274s Preparing to unpack .../25-libftdi1-2_1.5-6build4_ppc64el.deb ... 274s Unpacking libftdi1-2:ppc64el (1.5-6build4) over (1.5-6build3) ... 274s Preparing to unpack .../26-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 274s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 274s Preparing to unpack .../27-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 274s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 274s Preparing to unpack .../28-libprotobuf-c1_1.4.1-1ubuntu3_ppc64el.deb ... 274s Unpacking libprotobuf-c1:ppc64el (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 274s Preparing to unpack .../29-lxd-agent-loader_0.7_all.deb ... 274s Unpacking lxd-agent-loader (0.7) over (0.6) ... 274s Preparing to unpack .../30-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 274s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 274s Preparing to unpack .../31-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 274s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 274s Preparing to unpack .../32-python3-typing-extensions_4.10.0-1_all.deb ... 274s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 274s Preparing to unpack .../33-cloud-init_24.1.3-0ubuntu1_all.deb ... 274s Unpacking cloud-init (24.1.3-0ubuntu1) over (24.1.2-0ubuntu1) ... 274s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 274s Setting up systemd-sysv (255.4-1ubuntu5) ... 274s Setting up lxd-agent-loader (0.7) ... 275s lxd-agent.service is a disabled or a static unit not running, not starting it. 275s Setting up libapparmor1:ppc64el (4.0.0-beta3-0ubuntu2) ... 275s Setting up libgdbm6t64:ppc64el (1.23-5.1) ... 275s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 275s Setting up libgdbm-compat4t64:ppc64el (1.23-5.1) ... 275s Setting up xdg-user-dirs (0.18-1) ... 275s Setting up libmagic-mgc (1:5.45-3) ... 275s Setting up libjq1:ppc64el (1.7.1-3) ... 275s Setting up libtirpc-common (1.3.4+ds-1.1) ... 275s Setting up libbrotli1:ppc64el (1.1.0-2build1) ... 275s Setting up libsqlite3-0:ppc64el (3.45.1-1ubuntu1) ... 275s Setting up libmagic1t64:ppc64el (1:5.45-3) ... 275s Setting up libnghttp2-14:ppc64el (1.59.0-1build1) ... 275s Setting up libnss-systemd:ppc64el (255.4-1ubuntu5) ... 275s Setting up krb5-locales (1.20.1-6ubuntu1) ... 275s Setting up file (1:5.45-3) ... 275s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 275s Setting up libprotobuf-c1:ppc64el (1.4.1-1ubuntu3) ... 275s Setting up libkrb5support0:ppc64el (1.20.1-6ubuntu1) ... 275s Setting up eject (2.39.3-9ubuntu2) ... 275s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 275s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 275s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 275s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 275s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 275s Installing new version of config file /etc/apparmor.d/code ... 275s Installing new version of config file /etc/apparmor.d/firefox ... 276s Reloading AppArmor profiles 277s Setting up libnettle8t64:ppc64el (3.9.1-2.2) ... 277s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 277s No schema files found: doing nothing. 277s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 277s Setting up libqrtr-glib0:ppc64el (1.2.2-1ubuntu3) ... 277s Setting up libslang2:ppc64el (2.3.3-3build1) ... 277s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 277s Setting up libdbus-1-3:ppc64el (1.14.10-4ubuntu2) ... 277s Setting up perl-modules-5.38 (5.38.2-3.2) ... 277s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 277s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 278s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 278s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 278s Setting up libk5crypto3:ppc64el (1.20.1-6ubuntu1) ... 278s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 278s Setting up libfdisk1:ppc64el (2.39.3-9ubuntu2) ... 278s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-6) ... 278s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu2) ... 278s Setting up libhogweed6t64:ppc64el (3.9.1-2.2) ... 278s Setting up mount (2.39.3-9ubuntu2) ... 278s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 278s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 279s uuidd.service is a disabled or a static unit not running, not starting it. 279s Setting up libmm-glib0:ppc64el (1.23.4-0ubuntu1) ... 279s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 279s Setting up jq (1.7.1-3) ... 279s Setting up procps (2:4.0.4-4ubuntu2) ... 279s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1ubuntu6) ... 279s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 279s Setting up libkrb5-3:ppc64el (1.20.1-6ubuntu1) ... 279s Setting up libpython3.11-minimal:ppc64el (3.11.8-1build4) ... 279s Setting up libusb-1.0-0:ppc64el (2:1.0.27-1) ... 279s Setting up libperl5.38t64:ppc64el (5.38.2-3.2) ... 279s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 279s Setting up openssl (3.0.13-0ubuntu2) ... 279s Setting up readline-common (8.2-4) ... 279s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu2) ... 279s Setting up libxmuu1:ppc64el (2:1.1.3-3build1) ... 279s Setting up dbus-bin (1.14.10-4ubuntu2) ... 279s Setting up info (7.1-3build1) ... 279s Setting up libgudev-1.0-0:ppc64el (1:238-3ubuntu2) ... 279s Setting up libpolkit-gobject-1-0:ppc64el (124-1ubuntu1) ... 279s Setting up libmbim-glib4:ppc64el (1.31.2-0ubuntu2) ... 279s Setting up libkmod2:ppc64el (31+20240202-2ubuntu4) ... 279s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 279s Setting up initramfs-tools-bin (0.142ubuntu23) ... 279s Setting up libgnutls30t64:ppc64el (3.8.3-1.1ubuntu2) ... 279s Setting up python3.11-minimal (3.11.8-1build4) ... 280s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 280s update-initramfs: deferring update (trigger activated) 281s e2scrub_all.service is a disabled or a static unit not running, not starting it. 281s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 281s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 281s Setting up kmod (31+20240202-2ubuntu4) ... 281s Setting up libjson-glib-1.0-0:ppc64el (1.8.0-2build1) ... 281s Setting up libftdi1-2:ppc64el (1.5-6build4) ... 281s Setting up perl (5.38.2-3.2) ... 281s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1ubuntu6) ... 281s Setting up dbus (1.14.10-4ubuntu2) ... 281s A reboot is required to replace the running dbus-daemon. 281s Please reboot the system when convenient. 282s Setting up shared-mime-info (2.4-1build1) ... 282s Setting up libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu1) ... 282s Setting up udev (255.4-1ubuntu5) ... 283s Setting up libdpkg-perl (1.22.6ubuntu5) ... 283s Setting up libssh-4:ppc64el (0.10.6-2build1) ... 283s Setting up libreadline8t64:ppc64el (8.2-4) ... 283s Setting up gpgconf (2.4.4-2ubuntu15) ... 283s Setting up libpam-systemd:ppc64el (255.4-1ubuntu5) ... 283s Setting up libpolkit-agent-1-0:ppc64el (124-1ubuntu1) ... 283s Setting up initramfs-tools-core (0.142ubuntu23) ... 283s Setting up libldap2:ppc64el (2.6.7+dfsg-1~exp1ubuntu6) ... 283s Setting up gpg (2.4.4-2ubuntu15) ... 283s Setting up systemd-resolved (255.4-1ubuntu5) ... 284s Setting up gpg-agent (2.4.4-2ubuntu15) ... 285s Setting up libpython3.12-stdlib:ppc64el (3.12.2-4build3) ... 285s Setting up initramfs-tools (0.142ubuntu23) ... 285s update-initramfs: deferring update (trigger activated) 285s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 285s Setting up libpython3.11-stdlib:ppc64el (3.11.8-1build4) ... 285s Setting up python3.12 (3.12.2-4build3) ... 286s Setting up gpgsm (2.4.4-2ubuntu15) ... 286s Setting up libqmi-glib5:ppc64el (1.35.2-0ubuntu1) ... 286s Setting up ubuntu-standard (1.537) ... 286s Setting up fdisk (2.39.3-9ubuntu2) ... 286s Setting up dpkg-dev (1.22.6ubuntu5) ... 286s Setting up dirmngr (2.4.4-2ubuntu15) ... 286s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 286s Setting up keyboxd (2.4.4-2ubuntu15) ... 286s Setting up gnupg (2.4.4-2ubuntu15) ... 286s Setting up libpython3-stdlib:ppc64el (3.12.2-0ubuntu1) ... 286s Setting up python3.11 (3.11.8-1build4) ... 288s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 288s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 288s Setting up python3 (3.12.2-0ubuntu1) ... 288s Setting up python3-gi (3.47.0-3build1) ... 288s Setting up python3-typing-extensions (4.10.0-1) ... 288s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 289s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 289s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 289s python3.12: can't get files for byte-compilation 289s Setting up python3-dbus (1.3.2-5build2) ... 289s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 290s Setting up ubuntu-minimal (1.537) ... 290s Setting up python3-gdbm:ppc64el (3.12.2-3ubuntu1.1) ... 290s Setting up python3-yaml (6.0.1-2build1) ... 290s Setting up cloud-init (24.1.3-0ubuntu1) ... 292s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 292s Processing triggers for systemd (255.4-1ubuntu5) ... 292s Processing triggers for man-db (2.12.0-3) ... 293s Processing triggers for install-info (7.1-3build1) ... 294s Processing triggers for libc-bin (2.39-0ubuntu6) ... 294s Processing triggers for initramfs-tools (0.142ubuntu23) ... 294s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 294s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 300s Reading package lists... 300s Building dependency tree... 300s Reading state information... 300s The following packages will be REMOVED: 300s python3-distutils* python3-lib2to3* 301s 0 upgraded, 0 newly installed, 2 to remove and 2 not upgraded. 301s After this operation, 1034 kB disk space will be freed. 301s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70219 files and directories currently installed.) 301s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 301s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 301s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 301s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 301s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 301s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 303s Reading package lists... 303s Reading package lists... 303s Building dependency tree... 303s Reading state information... 303s Calculating upgrade... 303s The following packages have been kept back: 303s curl libfreetype6 303s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 303s Reading package lists... 303s Building dependency tree... 303s Reading state information... 304s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 304s autopkgtest [22:35:30]: rebooting testbed after setup commands that affected boot 347s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 357s autopkgtest [22:36:23]: testbed running kernel: Linux 6.8.0-11-generic #11-Ubuntu SMP Wed Feb 14 00:33:03 UTC 2024 359s autopkgtest [22:36:25]: @@@@@@@@@@@@@@@@@@@@ apt-source openssh 364s Get:1 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (dsc) [3366 B] 364s Get:2 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (tar) [1858 kB] 364s Get:3 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (asc) [833 B] 364s Get:4 http://ftpmaster.internal/ubuntu noble/main openssh 1:9.6p1-3ubuntu2 (diff) [197 kB] 364s gpgv: Signature made Thu Feb 15 10:15:53 2024 UTC 364s gpgv: using RSA key 4FB588A84C2DDE79A74C77876FA458DD1DB03F71 364s gpgv: issuer "jak@debian.org" 364s gpgv: Can't check signature: No public key 364s dpkg-source: warning: cannot verify inline signature for ./openssh_9.6p1-3ubuntu2.dsc: no acceptable signature found 365s autopkgtest [22:36:31]: testing package openssh version 1:9.6p1-3ubuntu2 367s autopkgtest [22:36:33]: build not needed 367s autopkgtest [22:36:33]: test regress: preparing testbed 374s Reading package lists... 374s Building dependency tree... 374s Reading state information... 375s Starting pkgProblemResolver with broken count: 0 375s Starting 2 pkgProblemResolver with broken count: 0 375s Done 375s The following additional packages will be installed: 375s devscripts dropbear dropbear-bin haveged libb-hooks-op-check-perl 375s libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl 375s libdevel-callchecker-perl libdynaloader-functions-perl libencode-locale-perl 375s libfile-dirlist-perl libfile-homedir-perl libfile-listing-perl 375s libfile-touch-perl libfile-which-perl libhavege2 libhtml-parser-perl 375s libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 375s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 375s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 375s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 375s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 375s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 375s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 375s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 375s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 375s python3-incremental python3-pyasn1 python3-pyasn1-modules 375s python3-service-identity python3-twisted python3-zope.interface wdiff 375s Suggested packages: 375s adequate at autopkgtest bls-standalone bsd-mailx | mailx build-essential 375s check-all-the-things cvs-buildpackage debhelper diffoscope disorderfs 375s dose-extra duck elpa-devscripts faketime gnuplot how-can-i-help 375s libauthen-sasl-perl libdbd-pg-perl libfile-desktopentry-perl 375s libterm-size-perl libyaml-syck-perl mmdebstrap mutt piuparts 375s postgresql-client pristine-lfs quilt ratt reprotest svn-buildpackage w3m 375s debian-keyring equivs libgitlab-api-v4-perl libsoap-lite-perl pristine-tar 375s dropbear-initramfs runit libdata-dump-perl libio-compress-brotli-perl 375s libcrypt-ssleay-perl libscalar-number-perl libxstring-perl libsub-name-perl 375s libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl putty-doc 375s python3-pampy python3-tk python3-wxgtk4.0 wdiff-doc 375s Recommended packages: 375s dctrl-tools dput | dupload libdistro-info-perl libgit-wrapper-perl 375s libjson-perl liblist-compare-perl libstring-shellquote-perl licensecheck 375s lintian python3-debian python3-magic python3-unidiff python3-xdg unzip 375s libhtml-format-perl libnamespace-clean-perl libdata-dump-perl 375s libhtml-form-perl libhttp-daemon-perl libmailtools-perl python3-click 375s The following NEW packages will be installed: 375s autopkgtest-satdep devscripts dropbear dropbear-bin haveged 375s libb-hooks-op-check-perl libclass-method-modifiers-perl 375s libclass-xsaccessor-perl libclone-perl libdevel-callchecker-perl 375s libdynaloader-functions-perl libencode-locale-perl libfile-dirlist-perl 375s libfile-homedir-perl libfile-listing-perl libfile-touch-perl 375s libfile-which-perl libhavege2 libhtml-parser-perl libhtml-tagset-perl 375s libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl 375s libhttp-message-perl libhttp-negotiate-perl libimport-into-perl 375s libio-html-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl 375s liblwp-mediatypes-perl liblwp-protocol-https-perl libmodule-runtime-perl 375s libmoo-perl libnet-http-perl libnet-ssleay-perl libparams-classify-perl 375s librole-tiny-perl libsub-quote-perl libtimedate-perl libtomcrypt1 375s libtommath1 libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl 375s openssh-tests patchutils perl-openssl-defaults putty-tools python3-automat 375s python3-bcrypt python3-constantly python3-hamcrest python3-hyperlink 375s python3-incremental python3-pyasn1 python3-pyasn1-modules 375s python3-service-identity python3-twisted python3-zope.interface wdiff 375s 0 upgraded, 62 newly installed, 0 to remove and 2 not upgraded. 375s Need to get 8680 kB/8681 kB of archives. 375s After this operation, 40.9 MB of additional disk space will be used. 375s Get:1 /tmp/autopkgtest.1b80Ti/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [776 B] 375s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el libtommath1 ppc64el 1.2.1-2 [75.0 kB] 375s Get:3 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtomcrypt1 ppc64el 1.18.2+dfsg-7 [498 kB] 375s Get:4 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear-bin ppc64el 2022.83-4 [186 kB] 375s Get:5 http://ftpmaster.internal/ubuntu noble/universe ppc64el dropbear all 2022.83-4 [9150 B] 375s Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el libhavege2 ppc64el 1.9.14-1ubuntu1 [30.2 kB] 375s Get:7 http://ftpmaster.internal/ubuntu noble/universe ppc64el haveged ppc64el 1.9.14-1ubuntu1 [34.4 kB] 375s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-dirlist-perl all 0.05-3 [7286 B] 375s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-which-perl all 1.27-2 [12.5 kB] 375s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-homedir-perl all 1.006-2 [37.0 kB] 375s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-touch-perl all 0.12-2 [7498 B] 375s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-pty-perl ppc64el 1:1.20-1 [31.7 kB] 375s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el libipc-run-perl all 20231003.0-1 [92.1 kB] 376s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-method-modifiers-perl all 2.15-1 [16.1 kB] 376s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libclass-xsaccessor-perl ppc64el 1.19-4build2 [36.0 kB] 376s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el libb-hooks-op-check-perl ppc64el 0.22-2build2 [9726 B] 376s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libdynaloader-functions-perl all 0.003-3 [12.1 kB] 376s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevel-callchecker-perl ppc64el 0.008-2build1 [13.8 kB] 376s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libparams-classify-perl ppc64el 0.015-2build3 [21.8 kB] 376s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libmodule-runtime-perl all 0.016-2 [16.4 kB] 376s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libimport-into-perl all 1.002005-2 [10.7 kB] 376s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el librole-tiny-perl all 2.002004-1 [16.3 kB] 376s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-quote-perl all 2.006008-1ubuntu1 [20.7 kB] 376s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libmoo-perl all 2.005005-1 [47.4 kB] 376s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el libencode-locale-perl all 1.05-3 [11.6 kB] 376s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libtimedate-perl all 2.3300-2 [34.0 kB] 376s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-date-perl all 6.06-1 [10.2 kB] 376s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-listing-perl all 6.16-1 [11.3 kB] 376s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tagset-perl all 3.20-6 [11.3 kB] 376s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el liburi-perl all 5.27-1 [88.0 kB] 376s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-parser-perl ppc64el 3.81-1build1 [91.3 kB] 376s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el libhtml-tree-perl all 5.07-3 [200 kB] 376s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el libclone-perl ppc64el 0.46-1build1 [11.1 kB] 376s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-html-perl all 1.004-3 [15.9 kB] 376s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-mediatypes-perl all 6.04-2 [20.1 kB] 376s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-message-perl all 6.45-1ubuntu1 [78.2 kB] 376s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-cookies-perl all 6.11-1 [18.2 kB] 376s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libhttp-negotiate-perl all 6.01-2 [12.4 kB] 376s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-openssl-defaults ppc64el 7 [7534 B] 376s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-ssleay-perl ppc64el 1.94-1 [326 kB] 376s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libio-socket-ssl-perl all 2.085-1 [195 kB] 376s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libnet-http-perl all 6.23-1 [22.3 kB] 376s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el liblwp-protocol-https-perl all 6.13-1 [9006 B] 376s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libtry-tiny-perl all 0.31-2 [20.8 kB] 376s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-robotrules-perl all 6.02-1 [12.6 kB] 376s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el libwww-perl all 6.76-1 [138 kB] 376s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el patchutils ppc64el 0.4.2-1build2 [86.6 kB] 376s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el wdiff ppc64el 1.2.2-6 [28.7 kB] 376s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el devscripts all 2.23.7 [1069 kB] 376s Get:50 http://ftpmaster.internal/ubuntu noble/universe ppc64el putty-tools ppc64el 0.80-1 [845 kB] 376s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-bcrypt ppc64el 3.2.2-1 [33.3 kB] 376s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hamcrest all 2.1.0-1 [28.1 kB] 376s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1 all 0.4.8-4 [51.2 kB] 376s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pyasn1-modules all 0.2.8-1 [68.0 kB] 376s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-service-identity all 24.1.0-1 [11.2 kB] 376s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-automat all 22.10.0-2 [27.5 kB] 376s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-constantly all 23.10.4-1 [13.7 kB] 376s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-hyperlink all 21.0.0-5 [68.0 kB] 376s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-incremental all 22.10.0-1 [17.6 kB] 376s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-zope.interface ppc64el 6.1-1 [185 kB] 376s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-twisted all 24.3.0-1 [2057 kB] 376s Get:62 http://ftpmaster.internal/ubuntu noble/universe ppc64el openssh-tests ppc64el 1:9.6p1-3ubuntu2 [1503 kB] 377s Fetched 8680 kB in 1s (6767 kB/s) 377s Selecting previously unselected package libtommath1:ppc64el. 377s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70004 files and directories currently installed.) 377s Preparing to unpack .../00-libtommath1_1.2.1-2_ppc64el.deb ... 377s Unpacking libtommath1:ppc64el (1.2.1-2) ... 377s Selecting previously unselected package libtomcrypt1:ppc64el. 377s Preparing to unpack .../01-libtomcrypt1_1.18.2+dfsg-7_ppc64el.deb ... 377s Unpacking libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 377s Selecting previously unselected package dropbear-bin. 377s Preparing to unpack .../02-dropbear-bin_2022.83-4_ppc64el.deb ... 377s Unpacking dropbear-bin (2022.83-4) ... 377s Selecting previously unselected package dropbear. 377s Preparing to unpack .../03-dropbear_2022.83-4_all.deb ... 377s Unpacking dropbear (2022.83-4) ... 377s Selecting previously unselected package libhavege2:ppc64el. 377s Preparing to unpack .../04-libhavege2_1.9.14-1ubuntu1_ppc64el.deb ... 377s Unpacking libhavege2:ppc64el (1.9.14-1ubuntu1) ... 377s Selecting previously unselected package haveged. 377s Preparing to unpack .../05-haveged_1.9.14-1ubuntu1_ppc64el.deb ... 377s Unpacking haveged (1.9.14-1ubuntu1) ... 377s Selecting previously unselected package libfile-dirlist-perl. 377s Preparing to unpack .../06-libfile-dirlist-perl_0.05-3_all.deb ... 377s Unpacking libfile-dirlist-perl (0.05-3) ... 377s Selecting previously unselected package libfile-which-perl. 377s Preparing to unpack .../07-libfile-which-perl_1.27-2_all.deb ... 377s Unpacking libfile-which-perl (1.27-2) ... 377s Selecting previously unselected package libfile-homedir-perl. 377s Preparing to unpack .../08-libfile-homedir-perl_1.006-2_all.deb ... 377s Unpacking libfile-homedir-perl (1.006-2) ... 377s Selecting previously unselected package libfile-touch-perl. 377s Preparing to unpack .../09-libfile-touch-perl_0.12-2_all.deb ... 377s Unpacking libfile-touch-perl (0.12-2) ... 377s Selecting previously unselected package libio-pty-perl. 377s Preparing to unpack .../10-libio-pty-perl_1%3a1.20-1_ppc64el.deb ... 377s Unpacking libio-pty-perl (1:1.20-1) ... 377s Selecting previously unselected package libipc-run-perl. 377s Preparing to unpack .../11-libipc-run-perl_20231003.0-1_all.deb ... 377s Unpacking libipc-run-perl (20231003.0-1) ... 377s Selecting previously unselected package libclass-method-modifiers-perl. 377s Preparing to unpack .../12-libclass-method-modifiers-perl_2.15-1_all.deb ... 377s Unpacking libclass-method-modifiers-perl (2.15-1) ... 377s Selecting previously unselected package libclass-xsaccessor-perl. 377s Preparing to unpack .../13-libclass-xsaccessor-perl_1.19-4build2_ppc64el.deb ... 377s Unpacking libclass-xsaccessor-perl (1.19-4build2) ... 377s Selecting previously unselected package libb-hooks-op-check-perl:ppc64el. 377s Preparing to unpack .../14-libb-hooks-op-check-perl_0.22-2build2_ppc64el.deb ... 377s Unpacking libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 377s Selecting previously unselected package libdynaloader-functions-perl. 377s Preparing to unpack .../15-libdynaloader-functions-perl_0.003-3_all.deb ... 377s Unpacking libdynaloader-functions-perl (0.003-3) ... 377s Selecting previously unselected package libdevel-callchecker-perl:ppc64el. 377s Preparing to unpack .../16-libdevel-callchecker-perl_0.008-2build1_ppc64el.deb ... 377s Unpacking libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 377s Selecting previously unselected package libparams-classify-perl:ppc64el. 377s Preparing to unpack .../17-libparams-classify-perl_0.015-2build3_ppc64el.deb ... 377s Unpacking libparams-classify-perl:ppc64el (0.015-2build3) ... 377s Selecting previously unselected package libmodule-runtime-perl. 377s Preparing to unpack .../18-libmodule-runtime-perl_0.016-2_all.deb ... 377s Unpacking libmodule-runtime-perl (0.016-2) ... 377s Selecting previously unselected package libimport-into-perl. 377s Preparing to unpack .../19-libimport-into-perl_1.002005-2_all.deb ... 377s Unpacking libimport-into-perl (1.002005-2) ... 377s Selecting previously unselected package librole-tiny-perl. 377s Preparing to unpack .../20-librole-tiny-perl_2.002004-1_all.deb ... 377s Unpacking librole-tiny-perl (2.002004-1) ... 377s Selecting previously unselected package libsub-quote-perl. 377s Preparing to unpack .../21-libsub-quote-perl_2.006008-1ubuntu1_all.deb ... 377s Unpacking libsub-quote-perl (2.006008-1ubuntu1) ... 377s Selecting previously unselected package libmoo-perl. 377s Preparing to unpack .../22-libmoo-perl_2.005005-1_all.deb ... 377s Unpacking libmoo-perl (2.005005-1) ... 377s Selecting previously unselected package libencode-locale-perl. 377s Preparing to unpack .../23-libencode-locale-perl_1.05-3_all.deb ... 377s Unpacking libencode-locale-perl (1.05-3) ... 377s Selecting previously unselected package libtimedate-perl. 377s Preparing to unpack .../24-libtimedate-perl_2.3300-2_all.deb ... 377s Unpacking libtimedate-perl (2.3300-2) ... 377s Selecting previously unselected package libhttp-date-perl. 377s Preparing to unpack .../25-libhttp-date-perl_6.06-1_all.deb ... 377s Unpacking libhttp-date-perl (6.06-1) ... 377s Selecting previously unselected package libfile-listing-perl. 377s Preparing to unpack .../26-libfile-listing-perl_6.16-1_all.deb ... 377s Unpacking libfile-listing-perl (6.16-1) ... 377s Selecting previously unselected package libhtml-tagset-perl. 377s Preparing to unpack .../27-libhtml-tagset-perl_3.20-6_all.deb ... 377s Unpacking libhtml-tagset-perl (3.20-6) ... 377s Selecting previously unselected package liburi-perl. 377s Preparing to unpack .../28-liburi-perl_5.27-1_all.deb ... 377s Unpacking liburi-perl (5.27-1) ... 377s Selecting previously unselected package libhtml-parser-perl:ppc64el. 377s Preparing to unpack .../29-libhtml-parser-perl_3.81-1build1_ppc64el.deb ... 377s Unpacking libhtml-parser-perl:ppc64el (3.81-1build1) ... 377s Selecting previously unselected package libhtml-tree-perl. 377s Preparing to unpack .../30-libhtml-tree-perl_5.07-3_all.deb ... 377s Unpacking libhtml-tree-perl (5.07-3) ... 377s Selecting previously unselected package libclone-perl:ppc64el. 377s Preparing to unpack .../31-libclone-perl_0.46-1build1_ppc64el.deb ... 377s Unpacking libclone-perl:ppc64el (0.46-1build1) ... 377s Selecting previously unselected package libio-html-perl. 377s Preparing to unpack .../32-libio-html-perl_1.004-3_all.deb ... 377s Unpacking libio-html-perl (1.004-3) ... 377s Selecting previously unselected package liblwp-mediatypes-perl. 377s Preparing to unpack .../33-liblwp-mediatypes-perl_6.04-2_all.deb ... 377s Unpacking liblwp-mediatypes-perl (6.04-2) ... 377s Selecting previously unselected package libhttp-message-perl. 377s Preparing to unpack .../34-libhttp-message-perl_6.45-1ubuntu1_all.deb ... 377s Unpacking libhttp-message-perl (6.45-1ubuntu1) ... 377s Selecting previously unselected package libhttp-cookies-perl. 377s Preparing to unpack .../35-libhttp-cookies-perl_6.11-1_all.deb ... 377s Unpacking libhttp-cookies-perl (6.11-1) ... 377s Selecting previously unselected package libhttp-negotiate-perl. 377s Preparing to unpack .../36-libhttp-negotiate-perl_6.01-2_all.deb ... 377s Unpacking libhttp-negotiate-perl (6.01-2) ... 377s Selecting previously unselected package perl-openssl-defaults:ppc64el. 377s Preparing to unpack .../37-perl-openssl-defaults_7_ppc64el.deb ... 377s Unpacking perl-openssl-defaults:ppc64el (7) ... 377s Selecting previously unselected package libnet-ssleay-perl:ppc64el. 377s Preparing to unpack .../38-libnet-ssleay-perl_1.94-1_ppc64el.deb ... 377s Unpacking libnet-ssleay-perl:ppc64el (1.94-1) ... 377s Selecting previously unselected package libio-socket-ssl-perl. 377s Preparing to unpack .../39-libio-socket-ssl-perl_2.085-1_all.deb ... 377s Unpacking libio-socket-ssl-perl (2.085-1) ... 377s Selecting previously unselected package libnet-http-perl. 377s Preparing to unpack .../40-libnet-http-perl_6.23-1_all.deb ... 377s Unpacking libnet-http-perl (6.23-1) ... 377s Selecting previously unselected package liblwp-protocol-https-perl. 377s Preparing to unpack .../41-liblwp-protocol-https-perl_6.13-1_all.deb ... 377s Unpacking liblwp-protocol-https-perl (6.13-1) ... 377s Selecting previously unselected package libtry-tiny-perl. 377s Preparing to unpack .../42-libtry-tiny-perl_0.31-2_all.deb ... 377s Unpacking libtry-tiny-perl (0.31-2) ... 377s Selecting previously unselected package libwww-robotrules-perl. 377s Preparing to unpack .../43-libwww-robotrules-perl_6.02-1_all.deb ... 377s Unpacking libwww-robotrules-perl (6.02-1) ... 377s Selecting previously unselected package libwww-perl. 377s Preparing to unpack .../44-libwww-perl_6.76-1_all.deb ... 377s Unpacking libwww-perl (6.76-1) ... 377s Selecting previously unselected package patchutils. 377s Preparing to unpack .../45-patchutils_0.4.2-1build2_ppc64el.deb ... 377s Unpacking patchutils (0.4.2-1build2) ... 377s Selecting previously unselected package wdiff. 377s Preparing to unpack .../46-wdiff_1.2.2-6_ppc64el.deb ... 377s Unpacking wdiff (1.2.2-6) ... 377s Selecting previously unselected package devscripts. 377s Preparing to unpack .../47-devscripts_2.23.7_all.deb ... 377s Unpacking devscripts (2.23.7) ... 378s Selecting previously unselected package putty-tools. 378s Preparing to unpack .../48-putty-tools_0.80-1_ppc64el.deb ... 378s Unpacking putty-tools (0.80-1) ... 378s Selecting previously unselected package python3-bcrypt. 378s Preparing to unpack .../49-python3-bcrypt_3.2.2-1_ppc64el.deb ... 378s Unpacking python3-bcrypt (3.2.2-1) ... 378s Selecting previously unselected package python3-hamcrest. 378s Preparing to unpack .../50-python3-hamcrest_2.1.0-1_all.deb ... 378s Unpacking python3-hamcrest (2.1.0-1) ... 378s Selecting previously unselected package python3-pyasn1. 378s Preparing to unpack .../51-python3-pyasn1_0.4.8-4_all.deb ... 378s Unpacking python3-pyasn1 (0.4.8-4) ... 378s Selecting previously unselected package python3-pyasn1-modules. 378s Preparing to unpack .../52-python3-pyasn1-modules_0.2.8-1_all.deb ... 378s Unpacking python3-pyasn1-modules (0.2.8-1) ... 378s Selecting previously unselected package python3-service-identity. 378s Preparing to unpack .../53-python3-service-identity_24.1.0-1_all.deb ... 378s Unpacking python3-service-identity (24.1.0-1) ... 378s Selecting previously unselected package python3-automat. 378s Preparing to unpack .../54-python3-automat_22.10.0-2_all.deb ... 378s Unpacking python3-automat (22.10.0-2) ... 378s Selecting previously unselected package python3-constantly. 378s Preparing to unpack .../55-python3-constantly_23.10.4-1_all.deb ... 378s Unpacking python3-constantly (23.10.4-1) ... 378s Selecting previously unselected package python3-hyperlink. 378s Preparing to unpack .../56-python3-hyperlink_21.0.0-5_all.deb ... 378s Unpacking python3-hyperlink (21.0.0-5) ... 378s Selecting previously unselected package python3-incremental. 378s Preparing to unpack .../57-python3-incremental_22.10.0-1_all.deb ... 378s Unpacking python3-incremental (22.10.0-1) ... 378s Selecting previously unselected package python3-zope.interface. 378s Preparing to unpack .../58-python3-zope.interface_6.1-1_ppc64el.deb ... 378s Unpacking python3-zope.interface (6.1-1) ... 378s Selecting previously unselected package python3-twisted. 378s Preparing to unpack .../59-python3-twisted_24.3.0-1_all.deb ... 378s Unpacking python3-twisted (24.3.0-1) ... 378s Selecting previously unselected package openssh-tests. 378s Preparing to unpack .../60-openssh-tests_1%3a9.6p1-3ubuntu2_ppc64el.deb ... 378s Unpacking openssh-tests (1:9.6p1-3ubuntu2) ... 378s Selecting previously unselected package autopkgtest-satdep. 378s Preparing to unpack .../61-1-autopkgtest-satdep.deb ... 378s Unpacking autopkgtest-satdep (0) ... 378s Setting up wdiff (1.2.2-6) ... 378s Setting up libfile-which-perl (1.27-2) ... 378s Setting up libdynaloader-functions-perl (0.003-3) ... 378s Setting up libclass-method-modifiers-perl (2.15-1) ... 378s Setting up libio-pty-perl (1:1.20-1) ... 378s Setting up python3-zope.interface (6.1-1) ... 379s Setting up libclone-perl:ppc64el (0.46-1build1) ... 379s Setting up libtommath1:ppc64el (1.2.1-2) ... 379s Setting up libhtml-tagset-perl (3.20-6) ... 379s Setting up python3-bcrypt (3.2.2-1) ... 379s Setting up python3-automat (22.10.0-2) ... 379s Setting up liblwp-mediatypes-perl (6.04-2) ... 379s Setting up libtry-tiny-perl (0.31-2) ... 379s Setting up perl-openssl-defaults:ppc64el (7) ... 379s Setting up libencode-locale-perl (1.05-3) ... 379s Setting up python3-hamcrest (2.1.0-1) ... 379s Setting up putty-tools (0.80-1) ... 379s Setting up libhavege2:ppc64el (1.9.14-1ubuntu1) ... 379s Setting up patchutils (0.4.2-1build2) ... 379s Setting up python3-incremental (22.10.0-1) ... 379s Setting up python3-hyperlink (21.0.0-5) ... 379s Setting up libio-html-perl (1.004-3) ... 379s Setting up libb-hooks-op-check-perl:ppc64el (0.22-2build2) ... 379s Setting up libipc-run-perl (20231003.0-1) ... 379s Setting up libtimedate-perl (2.3300-2) ... 379s Setting up librole-tiny-perl (2.002004-1) ... 379s Setting up python3-pyasn1 (0.4.8-4) ... 380s Setting up python3-constantly (23.10.4-1) ... 380s Setting up libsub-quote-perl (2.006008-1ubuntu1) ... 380s Setting up libclass-xsaccessor-perl (1.19-4build2) ... 380s Setting up libfile-dirlist-perl (0.05-3) ... 380s Setting up libfile-homedir-perl (1.006-2) ... 380s Setting up liburi-perl (5.27-1) ... 380s Setting up libfile-touch-perl (0.12-2) ... 380s Setting up libnet-ssleay-perl:ppc64el (1.94-1) ... 380s Setting up libtomcrypt1:ppc64el (1.18.2+dfsg-7) ... 380s Setting up libhttp-date-perl (6.06-1) ... 380s Setting up haveged (1.9.14-1ubuntu1) ... 380s Created symlink /etc/systemd/system/sysinit.target.wants/haveged.service → /usr/lib/systemd/system/haveged.service. 381s Setting up dropbear-bin (2022.83-4) ... 381s Setting up libfile-listing-perl (6.16-1) ... 381s Setting up libnet-http-perl (6.23-1) ... 381s Setting up libdevel-callchecker-perl:ppc64el (0.008-2build1) ... 381s Setting up dropbear (2022.83-4) ... 381s Converting existing OpenSSH RSA host key to Dropbear format. 381s Key is a ssh-rsa key 381s Wrote key to '/etc/dropbear/dropbear_rsa_host_key' 381s 3072 SHA256:FBkYsIjpiXNaDq7PnLUtYATNk80Bl6r52a208wEN2uA /etc/dropbear/dropbear_rsa_host_key (RSA) 381s +---[RSA 3072]----+ 381s | o.=++.ooo | 381s |.o=o+.. .. | 381s |o.ooo . | 381s |o.++ o . | 381s |+*E o . S | 381s |+Bo . | 381s |.+.+o.. | 381s |.oo+++.. | 381s |..= +=o | 381s +----[SHA256]-----+ 381s Converting existing OpenSSH ECDSA host key to Dropbear format. 381s Key is a ecdsa-sha2-nistp256 key 381s Wrote key to '/etc/dropbear/dropbear_ecdsa_host_key' 381s 256 SHA256:GGHeusWg4ZJJz49odwUJvNACJEOJInQJdOQ/cJIn6mg /etc/dropbear/dropbear_ecdsa_host_key (ECDSA) 381s +---[ECDSA 256]---+ 381s |XB+*o o | 381s |=o*.++ + | 381s |o .O.+* . | 381s | ..*Oo B | 381s | .+ =oo S | 381s |o o o.+ | 381s |.Eo o + | 381s |.. . . | 381s | | 381s +----[SHA256]-----+ 381s Converting existing OpenSSH ED25519 host key to Dropbear format. 381s Key is a ssh-ed25519 key 381s Wrote key to '/etc/dropbear/dropbear_ed25519_host_key' 381s 256 SHA256:NNZJoIIa5R+74r1NcoxhiQ2mIQRSFdTGBkhTZ8b4tdk /etc/dropbear/dropbear_ed25519_host_key (ED25519) 381s +--[ED25519 256]--+ 381s |++==*B+ ... | 381s |oo.o.+*..o . | 381s |+ = o+..++o | 381s |.* = =.oo.E | 381s |o . B S | 381s | . = | 381s | . + + | 381s | . o = | 381s | . o.. | 381s +----[SHA256]-----+ 382s Created symlink /etc/systemd/system/multi-user.target.wants/dropbear.service → /usr/lib/systemd/system/dropbear.service. 382s Setting up python3-pyasn1-modules (0.2.8-1) ... 382s Setting up python3-service-identity (24.1.0-1) ... 382s Setting up libwww-robotrules-perl (6.02-1) ... 382s Setting up libhtml-parser-perl:ppc64el (3.81-1build1) ... 382s Setting up libio-socket-ssl-perl (2.085-1) ... 382s Setting up libhttp-message-perl (6.45-1ubuntu1) ... 382s Setting up libhttp-negotiate-perl (6.01-2) ... 382s Setting up libhttp-cookies-perl (6.11-1) ... 382s Setting up libhtml-tree-perl (5.07-3) ... 382s Setting up libparams-classify-perl:ppc64el (0.015-2build3) ... 382s Setting up libmodule-runtime-perl (0.016-2) ... 382s Setting up python3-twisted (24.3.0-1) ... 386s Setting up libimport-into-perl (1.002005-2) ... 386s Setting up libmoo-perl (2.005005-1) ... 386s Setting up openssh-tests (1:9.6p1-3ubuntu2) ... 386s Setting up liblwp-protocol-https-perl (6.13-1) ... 386s Setting up libwww-perl (6.76-1) ... 386s Setting up devscripts (2.23.7) ... 387s Setting up autopkgtest-satdep (0) ... 387s Processing triggers for libc-bin (2.39-0ubuntu6) ... 387s Processing triggers for man-db (2.12.0-3) ... 389s Processing triggers for install-info (7.1-3build1) ... 391s (Reading database ... 73143 files and directories currently installed.) 391s Removing autopkgtest-satdep (0) ... 391s autopkgtest [22:36:57]: test regress: [----------------------- 392s info: Adding user `openssh-tests' ... 392s info: Selecting UID/GID from range 1000 to 59999 ... 392s info: Adding new group `openssh-tests' (1001) ... 392s info: Adding new user `openssh-tests' (1001) with group `openssh-tests (1001)' ... 392s info: Creating home directory `/home/openssh-tests' ... 392s info: Copying files from `/etc/skel' ... 392s info: Adding new user `openssh-tests' to supplemental / extra groups `users' ... 392s info: Adding user `openssh-tests' to group `users' ... 392s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 392s Executing: /usr/lib/systemd/systemd-sysv-install enable haveged 393s 22:36:59.301979572 I: Started /usr/lib/openssh/regress/run-tests /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user 393s 22:36:59.335054270 O: make: Entering directory '/tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress' 393s 22:36:59.340165680 O: test "x" = "x" || mkdir -p /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/valgrind-out 393s 22:36:59.341115525 O: ssh-keygen -if /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_ssh2.prv | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.prv 393s 22:36:59.343229892 O: tr '\n' '\r' /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv 393s 22:36:59.345436347 O: ssh-keygen -if /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_ssh2_cr.prv | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.prv 393s 22:36:59.352315340 O: awk '{print $0 "\r"}' /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_ssh2.prv > /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv 393s 22:36:59.358689458 O: ssh-keygen -if /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_ssh2_crnl.prv | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.prv 393s 22:36:59.361265989 O: cat /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.prv > /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t2.out 393s 22:36:59.363292886 O: chmod 600 /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t2.out 393s 22:36:59.364855918 O: ssh-keygen -yf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t2.out | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.pub 393s 22:36:59.372214688 O: ssh-keygen -ef /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.pub >/tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t3.out 393s 22:36:59.377425785 O: ssh-keygen -if /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t3.out | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.pub 393s 22:36:59.382247565 O: ssh-keygen -E md5 -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 393s 22:36:59.387949708 O: awk '{print $2}' | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t4.ok 393s 22:36:59.389886022 O: ssh-keygen -Bf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 393s 22:36:59.390891677 O: awk '{print $2}' | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t5.ok 393s 22:36:59.397754671 O: ssh-keygen -if /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/dsa_ssh2.prv > /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t6.out1 393s 22:36:59.403536595 O: ssh-keygen -if /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/dsa_ssh2.pub > /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t6.out2 393s 22:36:59.407817119 O: chmod 600 /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t6.out1 393s 22:36:59.409443763 O: ssh-keygen -yf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t6.out1 | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t6.out2 393s 22:36:59.417080409 O: ssh-keygen -q -t rsa -N '' -f /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t7.out 394s 22:36:59.963607740 O: ssh-keygen -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t7.out > /dev/null 394s 22:36:59.968766356 O: ssh-keygen -Bf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t7.out > /dev/null 394s 22:36:59.973575503 O: ssh-keygen -q -t dsa -N '' -f /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t8.out 394s 22:37:00.019283022 O: ssh-keygen -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t8.out > /dev/null 394s 22:37:00.023958059 O: ssh-keygen -Bf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t8.out > /dev/null 394s 22:37:00.028756670 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 394s 22:37:00.031411225 O: ssh-keygen -q -t ecdsa -N '' -f /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t9.out 394s 22:37:00.046801227 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 394s 22:37:00.048553684 O: ssh-keygen -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t9.out > /dev/null 394s 22:37:00.055485741 O: ! /usr/bin/ssh -Q key-plain | grep ecdsa >/dev/null || \ 394s 22:37:00.060110798 O: ssh-keygen -Bf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t9.out > /dev/null 394s 22:37:00.066318490 O: ssh-keygen -q -t ed25519 -N '' -f /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t10.out 394s 22:37:00.071494403 O: ssh-keygen -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t10.out > /dev/null 394s 22:37:00.076259786 O: ssh-keygen -Bf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t10.out > /dev/null 394s 22:37:00.081004312 O: ssh-keygen -E sha256 -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/rsa_openssh.pub |\ 394s 22:37:00.084619174 O: awk '{print $2}' | diff - /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t11.ok 394s 22:37:00.089467745 O: ssh-keygen -q -t ed25519 -N '' -C 'test-comment-1234' -f /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t12.out 394s 22:37:00.094728095 O: ssh-keygen -lf /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/t12.out.pub | grep test-comment-1234 >/dev/null 394s 22:37:00.102922625 E: run test connect.sh ... 396s 22:37:02.525079161 O: ok simple connect 396s 22:37:02.527119088 E: run test proxy-connect.sh ... 396s 22:37:02.708625294 O: plain username comp=no 396s 22:37:02.906180818 O: plain username comp=yes 397s 22:37:03.101517496 O: username with style 397s 22:37:03.296816544 O: ok proxy connect 397s 22:37:03.298719177 E: run test sshfp-connect.sh ... 397s 22:37:03.439473335 E: run test connect-privsep.sh ... 397s 22:37:03.438918488 O: SKIPPED: TEST_SSH_SSHFP_DOMAIN not set. 400s 22:37:06.036899060 O: ok proxy connect with privsep 400s 22:37:06.038971849 E: run test connect-uri.sh ... 401s 22:37:07.257702435 O: uri connect: no trailing slash 401s 22:37:07.520651491 O: uri connect: trailing slash 401s 22:37:07.785675705 O: uri connect: with path name 401s 22:37:07.812677788 O: ok uri connect 401s 22:37:07.811399160 E: run test proto-version.sh ... 401s 22:37:07.983098071 E: run test proto-mismatch.sh ... 402s 22:37:07.981730315 O: ok sshd version with different protocol combinations 402s 22:37:08.155827237 O: ok protocol version mismatch 402s 22:37:08.158335877 E: run test exit-status.sh ... 402s 22:37:08.296937525 O: test remote exit status: status 0 407s 22:37:13.688568278 O: test remote exit status: status 1 413s 22:37:19.088935928 O: test remote exit status: status 4 418s 22:37:24.482544269 O: test remote exit status: status 5 423s 22:37:29.881911957 O: test remote exit status: status 44 429s 22:37:35.282078889 O: ok remote exit status 429s 22:37:35.283174512 E: run test exit-status-signal.sh ... 430s 22:37:36.455834066 O: ok exit status on signal 430s 22:37:36.457807551 E: run test envpass.sh ... 430s 22:37:36.599293673 O: test environment passing: pass env, don't accept 430s 22:37:36.795633298 O: test environment passing: setenv, don't accept 431s 22:37:36.994233310 O: test environment passing: don't pass env, accept 431s 22:37:37.190119401 O: test environment passing: pass single env, accept single env 431s 22:37:37.382887043 O: test environment passing: pass multiple env, accept multiple env 431s 22:37:37.573984632 O: test environment passing: setenv, accept 431s 22:37:37.765549393 O: test environment passing: setenv, first match wins 431s 22:37:37.958256096 O: test environment passing: server setenv wins 432s 22:37:38.148863275 O: test environment passing: server setenv wins 432s 22:37:38.340066630 O: ok environment passing 432s 22:37:38.340906305 E: run test transfer.sh ... 434s 22:37:40.093235169 O: ok transfer data 434s 22:37:40.094889252 E: run test banner.sh ... 434s 22:37:40.230072380 O: test banner: missing banner file 434s 22:37:40.427339110 O: test banner: size 0 434s 22:37:40.621728099 O: test banner: size 10 434s 22:37:40.828748022 O: test banner: size 100 435s 22:37:41.033174042 O: test banner: size 1000 435s 22:37:41.239946751 O: test banner: size 10000 435s 22:37:41.450303671 O: test banner: size 100000 435s 22:37:41.657702477 O: test banner: suppress banner (-q) 435s 22:37:41.850055927 O: ok banner 435s 22:37:41.851820546 E: run test rekey.sh ... 436s 22:37:42.011144380 O: client rekey KexAlgorithms=diffie-hellman-group1-sha1 437s 22:37:43.391610060 O: client rekey KexAlgorithms=diffie-hellman-group14-sha1 438s 22:37:44.771184867 O: client rekey KexAlgorithms=diffie-hellman-group14-sha256 440s 22:37:46.152302507 O: client rekey KexAlgorithms=diffie-hellman-group16-sha512 441s 22:37:47.528975693 O: client rekey KexAlgorithms=diffie-hellman-group18-sha512 442s 22:37:48.904237360 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha1 444s 22:37:50.286324488 O: client rekey KexAlgorithms=diffie-hellman-group-exchange-sha256 445s 22:37:51.672182904 O: client rekey KexAlgorithms=ecdh-sha2-nistp256 447s 22:37:53.054140866 O: client rekey KexAlgorithms=ecdh-sha2-nistp384 448s 22:37:54.429530799 O: client rekey KexAlgorithms=ecdh-sha2-nistp521 449s 22:37:55.808172782 O: client rekey KexAlgorithms=curve25519-sha256 452s 22:37:57.196351595 O: client rekey KexAlgorithms=curve25519-sha256@libssh.org 452s 22:37:58.580178201 O: client rekey KexAlgorithms=sntrup761x25519-sha512@openssh.com 453s 22:37:59.965658785 O: client rekey Ciphers=3des-cbc 455s 22:38:01.354892199 O: client rekey Ciphers=aes128-cbc 456s 22:38:02.745622333 O: client rekey Ciphers=aes192-cbc 458s 22:38:04.130873798 O: client rekey Ciphers=aes256-cbc 459s 22:38:05.518965327 O: client rekey Ciphers=aes128-ctr 460s 22:38:06.906250128 O: client rekey Ciphers=aes192-ctr 462s 22:38:08.292763351 O: client rekey Ciphers=aes256-ctr 466s 22:38:09.678999683 O: client rekey Ciphers=aes128-gcm@openssh.com 466s 22:38:11.070167310 O: client rekey Ciphers=aes256-gcm@openssh.com 466s 22:38:12.469264356 O: client rekey Ciphers=chacha20-poly1305@openssh.com 467s 22:38:13.857321508 O: client rekey MACs=hmac-sha1 469s 22:38:15.255563932 O: client rekey MACs=hmac-sha1-96 470s 22:38:16.656561794 O: client rekey MACs=hmac-sha2-256 472s 22:38:18.054908842 O: client rekey MACs=hmac-sha2-512 473s 22:38:19.453989212 O: client rekey MACs=hmac-md5 474s 22:38:20.832775827 O: client rekey MACs=hmac-md5-96 476s 22:38:22.203747964 O: client rekey MACs=umac-64@openssh.com 477s 22:38:23.580885397 O: client rekey MACs=umac-128@openssh.com 479s 22:38:24.974955082 O: client rekey MACs=hmac-sha1-etm@openssh.com 480s 22:38:26.351878557 O: client rekey MACs=hmac-sha1-96-etm@openssh.com 481s 22:38:27.733004755 O: client rekey MACs=hmac-sha2-256-etm@openssh.com 483s 22:38:29.136332052 O: client rekey MACs=hmac-sha2-512-etm@openssh.com 484s 22:38:30.522044559 O: client rekey MACs=hmac-md5-etm@openssh.com 485s 22:38:31.904623191 O: client rekey MACs=hmac-md5-96-etm@openssh.com 487s 22:38:33.291934649 O: client rekey MACs=umac-64-etm@openssh.com 488s 22:38:34.677713607 O: client rekey MACs=umac-128-etm@openssh.com 490s 22:38:36.092115039 O: client rekey aes128-gcm@openssh.com diffie-hellman-group1-sha1 491s 22:38:37.496801257 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha1 492s 22:38:38.881301344 O: client rekey aes128-gcm@openssh.com diffie-hellman-group14-sha256 494s 22:38:40.262899671 O: client rekey aes128-gcm@openssh.com diffie-hellman-group16-sha512 495s 22:38:41.645986201 O: client rekey aes128-gcm@openssh.com diffie-hellman-group18-sha512 497s 22:38:43.025254535 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha1 498s 22:38:44.415859312 O: client rekey aes128-gcm@openssh.com diffie-hellman-group-exchange-sha256 499s 22:38:45.827120758 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp256 501s 22:38:47.232065859 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp384 502s 22:38:48.633101778 O: client rekey aes128-gcm@openssh.com ecdh-sha2-nistp521 504s 22:38:50.027055272 O: client rekey aes128-gcm@openssh.com curve25519-sha256 505s 22:38:51.415815447 O: client rekey aes128-gcm@openssh.com curve25519-sha256@libssh.org 506s 22:38:52.800760318 O: client rekey aes128-gcm@openssh.com sntrup761x25519-sha512@openssh.com 508s 22:38:54.186995296 O: client rekey aes256-gcm@openssh.com diffie-hellman-group1-sha1 509s 22:38:55.576299193 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha1 511s 22:38:56.981733614 O: client rekey aes256-gcm@openssh.com diffie-hellman-group14-sha256 512s 22:38:58.378053493 O: client rekey aes256-gcm@openssh.com diffie-hellman-group16-sha512 513s 22:38:59.777929839 O: client rekey aes256-gcm@openssh.com diffie-hellman-group18-sha512 515s 22:39:01.170055140 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha1 516s 22:39:02.556568527 O: client rekey aes256-gcm@openssh.com diffie-hellman-group-exchange-sha256 517s 22:39:03.941649827 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp256 519s 22:39:05.324551694 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp384 520s 22:39:06.712154956 O: client rekey aes256-gcm@openssh.com ecdh-sha2-nistp521 522s 22:39:08.095975743 O: client rekey aes256-gcm@openssh.com curve25519-sha256 523s 22:39:09.484009408 O: client rekey aes256-gcm@openssh.com curve25519-sha256@libssh.org 524s 22:39:10.875220586 O: client rekey aes256-gcm@openssh.com sntrup761x25519-sha512@openssh.com 526s 22:39:12.266849766 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group1-sha1 527s 22:39:13.656767672 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha1 529s 22:39:15.051207694 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group14-sha256 530s 22:39:16.464903990 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group16-sha512 531s 22:39:17.856046953 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group18-sha512 533s 22:39:19.246928567 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha1 534s 22:39:20.650979121 O: client rekey chacha20-poly1305@openssh.com diffie-hellman-group-exchange-sha256 536s 22:39:22.055993945 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp256 537s 22:39:23.456259743 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp384 538s 22:39:24.849764585 O: client rekey chacha20-poly1305@openssh.com ecdh-sha2-nistp521 540s 22:39:26.254069276 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256 541s 22:39:27.641582319 O: client rekey chacha20-poly1305@openssh.com curve25519-sha256@libssh.org 543s 22:39:29.053982745 O: client rekey chacha20-poly1305@openssh.com sntrup761x25519-sha512@openssh.com 544s 22:39:30.465321051 O: client rekeylimit 16 546s 22:39:32.379006598 O: client rekeylimit 1k 548s 22:39:34.133601315 O: client rekeylimit 128k 549s 22:39:35.532936055 O: client rekeylimit 256k 551s 22:39:36.995009978 O: client rekeylimit default 5 566s 22:39:52.321682512 O: client rekeylimit default 10 586s 22:40:12.623597899 O: client rekeylimit default 5 no data 601s 22:40:27.925213305 O: client rekeylimit default 10 no data 622s 22:40:48.141184555 O: server rekeylimit 16 624s 22:40:50.086884214 O: server rekeylimit 1k 627s 22:40:51.931017713 O: server rekeylimit 128k 627s 22:40:53.426034021 O: server rekeylimit 256k 628s 22:40:54.843075161 O: server rekeylimit default 5 no data 644s 22:41:10.157238535 O: server rekeylimit default 10 no data 664s 22:41:30.449825897 O: rekeylimit parsing 670s 22:41:36.219172423 O: ok rekey 670s 22:41:36.221697753 E: run test dhgex.sh ... 670s 22:41:36.380132807 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 3des-cbc 670s 22:41:36.542164985 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 3des-cbc 670s 22:41:36.697402639 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-cbc 670s 22:41:36.831909145 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-cbc 671s 22:41:36.977053793 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-ctr 671s 22:41:37.117426594 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-ctr 671s 22:41:37.243957879 O: dhgex bits 3072 diffie-hellman-group-exchange-sha1 aes128-gcm@openssh.com 671s 22:41:37.377737705 O: dhgex bits 3072 diffie-hellman-group-exchange-sha256 aes128-gcm@openssh.com 671s 22:41:37.519057000 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-cbc 671s 22:41:37.683477223 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-cbc 671s 22:41:37.856051848 O: dhgex bits 7680 diffie-hellman-group-exchange-sha1 aes192-ctr 672s 22:41:38.036828608 O: dhgex bits 7680 diffie-hellman-group-exchange-sha256 aes192-ctr 672s 22:41:38.224293212 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-cbc 672s 22:41:38.415235240 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-cbc 672s 22:41:38.599751144 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-ctr 672s 22:41:38.775084883 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-ctr 672s 22:41:38.952046380 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 aes256-gcm@openssh.com 673s 22:41:39.125954737 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 aes256-gcm@openssh.com 673s 22:41:39.292035380 O: dhgex bits 8192 diffie-hellman-group-exchange-sha1 chacha20-poly1305@openssh.com 673s 22:41:39.505679269 O: dhgex bits 8192 diffie-hellman-group-exchange-sha256 chacha20-poly1305@openssh.com 673s 22:41:39.717418369 O: ok dhgex 673s 22:41:39.719059245 E: run test stderr-data.sh ... 673s 22:41:39.858964570 O: test stderr data transfer: () 680s 22:41:46.276168557 O: test stderr data transfer: (-n) 686s 22:41:52.680674853 O: ok stderr data transfer 686s 22:41:52.683072307 E: run test stderr-after-eof.sh ... 689s 22:41:55.058857398 O: ok stderr data after eof 689s 22:41:55.060866218 E: run test broken-pipe.sh ... 689s 22:41:55.239425630 O: ok broken pipe test 689s 22:41:55.241306623 E: run test try-ciphers.sh ... 689s 22:41:55.404471741 O: test try ciphers: cipher 3des-cbc mac hmac-sha1 689s 22:41:55.624914367 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96 689s 22:41:55.853920300 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256 690s 22:41:56.070922191 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512 690s 22:41:56.293655777 O: test try ciphers: cipher 3des-cbc mac hmac-md5 690s 22:41:56.514912398 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96 690s 22:41:56.732075830 O: test try ciphers: cipher 3des-cbc mac umac-64@openssh.com 690s 22:41:56.961335693 O: test try ciphers: cipher 3des-cbc mac umac-128@openssh.com 691s 22:41:57.175081150 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-etm@openssh.com 691s 22:41:57.395019461 O: test try ciphers: cipher 3des-cbc mac hmac-sha1-96-etm@openssh.com 691s 22:41:57.614826150 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-256-etm@openssh.com 691s 22:41:57.827964871 O: test try ciphers: cipher 3des-cbc mac hmac-sha2-512-etm@openssh.com 692s 22:41:58.030240084 O: test try ciphers: cipher 3des-cbc mac hmac-md5-etm@openssh.com 692s 22:41:58.245673119 O: test try ciphers: cipher 3des-cbc mac hmac-md5-96-etm@openssh.com 692s 22:41:58.454954532 O: test try ciphers: cipher 3des-cbc mac umac-64-etm@openssh.com 692s 22:41:58.670023785 O: test try ciphers: cipher 3des-cbc mac umac-128-etm@openssh.com 692s 22:41:58.884670323 O: test try ciphers: cipher aes128-cbc mac hmac-sha1 693s 22:41:59.094967470 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96 693s 22:41:59.304094176 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256 693s 22:41:59.511068221 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512 693s 22:41:59.720376909 O: test try ciphers: cipher aes128-cbc mac hmac-md5 693s 22:41:59.928342651 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96 694s 22:42:00.163004632 O: test try ciphers: cipher aes128-cbc mac umac-64@openssh.com 694s 22:42:00.378974429 O: test try ciphers: cipher aes128-cbc mac umac-128@openssh.com 694s 22:42:00.583076667 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-etm@openssh.com 694s 22:42:00.793810114 O: test try ciphers: cipher aes128-cbc mac hmac-sha1-96-etm@openssh.com 695s 22:42:01.004023573 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-256-etm@openssh.com 695s 22:42:01.214946053 O: test try ciphers: cipher aes128-cbc mac hmac-sha2-512-etm@openssh.com 695s 22:42:01.430888824 O: test try ciphers: cipher aes128-cbc mac hmac-md5-etm@openssh.com 695s 22:42:01.642984417 O: test try ciphers: cipher aes128-cbc mac hmac-md5-96-etm@openssh.com 695s 22:42:01.860770548 O: test try ciphers: cipher aes128-cbc mac umac-64-etm@openssh.com 696s 22:42:02.076020187 O: test try ciphers: cipher aes128-cbc mac umac-128-etm@openssh.com 696s 22:42:02.307033855 O: test try ciphers: cipher aes192-cbc mac hmac-sha1 696s 22:42:02.527037868 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96 696s 22:42:02.734883320 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256 696s 22:42:02.939450186 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512 697s 22:42:03.150035830 O: test try ciphers: cipher aes192-cbc mac hmac-md5 697s 22:42:03.357048417 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96 697s 22:42:03.559425611 O: test try ciphers: cipher aes192-cbc mac umac-64@openssh.com 697s 22:42:03.769985128 O: test try ciphers: cipher aes192-cbc mac umac-128@openssh.com 698s 22:42:03.999261280 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-etm@openssh.com 698s 22:42:04.229572663 O: test try ciphers: cipher aes192-cbc mac hmac-sha1-96-etm@openssh.com 698s 22:42:04.449453774 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-256-etm@openssh.com 698s 22:42:04.679198663 O: test try ciphers: cipher aes192-cbc mac hmac-sha2-512-etm@openssh.com 698s 22:42:04.900951881 O: test try ciphers: cipher aes192-cbc mac hmac-md5-etm@openssh.com 699s 22:42:05.105837767 O: test try ciphers: cipher aes192-cbc mac hmac-md5-96-etm@openssh.com 699s 22:42:05.314992614 O: test try ciphers: cipher aes192-cbc mac umac-64-etm@openssh.com 699s 22:42:05.525795253 O: test try ciphers: cipher aes192-cbc mac umac-128-etm@openssh.com 699s 22:42:05.730920407 O: test try ciphers: cipher aes256-cbc mac hmac-sha1 699s 22:42:05.939028806 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96 700s 22:42:06.150970500 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256 700s 22:42:06.357799839 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512 700s 22:42:06.558344056 O: test try ciphers: cipher aes256-cbc mac hmac-md5 700s 22:42:06.772325247 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96 700s 22:42:06.966918410 O: test try ciphers: cipher aes256-cbc mac umac-64@openssh.com 701s 22:42:07.165142378 O: test try ciphers: cipher aes256-cbc mac umac-128@openssh.com 701s 22:42:07.369667766 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-etm@openssh.com 701s 22:42:07.577372905 O: test try ciphers: cipher aes256-cbc mac hmac-sha1-96-etm@openssh.com 701s 22:42:07.783070701 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-256-etm@openssh.com 702s 22:42:07.998931062 O: test try ciphers: cipher aes256-cbc mac hmac-sha2-512-etm@openssh.com 702s 22:42:08.209140478 O: test try ciphers: cipher aes256-cbc mac hmac-md5-etm@openssh.com 702s 22:42:08.423984769 O: test try ciphers: cipher aes256-cbc mac hmac-md5-96-etm@openssh.com 702s 22:42:08.641797641 O: test try ciphers: cipher aes256-cbc mac umac-64-etm@openssh.com 702s 22:42:08.852037346 O: test try ciphers: cipher aes256-cbc mac umac-128-etm@openssh.com 703s 22:42:09.069148436 O: test try ciphers: cipher aes128-ctr mac hmac-sha1 703s 22:42:09.286966557 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96 703s 22:42:09.486194981 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256 703s 22:42:09.698989808 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512 703s 22:42:09.908706612 O: test try ciphers: cipher aes128-ctr mac hmac-md5 704s 22:42:10.115092537 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96 704s 22:42:10.325708324 O: test try ciphers: cipher aes128-ctr mac umac-64@openssh.com 704s 22:42:10.532943815 O: test try ciphers: cipher aes128-ctr mac umac-128@openssh.com 704s 22:42:10.732389474 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-etm@openssh.com 704s 22:42:10.946974215 O: test try ciphers: cipher aes128-ctr mac hmac-sha1-96-etm@openssh.com 705s 22:42:11.155165027 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-256-etm@openssh.com 705s 22:42:11.369562162 O: test try ciphers: cipher aes128-ctr mac hmac-sha2-512-etm@openssh.com 705s 22:42:11.587124911 O: test try ciphers: cipher aes128-ctr mac hmac-md5-etm@openssh.com 705s 22:42:11.799233876 O: test try ciphers: cipher aes128-ctr mac hmac-md5-96-etm@openssh.com 706s 22:42:11.997284845 O: test try ciphers: cipher aes128-ctr mac umac-64-etm@openssh.com 706s 22:42:12.201511905 O: test try ciphers: cipher aes128-ctr mac umac-128-etm@openssh.com 706s 22:42:12.412065794 O: test try ciphers: cipher aes192-ctr mac hmac-sha1 706s 22:42:12.618994880 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96 706s 22:42:12.822909865 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256 707s 22:42:13.036188253 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512 707s 22:42:13.253203079 O: test try ciphers: cipher aes192-ctr mac hmac-md5 707s 22:42:13.455022517 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96 707s 22:42:13.667014830 O: test try ciphers: cipher aes192-ctr mac umac-64@openssh.com 707s 22:42:13.890814726 O: test try ciphers: cipher aes192-ctr mac umac-128@openssh.com 708s 22:42:14.097179552 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-etm@openssh.com 708s 22:42:14.307028281 O: test try ciphers: cipher aes192-ctr mac hmac-sha1-96-etm@openssh.com 708s 22:42:14.514935646 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-256-etm@openssh.com 708s 22:42:14.731078881 O: test try ciphers: cipher aes192-ctr mac hmac-sha2-512-etm@openssh.com 708s 22:42:14.936951784 O: test try ciphers: cipher aes192-ctr mac hmac-md5-etm@openssh.com 709s 22:42:15.141524210 O: test try ciphers: cipher aes192-ctr mac hmac-md5-96-etm@openssh.com 709s 22:42:15.353227227 O: test try ciphers: cipher aes192-ctr mac umac-64-etm@openssh.com 709s 22:42:15.568005547 O: test try ciphers: cipher aes192-ctr mac umac-128-etm@openssh.com 709s 22:42:15.790931197 O: test try ciphers: cipher aes256-ctr mac hmac-sha1 710s 22:42:16.007005275 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96 710s 22:42:16.223073170 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256 710s 22:42:16.439098958 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512 710s 22:42:16.657109003 O: test try ciphers: cipher aes256-ctr mac hmac-md5 710s 22:42:16.870929959 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96 711s 22:42:17.091096541 O: test try ciphers: cipher aes256-ctr mac umac-64@openssh.com 711s 22:42:17.315100739 O: test try ciphers: cipher aes256-ctr mac umac-128@openssh.com 711s 22:42:17.531100622 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-etm@openssh.com 711s 22:42:17.742892402 O: test try ciphers: cipher aes256-ctr mac hmac-sha1-96-etm@openssh.com 711s 22:42:17.956870047 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-256-etm@openssh.com 712s 22:42:18.172987697 O: test try ciphers: cipher aes256-ctr mac hmac-sha2-512-etm@openssh.com 712s 22:42:18.374999091 O: test try ciphers: cipher aes256-ctr mac hmac-md5-etm@openssh.com 712s 22:42:18.593695403 O: test try ciphers: cipher aes256-ctr mac hmac-md5-96-etm@openssh.com 712s 22:42:18.808131247 O: test try ciphers: cipher aes256-ctr mac umac-64-etm@openssh.com 713s 22:42:19.026986024 O: test try ciphers: cipher aes256-ctr mac umac-128-etm@openssh.com 713s 22:42:19.246852191 O: test try ciphers: cipher aes128-gcm@openssh.com mac hmac-sha1 713s 22:42:19.450931789 O: test try ciphers: cipher aes256-gcm@openssh.com mac hmac-sha1 713s 22:42:19.658926838 O: test try ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 713s 22:42:19.872859789 O: ok try ciphers 713s 22:42:19.873706923 E: run test yes-head.sh ... 718s 22:42:23.023175338 O: ok yes pipe head 718s 22:42:23.026145931 E: run test login-timeout.sh ... 733s 22:42:39.541256036 O: ok connect after login grace timeout 733s 22:42:39.543465590 E: run test agent.sh ... 740s 22:42:46.923227609 O: ok simple agent test 740s 22:42:46.925583524 E: run test agent-getpeereid.sh ... 741s 22:42:47.092814355 O: ok disallow agent attach from other uid 741s 22:42:47.093704279 E: run test agent-timeout.sh ... 761s 22:43:07.309107504 O: ok agent timeout test 761s 22:43:07.310854856 E: run test agent-ptrace.sh ... 761s 22:43:07.483919925 O: skipped (gdb not found) 761s 22:43:07.487154062 E: run test agent-subprocess.sh ... 771s 22:43:17.695023267 E: run test keyscan.sh ... 771s 22:43:17.694184623 O: ok agent subprocess 774s 22:43:20.292513587 O: ok keyscan 774s 22:43:20.294300331 E: run test keygen-change.sh ... 781s 22:43:27.210873458 O: ok change passphrase for key 781s 22:43:27.211673035 E: run test keygen-comment.sh ... 786s 22:43:32.158237251 O: ok Comment extraction from private key 786s 22:43:32.160677014 E: run test keygen-convert.sh ... 791s 22:43:37.445695483 O: ok convert keys 791s 22:43:37.447718952 E: run test keygen-knownhosts.sh ... 792s 22:43:37.783153878 O: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts updated. 792s 22:43:37.786344574 O: Original contents retained as /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts.old 792s 22:43:37.804909149 O: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts updated. 792s 22:43:37.809109131 O: Original contents retained as /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts.old 792s 22:43:37.814226468 O: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts updated. 792s 22:43:37.816548773 O: Original contents retained as /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts.old 792s 22:43:37.831042547 O: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts updated. 792s 22:43:37.834798868 O: Original contents retained as /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hosts.old 792s 22:43:37.863194063 O: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hashed updated. 792s 22:43:37.867722200 O: Original contents retained as /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/kh.hashed.old 792s 22:43:37.870622353 E: run test keygen-moduli.sh ... 792s 22:43:37.871452172 O: ok ssh-keygen known_hosts 794s 22:43:40.031468787 O: ok keygen moduli 794s 22:43:40.033504366 E: run test keygen-sshfp.sh ... 794s 22:43:40.250953698 O: ok keygen-sshfp 794s 22:43:40.254205191 E: run test key-options.sh ... 794s 22:43:40.428449974 O: key option command="echo bar" 794s 22:43:40.647542011 O: key option no-pty,command="echo bar" 794s 22:43:40.867523551 O: key option pty default 796s 22:43:41.124952144 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option pty no-pty 796s 22:43:41.341593939 O: key option pty restrict 796s 22:43:41.572356316 O: key option pty restrict,pty 796s 22:43:41.843340853 O: ^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@key option environment 797s 22:43:43.364206069 O: key option from="127.0.0.1" 798s 22:43:44.197426734 O: key option from="127.0.0.0/8" 798s 22:43:44.684106555 O: key option expiry-time default 799s 22:43:44.887649260 O: key option expiry-time invalid 799s 22:43:45.117440642 O: key option expiry-time expired 799s 22:43:45.515691183 O: key option expiry-time valid 799s 22:43:45.728480846 O: ok key options 799s 22:43:45.731516426 E: run test scp.sh ... 799s 22:43:45.881824963 O: scp: scp mode: simple copy local file to local file 799s 22:43:45.889778655 O: scp: scp mode: simple copy local file to remote file 799s 22:43:45.897912804 O: scp: scp mode: simple copy remote file to local file 799s 22:43:45.905847752 O: scp: scp mode: copy local file to remote file in place 799s 22:43:45.914921069 O: scp: scp mode: copy remote file to local file in place 799s 22:43:45.924297945 O: scp: scp mode: copy local file to remote file clobber 799s 22:43:45.932435041 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 28 22:43 /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/copy 799s 22:43:45.935309430 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 28 22:43 /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/data 799s 22:43:45.937510833 O: scp: scp mode: copy remote file to local file clobber 799s 22:43:45.945394102 O: scp: scp mode: simple copy local file to remote dir 799s 22:43:45.955020364 O: scp: scp mode: simple copy local file to local dir 799s 22:43:45.964981830 O: scp: scp mode: simple copy remote file to local dir 800s 22:43:45.974624929 O: scp: scp mode: recursive local dir to remote dir 800s 22:43:45.990913937 O: scp: scp mode: recursive local dir to local dir 800s 22:43:46.007271200 O: scp: scp mode: recursive remote dir to local dir 800s 22:43:46.026935628 O: scp: scp mode: unmatched glob file local->remote 800s 22:43:46.036502112 O: scp: scp mode: unmatched glob file remote->local 800s 22:43:46.041311281 O: scp: scp mode: unmatched glob dir recursive local->remote 800s 22:43:46.054241861 O: scp: scp mode: unmatched glob dir recursive remote->local 800s 22:43:46.061767889 O: scp: scp mode: shell metacharacters 800s 22:43:46.069570742 O: scp: scp mode: skipped file after scp -p with failed chown+utimes 800s 22:43:46.104281956 O: scp: scp mode: disallow bad server #0 800s 22:43:46.126214319 O: scp: scp mode: disallow bad server #1 800s 22:43:46.146708233 O: scp: scp mode: disallow bad server #2 800s 22:43:46.166815487 O: scp: scp mode: disallow bad server #3 800s 22:43:46.187001741 O: scp: scp mode: disallow bad server #4 800s 22:43:46.209586352 O: scp: scp mode: disallow bad server #5 800s 22:43:46.228630236 O: scp: scp mode: disallow bad server #6 800s 22:43:46.250179323 O: scp: scp mode: disallow bad server #7 800s 22:43:46.270685776 O: scp: scp mode: detect non-directory target 800s 22:43:46.274968972 E: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/copy2: Not a directory 800s 22:43:46.277780447 O: scp: sftp mode: simple copy local file to local file 800s 22:43:46.285372489 O: scp: sftp mode: simple copy local file to remote file 800s 22:43:46.294022250 O: scp: sftp mode: simple copy remote file to local file 800s 22:43:46.302851180 O: scp: sftp mode: copy local file to remote file in place 800s 22:43:46.311019965 O: scp: sftp mode: copy remote file to local file in place 800s 22:43:46.321195348 O: scp: sftp mode: copy local file to remote file clobber 800s 22:43:46.328560254 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 28 22:43 /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/copy 800s 22:43:46.331192878 O: -rw-rw-r-- 1 openssh-tests openssh-tests 461176 Mar 28 22:43 /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/data 800s 22:43:46.334139197 O: scp: sftp mode: copy remote file to local file clobber 800s 22:43:46.342881094 O: scp: sftp mode: simple copy local file to remote dir 800s 22:43:46.352361036 O: scp: sftp mode: simple copy local file to local dir 800s 22:43:46.362641414 O: scp: sftp mode: simple copy remote file to local dir 800s 22:43:46.371997539 O: scp: sftp mode: recursive local dir to remote dir 800s 22:43:46.405330664 O: scp: sftp mode: recursive local dir to local dir 800s 22:43:46.419209220 O: scp: sftp mode: recursive remote dir to local dir 800s 22:43:46.438818207 O: scp: sftp mode: unmatched glob file local->remote 800s 22:43:46.447022274 O: scp: sftp mode: unmatched glob file remote->local 800s 22:43:46.454734099 O: scp: sftp mode: unmatched glob dir recursive local->remote 800s 22:43:46.466111145 O: scp: sftp mode: unmatched glob dir recursive remote->local 800s 22:43:46.475993934 O: scp: sftp mode: shell metacharacters 800s 22:43:46.482814575 O: scp: sftp mode: skipped file after scp -p with failed chown+utimes 800s 22:43:46.514773339 O: scp: sftp mode: disallow bad server #0 800s 22:43:46.536821421 O: scp: sftp mode: disallow bad server #1 800s 22:43:46.558232690 O: scp: sftp mode: disallow bad server #2 800s 22:43:46.578931200 O: scp: sftp mode: disallow bad server #3 800s 22:43:46.600893695 O: scp: sftp mode: disallow bad server #4 800s 22:43:46.622001153 O: scp: sftp mode: disallow bad server #5 800s 22:43:46.642811321 O: scp: sftp mode: disallow bad server #6 800s 22:43:46.664332350 O: scp: sftp mode: disallow bad server #7 800s 22:43:46.685373209 O: scp: sftp mode: detect non-directory target 800s 22:43:46.689771500 E: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/copy2: Not a directory 800s 22:43:46.695835762 O: ok scp 800s 22:43:46.697019541 E: run test scp3.sh ... 800s 22:43:46.837150002 O: scp3: scp mode: simple copy remote file to remote file 801s 22:43:47.214935103 O: scp3: scp mode: simple copy remote file to remote dir 801s 22:43:47.596573453 O: scp3: scp mode: recursive remote dir to remote dir 802s 22:43:48.001556122 O: scp3: scp mode: detect non-directory target 802s 22:43:48.767270862 O: scp3: sftp mode: simple copy remote file to remote file 802s 22:43:48.778313391 O: scp3: sftp mode: simple copy remote file to remote dir 802s 22:43:48.787842333 O: scp3: sftp mode: recursive remote dir to remote dir 802s 22:43:48.809027508 O: scp3: sftp mode: detect non-directory target 802s 22:43:48.813571139 E: scp: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/copy2: destination is not a directory 802s 22:43:48.816398733 E: scp: /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/copy2: destination is not a directory 802s 22:43:48.823981774 O: ok scp3 802s 22:43:48.825200834 E: run test scp-uri.sh ... 803s 22:43:48.982928589 O: scp-uri: scp mode: simple copy local file to remote file 803s 22:43:48.989682084 O: scp-uri: scp mode: simple copy remote file to local file 803s 22:43:48.997645662 O: scp-uri: scp mode: simple copy local file to remote dir 803s 22:43:49.005194031 O: scp-uri: scp mode: simple copy remote file to local dir 803s 22:43:49.013550917 O: scp-uri: scp mode: recursive local dir to remote dir 803s 22:43:49.022977020 O: scp-uri: scp mode: recursive remote dir to local dir 803s 22:43:49.033066184 O: scp-uri: sftp mode: simple copy local file to remote file 803s 22:43:49.039147685 O: scp-uri: sftp mode: simple copy remote file to local file 803s 22:43:49.047601249 O: scp-uri: sftp mode: simple copy local file to remote dir 803s 22:43:49.056822572 O: scp-uri: sftp mode: simple copy remote file to local dir 803s 22:43:49.061934929 O: scp-uri: sftp mode: recursive local dir to remote dir 803s 22:43:49.072213949 O: scp-uri: sftp mode: recursive remote dir to local dir 803s 22:43:49.088958907 E: run test sftp.sh ... 803s 22:43:49.089661639 O: ok scp-uri 803s 22:43:49.248877799 O: test basic sftp put/get: buffer_size 5 num_requests 1 807s 22:43:53.363316874 O: test basic sftp put/get: buffer_size 5 num_requests 2 810s 22:43:56.578899211 O: test basic sftp put/get: buffer_size 5 num_requests 10 813s 22:43:59.164642846 O: test basic sftp put/get: buffer_size 1000 num_requests 1 813s 22:43:59.191626640 O: test basic sftp put/get: buffer_size 1000 num_requests 2 813s 22:43:59.216899275 O: test basic sftp put/get: buffer_size 1000 num_requests 10 813s 22:43:59.236982055 O: test basic sftp put/get: buffer_size 32000 num_requests 1 813s 22:43:59.244609696 O: test basic sftp put/get: buffer_size 32000 num_requests 2 813s 22:43:59.252770281 O: test basic sftp put/get: buffer_size 32000 num_requests 10 813s 22:43:59.260315169 O: test basic sftp put/get: buffer_size 64000 num_requests 1 813s 22:43:59.267000720 O: test basic sftp put/get: buffer_size 64000 num_requests 2 813s 22:43:59.274117318 O: test basic sftp put/get: buffer_size 64000 num_requests 10 813s 22:43:59.282972904 O: ok basic sftp put/get 813s 22:43:59.285345820 E: run test sftp-chroot.sh ... 814s 22:44:00.509828809 O: test sftp in chroot: get 814s 22:44:00.784323228 O: test sftp in chroot: match 816s 22:44:02.155517008 O: ok sftp in chroot 816s 22:44:02.166289587 E: run test sftp-cmds.sh ... 816s 22:44:02.353358387 O: sftp commands: lls 816s 22:44:02.361195467 O: sftp commands: lls w/path 816s 22:44:02.368251005 O: sftp commands: ls 816s 22:44:02.376356956 O: sftp commands: shell 816s 22:44:02.381100250 O: sftp commands: pwd 816s 22:44:02.385716292 O: sftp commands: lpwd 816s 22:44:02.388570315 O: sftp commands: quit 816s 22:44:02.392221604 O: sftp commands: help 816s 22:44:02.396203176 O: sftp commands: get 816s 22:44:02.403132547 O: sftp commands: get quoted 816s 22:44:02.410854484 O: sftp commands: get filename with quotes 816s 22:44:02.420960733 O: sftp commands: get filename with spaces 816s 22:44:02.427155541 O: sftp commands: get filename with glob metacharacters 816s 22:44:02.433647500 O: sftp commands: get to directory 816s 22:44:02.440552673 O: sftp commands: glob get to directory 816s 22:44:02.506008730 O: sftp commands: get to local dir 816s 22:44:02.512819132 O: sftp commands: glob get to local dir 816s 22:44:02.557466123 O: sftp commands: put 816s 22:44:02.564981098 O: sftp commands: put filename with quotes 816s 22:44:02.572553617 O: sftp commands: put filename with spaces 816s 22:44:02.584013476 O: sftp commands: put to directory 816s 22:44:02.589638144 O: sftp commands: glob put to directory 816s 22:44:02.600048393 O: sftp commands: put to local dir 816s 22:44:02.607668940 O: sftp commands: glob put to local dir 816s 22:44:02.615397106 O: sftp commands: rename 816s 22:44:02.621470458 O: sftp commands: rename directory 816s 22:44:02.626560763 O: sftp commands: ln 816s 22:44:02.629994251 O: sftp commands: ln -s 816s 22:44:02.635058004 O: sftp commands: cp 816s 22:44:02.642031312 O: sftp commands: mkdir 816s 22:44:02.644916601 O: sftp commands: chdir 816s 22:44:02.648727000 O: sftp commands: rmdir 816s 22:44:02.652908043 O: sftp commands: lmkdir 816s 22:44:02.657061566 O: sftp commands: lchdir 816s 22:44:02.664931679 O: ok sftp commands 816s 22:44:02.665510597 E: run test sftp-badcmds.sh ... 816s 22:44:02.829369163 O: sftp invalid commands: get nonexistent 816s 22:44:02.833769018 O: sftp invalid commands: glob get to nonexistent directory 816s 22:44:02.849882993 O: sftp invalid commands: put nonexistent 816s 22:44:02.854843896 O: sftp invalid commands: glob put to nonexistent directory 816s 22:44:02.859268151 O: sftp invalid commands: rename nonexistent 816s 22:44:02.865458956 O: sftp invalid commands: rename target exists (directory) 816s 22:44:02.872407159 O: sftp invalid commands: glob put files to local file 816s 22:44:02.880058451 O: ok sftp invalid commands 816s 22:44:02.880582887 E: run test sftp-batch.sh ... 817s 22:44:03.049352379 O: sftp batchfile: good commands 817s 22:44:03.055703439 O: sftp batchfile: bad commands 817s 22:44:03.065140061 O: sftp batchfile: comments and blanks 817s 22:44:03.073654121 O: sftp batchfile: junk command 817s 22:44:03.077103533 E: run test sftp-glob.sh ... 817s 22:44:03.077621801 O: ok sftp batchfile 817s 22:44:03.248348336 O: sftp glob: file glob 817s 22:44:03.258236591 O: sftp glob: dir glob 817s 22:44:03.265274510 O: sftp glob: quoted glob 817s 22:44:03.274035489 O: sftp glob: escaped glob 817s 22:44:03.283097592 O: sftp glob: escaped quote 817s 22:44:03.293328853 O: sftp glob: quoted quote 817s 22:44:03.299765575 O: sftp glob: single-quoted quote 817s 22:44:03.308725120 O: sftp glob: escaped space 817s 22:44:03.316080582 O: sftp glob: quoted space 817s 22:44:03.323118412 O: sftp glob: escaped slash 817s 22:44:03.330885361 O: sftp glob: quoted slash 817s 22:44:03.339787214 O: sftp glob: escaped slash at EOL 817s 22:44:03.346315855 O: sftp glob: quoted slash at EOL 817s 22:44:03.354167348 O: sftp glob: escaped slash+quote 817s 22:44:03.362021229 O: sftp glob: quoted slash+quote 817s 22:44:03.370010697 O: ok sftp glob 817s 22:44:03.372297587 E: run test sftp-perm.sh ... 817s 22:44:03.553772650 O: sftp permissions: read-only upload 817s 22:44:03.568898275 O: sftp permissions: read-only setstat 817s 22:44:03.584398777 O: sftp permissions: read-only rm 817s 22:44:03.597587809 O: sftp permissions: read-only mkdir 817s 22:44:03.608303697 O: sftp permissions: read-only rmdir 817s 22:44:03.625349769 O: sftp permissions: read-only posix-rename 817s 22:44:03.640828363 O: sftp permissions: read-only oldrename 817s 22:44:03.655157323 O: sftp permissions: read-only symlink 817s 22:44:03.671071283 O: sftp permissions: read-only hardlink 817s 22:44:03.686335175 O: sftp permissions: explicit open 817s 22:44:03.718301104 O: sftp permissions: explicit read 817s 22:44:03.750117220 O: sftp permissions: explicit write 817s 22:44:03.782860404 O: sftp permissions: explicit lstat 817s 22:44:03.814162417 O: sftp permissions: explicit opendir 817s 22:44:03.851236698 O: sftp permissions: explicit readdir 817s 22:44:03.885655255 O: sftp permissions: explicit setstat 817s 22:44:03.917834918 O: sftp permissions: explicit remove 817s 22:44:03.947007955 O: sftp permissions: explicit mkdir 817s 22:44:03.972074554 O: sftp permissions: explicit rmdir 818s 22:44:04.001964750 O: sftp permissions: explicit rename 818s 22:44:04.031059171 O: sftp permissions: explicit symlink 818s 22:44:04.056846489 O: sftp permissions: explicit hardlink 818s 22:44:04.080415557 O: sftp permissions: explicit statvfs 818s 22:44:04.100518594 E: run test sftp-uri.sh ... 818s 22:44:04.099744016 O: ok sftp permissions 819s 22:44:05.337390189 O: sftp-uri: non-interactive fetch to local file 819s 22:44:05.619730302 O: sftp-uri: non-interactive fetch to local dir 819s 22:44:05.892117380 O: sftp-uri: put to remote directory (trailing slash) 820s 22:44:06.171605851 O: sftp-uri: put to remote directory (no slash) 820s 22:44:06.466063337 O: ok sftp-uri 820s 22:44:06.467425144 E: run test reconfigure.sh ... 834s 22:44:20.821024536 O: ok simple connect after reconfigure 834s 22:44:20.824180890 E: run test dynamic-forward.sh ... 836s 22:44:22.049152399 O: test -D forwarding 837s 22:44:23.473566503 O: test -R forwarding 839s 22:44:25.016942980 O: PermitRemoteOpen=any 840s 22:44:26.487306389 O: PermitRemoteOpen=none 840s 22:44:26.895568950 O: PermitRemoteOpen=explicit 842s 22:44:28.414981445 O: PermitRemoteOpen=disallowed 842s 22:44:28.842857191 O: ok dynamic forwarding 842s 22:44:28.844331223 E: run test forwarding.sh ... 849s 22:44:35.677396764 O: ok local and remote forwarding 849s 22:44:35.680291259 E: run test multiplex.sh ... 850s 22:44:36.929157826 O: test connection multiplexing: setenv 850s 22:44:36.943619186 O: test connection multiplexing: envpass 850s 22:44:36.956167959 O: test connection multiplexing: transfer 851s 22:44:37.057130825 O: test connection multiplexing: forward 853s 22:44:39.102842726 O: test connection multiplexing: status 0 () 858s 22:44:44.137408027 O: test connection multiplexing: status 0 (-Oproxy) 863s 22:44:49.175683962 O: test connection multiplexing: status 1 () 868s 22:44:54.217757431 O: test connection multiplexing: status 1 (-Oproxy) 873s 22:44:59.247112912 O: test connection multiplexing: status 4 () 878s 22:45:04.288533136 O: test connection multiplexing: status 4 (-Oproxy) 883s 22:45:09.321760127 O: test connection multiplexing: status 5 () 888s 22:45:14.364144029 O: test connection multiplexing: status 5 (-Oproxy) 893s 22:45:19.399011421 O: test connection multiplexing: status 44 () 898s 22:45:24.435870452 O: test connection multiplexing: status 44 (-Oproxy) 903s 22:45:29.466683021 O: test connection multiplexing: cmd check 903s 22:45:29.475673842 O: test connection multiplexing: cmd forward local (TCP) 906s 22:45:30.765563823 O: test connection multiplexing: cmd forward remote (TCP) 906s 22:45:32.080545444 O: test connection multiplexing: cmd forward local (UNIX) 907s 22:45:33.106894635 O: test connection multiplexing: cmd forward remote (UNIX) 908s 22:45:34.131050569 O: test connection multiplexing: cmd exit 908s 22:45:34.143403696 O: test connection multiplexing: cmd stop 919s 22:45:45.216928477 E: run test reexec.sh ... 919s 22:45:45.218022673 O: ok connection multiplexing 919s 22:45:45.397079709 O: test config passing 919s 22:45:45.773396494 O: test reexec fallback 919s 22:45:45.775099506 E: ln: failed to create hard link '/tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/sshd' => '/usr/sbin/sshd': Operation not permitted 921s 22:45:47.169008241 O: ok reexec tests 921s 22:45:47.169901438 E: run test brokenkeys.sh ... 922s 22:45:48.688594564 O: ok broken keys 922s 22:45:48.689867074 E: run test sshcfgparse.sh ... 922s 22:45:48.843399144 O: reparse minimal config 922s 22:45:48.860624715 O: ssh -W opts 922s 22:45:48.915498259 O: user first match 922s 22:45:48.954137683 O: pubkeyacceptedalgorithms 923s 22:45:49.046098427 O: agentforwarding 923s 22:45:49.091975120 O: command line override 923s 22:45:49.117423460 O: ok ssh config parse 923s 22:45:49.119010076 E: run test cfgparse.sh ... 923s 22:45:49.272615811 O: reparse minimal config 923s 22:45:49.346876961 O: reparse regress config 923s 22:45:49.418047417 O: listenaddress order 923s 22:45:49.499885631 O: ok sshd config parse 923s 22:45:49.501036618 E: run test cfgmatch.sh ... 931s 22:45:57.052096332 E: run test cfgmatchlisten.sh ... 931s 22:45:57.053791354 O: ok sshd_config match 941s 22:46:07.852660345 O: ok sshd_config matchlisten 941s 22:46:07.853936980 E: run test percent.sh ... 942s 22:46:08.025116183 O: percent expansions matchexec percent 945s 22:46:11.292315215 O: percent expansions localcommand percent 948s 22:46:14.110986912 O: percent expansions remotecommand percent 948s 22:46:14.251782220 O: percent expansions controlpath percent 948s 22:46:14.388692355 O: percent expansions identityagent percent 948s 22:46:14.527579853 O: percent expansions forwardagent percent 948s 22:46:14.663779994 O: percent expansions localforward percent 948s 22:46:14.801146468 O: percent expansions remoteforward percent 948s 22:46:14.940034375 O: percent expansions revokedhostkeys percent 949s 22:46:15.078218222 O: percent expansions userknownhostsfile percent 951s 22:46:17.023088998 O: percent expansions controlpath dollar 951s 22:46:17.039246869 O: percent expansions identityagent dollar 951s 22:46:17.052251771 O: percent expansions forwardagent dollar 951s 22:46:17.065576522 O: percent expansions localforward dollar 951s 22:46:17.079171999 O: percent expansions remoteforward dollar 951s 22:46:17.092062571 O: percent expansions userknownhostsfile dollar 951s 22:46:17.319322826 O: percent expansions controlpath tilde 951s 22:46:17.347816717 O: percent expansions identityagent tilde 951s 22:46:17.372881116 O: percent expansions forwardagent tilde 951s 22:46:17.397296325 O: ok percent expansions 951s 22:46:17.399821397 E: run test addrmatch.sh ... 951s 22:46:17.558952340 O: test first entry for user 192.168.0.1 somehost 951s 22:46:17.586458849 O: test negative match for user 192.168.30.1 somehost 951s 22:46:17.618132150 O: test no match for user 19.0.0.1 somehost 951s 22:46:17.649681341 O: test list middle for user 10.255.255.254 somehost 951s 22:46:17.681205918 O: test faked IP in hostname for user 192.168.30.1 192.168.0.1 951s 22:46:17.712825529 O: test bare IP4 address for user 1.1.1.1 somehost.example.com 951s 22:46:17.744853671 O: test localaddress for user 19.0.0.1 somehost 951s 22:46:17.776395615 O: test localport for user 19.0.0.1 somehost 951s 22:46:17.807949452 O: test bare IP6 address for user ::1 somehost.example.com 951s 22:46:17.839121426 O: test deny IPv6 for user ::2 somehost.example.com 951s 22:46:17.871102663 O: test IP6 negated for user ::3 somehost 951s 22:46:17.903154189 O: test IP6 no match for user ::4 somehost 951s 22:46:17.934184697 O: test IP6 network for user 2000::1 somehost 951s 22:46:17.965299908 O: test IP6 network for user 2001::1 somehost 952s 22:46:17.997099596 O: test IP6 localaddress for user ::5 somehost 952s 22:46:18.028923240 O: test IP6 localport for user ::5 somehost 952s 22:46:18.061261630 O: test invalid Match address 10.0.1.0/8 952s 22:46:18.074225657 O: test invalid Match localaddress 10.0.1.0/8 952s 22:46:18.089603708 O: test invalid Match address 10.0.0.1/24 952s 22:46:18.100691829 O: test invalid Match localaddress 10.0.0.1/24 952s 22:46:18.113042773 O: test invalid Match address 2000:aa:bb:01::/56 952s 22:46:18.125726249 O: test invalid Match localaddress 2000:aa:bb:01::/56 952s 22:46:18.139792707 O: ok address match 952s 22:46:18.140905943 E: run test localcommand.sh ... 952s 22:46:18.281930017 O: test localcommand: proto localcommand 952s 22:46:18.487288489 O: ok localcommand 952s 22:46:18.486921403 E: run test forcecommand.sh ... 953s 22:46:19.448188567 E: Connection closed. 953s 22:46:19.449914667 E: Connection closed 954s 22:46:19.847515794 E: Connection closed. 954s 22:46:19.848933676 E: Connection closed 954s 22:46:20.040463007 O: ok forced command 954s 22:46:20.041585742 E: run test portnum.sh ... 954s 22:46:20.188850713 O: port number parsing: invalid port 0 954s 22:46:20.196908617 O: port number parsing: invalid port 65536 954s 22:46:20.204701559 O: port number parsing: invalid port 131073 954s 22:46:20.212506508 O: port number parsing: invalid port 2000blah 954s 22:46:20.220821981 O: port number parsing: invalid port blah2000 954s 22:46:20.229188697 O: port number parsing: valid port 1 954s 22:46:20.432997788 O: port number parsing: valid port 22 954s 22:46:20.667600226 O: port number parsing: valid port 2222 954s 22:46:20.871770183 O: port number parsing: valid port 22222 955s 22:46:21.085412575 O: port number parsing: valid port 65535 955s 22:46:21.291923932 E: run test keytype.sh ... 955s 22:46:21.289690970 O: ok port number parsing 955s 22:46:21.447998420 O: keygen ed25519, 512 bits 955s 22:46:21.458598654 O: keygen ed25519-sk, n/a bits 955s 22:46:21.474269893 O: keygen ecdsa, 256 bits 955s 22:46:21.479748782 O: keygen ecdsa, 384 bits 955s 22:46:21.490861185 O: keygen ecdsa, 521 bits 955s 22:46:21.501444353 O: keygen ecdsa-sk, n/a bits 955s 22:46:21.518510207 O: keygen dsa, 1024 bits 955s 22:46:21.550861793 O: keygen rsa, 2048 bits 955s 22:46:21.975080194 O: keygen rsa, 3072 bits 956s 22:46:22.384127160 O: userkey ed25519-512, hostkey ed25519-512 956s 22:46:22.574965882 O: userkey ed25519-512, hostkey ed25519-512 956s 22:46:22.775529148 O: userkey ed25519-512, hostkey ed25519-512 956s 22:46:22.967515301 O: userkey ed25519-sk, hostkey ed25519-sk 957s 22:46:23.128958566 O: userkey ed25519-sk, hostkey ed25519-sk 957s 22:46:23.288863613 O: userkey ed25519-sk, hostkey ed25519-sk 957s 22:46:23.459088058 O: userkey ecdsa-256, hostkey ecdsa-256 957s 22:46:23.613053835 O: userkey ecdsa-256, hostkey ecdsa-256 957s 22:46:23.770480835 O: userkey ecdsa-256, hostkey ecdsa-256 957s 22:46:23.937716143 O: userkey ecdsa-384, hostkey ecdsa-384 958s 22:46:24.106483007 O: userkey ecdsa-384, hostkey ecdsa-384 958s 22:46:24.273775340 O: userkey ecdsa-384, hostkey ecdsa-384 958s 22:46:24.453164497 O: userkey ecdsa-521, hostkey ecdsa-521 958s 22:46:24.674516724 O: userkey ecdsa-521, hostkey ecdsa-521 958s 22:46:24.894834577 O: userkey ecdsa-521, hostkey ecdsa-521 959s 22:46:25.115116547 O: userkey ecdsa-sk, hostkey ecdsa-sk 959s 22:46:25.279244691 O: userkey ecdsa-sk, hostkey ecdsa-sk 959s 22:46:25.446194332 O: userkey ecdsa-sk, hostkey ecdsa-sk 959s 22:46:25.620002861 O: userkey dsa-1024, hostkey dsa-1024 959s 22:46:25.779290769 O: userkey dsa-1024, hostkey dsa-1024 959s 22:46:25.932460834 O: userkey dsa-1024, hostkey dsa-1024 960s 22:46:26.095169059 O: userkey rsa-2048, hostkey rsa-2048 960s 22:46:26.247047051 O: userkey rsa-2048, hostkey rsa-2048 960s 22:46:26.400072482 O: userkey rsa-2048, hostkey rsa-2048 960s 22:46:26.558188577 O: userkey rsa-3072, hostkey rsa-3072 960s 22:46:26.717841023 O: userkey rsa-3072, hostkey rsa-3072 960s 22:46:26.880438496 O: userkey rsa-3072, hostkey rsa-3072 961s 22:46:27.048200334 O: ok login with different key types 961s 22:46:27.050263425 E: run test kextype.sh ... 961s 22:46:27.287151637 O: kex diffie-hellman-group1-sha1 961s 22:46:27.850080087 O: kex diffie-hellman-group14-sha1 962s 22:46:28.329853698 O: kex diffie-hellman-group14-sha256 962s 22:46:28.827567513 O: kex diffie-hellman-group16-sha512 963s 22:46:29.369486229 O: kex diffie-hellman-group18-sha512 964s 22:46:30.276066983 O: kex diffie-hellman-group-exchange-sha1 965s 22:46:31.191023586 O: kex diffie-hellman-group-exchange-sha256 966s 22:46:32.120731512 O: kex ecdh-sha2-nistp256 966s 22:46:32.627077585 O: kex ecdh-sha2-nistp384 967s 22:46:33.159023292 O: kex ecdh-sha2-nistp521 967s 22:46:33.734923177 O: kex curve25519-sha256 968s 22:46:34.289236155 O: kex curve25519-sha256@libssh.org 968s 22:46:34.891125148 O: kex sntrup761x25519-sha512@openssh.com 969s 22:46:35.803465129 O: ok login with different key exchange algorithms 969s 22:46:35.806616610 E: run test cert-hostkey.sh ... 970s 22:46:36.538850296 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/host_ca_key.pub 970s 22:46:36.540022398 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/host_ca_key2.pub 970s 22:46:36.543447377 O: certified host keys: sign host ed25519 cert 970s 22:46:36.548766252 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ed25519.pub 970s 22:46:36.566834037 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ed25519-cert.pub 970s 22:46:36.569362327 O: certified host keys: sign host sk-ssh-ed25519@openssh.com cert 970s 22:46:36.578965928 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com.pub 970s 22:46:36.595223417 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_sk-ssh-ed25519@openssh.com-cert.pub 970s 22:46:36.599605916 O: certified host keys: sign host ecdsa-sha2-nistp256 cert 970s 22:46:36.602082209 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256.pub 970s 22:46:36.615080643 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp256-cert.pub 970s 22:46:36.619468925 O: certified host keys: sign host ecdsa-sha2-nistp384 cert 970s 22:46:36.629344439 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384.pub 970s 22:46:36.644111203 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp384-cert.pub 970s 22:46:36.647559417 O: certified host keys: sign host ecdsa-sha2-nistp521 cert 970s 22:46:36.662278475 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521.pub 970s 22:46:36.680374376 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_ecdsa-sha2-nistp521-cert.pub 970s 22:46:36.687815559 O: certified host keys: sign host sk-ecdsa-sha2-nistp256@openssh.com cert 970s 22:46:36.696301525 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com.pub 970s 22:46:36.710021204 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 970s 22:46:36.712564951 O: certified host keys: sign host dsa cert 970s 22:46:36.924022527 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_dsa.pub 970s 22:46:36.936201755 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_dsa-cert.pub 970s 22:46:36.942844960 O: certified host keys: sign host rsa cert 972s 22:46:38.067193081 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_rsa.pub 972s 22:46:38.080143726 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_rsa-cert.pub 972s 22:46:38.083265550 O: certified host keys: sign host rsa-sha2-256 cert 974s 22:46:40.294892142 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256.pub 974s 22:46:40.308707746 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-256-cert.pub 974s 22:46:40.315337472 O: certified host keys: sign host rsa-sha2-512 cert 974s 22:46:40.742988045 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512.pub 974s 22:46:40.757305107 O: Revoking from /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/cert_host_key_rsa-sha2-512-cert.pub 974s 22:46:40.760834929 O: certified host keys: host ed25519 cert connect 974s 22:46:40.763695290 O: certified host keys: ed25519 basic connect expect success yes 974s 22:46:40.962934288 O: certified host keys: ed25519 empty KRL expect success yes 975s 22:46:41.158276520 O: certified host keys: ed25519 KRL w/ plain key revoked expect success no 975s 22:46:41.287331650 O: certified host keys: ed25519 KRL w/ cert revoked expect success no 975s 22:46:41.531307248 O: certified host keys: ed25519 KRL w/ CA revoked expect success no 975s 22:46:41.834938724 O: certified host keys: ed25519 empty plaintext revocation expect success yes 976s 22:46:42.226308562 O: certified host keys: ed25519 plain key plaintext revocation expect success no 976s 22:46:42.339895654 O: certified host keys: ed25519 cert plaintext revocation expect success no 976s 22:46:42.572905590 O: certified host keys: ed25519 CA plaintext revocation expect success no 976s 22:46:42.835383406 O: certified host keys: host sk-ssh-ed25519@openssh.com cert connect 976s 22:46:42.846954521 O: certified host keys: sk-ssh-ed25519@openssh.com basic connect expect success yes 977s 22:46:43.238974536 O: certified host keys: sk-ssh-ed25519@openssh.com empty KRL expect success yes 977s 22:46:43.451563704 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ plain key revoked expect success no 977s 22:46:43.578034118 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ cert revoked expect success no 977s 22:46:43.819083678 O: certified host keys: sk-ssh-ed25519@openssh.com KRL w/ CA revoked expect success no 978s 22:46:44.119282295 O: certified host keys: sk-ssh-ed25519@openssh.com empty plaintext revocation expect success yes 978s 22:46:44.546938189 O: certified host keys: sk-ssh-ed25519@openssh.com plain key plaintext revocation expect success no 978s 22:46:44.675045674 O: certified host keys: sk-ssh-ed25519@openssh.com cert plaintext revocation expect success no 978s 22:46:44.811124336 O: certified host keys: sk-ssh-ed25519@openssh.com CA plaintext revocation expect success no 979s 22:46:45.076321410 O: certified host keys: host ecdsa-sha2-nistp256 cert connect 979s 22:46:45.084447651 O: certified host keys: ecdsa-sha2-nistp256 basic connect expect success yes 979s 22:46:45.322966636 O: certified host keys: ecdsa-sha2-nistp256 empty KRL expect success yes 979s 22:46:45.514904514 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ plain key revoked expect success no 979s 22:46:45.639296733 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ cert revoked expect success no 979s 22:46:45.900440667 O: certified host keys: ecdsa-sha2-nistp256 KRL w/ CA revoked expect success no 980s 22:46:46.247375364 O: certified host keys: ecdsa-sha2-nistp256 empty plaintext revocation expect success yes 980s 22:46:46.753770443 O: certified host keys: ecdsa-sha2-nistp256 plain key plaintext revocation expect success no 980s 22:46:46.879416931 O: certified host keys: ecdsa-sha2-nistp256 cert plaintext revocation expect success no 981s 22:46:47.132514812 O: certified host keys: ecdsa-sha2-nistp256 CA plaintext revocation expect success no 981s 22:46:47.437232272 O: certified host keys: host ecdsa-sha2-nistp384 cert connect 981s 22:46:47.454411093 O: certified host keys: ecdsa-sha2-nistp384 basic connect expect success yes 981s 22:46:47.895598795 O: certified host keys: ecdsa-sha2-nistp384 empty KRL expect success yes 982s 22:46:48.111335274 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ plain key revoked expect success no 982s 22:46:48.240424612 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ cert revoked expect success no 982s 22:46:48.495039937 O: certified host keys: ecdsa-sha2-nistp384 KRL w/ CA revoked expect success no 982s 22:46:48.798958882 O: certified host keys: ecdsa-sha2-nistp384 empty plaintext revocation expect success yes 983s 22:46:49.220100639 O: certified host keys: ecdsa-sha2-nistp384 plain key plaintext revocation expect success no 983s 22:46:49.346972570 O: certified host keys: ecdsa-sha2-nistp384 cert plaintext revocation expect success no 983s 22:46:49.631132466 O: certified host keys: ecdsa-sha2-nistp384 CA plaintext revocation expect success no 983s 22:46:49.923516041 O: certified host keys: host ecdsa-sha2-nistp521 cert connect 983s 22:46:49.935403471 O: certified host keys: ecdsa-sha2-nistp521 basic connect expect success yes 984s 22:46:50.390819017 O: certified host keys: ecdsa-sha2-nistp521 empty KRL expect success yes 984s 22:46:50.622950619 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ plain key revoked expect success no 984s 22:46:50.775193150 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ cert revoked expect success no 985s 22:46:51.063703661 O: certified host keys: ecdsa-sha2-nistp521 KRL w/ CA revoked expect success no 985s 22:46:51.399076378 O: certified host keys: ecdsa-sha2-nistp521 empty plaintext revocation expect success yes 985s 22:46:51.824858937 O: certified host keys: ecdsa-sha2-nistp521 plain key plaintext revocation expect success no 986s 22:46:51.972767023 O: certified host keys: ecdsa-sha2-nistp521 cert plaintext revocation expect success no 986s 22:46:52.287070893 O: certified host keys: ecdsa-sha2-nistp521 CA plaintext revocation expect success no 986s 22:46:52.603810217 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert connect 986s 22:46:52.615501928 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com basic connect expect success yes 987s 22:46:53.019237911 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty KRL expect success yes 987s 22:46:53.226922437 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ plain key revoked expect success no 987s 22:46:53.352958213 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ cert revoked expect success no 987s 22:46:53.595580684 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com KRL w/ CA revoked expect success no 987s 22:46:53.908770056 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com empty plaintext revocation expect success yes 988s 22:46:54.329028171 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com plain key plaintext revocation expect success no 988s 22:46:54.461797485 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com cert plaintext revocation expect success no 988s 22:46:54.751168569 O: certified host keys: sk-ecdsa-sha2-nistp256@openssh.com CA plaintext revocation expect success no 989s 22:46:55.017841613 O: certified host keys: host dsa cert connect 989s 22:46:55.024660388 O: certified host keys: dsa basic connect expect success yes 989s 22:46:55.271298138 O: certified host keys: dsa empty KRL expect success yes 989s 22:46:55.465413923 O: certified host keys: dsa KRL w/ plain key revoked expect success no 989s 22:46:55.582974649 O: certified host keys: dsa KRL w/ cert revoked expect success no 989s 22:46:55.807230251 O: certified host keys: dsa KRL w/ CA revoked expect success no 990s 22:46:56.088605431 O: certified host keys: dsa empty plaintext revocation expect success yes 990s 22:46:56.490836266 O: certified host keys: dsa plain key plaintext revocation expect success no 990s 22:46:56.608370714 O: certified host keys: dsa cert plaintext revocation expect success no 990s 22:46:56.882961172 O: certified host keys: dsa CA plaintext revocation expect success no 991s 22:46:57.135859669 O: certified host keys: host rsa cert connect 991s 22:46:57.151212606 O: certified host keys: rsa basic connect expect success yes 991s 22:46:57.563037500 O: certified host keys: rsa empty KRL expect success yes 991s 22:46:57.758975477 O: certified host keys: rsa KRL w/ plain key revoked expect success no 991s 22:46:57.873065364 O: certified host keys: rsa KRL w/ cert revoked expect success no 992s 22:46:57.995103267 O: certified host keys: rsa KRL w/ CA revoked expect success no 992s 22:46:58.234923105 O: certified host keys: rsa empty plaintext revocation expect success yes 992s 22:46:58.632907482 O: certified host keys: rsa plain key plaintext revocation expect success no 992s 22:46:58.759753386 O: certified host keys: rsa cert plaintext revocation expect success no 993s 22:46:59.049152909 O: certified host keys: rsa CA plaintext revocation expect success no 993s 22:46:59.307454976 O: certified host keys: host rsa-sha2-256 cert connect 993s 22:46:59.319294396 O: certified host keys: rsa-sha2-256 basic connect expect success yes 993s 22:46:59.706958025 O: certified host keys: rsa-sha2-256 empty KRL expect success yes 993s 22:46:59.899941833 O: certified host keys: rsa-sha2-256 KRL w/ plain key revoked expect success no 994s 22:47:00.011532076 O: certified host keys: rsa-sha2-256 KRL w/ cert revoked expect success no 994s 22:47:00.135421361 O: certified host keys: rsa-sha2-256 KRL w/ CA revoked expect success no 994s 22:47:00.371645781 O: certified host keys: rsa-sha2-256 empty plaintext revocation expect success yes 994s 22:47:00.610144267 O: certified host keys: rsa-sha2-256 plain key plaintext revocation expect success no 994s 22:47:00.730933036 O: certified host keys: rsa-sha2-256 cert plaintext revocation expect success no 995s 22:47:01.008623823 O: certified host keys: rsa-sha2-256 CA plaintext revocation expect success no 995s 22:47:01.265015131 O: certified host keys: host rsa-sha2-512 cert connect 995s 22:47:01.272265116 O: certified host keys: rsa-sha2-512 basic connect expect success yes 995s 22:47:01.526906550 O: certified host keys: rsa-sha2-512 empty KRL expect success yes 995s 22:47:01.715884004 O: certified host keys: rsa-sha2-512 KRL w/ plain key revoked expect success no 995s 22:47:01.828837132 O: certified host keys: rsa-sha2-512 KRL w/ cert revoked expect success no 995s 22:47:01.941418322 O: certified host keys: rsa-sha2-512 KRL w/ CA revoked expect success no 996s 22:47:02.171192572 O: certified host keys: rsa-sha2-512 empty plaintext revocation expect success yes 996s 22:47:02.401990416 O: certified host keys: rsa-sha2-512 plain key plaintext revocation expect success no 996s 22:47:02.520295095 O: certified host keys: rsa-sha2-512 cert plaintext revocation expect success no 996s 22:47:02.793043832 O: certified host keys: rsa-sha2-512 CA plaintext revocation expect success no 997s 22:47:03.069067732 O: certified host keys: host ed25519 revoked cert 997s 22:47:03.230884416 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 997s 22:47:03.477481622 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 997s 22:47:03.775573216 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 998s 22:47:04.087675574 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 998s 22:47:04.428359626 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 998s 22:47:04.720387514 O: certified host keys: host dsa revoked cert 999s 22:47:05.019564540 O: certified host keys: host rsa revoked cert 999s 22:47:05.327664591 O: certified host keys: host rsa-sha2-256 revoked cert 999s 22:47:05.623076507 O: certified host keys: host rsa-sha2-512 revoked cert 999s 22:47:05.927494405 O: certified host keys: host ed25519 revoked cert 1000s 22:47:06.211293080 O: certified host keys: host sk-ssh-ed25519@openssh.com revoked cert 1000s 22:47:06.552435895 O: certified host keys: host ecdsa-sha2-nistp256 revoked cert 1000s 22:47:06.904495866 O: certified host keys: host ecdsa-sha2-nistp384 revoked cert 1001s 22:47:07.285227865 O: certified host keys: host ecdsa-sha2-nistp521 revoked cert 1001s 22:47:07.691694682 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com revoked cert 1002s 22:47:07.991095551 O: certified host keys: host dsa revoked cert 1002s 22:47:08.266940836 O: certified host keys: host rsa revoked cert 1002s 22:47:08.571348138 O: certified host keys: host rsa-sha2-256 revoked cert 1002s 22:47:08.861151662 O: certified host keys: host rsa-sha2-512 revoked cert 1018s 22:47:24.239034620 O: certified host keys: host ed25519 cert downgrade to raw key 1018s 22:47:24.655006995 O: certified host keys: host sk-ssh-ed25519@openssh.com cert downgrade to raw key 1019s 22:47:25.072406718 O: certified host keys: host ecdsa-sha2-nistp256 cert downgrade to raw key 1019s 22:47:25.472510340 O: certified host keys: host ecdsa-sha2-nistp384 cert downgrade to raw key 1019s 22:47:25.887727657 O: certified host keys: host ecdsa-sha2-nistp521 cert downgrade to raw key 1020s 22:47:26.348398458 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com cert downgrade to raw key 1020s 22:47:26.767130161 O: certified host keys: host dsa cert downgrade to raw key 1021s 22:47:27.203088860 O: certified host keys: host rsa cert downgrade to raw key 1022s 22:47:28.897261683 O: certified host keys: host rsa-sha2-256 cert downgrade to raw key 1023s 22:47:29.623502797 O: certified host keys: host rsa-sha2-512 cert downgrade to raw key 1025s 22:47:31.002725916 O: certified host keys: host ed25519 connect wrong cert 1025s 22:47:31.135505691 O: certified host keys: host sk-ssh-ed25519@openssh.com connect wrong cert 1025s 22:47:31.422104253 O: certified host keys: host ecdsa-sha2-nistp256 connect wrong cert 1025s 22:47:31.603362395 O: certified host keys: host ecdsa-sha2-nistp384 connect wrong cert 1025s 22:47:31.892107429 O: certified host keys: host ecdsa-sha2-nistp521 connect wrong cert 1026s 22:47:32.287343789 O: certified host keys: host sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1026s 22:47:32.583585955 O: certified host keys: host dsa connect wrong cert 1026s 22:47:32.780171441 O: certified host keys: host rsa connect wrong cert 1028s 22:47:34.465328674 O: certified host keys: host rsa-sha2-256 connect wrong cert 1029s 22:47:35.671962683 O: certified host keys: host rsa-sha2-512 connect wrong cert 1030s 22:47:36.261130401 O: ok certified host keys 1030s 22:47:36.267881863 E: run test cert-userkey.sh ... 1031s 22:47:37.356881925 O: certified user keys: sign user ed25519 cert 1031s 22:47:37.370903035 O: certified user keys: sign user sk-ssh-ed25519@openssh.com cert 1031s 22:47:37.388118549 O: certified user keys: sign user ecdsa-sha2-nistp256 cert 1031s 22:47:37.401066328 O: certified user keys: sign user ecdsa-sha2-nistp384 cert 1031s 22:47:37.416584502 O: certified user keys: sign user ecdsa-sha2-nistp521 cert 1031s 22:47:37.435624836 O: certified user keys: sign user sk-ecdsa-sha2-nistp256@openssh.com cert 1031s 22:47:37.453656517 O: certified user keys: sign user dsa cert 1031s 22:47:37.541234836 O: certified user keys: sign user rsa cert 1032s 22:47:38.241913163 O: certified user keys: sign user rsa-sha2-256 cert 1033s 22:47:39.046910568 O: certified user keys: sign user rsa-sha2-512 cert 1035s 22:47:41.848141565 O: certified user keys: ed25519 missing authorized_principals 1036s 22:47:42.055598802 O: certified user keys: ed25519 empty authorized_principals 1036s 22:47:42.431934735 O: certified user keys: ed25519 wrong authorized_principals 1036s 22:47:42.803295080 O: certified user keys: ed25519 correct authorized_principals 1037s 22:47:43.197889051 O: certified user keys: ed25519 authorized_principals bad key opt 1037s 22:47:43.400921212 O: certified user keys: ed25519 authorized_principals command=false 1037s 22:47:43.805476479 O: certified user keys: ed25519 authorized_principals command=true 1038s 22:47:44.023551706 O: certified user keys: ed25519 wrong principals key option 1038s 22:47:44.226852466 O: certified user keys: ed25519 correct principals key option 1038s 22:47:44.604494046 O: certified user keys: sk-ssh-ed25519@openssh.com missing authorized_principals 1038s 22:47:44.815635521 O: certified user keys: sk-ssh-ed25519@openssh.com empty authorized_principals 1039s 22:47:45.195922465 O: certified user keys: sk-ssh-ed25519@openssh.com wrong authorized_principals 1039s 22:47:45.576375475 O: certified user keys: sk-ssh-ed25519@openssh.com correct authorized_principals 1039s 22:47:45.957962373 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals bad key opt 1040s 22:47:46.171587549 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=false 1040s 22:47:46.551115356 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_principals command=true 1040s 22:47:46.772977850 O: certified user keys: sk-ssh-ed25519@openssh.com wrong principals key option 1041s 22:47:46.993104359 O: certified user keys: sk-ssh-ed25519@openssh.com correct principals key option 1041s 22:47:47.377305603 O: certified user keys: ecdsa-sha2-nistp256 missing authorized_principals 1041s 22:47:47.578985464 O: certified user keys: ecdsa-sha2-nistp256 empty authorized_principals 1041s 22:47:47.943260515 O: certified user keys: ecdsa-sha2-nistp256 wrong authorized_principals 1042s 22:47:48.304435858 O: certified user keys: ecdsa-sha2-nistp256 correct authorized_principals 1042s 22:47:48.664937891 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals bad key opt 1042s 22:47:48.856136898 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=false 1043s 22:47:49.218793260 O: certified user keys: ecdsa-sha2-nistp256 authorized_principals command=true 1043s 22:47:49.423506838 O: certified user keys: ecdsa-sha2-nistp256 wrong principals key option 1043s 22:47:49.627847856 O: certified user keys: ecdsa-sha2-nistp256 correct principals key option 1044s 22:47:49.998049575 O: certified user keys: ecdsa-sha2-nistp384 missing authorized_principals 1044s 22:47:50.200699070 O: certified user keys: ecdsa-sha2-nistp384 empty authorized_principals 1044s 22:47:50.571540435 O: certified user keys: ecdsa-sha2-nistp384 wrong authorized_principals 1044s 22:47:50.780093164 O: certified user keys: ecdsa-sha2-nistp384 correct authorized_principals 1045s 22:47:51.173939664 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals bad key opt 1045s 22:47:51.384183518 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=false 1045s 22:47:51.767909996 O: certified user keys: ecdsa-sha2-nistp384 authorized_principals command=true 1046s 22:47:51.982887511 O: certified user keys: ecdsa-sha2-nistp384 wrong principals key option 1046s 22:47:52.177098505 O: certified user keys: ecdsa-sha2-nistp384 correct principals key option 1046s 22:47:52.561390103 O: certified user keys: ecdsa-sha2-nistp521 missing authorized_principals 1046s 22:47:52.775654500 O: certified user keys: ecdsa-sha2-nistp521 empty authorized_principals 1047s 22:47:53.155050747 O: certified user keys: ecdsa-sha2-nistp521 wrong authorized_principals 1047s 22:47:53.372322274 O: certified user keys: ecdsa-sha2-nistp521 correct authorized_principals 1047s 22:47:53.770157930 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals bad key opt 1048s 22:47:53.988316186 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=false 1048s 22:47:54.410076071 O: certified user keys: ecdsa-sha2-nistp521 authorized_principals command=true 1048s 22:47:54.663609405 O: certified user keys: ecdsa-sha2-nistp521 wrong principals key option 1048s 22:47:54.876398209 O: certified user keys: ecdsa-sha2-nistp521 correct principals key option 1049s 22:47:55.264575723 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com missing authorized_principals 1049s 22:47:55.456931467 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com empty authorized_principals 1049s 22:47:55.807186259 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong authorized_principals 1050s 22:47:56.155271752 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct authorized_principals 1050s 22:47:56.523427611 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals bad key opt 1050s 22:47:56.713246254 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=false 1051s 22:47:57.092258612 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_principals command=true 1051s 22:47:57.299785069 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com wrong principals key option 1051s 22:47:57.507009829 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com correct principals key option 1051s 22:47:57.888128599 O: certified user keys: dsa missing authorized_principals 1052s 22:47:58.099676951 O: certified user keys: dsa empty authorized_principals 1052s 22:47:58.491920757 O: certified user keys: dsa wrong authorized_principals 1052s 22:47:58.856014283 O: certified user keys: dsa correct authorized_principals 1053s 22:47:59.234051982 O: certified user keys: dsa authorized_principals bad key opt 1053s 22:47:59.435479673 O: certified user keys: dsa authorized_principals command=false 1053s 22:47:59.809723643 O: certified user keys: dsa authorized_principals command=true 1054s 22:48:00.015801482 O: certified user keys: dsa wrong principals key option 1054s 22:48:00.204287953 O: certified user keys: dsa correct principals key option 1054s 22:48:00.568814456 O: certified user keys: rsa missing authorized_principals 1054s 22:48:00.764972506 O: certified user keys: rsa empty authorized_principals 1055s 22:48:01.118704823 O: certified user keys: rsa wrong authorized_principals 1055s 22:48:01.468927946 O: certified user keys: rsa correct authorized_principals 1055s 22:48:01.831075336 O: certified user keys: rsa authorized_principals bad key opt 1056s 22:48:02.025471985 O: certified user keys: rsa authorized_principals command=false 1056s 22:48:02.393611672 O: certified user keys: rsa authorized_principals command=true 1056s 22:48:02.607986247 O: certified user keys: rsa wrong principals key option 1056s 22:48:02.804605144 O: certified user keys: rsa correct principals key option 1057s 22:48:03.178208318 O: certified user keys: rsa-sha2-256 missing authorized_principals 1057s 22:48:03.368306925 O: certified user keys: rsa-sha2-256 empty authorized_principals 1057s 22:48:03.724567490 O: certified user keys: rsa-sha2-256 wrong authorized_principals 1058s 22:48:04.070964587 O: certified user keys: rsa-sha2-256 correct authorized_principals 1058s 22:48:04.458924237 O: certified user keys: rsa-sha2-256 authorized_principals bad key opt 1058s 22:48:04.655762456 O: certified user keys: rsa-sha2-256 authorized_principals command=false 1059s 22:48:05.042862558 O: certified user keys: rsa-sha2-256 authorized_principals command=true 1059s 22:48:05.265899292 O: certified user keys: rsa-sha2-256 wrong principals key option 1059s 22:48:05.465396782 O: certified user keys: rsa-sha2-256 correct principals key option 1059s 22:48:05.844883375 O: certified user keys: rsa-sha2-512 missing authorized_principals 1060s 22:48:06.032376683 O: certified user keys: rsa-sha2-512 empty authorized_principals 1060s 22:48:06.385112332 O: certified user keys: rsa-sha2-512 wrong authorized_principals 1060s 22:48:06.733020708 O: certified user keys: rsa-sha2-512 correct authorized_principals 1061s 22:48:07.090805879 O: certified user keys: rsa-sha2-512 authorized_principals bad key opt 1061s 22:48:07.281142429 O: certified user keys: rsa-sha2-512 authorized_principals command=false 1061s 22:48:07.641108852 O: certified user keys: rsa-sha2-512 authorized_principals command=true 1061s 22:48:07.843743207 O: certified user keys: rsa-sha2-512 wrong principals key option 1062s 22:48:08.041798377 O: certified user keys: rsa-sha2-512 correct principals key option 1062s 22:48:08.439439242 O: certified user keys: ed25519 authorized_keys connect 1062s 22:48:08.653542844 O: certified user keys: ed25519 authorized_keys revoked key 1062s 22:48:08.852431013 O: certified user keys: ed25519 authorized_keys revoked via KRL 1063s 22:48:09.227195424 O: certified user keys: ed25519 authorized_keys empty KRL 1063s 22:48:09.594887606 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys connect 1063s 22:48:09.796184967 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked key 1064s 22:48:09.988522815 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys revoked via KRL 1064s 22:48:10.355248122 O: certified user keys: sk-ssh-ed25519@openssh.com authorized_keys empty KRL 1064s 22:48:10.751969151 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys connect 1064s 22:48:10.965439411 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked key 1065s 22:48:11.183071877 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys revoked via KRL 1065s 22:48:11.592692480 O: certified user keys: ecdsa-sha2-nistp256 authorized_keys empty KRL 1066s 22:48:12.019409157 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys connect 1066s 22:48:12.243328241 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked key 1066s 22:48:12.467500604 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys revoked via KRL 1067s 22:48:12.874946130 O: certified user keys: ecdsa-sha2-nistp384 authorized_keys empty KRL 1067s 22:48:13.101827657 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys connect 1067s 22:48:13.347731807 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked key 1067s 22:48:13.577299780 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys revoked via KRL 1067s 22:48:13.798176853 O: certified user keys: ecdsa-sha2-nistp521 authorized_keys empty KRL 1068s 22:48:14.034908720 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys connect 1068s 22:48:14.254167053 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked key 1068s 22:48:14.476302106 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys revoked via KRL 1068s 22:48:14.855584459 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com authorized_keys empty KRL 1069s 22:48:15.235592248 O: certified user keys: dsa authorized_keys connect 1069s 22:48:15.449870436 O: certified user keys: dsa authorized_keys revoked key 1069s 22:48:15.660507831 O: certified user keys: dsa authorized_keys revoked via KRL 1070s 22:48:16.030858274 O: certified user keys: dsa authorized_keys empty KRL 1070s 22:48:16.403996142 O: certified user keys: rsa authorized_keys connect 1070s 22:48:16.620764811 O: certified user keys: rsa authorized_keys revoked key 1070s 22:48:16.824434524 O: certified user keys: rsa authorized_keys revoked via KRL 1071s 22:48:17.203048782 O: certified user keys: rsa authorized_keys empty KRL 1071s 22:48:17.565657248 O: certified user keys: rsa-sha2-256 authorized_keys connect 1071s 22:48:17.777064956 O: certified user keys: rsa-sha2-256 authorized_keys revoked key 1072s 22:48:17.992230417 O: certified user keys: rsa-sha2-256 authorized_keys revoked via KRL 1072s 22:48:18.363566438 O: certified user keys: rsa-sha2-256 authorized_keys empty KRL 1072s 22:48:18.729994442 O: certified user keys: rsa-sha2-512 authorized_keys connect 1072s 22:48:18.942922011 O: certified user keys: rsa-sha2-512 authorized_keys revoked key 1073s 22:48:19.143605880 O: certified user keys: rsa-sha2-512 authorized_keys revoked via KRL 1073s 22:48:19.527317700 O: certified user keys: rsa-sha2-512 authorized_keys empty KRL 1073s 22:48:19.906294518 O: certified user keys: rsa-sha2-512 authorized_keys revoked CA key 1074s 22:48:20.095357437 O: certified user keys: authorized_keys CA does not authenticate 1074s 22:48:20.103695100 O: certified user keys: ensure CA key does not authenticate user 1074s 22:48:20.463220634 O: certified user keys: ed25519 TrustedUserCAKeys connect 1074s 22:48:20.840673972 O: certified user keys: ed25519 TrustedUserCAKeys revoked key 1075s 22:48:21.035927754 O: certified user keys: ed25519 TrustedUserCAKeys revoked via KRL 1075s 22:48:21.396327962 O: certified user keys: ed25519 TrustedUserCAKeys empty KRL 1075s 22:48:21.776352632 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys connect 1076s 22:48:21.995596364 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked key 1076s 22:48:22.208757434 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys revoked via KRL 1076s 22:48:22.427494576 O: certified user keys: sk-ssh-ed25519@openssh.com TrustedUserCAKeys empty KRL 1076s 22:48:22.822119851 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys connect 1077s 22:48:23.025984744 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked key 1077s 22:48:23.223542848 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys revoked via KRL 1077s 22:48:23.607534540 O: certified user keys: ecdsa-sha2-nistp256 TrustedUserCAKeys empty KRL 1078s 22:48:24.010573509 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys connect 1078s 22:48:24.232112563 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked key 1078s 22:48:24.441816822 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys revoked via KRL 1078s 22:48:24.656234338 O: certified user keys: ecdsa-sha2-nistp384 TrustedUserCAKeys empty KRL 1079s 22:48:25.061724010 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys connect 1079s 22:48:25.311562948 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked key 1079s 22:48:25.563951471 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys revoked via KRL 1079s 22:48:25.944117208 O: certified user keys: ecdsa-sha2-nistp521 TrustedUserCAKeys empty KRL 1080s 22:48:26.201903009 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys connect 1080s 22:48:26.442125661 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked key 1080s 22:48:26.655670314 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys revoked via KRL 1081s 22:48:27.059115101 O: certified user keys: sk-ecdsa-sha2-nistp256@openssh.com TrustedUserCAKeys empty KRL 1081s 22:48:27.470737030 O: certified user keys: dsa TrustedUserCAKeys connect 1081s 22:48:27.697695883 O: certified user keys: dsa TrustedUserCAKeys revoked key 1081s 22:48:27.900129879 O: certified user keys: dsa TrustedUserCAKeys revoked via KRL 1082s 22:48:28.271237917 O: certified user keys: dsa TrustedUserCAKeys empty KRL 1082s 22:48:28.665886608 O: certified user keys: rsa TrustedUserCAKeys connect 1082s 22:48:28.898056244 O: certified user keys: rsa TrustedUserCAKeys revoked key 1083s 22:48:29.096717348 O: certified user keys: rsa TrustedUserCAKeys revoked via KRL 1083s 22:48:29.463484028 O: certified user keys: rsa TrustedUserCAKeys empty KRL 1083s 22:48:29.833995936 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys connect 1084s 22:48:30.044948216 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked key 1084s 22:48:30.249348580 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys revoked via KRL 1084s 22:48:30.471805811 O: certified user keys: rsa-sha2-256 TrustedUserCAKeys empty KRL 1084s 22:48:30.845785260 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys connect 1085s 22:48:31.052830260 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked key 1085s 22:48:31.252346635 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked via KRL 1085s 22:48:31.627092349 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys empty KRL 1086s 22:48:32.027642464 O: certified user keys: rsa-sha2-512 TrustedUserCAKeys revoked CA key 1086s 22:48:32.235613041 O: certified user keys: TrustedUserCAKeys CA does not authenticate 1086s 22:48:32.243091565 O: certified user keys: ensure CA key does not authenticate user 1086s 22:48:32.610948796 O: certified user keys: correct principal auth authorized_keys expect success rsa 1087s 22:48:32.982064007 O: certified user keys: correct principal auth authorized_keys expect success ed25519 1087s 22:48:33.190331634 O: certified user keys: correct principal auth TrustedUserCAKeys expect success rsa 1087s 22:48:33.407418508 O: certified user keys: correct principal auth TrustedUserCAKeys expect success ed25519 1087s 22:48:33.626671421 O: certified user keys: host-certificate auth authorized_keys expect failure rsa 1087s 22:48:33.823262288 O: certified user keys: host-certificate auth authorized_keys expect failure ed25519 1088s 22:48:34.179880590 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure rsa 1088s 22:48:34.532586132 O: certified user keys: host-certificate auth TrustedUserCAKeys expect failure ed25519 1088s 22:48:34.895798606 O: certified user keys: wrong principals auth authorized_keys expect failure rsa 1089s 22:48:35.263198896 O: certified user keys: wrong principals auth authorized_keys expect failure ed25519 1089s 22:48:35.624382235 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure rsa 1089s 22:48:35.831160371 O: certified user keys: wrong principals auth TrustedUserCAKeys expect failure ed25519 1090s 22:48:36.191844674 O: certified user keys: cert not yet valid auth authorized_keys expect failure rsa 1090s 22:48:36.549400009 O: certified user keys: cert not yet valid auth authorized_keys expect failure ed25519 1090s 22:48:36.921370124 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure rsa 1091s 22:48:37.305194011 O: certified user keys: cert not yet valid auth TrustedUserCAKeys expect failure ed25519 1091s 22:48:37.679151295 O: certified user keys: cert expired auth authorized_keys expect failure rsa 1092s 22:48:38.055163402 O: certified user keys: cert expired auth authorized_keys expect failure ed25519 1092s 22:48:38.414967410 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure rsa 1092s 22:48:38.773154089 O: certified user keys: cert expired auth TrustedUserCAKeys expect failure ed25519 1093s 22:48:38.988774836 O: certified user keys: cert valid interval auth authorized_keys expect success rsa 1093s 22:48:39.375363392 O: certified user keys: cert valid interval auth authorized_keys expect success ed25519 1093s 22:48:39.600746049 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success rsa 1093s 22:48:39.833356642 O: certified user keys: cert valid interval auth TrustedUserCAKeys expect success ed25519 1094s 22:48:40.069570501 O: certified user keys: wrong source-address auth authorized_keys expect failure rsa 1094s 22:48:40.286879231 O: certified user keys: wrong source-address auth authorized_keys expect failure ed25519 1094s 22:48:40.659247505 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure rsa 1095s 22:48:41.085366049 O: certified user keys: wrong source-address auth TrustedUserCAKeys expect failure ed25519 1095s 22:48:41.509336136 O: certified user keys: force-command auth authorized_keys expect failure rsa 1095s 22:48:41.755029073 O: certified user keys: force-command auth authorized_keys expect failure ed25519 1096s 22:48:41.977660378 O: certified user keys: force-command auth TrustedUserCAKeys expect failure rsa 1096s 22:48:42.202202137 O: certified user keys: force-command auth TrustedUserCAKeys expect failure ed25519 1096s 22:48:42.439773731 O: certified user keys: empty principals auth authorized_keys expect success rsa 1096s 22:48:42.671931282 O: certified user keys: empty principals auth authorized_keys expect success ed25519 1096s 22:48:42.897924479 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure rsa 1097s 22:48:43.104826417 O: certified user keys: empty principals auth TrustedUserCAKeys expect failure ed25519 1097s 22:48:43.494959053 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success rsa 1097s 22:48:43.870980056 O: certified user keys: AuthorizedPrincipalsFile principals auth TrustedUserCAKeys expect success ed25519 1098s 22:48:44.092162291 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure rsa 1098s 22:48:44.315489796 O: certified user keys: AuthorizedPrincipalsFile no principals auth TrustedUserCAKeys expect failure ed25519 1098s 22:48:44.690845273 O: certified user keys: principals key option principals auth authorized_keys expect success rsa 1099s 22:48:45.087417706 O: certified user keys: principals key option principals auth authorized_keys expect success ed25519 1099s 22:48:45.335127141 O: certified user keys: principals key option no principals auth authorized_keys expect failure rsa 1099s 22:48:45.564096392 O: certified user keys: principals key option no principals auth authorized_keys expect failure ed25519 1099s 22:48:45.940101035 O: certified user keys: force-command match true auth authorized_keys expect success rsa 1100s 22:48:46.327458105 O: certified user keys: force-command match true auth authorized_keys expect success ed25519 1100s 22:48:46.543745233 O: certified user keys: force-command match true auth authorized_keys expect failure rsa 1100s 22:48:46.766569770 O: certified user keys: force-command match true auth authorized_keys expect failure ed25519 1101s 22:48:46.987458324 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure rsa 1101s 22:48:47.199247613 O: certified user keys: force-command mismatch 1 auth authorized_keys expect failure ed25519 1101s 22:48:47.574032665 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure rsa 1101s 22:48:47.947229421 O: certified user keys: force-command mismatch 2 auth authorized_keys expect failure ed25519 1102s 22:48:48.331202718 O: certified user keys: user ed25519 connect wrong cert 1102s 22:48:48.759379459 O: certified user keys: user sk-ssh-ed25519@openssh.com connect wrong cert 1103s 22:48:49.140193251 O: certified user keys: user ecdsa-sha2-nistp256 connect wrong cert 1103s 22:48:49.528785753 O: certified user keys: user ecdsa-sha2-nistp384 connect wrong cert 1103s 22:48:49.901098985 O: certified user keys: user ecdsa-sha2-nistp521 connect wrong cert 1104s 22:48:50.249283503 O: certified user keys: user sk-ecdsa-sha2-nistp256@openssh.com connect wrong cert 1104s 22:48:50.599071411 O: certified user keys: user dsa connect wrong cert 1104s 22:48:50.967779004 O: certified user keys: user rsa connect wrong cert 1105s 22:48:51.356342420 O: certified user keys: user rsa-sha2-256 connect wrong cert 1105s 22:48:51.744790526 O: certified user keys: user rsa-sha2-512 connect wrong cert 1106s 22:48:52.143712251 E: run test host-expand.sh ... 1106s 22:48:52.145311777 O: ok certified user keys 1106s 22:48:52.763423143 O: ok expand %h and %n 1106s 22:48:52.764613118 E: run test keys-command.sh ... 1106s 22:48:52.955067024 O: SKIPPED: /var/run/keycommand_openssh-tests.45123 not executable (/var/run mounted noexec?) 1106s 22:48:52.963194849 E: run test forward-control.sh ... 1108s 22:48:54.733895271 O: check_lfwd done (expecting Y): default configuration 1109s 22:48:55.245893879 O: check_rfwd done (expecting Y): default configuration 1109s 22:48:55.767113696 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes 1110s 22:48:56.313342194 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes 1110s 22:48:56.596275300 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !PermitOpen 1111s 22:48:57.113823342 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !PermitOpen 1111s 22:48:57.632767054 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1112s 22:48:58.137556864 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitOpen 1112s 22:48:58.385251232 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, !permitopen 1112s 22:48:58.887931091 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, !permitopen 1113s 22:48:59.389485104 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1113s 22:48:59.875790824 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, permitopen 1114s 22:49:00.109784094 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1114s 22:49:00.314204298 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, no-port-forwarding 1114s 22:49:00.542823323 O: check_lfwd done (expecting N): AllowTcpForwarding=yes, restrict 1114s 22:49:00.748171618 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, restrict 1115s 22:49:01.239987985 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1115s 22:49:01.764134715 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, restrict,port-forwarding 1116s 22:49:02.251370335 O: check_lfwd done (expecting Y): AllowTcpForwarding=local 1116s 22:49:02.458098773 O: check_rfwd done (expecting N): AllowTcpForwarding=local 1116s 22:49:02.704333023 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1116s 22:49:02.948562345 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitOpen 1118s 22:49:04.459805437 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitOpen 1118s 22:49:04.661629522 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitOpen 1118s 22:49:04.887527482 O: check_lfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1119s 22:49:05.104319411 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !permitopen 1120s 22:49:06.613560805 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, permitopen 1120s 22:49:06.827071473 O: check_rfwd done (expecting N): AllowTcpForwarding=local, permitopen 1121s 22:49:07.094271146 O: check_lfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1121s 22:49:07.368231148 O: check_rfwd done (expecting N): AllowTcpForwarding=local, no-port-forwarding 1121s 22:49:07.600756575 O: check_lfwd done (expecting N): AllowTcpForwarding=local, restrict 1121s 22:49:07.821307558 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict 1122s 22:49:08.321269403 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, restrict,port-forwarding 1122s 22:49:08.531136942 O: check_rfwd done (expecting N): AllowTcpForwarding=local, restrict,port-forwarding 1122s 22:49:08.771440612 O: check_lfwd done (expecting N): AllowTcpForwarding=remote 1123s 22:49:09.254105991 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote 1123s 22:49:09.484338680 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitOpen 1123s 22:49:09.965065879 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !PermitOpen 1124s 22:49:10.200058155 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitOpen 1124s 22:49:10.708381545 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitOpen 1124s 22:49:10.948147734 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !permitopen 1125s 22:49:11.422090065 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, !permitopen 1125s 22:49:11.657836109 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, permitopen 1126s 22:49:12.140123521 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, permitopen 1126s 22:49:12.373595355 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1126s 22:49:12.581089535 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, no-port-forwarding 1126s 22:49:12.812117907 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict 1127s 22:49:13.021042322 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, restrict 1127s 22:49:13.256179721 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, restrict,port-forwarding 1127s 22:49:13.742073593 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, restrict,port-forwarding 1128s 22:49:13.980129522 O: check_lfwd done (expecting N): AllowTcpForwarding=no 1128s 22:49:14.192653274 O: check_rfwd done (expecting N): AllowTcpForwarding=no 1128s 22:49:14.427555092 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1128s 22:49:14.643285774 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitOpen 1128s 22:49:14.881309505 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1129s 22:49:15.092343566 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitOpen 1129s 22:49:15.337224170 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1129s 22:49:15.553493814 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !permitopen 1129s 22:49:15.793182338 O: check_lfwd done (expecting N): AllowTcpForwarding=no, permitopen 1130s 22:49:16.005453378 O: check_rfwd done (expecting N): AllowTcpForwarding=no, permitopen 1130s 22:49:16.237955725 O: check_lfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1130s 22:49:16.457054078 O: check_rfwd done (expecting N): AllowTcpForwarding=no, no-port-forwarding 1130s 22:49:16.693159784 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict 1130s 22:49:16.908435104 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict 1131s 22:49:17.145041494 O: check_lfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1131s 22:49:17.370899170 O: check_rfwd done (expecting N): AllowTcpForwarding=no, restrict,port-forwarding 1131s 22:49:17.867955890 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, !PermitListen 1132s 22:49:18.069019539 O: check_rfwd done (expecting N): AllowTcpForwarding=yes, !PermitListen 1132s 22:49:18.546085454 O: check_lfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1133s 22:49:19.043098644 O: check_rfwd done (expecting Y): AllowTcpForwarding=yes, PermitListen 1133s 22:49:19.531015583 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, !PermitListen 1133s 22:49:19.735427225 O: check_rfwd done (expecting N): AllowTcpForwarding=local, !PermitListen 1135s 22:49:21.216745129 O: check_lfwd done (expecting Y): AllowTcpForwarding=local, PermitListen 1135s 22:49:21.421342606 O: check_rfwd done (expecting N): AllowTcpForwarding=local, PermitListen 1135s 22:49:21.653595764 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1135s 22:49:21.862916351 O: check_rfwd done (expecting N): AllowTcpForwarding=remote, !PermitListen 1137s 22:49:23.089983815 O: check_lfwd done (expecting N): AllowTcpForwarding=remote, PermitListen 1137s 22:49:23.588636594 O: check_rfwd done (expecting Y): AllowTcpForwarding=remote, PermitListen 1137s 22:49:23.820706246 O: check_lfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1138s 22:49:24.029083705 O: check_rfwd done (expecting N): AllowTcpForwarding=no, !PermitListen 1138s 22:49:24.255364665 O: check_lfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1138s 22:49:24.468331490 O: check_rfwd done (expecting N): AllowTcpForwarding=no, PermitListen 1138s 22:49:24.486961919 E: run test integrity.sh ... 1138s 22:49:24.484839543 O: ok sshd control of local and remote forwarding 1138s 22:49:24.659342396 O: test integrity: hmac-sha1 @2900 1138s 22:49:24.869233275 O: test integrity: hmac-sha1 @2901 1139s 22:49:25.083036064 O: test integrity: hmac-sha1 @2902 1139s 22:49:25.292231682 O: test integrity: hmac-sha1 @2903 1139s 22:49:25.502312932 O: test integrity: hmac-sha1 @2904 1139s 22:49:25.709735684 O: test integrity: hmac-sha1 @2905 1139s 22:49:25.925961243 O: test integrity: hmac-sha1 @2906 1140s 22:49:26.136006472 O: test integrity: hmac-sha1 @2907 1140s 22:49:26.348932373 O: test integrity: hmac-sha1 @2908 1140s 22:49:26.561303701 O: test integrity: hmac-sha1 @2909 1140s 22:49:26.763985351 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1140s 22:49:26.778117272 O: test integrity: hmac-sha1-96 @2900 1141s 22:49:26.983697340 O: test integrity: hmac-sha1-96 @2901 1141s 22:49:27.187490352 O: test integrity: hmac-sha1-96 @2902 1141s 22:49:27.396183143 O: test integrity: hmac-sha1-96 @2903 1141s 22:49:27.603248666 O: test integrity: hmac-sha1-96 @2904 1141s 22:49:27.808873880 O: test integrity: hmac-sha1-96 @2905 1142s 22:49:28.019794198 O: test integrity: hmac-sha1-96 @2906 1142s 22:49:28.223707235 O: test integrity: hmac-sha1-96 @2907 1142s 22:49:28.428403348 O: test integrity: hmac-sha1-96 @2908 1142s 22:49:28.630099174 O: test integrity: hmac-sha1-96 @2909 1142s 22:49:28.821842129 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1142s 22:49:28.835001660 O: test integrity: hmac-sha2-256 @2900 1143s 22:49:29.047009909 O: test integrity: hmac-sha2-256 @2901 1143s 22:49:29.252190977 O: test integrity: hmac-sha2-256 @2902 1143s 22:49:29.456432585 O: test integrity: hmac-sha2-256 @2903 1143s 22:49:29.684685140 O: test integrity: hmac-sha2-256 @2904 1143s 22:49:29.895347839 O: test integrity: hmac-sha2-256 @2905 1144s 22:49:30.106301285 O: test integrity: hmac-sha2-256 @2906 1144s 22:49:30.313707809 O: test integrity: hmac-sha2-256 @2907 1144s 22:49:30.520142972 O: test integrity: hmac-sha2-256 @2908 1144s 22:49:30.734938928 O: test integrity: hmac-sha2-256 @2909 1144s 22:49:30.937121789 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1144s 22:49:30.950906730 O: test integrity: hmac-sha2-512 @2900 1145s 22:49:31.160477218 O: test integrity: hmac-sha2-512 @2901 1145s 22:49:31.377497714 O: test integrity: hmac-sha2-512 @2902 1145s 22:49:31.596601937 O: test integrity: hmac-sha2-512 @2903 1145s 22:49:31.807245703 O: test integrity: hmac-sha2-512 @2904 1146s 22:49:32.030817840 O: test integrity: hmac-sha2-512 @2905 1146s 22:49:32.245654789 O: test integrity: hmac-sha2-512 @2906 1146s 22:49:32.467076117 O: test integrity: hmac-sha2-512 @2907 1146s 22:49:32.691194215 O: test integrity: hmac-sha2-512 @2908 1146s 22:49:32.909147644 O: test integrity: hmac-sha2-512 @2909 1147s 22:49:33.105670179 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1147s 22:49:33.130184805 O: test integrity: hmac-md5 @2900 1147s 22:49:33.331789667 O: test integrity: hmac-md5 @2901 1147s 22:49:33.533958245 O: test integrity: hmac-md5 @2902 1147s 22:49:33.737398893 O: test integrity: hmac-md5 @2903 1147s 22:49:33.941159983 O: test integrity: hmac-md5 @2904 1148s 22:49:34.151571632 O: test integrity: hmac-md5 @2905 1148s 22:49:34.367069703 O: test integrity: hmac-md5 @2906 1148s 22:49:34.571535209 O: test integrity: hmac-md5 @2907 1148s 22:49:34.781228434 O: test integrity: hmac-md5 @2908 1149s 22:49:34.984405449 O: test integrity: hmac-md5 @2909 1149s 22:49:35.177874542 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1149s 22:49:35.192093240 O: test integrity: hmac-md5-96 @2900 1149s 22:49:35.396825431 O: test integrity: hmac-md5-96 @2901 1149s 22:49:35.604777807 O: test integrity: hmac-md5-96 @2902 1149s 22:49:35.811389288 O: test integrity: hmac-md5-96 @2903 1150s 22:49:36.023877792 O: test integrity: hmac-md5-96 @2904 1150s 22:49:36.248210328 O: test integrity: hmac-md5-96 @2905 1150s 22:49:36.478824504 O: test integrity: hmac-md5-96 @2906 1150s 22:49:36.715996868 O: test integrity: hmac-md5-96 @2907 1150s 22:49:36.950871678 O: test integrity: hmac-md5-96 @2908 1151s 22:49:37.166255355 O: test integrity: hmac-md5-96 @2909 1151s 22:49:37.368056271 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1151s 22:49:37.381711223 O: test integrity: umac-64@openssh.com @2900 1151s 22:49:37.590105623 O: test integrity: umac-64@openssh.com @2901 1151s 22:49:37.800323799 O: test integrity: umac-64@openssh.com @2902 1152s 22:49:38.013325873 O: test integrity: umac-64@openssh.com @2903 1152s 22:49:38.228925274 O: test integrity: umac-64@openssh.com @2904 1152s 22:49:38.439265408 O: test integrity: umac-64@openssh.com @2905 1152s 22:49:38.652129388 O: test integrity: umac-64@openssh.com @2906 1152s 22:49:38.864399026 O: test integrity: umac-64@openssh.com @2907 1153s 22:49:39.077945164 O: test integrity: umac-64@openssh.com @2908 1153s 22:49:39.289223031 O: test integrity: umac-64@openssh.com @2909 1153s 22:49:39.490950843 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1153s 22:49:39.505128300 O: test integrity: umac-128@openssh.com @2900 1153s 22:49:39.707875534 O: test integrity: umac-128@openssh.com @2901 1153s 22:49:39.909649382 O: test integrity: umac-128@openssh.com @2902 1154s 22:49:40.107693915 O: test integrity: umac-128@openssh.com @2903 1154s 22:49:40.309432147 O: test integrity: umac-128@openssh.com @2904 1154s 22:49:40.508668781 O: test integrity: umac-128@openssh.com @2905 1154s 22:49:40.706858106 O: test integrity: umac-128@openssh.com @2906 1154s 22:49:40.909456877 O: test integrity: umac-128@openssh.com @2907 1155s 22:49:41.113979334 O: test integrity: umac-128@openssh.com @2908 1155s 22:49:41.313609106 O: test integrity: umac-128@openssh.com @2909 1155s 22:49:41.503624714 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1155s 22:49:41.517065707 O: test integrity: hmac-sha1-etm@openssh.com @2900 1155s 22:49:41.718933635 O: test integrity: hmac-sha1-etm@openssh.com @2901 1155s 22:49:41.926115218 O: test integrity: hmac-sha1-etm@openssh.com @2902 1156s 22:49:42.132778303 O: test integrity: hmac-sha1-etm@openssh.com @2903 1156s 22:49:42.333946475 O: test integrity: hmac-sha1-etm@openssh.com @2904 1156s 22:49:42.539877899 O: test integrity: hmac-sha1-etm@openssh.com @2905 1156s 22:49:42.759978364 O: test integrity: hmac-sha1-etm@openssh.com @2906 1157s 22:49:42.997587998 O: test integrity: hmac-sha1-etm@openssh.com @2907 1157s 22:49:43.247883825 O: test integrity: hmac-sha1-etm@openssh.com @2908 1157s 22:49:43.460250973 O: test integrity: hmac-sha1-etm@openssh.com @2909 1157s 22:49:43.653604846 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1157s 22:49:43.666999478 O: test integrity: hmac-sha1-96-etm@openssh.com @2900 1157s 22:49:43.876538540 O: test integrity: hmac-sha1-96-etm@openssh.com @2901 1158s 22:49:44.087664988 O: test integrity: hmac-sha1-96-etm@openssh.com @2902 1158s 22:49:44.290868421 O: test integrity: hmac-sha1-96-etm@openssh.com @2903 1158s 22:49:44.503342065 O: test integrity: hmac-sha1-96-etm@openssh.com @2904 1158s 22:49:44.718970313 O: test integrity: hmac-sha1-96-etm@openssh.com @2905 1158s 22:49:44.926702745 O: test integrity: hmac-sha1-96-etm@openssh.com @2906 1159s 22:49:45.144315278 O: test integrity: hmac-sha1-96-etm@openssh.com @2907 1159s 22:49:45.364573497 O: test integrity: hmac-sha1-96-etm@openssh.com @2908 1159s 22:49:45.590803884 O: test integrity: hmac-sha1-96-etm@openssh.com @2909 1159s 22:49:45.805287929 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1159s 22:49:45.819768705 O: test integrity: hmac-sha2-256-etm@openssh.com @2900 1160s 22:49:46.050980377 O: test integrity: hmac-sha2-256-etm@openssh.com @2901 1160s 22:49:46.279244700 O: test integrity: hmac-sha2-256-etm@openssh.com @2902 1160s 22:49:46.484657534 O: test integrity: hmac-sha2-256-etm@openssh.com @2903 1160s 22:49:46.697301102 O: test integrity: hmac-sha2-256-etm@openssh.com @2904 1160s 22:49:46.907495955 O: test integrity: hmac-sha2-256-etm@openssh.com @2905 1161s 22:49:47.124668652 O: test integrity: hmac-sha2-256-etm@openssh.com @2906 1161s 22:49:47.331211310 O: test integrity: hmac-sha2-256-etm@openssh.com @2907 1161s 22:49:47.546820834 O: test integrity: hmac-sha2-256-etm@openssh.com @2908 1161s 22:49:47.758863711 O: test integrity: hmac-sha2-256-etm@openssh.com @2909 1162s 22:49:47.990975516 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1162s 22:49:48.005568160 O: test integrity: hmac-sha2-512-etm@openssh.com @2900 1162s 22:49:48.188490204 O: test integrity: hmac-sha2-512-etm@openssh.com @2901 1162s 22:49:48.367588533 O: test integrity: hmac-sha2-512-etm@openssh.com @2902 1162s 22:49:48.548845279 O: test integrity: hmac-sha2-512-etm@openssh.com @2903 1162s 22:49:48.721964515 O: test integrity: hmac-sha2-512-etm@openssh.com @2904 1162s 22:49:48.897324333 O: test integrity: hmac-sha2-512-etm@openssh.com @2905 1163s 22:49:49.072970425 O: test integrity: hmac-sha2-512-etm@openssh.com @2906 1163s 22:49:49.250319595 O: test integrity: hmac-sha2-512-etm@openssh.com @2907 1163s 22:49:49.424170222 O: test integrity: hmac-sha2-512-etm@openssh.com @2908 1163s 22:49:49.601010763 O: test integrity: hmac-sha2-512-etm@openssh.com @2909 1163s 22:49:49.763517653 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1163s 22:49:49.779548249 O: test integrity: hmac-md5-etm@openssh.com @2900 1164s 22:49:49.988732459 O: test integrity: hmac-md5-etm@openssh.com @2901 1164s 22:49:50.195337762 O: test integrity: hmac-md5-etm@openssh.com @2902 1164s 22:49:50.417186678 O: test integrity: hmac-md5-etm@openssh.com @2903 1164s 22:49:50.628738803 O: test integrity: hmac-md5-etm@openssh.com @2904 1164s 22:49:50.834942489 O: test integrity: hmac-md5-etm@openssh.com @2905 1165s 22:49:51.043384899 O: test integrity: hmac-md5-etm@openssh.com @2906 1165s 22:49:51.255938153 O: test integrity: hmac-md5-etm@openssh.com @2907 1165s 22:49:51.463933052 O: test integrity: hmac-md5-etm@openssh.com @2908 1165s 22:49:51.667542777 O: test integrity: hmac-md5-etm@openssh.com @2909 1165s 22:49:51.862336101 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1165s 22:49:51.875711074 O: test integrity: hmac-md5-96-etm@openssh.com @2900 1166s 22:49:52.077044466 O: test integrity: hmac-md5-96-etm@openssh.com @2901 1166s 22:49:52.316447008 O: test integrity: hmac-md5-96-etm@openssh.com @2902 1166s 22:49:52.541710619 O: test integrity: hmac-md5-96-etm@openssh.com @2903 1166s 22:49:52.771170807 O: test integrity: hmac-md5-96-etm@openssh.com @2904 1167s 22:49:53.000886123 O: test integrity: hmac-md5-96-etm@openssh.com @2905 1167s 22:49:53.226948560 O: test integrity: hmac-md5-96-etm@openssh.com @2906 1167s 22:49:53.460727831 O: test integrity: hmac-md5-96-etm@openssh.com @2907 1167s 22:49:53.695195229 O: test integrity: hmac-md5-96-etm@openssh.com @2908 1167s 22:49:53.920744863 O: test integrity: hmac-md5-96-etm@openssh.com @2909 1168s 22:49:54.119459704 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1168s 22:49:54.133866131 O: test integrity: umac-64-etm@openssh.com @2900 1168s 22:49:54.345906454 O: test integrity: umac-64-etm@openssh.com @2901 1168s 22:49:54.556127101 O: test integrity: umac-64-etm@openssh.com @2902 1168s 22:49:54.755823682 O: test integrity: umac-64-etm@openssh.com @2903 1168s 22:49:54.958134421 O: test integrity: umac-64-etm@openssh.com @2904 1169s 22:49:55.175206801 O: test integrity: umac-64-etm@openssh.com @2905 1169s 22:49:55.383777438 O: test integrity: umac-64-etm@openssh.com @2906 1169s 22:49:55.584597760 O: test integrity: umac-64-etm@openssh.com @2907 1169s 22:49:55.783538177 O: test integrity: umac-64-etm@openssh.com @2908 1170s 22:49:55.983570924 O: test integrity: umac-64-etm@openssh.com @2909 1170s 22:49:56.174842611 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1170s 22:49:56.188168806 O: test integrity: umac-128-etm@openssh.com @2900 1170s 22:49:56.389595597 O: test integrity: umac-128-etm@openssh.com @2901 1170s 22:49:56.591255679 O: test integrity: umac-128-etm@openssh.com @2902 1170s 22:49:56.792133131 O: test integrity: umac-128-etm@openssh.com @2903 1171s 22:49:56.992795619 O: test integrity: umac-128-etm@openssh.com @2904 1171s 22:49:57.193783458 O: test integrity: umac-128-etm@openssh.com @2905 1171s 22:49:57.396002036 O: test integrity: umac-128-etm@openssh.com @2906 1171s 22:49:57.599545174 O: test integrity: umac-128-etm@openssh.com @2907 1171s 22:49:57.801245928 O: test integrity: umac-128-etm@openssh.com @2908 1172s 22:49:58.003262418 O: test integrity: umac-128-etm@openssh.com @2909 1172s 22:49:58.197167747 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1172s 22:49:58.210089774 O: test integrity: aes128-gcm@openssh.com @2900 1172s 22:49:58.380585438 O: test integrity: aes128-gcm@openssh.com @2901 1172s 22:49:58.550879427 O: test integrity: aes128-gcm@openssh.com @2902 1172s 22:49:58.723016463 O: test integrity: aes128-gcm@openssh.com @2903 1172s 22:49:58.898069679 O: test integrity: aes128-gcm@openssh.com @2904 1173s 22:49:59.073730803 O: test integrity: aes128-gcm@openssh.com @2905 1173s 22:49:59.250888578 O: test integrity: aes128-gcm@openssh.com @2906 1173s 22:49:59.424877336 O: test integrity: aes128-gcm@openssh.com @2907 1173s 22:49:59.602125466 O: test integrity: aes128-gcm@openssh.com @2908 1173s 22:49:59.772989678 O: test integrity: aes128-gcm@openssh.com @2909 1173s 22:49:59.939109440 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1173s 22:49:59.952850331 O: test integrity: aes256-gcm@openssh.com @2900 1174s 22:50:00.142303217 O: test integrity: aes256-gcm@openssh.com @2901 1174s 22:50:00.316160627 O: test integrity: aes256-gcm@openssh.com @2902 1174s 22:50:00.493192902 O: test integrity: aes256-gcm@openssh.com @2903 1174s 22:50:00.667716484 O: test integrity: aes256-gcm@openssh.com @2904 1174s 22:50:00.845546716 O: test integrity: aes256-gcm@openssh.com @2905 1175s 22:50:01.022329571 O: test integrity: aes256-gcm@openssh.com @2906 1175s 22:50:01.197480745 O: test integrity: aes256-gcm@openssh.com @2907 1175s 22:50:01.373517149 O: test integrity: aes256-gcm@openssh.com @2908 1175s 22:50:01.551366443 O: test integrity: aes256-gcm@openssh.com @2909 1177s 22:50:01.719883698 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1177s 22:50:01.733612034 O: test integrity: chacha20-poly1305@openssh.com @2900 1177s 22:50:01.907645461 O: test integrity: chacha20-poly1305@openssh.com @2901 1177s 22:50:02.082174965 O: test integrity: chacha20-poly1305@openssh.com @2902 1177s 22:50:02.256961131 O: test integrity: chacha20-poly1305@openssh.com @2903 1177s 22:50:02.431270809 O: test integrity: chacha20-poly1305@openssh.com @2904 1177s 22:50:02.608304648 O: test integrity: chacha20-poly1305@openssh.com @2905 1177s 22:50:02.787134514 O: test integrity: chacha20-poly1305@openssh.com @2906 1177s 22:50:02.961166957 O: test integrity: chacha20-poly1305@openssh.com @2907 1177s 22:50:03.136956115 O: test integrity: chacha20-poly1305@openssh.com @2908 1177s 22:50:03.314940182 O: test integrity: chacha20-poly1305@openssh.com @2909 1177s 22:50:03.483409288 O: test integrity: 10 errors: mac 10 padding 0 length 0 timeout 0 1177s 22:50:03.486264981 E: run test krl.sh ... 1177s 22:50:03.488155277 O: ok integrity 1177s 22:50:03.651806762 O: key revocation lists: generating test keys 1178s 22:50:04.770087875 O: key revocation lists: generating KRLs 1178s 22:50:04.871354641 O: key revocation lists: checking revocations for revoked keys 1179s 22:50:05.309457824 O: key revocation lists: checking revocations for unrevoked keys 1179s 22:50:05.746460090 O: key revocation lists: checking revocations for revoked certs 1180s 22:50:06.547743466 O: key revocation lists: checking revocations for unrevoked certs 1181s 22:50:07.296358525 O: key revocation lists: testing KRL update 1182s 22:50:08.146998176 O: key revocation lists: checking revocations for revoked keys 1182s 22:50:08.615364402 O: key revocation lists: checking revocations for unrevoked keys 1183s 22:50:09.049305897 O: key revocation lists: checking revocations for revoked certs 1183s 22:50:09.798613488 O: key revocation lists: checking revocations for unrevoked certs 1184s 22:50:10.529367217 O: ok key revocation lists 1184s 22:50:10.531452640 E: run test multipubkey.sh ... 1187s 22:50:13.013750924 O: ok multiple pubkey 1187s 22:50:13.016343016 E: run test limit-keytype.sh ... 1190s 22:50:16.409224489 O: allow rsa,ed25519 1191s 22:50:17.114137404 O: allow ed25519 1191s 22:50:17.772163637 O: allow cert only 1192s 22:50:18.443296464 O: match w/ no match 1193s 22:50:19.413397222 O: match w/ matching 1193s 22:50:19.947272680 O: ok restrict pubkey type 1193s 22:50:19.950860726 E: run test hostkey-agent.sh ... 1195s 22:50:21.710087416 O: key type ssh-ed25519 1195s 22:50:21.865303598 O: key type sk-ssh-ed25519@openssh.com 1196s 22:50:22.026922870 O: key type ecdsa-sha2-nistp256 1196s 22:50:22.191009442 O: key type ecdsa-sha2-nistp384 1196s 22:50:22.363019861 O: key type ecdsa-sha2-nistp521 1196s 22:50:22.550968181 O: key type sk-ecdsa-sha2-nistp256@openssh.com 1196s 22:50:22.714996614 O: key type ssh-dss 1196s 22:50:22.879211656 O: key type ssh-rsa 1197s 22:50:23.036900289 O: cert type ssh-ed25519-cert-v01@openssh.com 1197s 22:50:23.229630845 O: cert type sk-ssh-ed25519-cert-v01@openssh.com 1197s 22:50:23.428561059 O: cert type ecdsa-sha2-nistp256-cert-v01@openssh.com 1197s 22:50:23.625237485 O: cert type ecdsa-sha2-nistp384-cert-v01@openssh.com 1197s 22:50:23.824502084 O: cert type ecdsa-sha2-nistp521-cert-v01@openssh.com 1198s 22:50:24.041380456 O: cert type sk-ecdsa-sha2-nistp256-cert-v01@openssh.com 1198s 22:50:24.237665533 O: cert type ssh-dss-cert-v01@openssh.com 1198s 22:50:24.432512750 O: cert type ssh-rsa-cert-v01@openssh.com 1198s 22:50:24.623975446 O: cert type rsa-sha2-256-cert-v01@openssh.com 1198s 22:50:24.816264887 O: cert type rsa-sha2-512-cert-v01@openssh.com 1199s 22:50:25.016245669 O: ok hostkey agent 1199s 22:50:25.018071881 E: run test hostkey-rotate.sh ... 1199s 22:50:25.539631917 O: learn hostkey with StrictHostKeyChecking=no 1199s 22:50:25.730331713 O: learn additional hostkeys 1200s 22:50:25.979900255 O: learn additional hostkeys, type=ssh-ed25519 1200s 22:50:26.182896282 O: learn additional hostkeys, type=sk-ssh-ed25519@openssh.com 1200s 22:50:26.379949568 O: learn additional hostkeys, type=ecdsa-sha2-nistp256 1200s 22:50:26.569400529 O: learn additional hostkeys, type=ecdsa-sha2-nistp384 1200s 22:50:26.766315949 O: learn additional hostkeys, type=ecdsa-sha2-nistp521 1200s 22:50:26.969046722 O: learn additional hostkeys, type=sk-ecdsa-sha2-nistp256@openssh.com 1201s 22:50:27.168611881 O: learn additional hostkeys, type=ssh-dss 1201s 22:50:27.380304668 O: learn additional hostkeys, type=ssh-rsa 1201s 22:50:27.594322740 O: learn changed non-primary hostkey type=ssh-rsa 1203s 22:50:29.625825402 O: learn new primary hostkey 1203s 22:50:29.832451258 O: rotate primary hostkey 1204s 22:50:30.041014223 O: check rotate primary hostkey 1204s 22:50:30.256717810 O: ok hostkey rotate 1204s 22:50:30.258674109 E: run test principals-command.sh ... 1205s 22:50:31.600902742 O: SKIPPED: /var/run/principals_command_openssh-tests.61751 not executable (/var/run mounted noexec?) 1205s 22:50:31.608438414 E: run test cert-file.sh ... 1205s 22:50:31.796146460 O: identity cert with no plain public file 1206s 22:50:32.010540082 O: CertificateFile with no plain public file 1206s 22:50:32.213196895 O: plain keys 1206s 22:50:32.419179174 O: untrusted cert 1206s 22:50:32.641235681 O: good cert, bad key 1206s 22:50:32.859442571 O: single trusted 1207s 22:50:33.065837913 O: multiple trusted 1207s 22:50:33.934964050 O: ok ssh with certificates 1207s 22:50:33.935484223 E: run test cfginclude.sh ... 1208s 22:50:34.079789230 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.088957833 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.098135473 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.107385763 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.116700132 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.126105391 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.135470415 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.144665001 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.153901584 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.168300423 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.179853326 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.186809964 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.201098340 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.209311636 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.216673606 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.228995000 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.238297587 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.247650459 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.256874872 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.264816309 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.274774203 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.290224651 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.298879481 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.307281698 E: Pseudo-terminal will not be allocated because stdin is not a terminal. 1208s 22:50:34.317561714 E: run test servcfginclude.sh ... 1208s 22:50:34.316999653 O: ok config include 1208s 22:50:34.692205313 O: ok server config include 1208s 22:50:34.694078284 E: run test allow-deny-users.sh ... 1210s 22:50:36.709925843 O: ok AllowUsers/DenyUsers 1210s 22:50:36.710840137 E: run test authinfo.sh ... 1210s 22:50:36.847338738 O: ExposeAuthInfo=no 1211s 22:50:37.044186589 O: ExposeAuthInfo=yes 1211s 22:50:37.266216490 O: ok authinfo 1211s 22:50:37.268124309 E: run test sshsig.sh ... 1211s 22:50:37.456251710 O: sshsig: make certificates 1211s 22:50:37.501522313 O: sshsig: check signature for ssh-ed25519 1211s 22:50:37.819853381 O: sshsig: check signature for sk-ssh-ed25519@openssh.com 1212s 22:50:38.125363775 O: sshsig: check signature for ecdsa-sha2-nistp256 1212s 22:50:38.371374179 O: sshsig: check signature for ecdsa-sha2-nistp384 1212s 22:50:38.744067276 O: sshsig: check signature for ecdsa-sha2-nistp521 1213s 22:50:39.295830917 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com 1213s 22:50:39.583853293 O: sshsig: check signature for ssh-dss 1213s 22:50:39.822307080 O: sshsig: check signature for ssh-rsa 1214s 22:50:40.078050884 O: sshsig: check signature for ssh-ed25519-cert.pub 1214s 22:50:40.722196464 O: sshsig: check signature for sk-ssh-ed25519@openssh.com-cert.pub 1215s 22:50:41.401459959 O: sshsig: check signature for ecdsa-sha2-nistp256-cert.pub 1216s 22:50:41.985864612 O: sshsig: check signature for ecdsa-sha2-nistp384-cert.pub 1216s 22:50:42.713735437 O: sshsig: check signature for ecdsa-sha2-nistp521-cert.pub 1217s 22:50:43.669948335 O: sshsig: check signature for sk-ecdsa-sha2-nistp256@openssh.com-cert.pub 1218s 22:50:44.292515441 O: sshsig: check signature for ssh-dss-cert.pub 1218s 22:50:44.868738621 O: sshsig: check signature for ssh-rsa-cert.pub 1219s 22:50:45.460916048 O: sshsig: match principals 1219s 22:50:45.486862935 O: sshsig: nomatch principals 1219s 22:50:45.502836362 E: run test knownhosts.sh ... 1219s 22:50:45.501086661 O: ok sshsig 1221s 22:50:47.064837011 O: ok known hosts 1221s 22:50:47.065926011 E: run test knownhosts-command.sh ... 1221s 22:50:47.207733700 O: simple connection 1221s 22:50:47.421114192 O: no keys 1221s 22:50:47.552485533 O: bad exit status 1221s 22:50:47.716161533 O: keytype ssh-ed25519 1222s 22:50:48.170006124 O: keytype sk-ssh-ed25519@openssh.com 1222s 22:50:48.399040315 O: keytype ecdsa-sha2-nistp256 1222s 22:50:48.625402963 O: keytype ecdsa-sha2-nistp384 1222s 22:50:48.844808541 O: keytype ecdsa-sha2-nistp521 1223s 22:50:49.066222366 O: keytype sk-ecdsa-sha2-nistp256@openssh.com 1223s 22:50:49.273894048 O: keytype ssh-rsa 1223s 22:50:49.478048959 O: ok known hosts command 1223s 22:50:49.478967717 E: run test agent-restrict.sh ... 1223s 22:50:49.618752749 O: generate keys 1223s 22:50:49.682334686 O: prepare client config 1223s 22:50:49.694151412 O: prepare known_hosts 1223s 22:50:49.698916632 O: prepare server configs 1223s 22:50:49.712895668 O: authentication w/o agent 1225s 22:50:51.651605777 O: start agent 1229s 22:50:55.655661449 O: authentication with agent (no restrict) 1231s 22:50:57.236746094 O: unrestricted keylist 1232s 22:50:58.128979803 O: authentication with agent (basic restrict) 1232s 22:50:58.941005458 O: authentication with agent incorrect key (basic restrict) 1234s 22:51:00.168353539 O: keylist (basic restrict) 1235s 22:51:01.161738526 O: username 1236s 22:51:02.027462547 O: username wildcard 1236s 22:51:02.885969791 O: username incorrect 1237s 22:51:02.974206840 O: agent restriction honours certificate principal 1237s 22:51:03.006881354 O: multihop without agent 1238s 22:51:04.312405102 O: multihop agent unrestricted 1239s 22:51:05.537158272 O: multihop restricted 1240s 22:51:06.821217577 O: multihop username 1242s 22:51:08.036052136 O: multihop wildcard username 1243s 22:51:09.273580972 O: multihop wrong username 1244s 22:51:10.221747975 O: multihop cycle no agent 1246s 22:51:12.187250968 O: multihop cycle agent unrestricted 1248s 22:51:14.236044069 O: multihop cycle restricted deny 1249s 22:51:14.980521473 O: multihop cycle restricted allow 1251s 22:51:17.007957955 O: ok agent restrictions 1251s 22:51:17.011146215 E: run test hostbased.sh ... 1251s 22:51:17.169705847 O: SKIPPED: TEST_SSH_HOSTBASED_AUTH not set. 1251s 22:51:17.171077334 E: run test channel-timeout.sh ... 1251s 22:51:17.329483641 O: no timeout 1256s 22:51:22.560699206 O: command timeout 1257s 22:51:23.167854559 O: command wildcard timeout 1258s 22:51:24.168302404 O: command irrelevant timeout 1263s 22:51:29.390316033 O: sftp no timeout 1268s 22:51:34.621716314 O: sftp timeout 1269s 22:51:35.166939376 E: Connection closed 1269s 22:51:35.168832700 O: sftp irrelevant timeout 1274s 22:51:40.393227182 O: ok channel timeout 1274s 22:51:40.394967810 E: run test connection-timeout.sh ... 1274s 22:51:40.546822452 O: no timeout 1279s 22:51:45.768755592 O: timeout 1288s 22:51:53.975564207 O: session inhibits timeout 1296s 22:52:02.206614740 O: timeout after session 1304s 22:52:10.213618192 O: timeout with listeners 1312s 22:52:18.431738820 O: ok unused connection timeout 1312s 22:52:18.432884739 E: run test match-subsystem.sh ... 1314s 22:52:20.522479377 E: run test agent-pkcs11-restrict.sh ... 1314s 22:52:20.523027379 O: ok sshd_config match subsystem 1314s 22:52:20.659348547 O: SKIPPED: No PKCS#11 library found 1314s 22:52:20.660400327 E: run test agent-pkcs11-cert.sh ... 1314s 22:52:20.795593850 O: SKIPPED: No PKCS#11 library found 1314s 22:52:20.799232150 O: set -e ; if test -z "" ; then \ 1314s 22:52:20.800072330 O: V="" ; \ 1314s 22:52:20.803277670 O: test "x" = "x" || \ 1314s 22:52:20.807271055 O: V=/tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/valgrind-unit.sh ; \ 1314s 22:52:20.808138595 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/sshbuf/test_sshbuf ; \ 1314s 22:52:20.811212076 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/sshkey/test_sshkey \ 1314s 22:52:20.815218407 O: -d /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/sshkey/testdata ; \ 1314s 22:52:20.819247365 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/sshsig/test_sshsig \ 1314s 22:52:20.823253676 O: -d /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/sshsig/testdata ; \ 1314s 22:52:20.824099089 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/authopt/test_authopt \ 1314s 22:52:20.827247774 O: -d /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/authopt/testdata ; \ 1314s 22:52:20.831176077 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/bitmap/test_bitmap ; \ 1314s 22:52:20.832006776 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/conversion/test_conversion ; \ 1314s 22:52:20.835183113 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/kex/test_kex ; \ 1314s 22:52:20.835969732 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/hostkeys/test_hostkeys \ 1314s 22:52:20.839169174 O: -d /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/hostkeys/testdata ; \ 1314s 22:52:20.843168449 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/match/test_match ; \ 1314s 22:52:20.843943757 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/misc/test_misc ; \ 1314s 22:52:20.844696651 O: if test "x" = "xyes" ; then \ 1314s 22:52:20.847229759 O: $V /tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress/unittests/utf8/test_utf8 ; \ 1314s 22:52:20.851097214 O: fi \ 1314s 22:52:20.855083055 O: fi 1337s 22:52:43.212407031 O: test_sshbuf: ...................................................................................................... 103 tests ok 1650s 22:57:56.310094341 O: test_sshkey: ........................................................................................................ 104 tests ok 1650s 22:57:56.321260294 O: test_sshsig: ........ 8 tests ok 1650s 22:57:56.577253935 O: test_authopt: .................................................................................................................................................. 146 tests ok 1663s 22:58:09.561286324 O: test_bitmap: .. 2 tests ok 1663s 22:58:09.566812953 O: test_conversion: . 1 tests ok 1673s 22:58:19.523760368 O: test_kex: ............................................................................................................................................................................................................................................................................................................................................................................................................. 398 tests ok 1673s 22:58:19.631569203 O: test_hostkeys: .................. 18 tests ok 1673s 22:58:19.635442630 O: test_match: ...... 6 tests ok 1673s 22:58:19.639246973 O: test_misc: ........................................... 43 tests ok 1673s 22:58:19.642580201 E: run test putty-transfer.sh ... 1674s 22:58:20.267443011 O: putty transfer data: compression 0 1675s 22:58:21.423322703 O: putty transfer data: compression 1 1676s 22:58:22.561513061 O: ok putty transfer data 1676s 22:58:22.563114291 E: run test putty-ciphers.sh ... 1676s 22:58:22.924596466 O: putty ciphers: cipher aes 1677s 22:58:23.069146945 O: putty ciphers: cipher 3des 1677s 22:58:23.206902973 O: putty ciphers: cipher aes128-ctr 1677s 22:58:23.342760839 O: putty ciphers: cipher aes192-ctr 1677s 22:58:23.480125623 O: putty ciphers: cipher aes256-ctr 1677s 22:58:23.619032533 O: putty ciphers: cipher chacha20 1677s 22:58:23.757905474 E: run test putty-kex.sh ... 1677s 22:58:23.759480506 O: ok putty ciphers 1678s 22:58:24.669231799 O: putty KEX: kex dh-gex-sha1 1678s 22:58:24.769397285 O: putty KEX: kex dh-group1-sha1 1678s 22:58:24.863916671 O: putty KEX: kex dh-group14-sha1 1678s 22:58:24.955632266 O: putty KEX: kex ecdh 1679s 22:58:25.083807383 O: ok putty KEX 1679s 22:58:25.083215916 E: run test conch-ciphers.sh ... 1679s 22:58:25.218024094 O: SKIPPED: conch interop tests requires a controlling terminal 1679s 22:58:25.218967627 E: run test dropbear-ciphers.sh ... 1679s 22:58:25.769820912 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_dss 1680s 22:58:26.090910131 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ecdsa 1680s 22:58:26.418853094 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_ed25519 1680s 22:58:26.754850718 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha1 kt id_rsa 1681s 22:58:27.085115083 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_dss 1681s 22:58:27.409910992 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ecdsa 1681s 22:58:27.732078405 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_ed25519 1682s 22:58:28.062910931 O: dropbear ciphers: cipher chacha20-poly1305@openssh.com mac hmac-sha2-256 kt id_rsa 1682s 22:58:28.390838416 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_dss 1682s 22:58:28.710799205 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ecdsa 1683s 22:58:29.038174707 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_ed25519 1683s 22:58:29.370242852 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha1 kt id_rsa 1683s 22:58:29.698838215 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_dss 1684s 22:58:30.025241716 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ecdsa 1684s 22:58:30.354810586 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_ed25519 1684s 22:58:30.670825034 O: dropbear ciphers: cipher aes128-ctr mac hmac-sha2-256 kt id_rsa 1685s 22:58:31.002851586 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_dss 1685s 22:58:31.326302021 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ecdsa 1685s 22:58:31.629933461 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_ed25519 1685s 22:58:31.938307428 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha1 kt id_rsa 1686s 22:58:32.257769409 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_dss 1686s 22:58:32.579890597 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ecdsa 1686s 22:58:32.885180541 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_ed25519 1687s 22:58:33.218936158 O: dropbear ciphers: cipher aes256-ctr mac hmac-sha2-256 kt id_rsa 1687s 22:58:33.547377807 E: run test dropbear-kex.sh ... 1687s 22:58:33.546879350 O: ok dropbear ciphers 1687s 22:58:33.703384971 O: dropbear kex: kex curve25519-sha256 1688s 22:58:34.019795469 O: dropbear kex: kex curve25519-sha256@libssh.org 1688s 22:58:34.337303234 O: dropbear kex: kex diffie-hellman-group14-sha256 1688s 22:58:34.657763886 O: dropbear kex: kex diffie-hellman-group14-sha1 1689s 22:58:34.996859113 O: ok dropbear kex 1689s 22:58:34.998005534 O: make: Leaving directory '/tmp/autopkgtest.1b80Ti/autopkgtest_tmp/user/regress' 1689s 22:58:34.999317311 I: Finished with exitcode 0 1689s Synchronizing state of haveged.service with SysV service script with /usr/lib/systemd/systemd-sysv-install. 1689s Executing: /usr/lib/systemd/systemd-sysv-install disable haveged 1690s Removed "/etc/systemd/system/sysinit.target.wants/haveged.service". 1690s info: Looking for files to backup/remove ... 1690s info: Removing files ... 1690s info: Removing crontab ... 1690s info: Removing user `openssh-tests' ... 1690s autopkgtest [22:58:36]: test regress: -----------------------] 1691s autopkgtest [22:58:37]: test regress: - - - - - - - - - - results - - - - - - - - - - 1691s regress PASS 1691s autopkgtest [22:58:37]: test systemd-socket-activation: preparing testbed 1794s autopkgtest [23:00:20]: testbed dpkg architecture: ppc64el 1794s autopkgtest [23:00:20]: testbed apt version: 2.7.12 1794s autopkgtest [23:00:20]: @@@@@@@@@@@@@@@@@@@@ test bed setup 1795s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] 1795s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [58.8 kB] 1795s Get:3 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [2704 B] 1795s Get:4 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [12.3 kB] 1795s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [520 kB] 1796s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [57.5 kB] 1796s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el c-n-f Metadata [3116 B] 1796s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/restricted ppc64el c-n-f Metadata [116 B] 1796s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [446 kB] 1796s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el c-n-f Metadata [8652 B] 1796s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el Packages [14.4 kB] 1796s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/multiverse ppc64el c-n-f Metadata [116 B] 1798s Fetched 1241 kB in 1s (1285 kB/s) 1798s Reading package lists... 1800s Reading package lists... 1800s Building dependency tree... 1800s Reading state information... 1800s Calculating upgrade... 1800s The following packages were automatically installed and are no longer required: 1800s python3-distutils python3-lib2to3 1800s Use 'sudo apt autoremove' to remove them. 1800s The following packages will be REMOVED: 1800s libdb5.3 libext2fs2 libgdbm-compat4 libgdbm6 libglib2.0-0 libgnutls30 1800s libhogweed6 libmagic1 libnettle8 libnpth0 libperl5.38 libreadline8 libssl3 1800s The following NEW packages will be installed: 1800s libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libglib2.0-0t64 1800s libgnutls30t64 libhogweed6t64 libmagic1t64 libnettle8t64 libnpth0t64 1800s libperl5.38t64 libreadline8t64 libssl3t64 xdg-user-dirs 1800s The following packages have been kept back: 1800s curl libfreetype6 1800s The following packages will be upgraded: 1800s apparmor bsdextrautils bsdutils cloud-init coreutils dbus dbus-bin 1800s dbus-daemon dbus-session-bus-common dbus-system-bus-common dbus-user-session 1800s dirmngr dmsetup dpkg dpkg-dev e2fsprogs e2fsprogs-l10n eject fdisk file 1800s gir1.2-girepository-2.0 gir1.2-glib-2.0 gnupg gnupg-l10n gnupg-utils gpg 1800s gpg-agent gpg-wks-client gpgconf gpgsm gpgv info initramfs-tools 1800s initramfs-tools-bin initramfs-tools-core install-info jq keyboxd kmod 1800s krb5-locales libapparmor1 libblkid1 libbrotli1 libcap-ng0 libcom-err2 1800s libdbus-1-3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfdisk1 1800s libftdi1-2 libgirepository-1.0-1 libglib2.0-data libgssapi-krb5-2 1800s libgudev-1.0-0 libjq1 libjson-glib-1.0-0 libjson-glib-1.0-common 1800s libk5crypto3 libkmod2 libkrb5-3 libkrb5support0 libldap-common libldap2 1800s libmagic-mgc libmbim-glib4 libmbim-proxy libmm-glib0 libmount1 libnghttp2-14 1800s libnss-systemd libpam-modules libpam-modules-bin libpam-runtime 1800s libpam-systemd libpam0g libpolkit-agent-1-0 libpolkit-gobject-1-0 libproc2-0 1800s libprotobuf-c1 libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib 1800s libpython3.12-minimal libpython3.12-stdlib libqmi-glib5 libqmi-proxy 1800s libqrtr-glib0 libseccomp2 libselinux1 libslang2 libsmartcols1 libsqlite3-0 1800s libss2 libssh-4 libsystemd-shared libsystemd0 libtirpc-common libudev1 1800s libusb-1.0-0 libuuid1 libxml2 libxmuu1 logsave lxd-agent-loader mount 1800s openssl perl perl-base perl-modules-5.38 pinentry-curses procps python3 1800s python3-dbus python3-distutils python3-gdbm python3-gi python3-lib2to3 1801s python3-minimal python3-pkg-resources python3-setuptools 1801s python3-typing-extensions python3-yaml python3.11 python3.11-minimal 1801s python3.12 python3.12-minimal readline-common shared-mime-info systemd 1801s systemd-dev systemd-resolved systemd-sysv systemd-timesyncd ubuntu-minimal 1801s ubuntu-standard udev util-linux uuid-runtime zlib1g 1801s 140 upgraded, 14 newly installed, 13 to remove and 2 not upgraded. 1801s Need to get 62.9 MB of archives. 1801s After this operation, 1105 kB of additional disk space will be used. 1801s Get:1 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdutils ppc64el 1:2.39.3-9ubuntu2 [98.3 kB] 1801s Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el coreutils ppc64el 9.4-3ubuntu3 [1523 kB] 1801s Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg ppc64el 1.22.6ubuntu5 [1343 kB] 1801s Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libsystemd0 ppc64el 255.4-1ubuntu5 [526 kB] 1801s Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-dev all 255.4-1ubuntu5 [103 kB] 1801s Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libnss-systemd ppc64el 255.4-1ubuntu5 [208 kB] 1801s Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libudev1 ppc64el 255.4-1ubuntu5 [200 kB] 1801s Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libssl3t64 ppc64el 3.0.13-0ubuntu2 [2125 kB] 1801s Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd ppc64el 255.4-1ubuntu5 [3771 kB] 1801s Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el udev ppc64el 255.4-1ubuntu5 [2038 kB] 1802s Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-sysv ppc64el 255.4-1ubuntu5 [11.9 kB] 1802s Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-systemd ppc64el 255.4-1ubuntu5 [304 kB] 1802s Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-timesyncd ppc64el 255.4-1ubuntu5 [37.9 kB] 1802s Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el libsystemd-shared ppc64el 255.4-1ubuntu5 [2351 kB] 1802s Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el systemd-resolved ppc64el 255.4-1ubuntu5 [346 kB] 1802s Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el openssl ppc64el 3.0.13-0ubuntu2 [1026 kB] 1802s Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libssh-4 ppc64el 0.10.6-2build1 [234 kB] 1802s Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libldap2 ppc64el 2.6.7+dfsg-1~exp1ubuntu6 [233 kB] 1802s Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libnettle8t64 ppc64el 3.9.1-2.2 [226 kB] 1802s Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libhogweed6t64 ppc64el 3.9.1-2.2 [208 kB] 1802s Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el libgnutls30t64 ppc64el 3.8.3-1.1ubuntu2 [1154 kB] 1802s Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-utils ppc64el 2.4.4-2ubuntu15 [123 kB] 1802s Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-agent ppc64el 2.4.4-2ubuntu15 [275 kB] 1802s Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg-wks-client ppc64el 2.4.4-2ubuntu15 [85.0 kB] 1802s Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el gpg ppc64el 2.4.4-2ubuntu15 [706 kB] 1802s Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el libnpth0t64 ppc64el 1.6-3.1 [8864 B] 1802s Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgv ppc64el 2.4.4-2ubuntu15 [198 kB] 1802s Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el dirmngr ppc64el 2.4.4-2ubuntu15 [391 kB] 1802s Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg all 2.4.4-2ubuntu15 [359 kB] 1802s Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el keyboxd ppc64el 2.4.4-2ubuntu15 [94.3 kB] 1802s Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgconf ppc64el 2.4.4-2ubuntu15 [115 kB] 1802s Get:32 http://ftpmaster.internal/ubuntu noble/main ppc64el gpgsm ppc64el 2.4.4-2ubuntu15 [292 kB] 1802s Get:33 http://ftpmaster.internal/ubuntu noble/main ppc64el fdisk ppc64el 2.39.3-9ubuntu2 [132 kB] 1802s Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libreadline8t64 ppc64el 8.2-4 [182 kB] 1802s Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.11-minimal ppc64el 3.11.8-1build4 [2292 kB] 1802s Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.11 ppc64el 3.11.8-1build4 [589 kB] 1802s Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.11-stdlib ppc64el 3.11.8-1build4 [1977 kB] 1802s Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.11-minimal ppc64el 3.11.8-1build4 [846 kB] 1802s Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el libk5crypto3 ppc64el 1.20.1-6ubuntu1 [108 kB] 1802s Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libgssapi-krb5-2 ppc64el 1.20.1-6ubuntu1 [185 kB] 1802s Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrb5support0 ppc64el 1.20.1-6ubuntu1 [38.5 kB] 1802s Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el libkrb5-3 ppc64el 1.20.1-6ubuntu1 [432 kB] 1802s Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el kmod ppc64el 31+20240202-2ubuntu4 [122 kB] 1802s Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el libkmod2 ppc64el 31+20240202-2ubuntu4 [64.4 kB] 1802s Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12 ppc64el 3.12.2-4build3 [645 kB] 1802s Get:46 http://ftpmaster.internal/ubuntu noble/main ppc64el python3.12-minimal ppc64el 3.12.2-4build3 [2447 kB] 1802s Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-minimal ppc64el 3.12.2-4build3 [836 kB] 1802s Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3.12-stdlib ppc64el 3.12.2-4build3 [2082 kB] 1802s Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules-bin ppc64el 1.5.3-5ubuntu3 [57.9 kB] 1802s Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-modules ppc64el 1.5.3-5ubuntu3 [320 kB] 1802s Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el libdb5.3t64 ppc64el 5.3.28+dfsg2-6 [875 kB] 1802s Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gdbm ppc64el 3.12.2-3ubuntu1.1 [19.8 kB] 1802s Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm6t64 ppc64el 1.23-5.1 [41.9 kB] 1802s Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm-compat4t64 ppc64el 1.23-5.1 [6972 B] 1802s Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libperl5.38t64 ppc64el 5.38.2-3.2 [4957 kB] 1803s Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el perl ppc64el 5.38.2-3.2 [231 kB] 1803s Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-base ppc64el 5.38.2-3.2 [1916 kB] 1803s Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el perl-modules-5.38 all 5.38.2-3.2 [3110 kB] 1803s Get:59 http://ftpmaster.internal/ubuntu noble/main ppc64el libblkid1 ppc64el 2.39.3-9ubuntu2 [155 kB] 1803s Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libselinux1 ppc64el 3.5-2ubuntu1 [101 kB] 1803s Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam0g ppc64el 1.5.3-5ubuntu3 [75.7 kB] 1803s Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libpam-runtime all 1.5.3-5ubuntu3 [40.8 kB] 1803s Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-session-bus-common all 1.14.10-4ubuntu2 [80.3 kB] 1803s Get:64 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-user-session ppc64el 1.14.10-4ubuntu2 [9960 B] 1803s Get:65 http://ftpmaster.internal/ubuntu noble/main ppc64el libapparmor1 ppc64el 4.0.0-beta3-0ubuntu2 [55.0 kB] 1803s Get:66 http://ftpmaster.internal/ubuntu noble/main ppc64el libcap-ng0 ppc64el 0.8.4-2build1 [16.2 kB] 1803s Get:67 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-system-bus-common all 1.14.10-4ubuntu2 [81.5 kB] 1803s Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-bin ppc64el 1.14.10-4ubuntu2 [48.1 kB] 1803s Get:69 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus ppc64el 1.14.10-4ubuntu2 [26.9 kB] 1803s Get:70 http://ftpmaster.internal/ubuntu noble/main ppc64el dbus-daemon ppc64el 1.14.10-4ubuntu2 [136 kB] 1803s Get:71 http://ftpmaster.internal/ubuntu noble/main ppc64el libdbus-1-3 ppc64el 1.14.10-4ubuntu2 [244 kB] 1803s Get:72 http://ftpmaster.internal/ubuntu noble/main ppc64el libuuid1 ppc64el 2.39.3-9ubuntu2 [39.3 kB] 1803s Get:73 http://ftpmaster.internal/ubuntu noble/main ppc64el libfdisk1 ppc64el 2.39.3-9ubuntu2 [171 kB] 1803s Get:74 http://ftpmaster.internal/ubuntu noble/main ppc64el libseccomp2 ppc64el 2.5.5-1ubuntu2 [62.5 kB] 1803s Get:75 http://ftpmaster.internal/ubuntu noble/main ppc64el mount ppc64el 2.39.3-9ubuntu2 [125 kB] 1803s Get:76 http://ftpmaster.internal/ubuntu noble/main ppc64el libmount1 ppc64el 2.39.3-9ubuntu2 [169 kB] 1803s Get:77 http://ftpmaster.internal/ubuntu noble/main ppc64el libcom-err2 ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 1803s Get:78 http://ftpmaster.internal/ubuntu noble/main ppc64el zlib1g ppc64el 1:1.3.dfsg-3.1ubuntu1 [72.8 kB] 1803s Get:79 http://ftpmaster.internal/ubuntu noble/main ppc64el pinentry-curses ppc64el 1.2.1-3ubuntu4 [38.7 kB] 1803s Get:80 http://ftpmaster.internal/ubuntu noble/main ppc64el libsqlite3-0 ppc64el 3.45.1-1ubuntu1 [804 kB] 1803s Get:81 http://ftpmaster.internal/ubuntu noble/main ppc64el libsmartcols1 ppc64el 2.39.3-9ubuntu2 [79.0 kB] 1803s Get:82 http://ftpmaster.internal/ubuntu noble/main ppc64el readline-common all 8.2-4 [56.4 kB] 1803s Get:83 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-minimal ppc64el 3.12.2-0ubuntu1 [27.1 kB] 1803s Get:84 http://ftpmaster.internal/ubuntu noble/main ppc64el python3 ppc64el 3.12.2-0ubuntu1 [24.1 kB] 1803s Get:85 http://ftpmaster.internal/ubuntu noble/main ppc64el libpython3-stdlib ppc64el 3.12.2-0ubuntu1 [9798 B] 1803s Get:86 http://ftpmaster.internal/ubuntu noble/main ppc64el util-linux ppc64el 2.39.3-9ubuntu2 [1195 kB] 1803s Get:87 http://ftpmaster.internal/ubuntu noble/main ppc64el logsave ppc64el 1.47.0-2.4~exp1ubuntu2 [22.9 kB] 1803s Get:88 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-minimal ppc64el 1.537 [10.8 kB] 1803s Get:89 http://ftpmaster.internal/ubuntu noble/main ppc64el initramfs-tools all 0.142ubuntu23 [9058 B] 1803s Get:90 http://ftpmaster.internal/ubuntu noble/main ppc64el initramfs-tools-core all 0.142ubuntu23 [50.1 kB] 1803s Get:91 http://ftpmaster.internal/ubuntu noble/main ppc64el e2fsprogs-l10n all 1.47.0-2.4~exp1ubuntu2 [5996 B] 1803s Get:92 http://ftpmaster.internal/ubuntu noble/main ppc64el libext2fs2t64 ppc64el 1.47.0-2.4~exp1ubuntu2 [270 kB] 1803s Get:93 http://ftpmaster.internal/ubuntu noble/main ppc64el e2fsprogs ppc64el 1.47.0-2.4~exp1ubuntu2 [663 kB] 1803s Get:94 http://ftpmaster.internal/ubuntu noble/main ppc64el eject ppc64el 2.39.3-9ubuntu2 [28.2 kB] 1803s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libproc2-0 ppc64el 2:4.0.4-4ubuntu2 [68.8 kB] 1803s Get:96 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el procps ppc64el 2:4.0.4-4ubuntu2 [736 kB] 1803s Get:97 http://ftpmaster.internal/ubuntu noble/main ppc64el initramfs-tools-bin ppc64el 0.142ubuntu23 [21.0 kB] 1803s Get:98 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-girepository-2.0 ppc64el 1.79.1-1ubuntu6 [24.8 kB] 1803s Get:99 http://ftpmaster.internal/ubuntu noble/main ppc64el gir1.2-glib-2.0 ppc64el 2.79.3-3ubuntu5 [182 kB] 1803s Get:100 http://ftpmaster.internal/ubuntu noble/main ppc64el libgirepository-1.0-1 ppc64el 1.79.1-1ubuntu6 [93.8 kB] 1803s Get:101 http://ftpmaster.internal/ubuntu noble/main ppc64el shared-mime-info ppc64el 2.4-1build1 [481 kB] 1803s Get:102 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-gi ppc64el 3.47.0-3build1 [261 kB] 1804s Get:103 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-dbus ppc64el 1.3.2-5build2 [107 kB] 1804s Get:104 http://ftpmaster.internal/ubuntu noble/main ppc64el libqrtr-glib0 ppc64el 1.2.2-1ubuntu3 [18.3 kB] 1804s Get:105 http://ftpmaster.internal/ubuntu noble/main ppc64el libqmi-proxy ppc64el 1.35.2-0ubuntu1 [6208 B] 1804s Get:106 http://ftpmaster.internal/ubuntu noble/main ppc64el libqmi-glib5 ppc64el 1.35.2-0ubuntu1 [966 kB] 1804s Get:107 http://ftpmaster.internal/ubuntu noble/main ppc64el libpolkit-agent-1-0 ppc64el 124-1ubuntu1 [18.8 kB] 1804s Get:108 http://ftpmaster.internal/ubuntu noble/main ppc64el libpolkit-gobject-1-0 ppc64el 124-1ubuntu1 [52.7 kB] 1804s Get:109 http://ftpmaster.internal/ubuntu noble/main ppc64el libmm-glib0 ppc64el 1.23.4-0ubuntu1 [282 kB] 1804s Get:110 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-proxy ppc64el 1.31.2-0ubuntu2 [6274 B] 1804s Get:111 http://ftpmaster.internal/ubuntu noble/main ppc64el libmbim-glib4 ppc64el 1.31.2-0ubuntu2 [253 kB] 1804s Get:112 http://ftpmaster.internal/ubuntu noble/main ppc64el libjson-glib-1.0-0 ppc64el 1.8.0-2build1 [73.6 kB] 1804s Get:113 http://ftpmaster.internal/ubuntu noble/main ppc64el libgudev-1.0-0 ppc64el 1:238-3ubuntu2 [15.8 kB] 1804s Get:114 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-0t64 ppc64el 2.79.3-3ubuntu5 [1773 kB] 1804s Get:115 http://ftpmaster.internal/ubuntu noble/main ppc64el file ppc64el 1:5.45-3 [22.7 kB] 1804s Get:116 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic-mgc ppc64el 1:5.45-3 [307 kB] 1804s Get:117 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic1t64 ppc64el 1:5.45-3 [106 kB] 1804s Get:118 http://ftpmaster.internal/ubuntu noble/main ppc64el uuid-runtime ppc64el 2.39.3-9ubuntu2 [33.8 kB] 1804s Get:119 http://ftpmaster.internal/ubuntu noble/main ppc64el libdebconfclient0 ppc64el 0.271ubuntu2 [11.2 kB] 1804s Get:120 http://ftpmaster.internal/ubuntu noble/main ppc64el install-info ppc64el 7.1-3build1 [64.5 kB] 1804s Get:121 http://ftpmaster.internal/ubuntu noble/main ppc64el libss2 ppc64el 1.47.0-2.4~exp1ubuntu2 [18.0 kB] 1804s Get:122 http://ftpmaster.internal/ubuntu noble/main ppc64el libdevmapper1.02.1 ppc64el 2:1.02.185-3ubuntu2 [182 kB] 1804s Get:123 http://ftpmaster.internal/ubuntu noble/main ppc64el dmsetup ppc64el 2:1.02.185-3ubuntu2 [91.8 kB] 1804s Get:124 http://ftpmaster.internal/ubuntu noble/main ppc64el krb5-locales all 1.20.1-6ubuntu1 [13.8 kB] 1804s Get:125 http://ftpmaster.internal/ubuntu noble/main ppc64el libglib2.0-data all 2.79.3-3ubuntu5 [46.6 kB] 1804s Get:126 http://ftpmaster.internal/ubuntu noble/main ppc64el libslang2 ppc64el 2.3.3-3build1 [501 kB] 1804s Get:127 http://ftpmaster.internal/ubuntu noble/main ppc64el libtirpc-common all 1.3.4+ds-1.1 [8018 B] 1804s Get:128 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3ubuntu2 [840 kB] 1804s Get:129 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-setuptools all 68.1.2-2ubuntu1 [396 kB] 1804s Get:130 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] 1804s Get:131 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-yaml ppc64el 6.0.1-2build1 [123 kB] 1805s Get:132 http://ftpmaster.internal/ubuntu noble/main ppc64el xdg-user-dirs ppc64el 0.18-1 [20.0 kB] 1805s Get:133 http://ftpmaster.internal/ubuntu noble/main ppc64el apparmor ppc64el 4.0.0-beta3-0ubuntu2 [747 kB] 1805s Get:134 http://ftpmaster.internal/ubuntu noble/main ppc64el bsdextrautils ppc64el 2.39.3-9ubuntu2 [78.6 kB] 1805s Get:135 http://ftpmaster.internal/ubuntu noble/main ppc64el info ppc64el 7.1-3build1 [188 kB] 1805s Get:136 http://ftpmaster.internal/ubuntu noble/main ppc64el libnghttp2-14 ppc64el 1.59.0-1build1 [89.0 kB] 1805s Get:137 http://ftpmaster.internal/ubuntu noble/main ppc64el libusb-1.0-0 ppc64el 2:1.0.27-1 [64.0 kB] 1805s Get:138 http://ftpmaster.internal/ubuntu noble/main ppc64el libxmuu1 ppc64el 2:1.1.3-3build1 [9488 B] 1805s Get:139 http://ftpmaster.internal/ubuntu noble/main ppc64el ubuntu-standard ppc64el 1.537 [10.8 kB] 1805s Get:140 http://ftpmaster.internal/ubuntu noble/main ppc64el dpkg-dev all 1.22.6ubuntu5 [1074 kB] 1805s Get:141 http://ftpmaster.internal/ubuntu noble/main ppc64el libdpkg-perl all 1.22.6ubuntu5 [269 kB] 1805s Get:142 http://ftpmaster.internal/ubuntu noble/main ppc64el gnupg-l10n all 2.4.4-2ubuntu15 [65.8 kB] 1805s Get:143 http://ftpmaster.internal/ubuntu noble/main ppc64el jq ppc64el 1.7.1-3 [66.1 kB] 1805s Get:144 http://ftpmaster.internal/ubuntu noble/main ppc64el libjq1 ppc64el 1.7.1-3 [173 kB] 1805s Get:145 http://ftpmaster.internal/ubuntu noble/main ppc64el libbrotli1 ppc64el 1.1.0-2build1 [410 kB] 1805s Get:146 http://ftpmaster.internal/ubuntu noble/main ppc64el libftdi1-2 ppc64el 1.5-6build4 [32.5 kB] 1805s Get:147 http://ftpmaster.internal/ubuntu noble/main ppc64el libjson-glib-1.0-common all 1.8.0-2build1 [4210 B] 1805s Get:148 http://ftpmaster.internal/ubuntu noble/main ppc64el libldap-common all 2.6.7+dfsg-1~exp1ubuntu6 [31.3 kB] 1805s Get:149 http://ftpmaster.internal/ubuntu noble/main ppc64el libprotobuf-c1 ppc64el 1.4.1-1ubuntu3 [25.9 kB] 1805s Get:150 http://ftpmaster.internal/ubuntu noble/main ppc64el lxd-agent-loader all 0.7 [4790 B] 1805s Get:151 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-distutils all 3.12.2-3ubuntu1.1 [133 kB] 1805s Get:152 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-lib2to3 all 3.12.2-3ubuntu1.1 [79.1 kB] 1805s Get:153 http://ftpmaster.internal/ubuntu noble/main ppc64el python3-typing-extensions all 4.10.0-1 [60.7 kB] 1805s Get:154 http://ftpmaster.internal/ubuntu noble/main ppc64el cloud-init all 24.1.3-0ubuntu1 [597 kB] 1805s Preconfiguring packages ... 1805s Fetched 62.9 MB in 4s (14.1 MB/s) 1806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 1806s Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu2_ppc64el.deb ... 1806s Unpacking bsdutils (1:2.39.3-9ubuntu2) over (1:2.39.3-6ubuntu2) ... 1806s Setting up bsdutils (1:2.39.3-9ubuntu2) ... 1806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 1806s Preparing to unpack .../coreutils_9.4-3ubuntu3_ppc64el.deb ... 1806s Unpacking coreutils (9.4-3ubuntu3) over (9.4-2ubuntu4) ... 1806s Setting up coreutils (9.4-3ubuntu3) ... 1806s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 1806s Preparing to unpack .../dpkg_1.22.6ubuntu5_ppc64el.deb ... 1806s Unpacking dpkg (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 1806s Setting up dpkg (1.22.6ubuntu5) ... 1807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 1807s Preparing to unpack .../libsystemd0_255.4-1ubuntu5_ppc64el.deb ... 1807s Unpacking libsystemd0:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Setting up libsystemd0:ppc64el (255.4-1ubuntu5) ... 1807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 1807s Preparing to unpack .../systemd-dev_255.4-1ubuntu5_all.deb ... 1807s Unpacking systemd-dev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Preparing to unpack .../libnss-systemd_255.4-1ubuntu5_ppc64el.deb ... 1807s Unpacking libnss-systemd:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Preparing to unpack .../libudev1_255.4-1ubuntu5_ppc64el.deb ... 1807s Unpacking libudev1:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Setting up libudev1:ppc64el (255.4-1ubuntu5) ... 1807s dpkg: libssl3:ppc64el: dependency problems, but removing anyway as you requested: 1807s wget depends on libssl3 (>= 3.0.0). 1807s tnftp depends on libssl3 (>= 3.0.0). 1807s tcpdump depends on libssl3 (>= 3.0.0). 1807s systemd-resolved depends on libssl3 (>= 3.0.0). 1807s systemd depends on libssl3 (>= 3.0.0). 1807s sudo depends on libssl3 (>= 3.0.0). 1807s rsync depends on libssl3 (>= 3.0.0). 1807s python3-cryptography depends on libssl3 (>= 3.0.0). 1807s openssl depends on libssl3 (>= 3.0.9). 1807s openssh-server depends on libssl3 (>= 3.0.10). 1807s openssh-client depends on libssl3 (>= 3.0.10). 1807s linux-headers-6.8.0-11-generic depends on libssl3 (>= 3.0.0). 1807s libsystemd-shared:ppc64el depends on libssl3 (>= 3.0.0). 1807s libssh-4:ppc64el depends on libssl3 (>= 3.0.0). 1807s libsasl2-modules:ppc64el depends on libssl3 (>= 3.0.0). 1807s libsasl2-2:ppc64el depends on libssl3 (>= 3.0.0). 1807s libpython3.12-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1807s libpython3.11-minimal:ppc64el depends on libssl3 (>= 3.0.0). 1807s libnvme1 depends on libssl3 (>= 3.0.0). 1807s libkrb5-3:ppc64el depends on libssl3 (>= 3.0.0). 1807s libkmod2:ppc64el depends on libssl3 (>= 3.0.0). 1807s libfido2-1:ppc64el depends on libssl3 (>= 3.0.0). 1807s libcurl4:ppc64el depends on libssl3 (>= 3.0.0). 1807s libcryptsetup12:ppc64el depends on libssl3 (>= 3.0.0). 1807s kmod depends on libssl3 (>= 3.0.0). 1807s dhcpcd-base depends on libssl3 (>= 3.0.0). 1807s coreutils depends on libssl3 (>= 3.0.0). 1807s bind9-libs:ppc64el depends on libssl3 (>= 3.0.0). 1807s 1807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70153 files and directories currently installed.) 1807s Removing libssl3:ppc64el (3.0.10-1ubuntu4) ... 1807s Selecting previously unselected package libssl3t64:ppc64el. 1807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70142 files and directories currently installed.) 1807s Preparing to unpack .../libssl3t64_3.0.13-0ubuntu2_ppc64el.deb ... 1807s Unpacking libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 1807s Setting up libssl3t64:ppc64el (3.0.13-0ubuntu2) ... 1807s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70155 files and directories currently installed.) 1807s Preparing to unpack .../systemd_255.4-1ubuntu5_ppc64el.deb ... 1807s Unpacking systemd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Preparing to unpack .../udev_255.4-1ubuntu5_ppc64el.deb ... 1807s Unpacking udev (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Preparing to unpack .../libsystemd-shared_255.4-1ubuntu5_ppc64el.deb ... 1807s Unpacking libsystemd-shared:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1807s Setting up libsystemd-shared:ppc64el (255.4-1ubuntu5) ... 1807s Setting up systemd-dev (255.4-1ubuntu5) ... 1807s Setting up systemd (255.4-1ubuntu5) ... 1808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70155 files and directories currently installed.) 1808s Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu5_ppc64el.deb ... 1808s Unpacking systemd-sysv (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1808s Preparing to unpack .../1-libpam-systemd_255.4-1ubuntu5_ppc64el.deb ... 1808s Unpacking libpam-systemd:ppc64el (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1808s Preparing to unpack .../2-systemd-timesyncd_255.4-1ubuntu5_ppc64el.deb ... 1808s Unpacking systemd-timesyncd (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1808s Preparing to unpack .../3-systemd-resolved_255.4-1ubuntu5_ppc64el.deb ... 1808s Unpacking systemd-resolved (255.4-1ubuntu5) over (255.2-3ubuntu2) ... 1808s Preparing to unpack .../4-openssl_3.0.13-0ubuntu2_ppc64el.deb ... 1808s Unpacking openssl (3.0.13-0ubuntu2) over (3.0.10-1ubuntu4) ... 1808s Preparing to unpack .../5-libssh-4_0.10.6-2build1_ppc64el.deb ... 1808s Unpacking libssh-4:ppc64el (0.10.6-2build1) over (0.10.6-2) ... 1808s Preparing to unpack .../6-libldap2_2.6.7+dfsg-1~exp1ubuntu6_ppc64el.deb ... 1808s Unpacking libldap2:ppc64el (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1808s dpkg: libhogweed6:ppc64el: dependency problems, but removing anyway as you requested: 1808s librtmp1:ppc64el depends on libhogweed6. 1808s libjcat1:ppc64el depends on libhogweed6. 1808s libgnutls30:ppc64el depends on libhogweed6 (>= 3.6). 1808s 1808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70155 files and directories currently installed.) 1808s Removing libhogweed6:ppc64el (3.9.1-2) ... 1808s dpkg: libnettle8:ppc64el: dependency problems, but removing anyway as you requested: 1808s librtmp1:ppc64el depends on libnettle8. 1808s libgnutls30:ppc64el depends on libnettle8 (>= 3.9~). 1808s libcurl3-gnutls:ppc64el depends on libnettle8. 1808s libarchive13:ppc64el depends on libnettle8. 1808s 1808s Removing libnettle8:ppc64el (3.9.1-2) ... 1808s dpkg: libgnutls30:ppc64el: dependency problems, but removing anyway as you requested: 1808s librtmp1:ppc64el depends on libgnutls30 (>= 3.7.2). 1808s libjcat1:ppc64el depends on libgnutls30 (>= 3.7.3). 1808s libcurl3-gnutls:ppc64el depends on libgnutls30 (>= 3.8.2). 1808s fwupd depends on libgnutls30 (>= 3.7.3). 1808s dirmngr depends on libgnutls30 (>= 3.8.1). 1808s apt depends on libgnutls30 (>= 3.8.1). 1808s 1808s Removing libgnutls30:ppc64el (3.8.3-1ubuntu1) ... 1808s Selecting previously unselected package libnettle8t64:ppc64el. 1808s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70134 files and directories currently installed.) 1808s Preparing to unpack .../0-libnettle8t64_3.9.1-2.2_ppc64el.deb ... 1808s Unpacking libnettle8t64:ppc64el (3.9.1-2.2) ... 1808s Selecting previously unselected package libhogweed6t64:ppc64el. 1808s Preparing to unpack .../1-libhogweed6t64_3.9.1-2.2_ppc64el.deb ... 1808s Unpacking libhogweed6t64:ppc64el (3.9.1-2.2) ... 1808s Selecting previously unselected package libgnutls30t64:ppc64el. 1808s Preparing to unpack .../2-libgnutls30t64_3.8.3-1.1ubuntu2_ppc64el.deb ... 1808s Unpacking libgnutls30t64:ppc64el (3.8.3-1.1ubuntu2) ... 1808s Preparing to unpack .../3-gnupg-utils_2.4.4-2ubuntu15_ppc64el.deb ... 1808s Unpacking gnupg-utils (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../4-gpg-agent_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking gpg-agent (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../5-gpg-wks-client_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking gpg-wks-client (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../6-gpg_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking gpg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s dpkg: libnpth0:ppc64el: dependency problems, but removing anyway as you requested: 1809s keyboxd depends on libnpth0 (>= 0.90). 1809s gpgv depends on libnpth0 (>= 0.90). 1809s gpgsm depends on libnpth0 (>= 0.90). 1809s dirmngr depends on libnpth0 (>= 0.90). 1809s 1809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70176 files and directories currently installed.) 1809s Removing libnpth0:ppc64el (1.6-3build2) ... 1809s Selecting previously unselected package libnpth0t64:ppc64el. 1809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70171 files and directories currently installed.) 1809s Preparing to unpack .../libnpth0t64_1.6-3.1_ppc64el.deb ... 1809s Unpacking libnpth0t64:ppc64el (1.6-3.1) ... 1809s Setting up libnpth0t64:ppc64el (1.6-3.1) ... 1809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 1809s Preparing to unpack .../gpgv_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking gpgv (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Setting up gpgv (2.4.4-2ubuntu15) ... 1809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 1809s Preparing to unpack .../0-dirmngr_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking dirmngr (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../1-gnupg_2.4.4-2ubuntu15_all.deb ... 1809s Unpacking gnupg (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../2-keyboxd_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking keyboxd (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../3-gpgconf_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking gpgconf (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../4-gpgsm_2.4.4-2ubuntu15_ppc64el.deb ... 1809s Unpacking gpgsm (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1809s Preparing to unpack .../5-fdisk_2.39.3-9ubuntu2_ppc64el.deb ... 1809s Unpacking fdisk (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1809s dpkg: libreadline8:ppc64el: dependency problems, but removing anyway as you requested: 1809s parted depends on libreadline8 (>= 6.0). 1809s libpython3.12-stdlib:ppc64el depends on libreadline8 (>= 7.0~beta). 1809s libpython3.11-stdlib:ppc64el depends on libreadline8 (>= 7.0~beta). 1809s gawk depends on libreadline8 (>= 6.0). 1809s bc depends on libreadline8 (>= 6.0). 1809s 1809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70177 files and directories currently installed.) 1809s Removing libreadline8:ppc64el (8.2-3) ... 1809s Selecting previously unselected package libreadline8t64:ppc64el. 1809s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70165 files and directories currently installed.) 1809s Preparing to unpack .../00-libreadline8t64_8.2-4_ppc64el.deb ... 1809s Adding 'diversion of /lib/powerpc64le-linux-gnu/libhistory.so.8 to /lib/powerpc64le-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' 1809s Adding 'diversion of /lib/powerpc64le-linux-gnu/libhistory.so.8.2 to /lib/powerpc64le-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' 1809s Adding 'diversion of /lib/powerpc64le-linux-gnu/libreadline.so.8 to /lib/powerpc64le-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' 1809s Adding 'diversion of /lib/powerpc64le-linux-gnu/libreadline.so.8.2 to /lib/powerpc64le-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' 1809s Unpacking libreadline8t64:ppc64el (8.2-4) ... 1809s Preparing to unpack .../01-python3.11-minimal_3.11.8-1build4_ppc64el.deb ... 1809s Unpacking python3.11-minimal (3.11.8-1build4) over (3.11.8-1) ... 1809s Preparing to unpack .../02-python3.11_3.11.8-1build4_ppc64el.deb ... 1809s Unpacking python3.11 (3.11.8-1build4) over (3.11.8-1) ... 1809s Preparing to unpack .../03-libpython3.11-stdlib_3.11.8-1build4_ppc64el.deb ... 1809s Unpacking libpython3.11-stdlib:ppc64el (3.11.8-1build4) over (3.11.8-1) ... 1809s Preparing to unpack .../04-libpython3.11-minimal_3.11.8-1build4_ppc64el.deb ... 1809s Unpacking libpython3.11-minimal:ppc64el (3.11.8-1build4) over (3.11.8-1) ... 1810s Preparing to unpack .../05-libk5crypto3_1.20.1-6ubuntu1_ppc64el.deb ... 1810s Unpacking libk5crypto3:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1810s Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-6ubuntu1_ppc64el.deb ... 1810s Unpacking libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1810s Preparing to unpack .../07-libkrb5support0_1.20.1-6ubuntu1_ppc64el.deb ... 1810s Unpacking libkrb5support0:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1810s Preparing to unpack .../08-libkrb5-3_1.20.1-6ubuntu1_ppc64el.deb ... 1810s Unpacking libkrb5-3:ppc64el (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1810s Preparing to unpack .../09-kmod_31+20240202-2ubuntu4_ppc64el.deb ... 1810s Unpacking kmod (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 1810s Preparing to unpack .../10-libkmod2_31+20240202-2ubuntu4_ppc64el.deb ... 1810s Unpacking libkmod2:ppc64el (31+20240202-2ubuntu4) over (30+20230601-2ubuntu1) ... 1810s Preparing to unpack .../11-python3.12_3.12.2-4build3_ppc64el.deb ... 1810s Unpacking python3.12 (3.12.2-4build3) over (3.12.2-1) ... 1810s Preparing to unpack .../12-python3.12-minimal_3.12.2-4build3_ppc64el.deb ... 1810s Unpacking python3.12-minimal (3.12.2-4build3) over (3.12.2-1) ... 1810s Preparing to unpack .../13-libpython3.12-minimal_3.12.2-4build3_ppc64el.deb ... 1810s Unpacking libpython3.12-minimal:ppc64el (3.12.2-4build3) over (3.12.2-1) ... 1810s Preparing to unpack .../14-libpython3.12-stdlib_3.12.2-4build3_ppc64el.deb ... 1810s Unpacking libpython3.12-stdlib:ppc64el (3.12.2-4build3) over (3.12.2-1) ... 1810s Preparing to unpack .../15-libpam-modules-bin_1.5.3-5ubuntu3_ppc64el.deb ... 1810s Unpacking libpam-modules-bin (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1810s Setting up libpam-modules-bin (1.5.3-5ubuntu3) ... 1811s pam_namespace.service is a disabled or a static unit not running, not starting it. 1811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1811s Preparing to unpack .../libpam-modules_1.5.3-5ubuntu3_ppc64el.deb ... 1811s Unpacking libpam-modules:ppc64el (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1811s Setting up libpam-modules:ppc64el (1.5.3-5ubuntu3) ... 1811s Installing new version of config file /etc/security/namespace.init ... 1811s dpkg: libperl5.38:ppc64el: dependency problems, but removing anyway as you requested: 1811s perl depends on libperl5.38 (= 5.38.2-3). 1811s 1811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70179 files and directories currently installed.) 1811s Removing libperl5.38:ppc64el (5.38.2-3) ... 1811s dpkg: libdb5.3:ppc64el: dependency problems, but removing anyway as you requested: 1811s libsasl2-modules-db:ppc64el depends on libdb5.3. 1811s iproute2 depends on libdb5.3. 1811s apt-utils depends on libdb5.3. 1811s 1811s Removing libdb5.3:ppc64el (5.3.28+dfsg2-4) ... 1811s Selecting previously unselected package libdb5.3t64:ppc64el. 1811s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69650 files and directories currently installed.) 1811s Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-6_ppc64el.deb ... 1811s Unpacking libdb5.3t64:ppc64el (5.3.28+dfsg2-6) ... 1812s Preparing to unpack .../python3-gdbm_3.12.2-3ubuntu1.1_ppc64el.deb ... 1812s Unpacking python3-gdbm:ppc64el (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69656 files and directories currently installed.) 1812s Removing libgdbm-compat4:ppc64el (1.23-5) ... 1812s dpkg: libgdbm6:ppc64el: dependency problems, but removing anyway as you requested: 1812s man-db depends on libgdbm6 (>= 1.16). 1812s 1812s Removing libgdbm6:ppc64el (1.23-5) ... 1812s Selecting previously unselected package libgdbm6t64:ppc64el. 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 69646 files and directories currently installed.) 1812s Preparing to unpack .../libgdbm6t64_1.23-5.1_ppc64el.deb ... 1812s Unpacking libgdbm6t64:ppc64el (1.23-5.1) ... 1812s Selecting previously unselected package libgdbm-compat4t64:ppc64el. 1812s Preparing to unpack .../libgdbm-compat4t64_1.23-5.1_ppc64el.deb ... 1812s Unpacking libgdbm-compat4t64:ppc64el (1.23-5.1) ... 1812s Selecting previously unselected package libperl5.38t64:ppc64el. 1812s Preparing to unpack .../libperl5.38t64_5.38.2-3.2_ppc64el.deb ... 1812s Unpacking libperl5.38t64:ppc64el (5.38.2-3.2) ... 1812s Preparing to unpack .../perl_5.38.2-3.2_ppc64el.deb ... 1812s Unpacking perl (5.38.2-3.2) over (5.38.2-3) ... 1812s Preparing to unpack .../perl-base_5.38.2-3.2_ppc64el.deb ... 1812s Unpacking perl-base (5.38.2-3.2) over (5.38.2-3) ... 1812s Setting up perl-base (5.38.2-3.2) ... 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1812s Preparing to unpack .../perl-modules-5.38_5.38.2-3.2_all.deb ... 1812s Unpacking perl-modules-5.38 (5.38.2-3.2) over (5.38.2-3) ... 1812s Preparing to unpack .../libblkid1_2.39.3-9ubuntu2_ppc64el.deb ... 1812s Unpacking libblkid1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1812s Setting up libblkid1:ppc64el (2.39.3-9ubuntu2) ... 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1812s Preparing to unpack .../libselinux1_3.5-2ubuntu1_ppc64el.deb ... 1812s Unpacking libselinux1:ppc64el (3.5-2ubuntu1) over (3.5-2build1) ... 1812s Setting up libselinux1:ppc64el (3.5-2ubuntu1) ... 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1812s Preparing to unpack .../libpam0g_1.5.3-5ubuntu3_ppc64el.deb ... 1812s Unpacking libpam0g:ppc64el (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1812s Setting up libpam0g:ppc64el (1.5.3-5ubuntu3) ... 1812s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1812s Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu3_all.deb ... 1812s Unpacking libpam-runtime (1.5.3-5ubuntu3) over (1.5.2-9.1ubuntu3) ... 1812s Setting up libpam-runtime (1.5.3-5ubuntu3) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../dbus-session-bus-common_1.14.10-4ubuntu2_all.deb ... 1813s Unpacking dbus-session-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../dbus-user-session_1.14.10-4ubuntu2_ppc64el.deb ... 1813s Unpacking dbus-user-session (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu2_ppc64el.deb ... 1813s Unpacking libapparmor1:ppc64el (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 1813s Preparing to unpack .../libcap-ng0_0.8.4-2build1_ppc64el.deb ... 1813s Unpacking libcap-ng0:ppc64el (0.8.4-2build1) over (0.8.4-2) ... 1813s Setting up libcap-ng0:ppc64el (0.8.4-2build1) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../0-dbus-system-bus-common_1.14.10-4ubuntu2_all.deb ... 1813s Unpacking dbus-system-bus-common (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../1-dbus-bin_1.14.10-4ubuntu2_ppc64el.deb ... 1813s Unpacking dbus-bin (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../2-dbus_1.14.10-4ubuntu2_ppc64el.deb ... 1813s Unpacking dbus (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../3-dbus-daemon_1.14.10-4ubuntu2_ppc64el.deb ... 1813s Unpacking dbus-daemon (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../4-libdbus-1-3_1.14.10-4ubuntu2_ppc64el.deb ... 1813s Unpacking libdbus-1-3:ppc64el (1.14.10-4ubuntu2) over (1.14.10-4ubuntu1) ... 1813s Preparing to unpack .../5-libuuid1_2.39.3-9ubuntu2_ppc64el.deb ... 1813s Unpacking libuuid1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1813s Setting up libuuid1:ppc64el (2.39.3-9ubuntu2) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../libfdisk1_2.39.3-9ubuntu2_ppc64el.deb ... 1813s Unpacking libfdisk1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1813s Preparing to unpack .../libseccomp2_2.5.5-1ubuntu2_ppc64el.deb ... 1813s Unpacking libseccomp2:ppc64el (2.5.5-1ubuntu2) over (2.5.5-1ubuntu1) ... 1813s Setting up libseccomp2:ppc64el (2.5.5-1ubuntu2) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../mount_2.39.3-9ubuntu2_ppc64el.deb ... 1813s Unpacking mount (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1813s Preparing to unpack .../libmount1_2.39.3-9ubuntu2_ppc64el.deb ... 1813s Unpacking libmount1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1813s Setting up libmount1:ppc64el (2.39.3-9ubuntu2) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../libcom-err2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1813s Unpacking libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1813s Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu1_ppc64el.deb ... 1813s Unpacking zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu1) over (1:1.3.dfsg-3ubuntu1) ... 1813s Setting up zlib1g:ppc64el (1:1.3.dfsg-3.1ubuntu1) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu4_ppc64el.deb ... 1813s Unpacking pinentry-curses (1.2.1-3ubuntu4) over (1.2.1-3ubuntu1) ... 1813s Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu1_ppc64el.deb ... 1813s Unpacking libsqlite3-0:ppc64el (3.45.1-1ubuntu1) over (3.45.1-1) ... 1813s Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu2_ppc64el.deb ... 1813s Unpacking libsmartcols1:ppc64el (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1813s Setting up libsmartcols1:ppc64el (2.39.3-9ubuntu2) ... 1813s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1813s Preparing to unpack .../readline-common_8.2-4_all.deb ... 1813s Unpacking readline-common (8.2-4) over (8.2-3) ... 1813s Setting up libpython3.12-minimal:ppc64el (3.12.2-4build3) ... 1813s Setting up python3.12-minimal (3.12.2-4build3) ... 1815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1815s Preparing to unpack .../python3-minimal_3.12.2-0ubuntu1_ppc64el.deb ... 1815s Unpacking python3-minimal (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1815s Setting up python3-minimal (3.12.2-0ubuntu1) ... 1815s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1815s Preparing to unpack .../python3_3.12.2-0ubuntu1_ppc64el.deb ... 1815s Unpacking python3 (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1815s Preparing to unpack .../libpython3-stdlib_3.12.2-0ubuntu1_ppc64el.deb ... 1815s Unpacking libpython3-stdlib:ppc64el (3.12.2-0ubuntu1) over (3.12.1-0ubuntu2) ... 1815s Preparing to unpack .../util-linux_2.39.3-9ubuntu2_ppc64el.deb ... 1815s Unpacking util-linux (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1815s Setting up util-linux (2.39.3-9ubuntu2) ... 1816s fstrim.service is a disabled or a static unit not running, not starting it. 1816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70181 files and directories currently installed.) 1816s Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1816s Unpacking logsave (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1816s Preparing to unpack .../ubuntu-minimal_1.537_ppc64el.deb ... 1816s Unpacking ubuntu-minimal (1.537) over (1.536build1) ... 1816s Preparing to unpack .../initramfs-tools_0.142ubuntu23_all.deb ... 1816s Unpacking initramfs-tools (0.142ubuntu23) over (0.142ubuntu20) ... 1816s Preparing to unpack .../initramfs-tools-core_0.142ubuntu23_all.deb ... 1816s Unpacking initramfs-tools-core (0.142ubuntu23) over (0.142ubuntu20) ... 1816s Preparing to unpack .../e2fsprogs-l10n_1.47.0-2.4~exp1ubuntu2_all.deb ... 1816s Unpacking e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1816s dpkg: libext2fs2:ppc64el: dependency problems, but removing anyway as you requested: 1816s libblockdev-fs3:ppc64el depends on libext2fs2 (>= 1.42.11). 1816s e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). 1816s btrfs-progs depends on libext2fs2 (>= 1.42). 1816s 1816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70182 files and directories currently installed.) 1816s Removing libext2fs2:ppc64el (1.47.0-2ubuntu1) ... 1816s Selecting previously unselected package libext2fs2t64:ppc64el. 1816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70175 files and directories currently installed.) 1816s Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1816s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2 to /lib/powerpc64le-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' 1816s Adding 'diversion of /lib/powerpc64le-linux-gnu/libe2p.so.2.3 to /lib/powerpc64le-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' 1816s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' 1816s Adding 'diversion of /lib/powerpc64le-linux-gnu/libext2fs.so.2.4 to /lib/powerpc64le-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' 1816s Unpacking libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1816s Setting up libcom-err2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1816s Setting up libext2fs2t64:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1816s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70191 files and directories currently installed.) 1816s Preparing to unpack .../00-e2fsprogs_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1816s Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1816s Preparing to unpack .../01-eject_2.39.3-9ubuntu2_ppc64el.deb ... 1816s Unpacking eject (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1816s Preparing to unpack .../02-libproc2-0_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 1816s Unpacking libproc2-0:ppc64el (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 1816s Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu2_ppc64el.deb ... 1816s Unpacking procps (2:4.0.4-4ubuntu2) over (2:4.0.4-4ubuntu1) ... 1816s Preparing to unpack .../04-initramfs-tools-bin_0.142ubuntu23_ppc64el.deb ... 1816s Unpacking initramfs-tools-bin (0.142ubuntu23) over (0.142ubuntu20) ... 1816s Preparing to unpack .../05-gir1.2-girepository-2.0_1.79.1-1ubuntu6_ppc64el.deb ... 1816s Unpacking gir1.2-girepository-2.0:ppc64el (1.79.1-1ubuntu6) over (1.79.1-1) ... 1816s Preparing to unpack .../06-gir1.2-glib-2.0_2.79.3-3ubuntu5_ppc64el.deb ... 1816s Unpacking gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1816s Preparing to unpack .../07-libgirepository-1.0-1_1.79.1-1ubuntu6_ppc64el.deb ... 1816s Unpacking libgirepository-1.0-1:ppc64el (1.79.1-1ubuntu6) over (1.79.1-1) ... 1816s Preparing to unpack .../08-shared-mime-info_2.4-1build1_ppc64el.deb ... 1816s Unpacking shared-mime-info (2.4-1build1) over (2.4-1) ... 1816s Preparing to unpack .../09-python3-gi_3.47.0-3build1_ppc64el.deb ... 1816s Unpacking python3-gi (3.47.0-3build1) over (3.47.0-3) ... 1816s Preparing to unpack .../10-python3-dbus_1.3.2-5build2_ppc64el.deb ... 1816s Unpacking python3-dbus (1.3.2-5build2) over (1.3.2-5build1) ... 1817s Preparing to unpack .../11-libqrtr-glib0_1.2.2-1ubuntu3_ppc64el.deb ... 1817s Unpacking libqrtr-glib0:ppc64el (1.2.2-1ubuntu3) over (1.2.2-1ubuntu2) ... 1817s Preparing to unpack .../12-libqmi-proxy_1.35.2-0ubuntu1_ppc64el.deb ... 1817s Unpacking libqmi-proxy (1.35.2-0ubuntu1) over (1.34.0-2) ... 1817s Preparing to unpack .../13-libqmi-glib5_1.35.2-0ubuntu1_ppc64el.deb ... 1817s Unpacking libqmi-glib5:ppc64el (1.35.2-0ubuntu1) over (1.34.0-2) ... 1817s Preparing to unpack .../14-libpolkit-agent-1-0_124-1ubuntu1_ppc64el.deb ... 1817s Unpacking libpolkit-agent-1-0:ppc64el (124-1ubuntu1) over (124-1) ... 1817s Preparing to unpack .../15-libpolkit-gobject-1-0_124-1ubuntu1_ppc64el.deb ... 1817s Unpacking libpolkit-gobject-1-0:ppc64el (124-1ubuntu1) over (124-1) ... 1817s Preparing to unpack .../16-libmm-glib0_1.23.4-0ubuntu1_ppc64el.deb ... 1817s Unpacking libmm-glib0:ppc64el (1.23.4-0ubuntu1) over (1.22.0-3) ... 1817s Preparing to unpack .../17-libmbim-proxy_1.31.2-0ubuntu2_ppc64el.deb ... 1817s Unpacking libmbim-proxy (1.31.2-0ubuntu2) over (1.30.0-1) ... 1817s Preparing to unpack .../18-libmbim-glib4_1.31.2-0ubuntu2_ppc64el.deb ... 1817s Unpacking libmbim-glib4:ppc64el (1.31.2-0ubuntu2) over (1.30.0-1) ... 1817s Preparing to unpack .../19-libjson-glib-1.0-0_1.8.0-2build1_ppc64el.deb ... 1817s Unpacking libjson-glib-1.0-0:ppc64el (1.8.0-2build1) over (1.8.0-2) ... 1817s Preparing to unpack .../20-libgudev-1.0-0_1%3a238-3ubuntu2_ppc64el.deb ... 1817s Unpacking libgudev-1.0-0:ppc64el (1:238-3ubuntu2) over (1:238-3) ... 1817s dpkg: libglib2.0-0:ppc64el: dependency problems, but removing anyway as you requested: 1817s udisks2 depends on libglib2.0-0 (>= 2.77.0). 1817s netplan.io depends on libglib2.0-0 (>= 2.70.0). 1817s netplan-generator depends on libglib2.0-0 (>= 2.70.0). 1817s libxmlb2:ppc64el depends on libglib2.0-0 (>= 2.54.0). 1817s libvolume-key1:ppc64el depends on libglib2.0-0 (>= 2.18.0). 1817s libudisks2-0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1817s libnetplan0:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1817s libjcat1:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1817s libgusb2:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1817s libfwupd2:ppc64el depends on libglib2.0-0 (>= 2.79.0). 1817s libblockdev3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-utils3:ppc64el depends on libglib2.0-0 (>= 2.75.3). 1817s libblockdev-swap3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-part3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-nvme3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-mdraid3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-loop3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-fs3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s libblockdev-crypto3:ppc64el depends on libglib2.0-0 (>= 2.42.2). 1817s fwupd depends on libglib2.0-0 (>= 2.79.0). 1817s bolt depends on libglib2.0-0 (>= 2.56.0). 1817s 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70189 files and directories currently installed.) 1817s Removing libglib2.0-0:ppc64el (2.79.2-1~ubuntu1) ... 1817s Selecting previously unselected package libglib2.0-0t64:ppc64el. 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70164 files and directories currently installed.) 1817s Preparing to unpack .../libglib2.0-0t64_2.79.3-3ubuntu5_ppc64el.deb ... 1817s libglib2.0-0t64.preinst: Removing /var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm to avoid loss of /usr/share/glib-2.0/schemas/gschemas.compiled... 1817s removed '/var/lib/dpkg/info/libglib2.0-0:ppc64el.postrm' 1817s Unpacking libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1817s Preparing to unpack .../file_1%3a5.45-3_ppc64el.deb ... 1817s Unpacking file (1:5.45-3) over (1:5.45-2) ... 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70189 files and directories currently installed.) 1817s Removing libmagic1:ppc64el (1:5.45-2) ... 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70179 files and directories currently installed.) 1817s Preparing to unpack .../libmagic-mgc_1%3a5.45-3_ppc64el.deb ... 1817s Unpacking libmagic-mgc (1:5.45-3) over (1:5.45-2) ... 1817s Selecting previously unselected package libmagic1t64:ppc64el. 1817s Preparing to unpack .../libmagic1t64_1%3a5.45-3_ppc64el.deb ... 1817s Unpacking libmagic1t64:ppc64el (1:5.45-3) ... 1817s Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu2_ppc64el.deb ... 1817s Unpacking uuid-runtime (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1817s Preparing to unpack .../libdebconfclient0_0.271ubuntu2_ppc64el.deb ... 1817s Unpacking libdebconfclient0:ppc64el (0.271ubuntu2) over (0.271ubuntu1) ... 1817s Setting up libdebconfclient0:ppc64el (0.271ubuntu2) ... 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70190 files and directories currently installed.) 1817s Preparing to unpack .../install-info_7.1-3build1_ppc64el.deb ... 1817s Unpacking install-info (7.1-3build1) over (7.1-3) ... 1817s Setting up install-info (7.1-3build1) ... 1817s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70190 files and directories currently installed.) 1817s Preparing to unpack .../00-libss2_1.47.0-2.4~exp1ubuntu2_ppc64el.deb ... 1817s Unpacking libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) over (1.47.0-2ubuntu1) ... 1817s Preparing to unpack .../01-libdevmapper1.02.1_2%3a1.02.185-3ubuntu2_ppc64el.deb ... 1817s Unpacking libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 1817s Preparing to unpack .../02-dmsetup_2%3a1.02.185-3ubuntu2_ppc64el.deb ... 1817s Unpacking dmsetup (2:1.02.185-3ubuntu2) over (2:1.02.185-3ubuntu1) ... 1817s Preparing to unpack .../03-krb5-locales_1.20.1-6ubuntu1_all.deb ... 1817s Unpacking krb5-locales (1.20.1-6ubuntu1) over (1.20.1-5build1) ... 1817s Preparing to unpack .../04-libglib2.0-data_2.79.3-3ubuntu5_all.deb ... 1817s Unpacking libglib2.0-data (2.79.3-3ubuntu5) over (2.79.2-1~ubuntu1) ... 1817s Preparing to unpack .../05-libslang2_2.3.3-3build1_ppc64el.deb ... 1817s Unpacking libslang2:ppc64el (2.3.3-3build1) over (2.3.3-3) ... 1817s Preparing to unpack .../06-libtirpc-common_1.3.4+ds-1.1_all.deb ... 1817s Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.4+ds-1build1) ... 1817s Preparing to unpack .../07-libxml2_2.9.14+dfsg-1.3ubuntu2_ppc64el.deb ... 1817s Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu2) over (2.9.14+dfsg-1.3ubuntu1) ... 1817s Preparing to unpack .../08-python3-setuptools_68.1.2-2ubuntu1_all.deb ... 1818s Unpacking python3-setuptools (68.1.2-2ubuntu1) over (68.1.2-2) ... 1818s Preparing to unpack .../09-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... 1818s Unpacking python3-pkg-resources (68.1.2-2ubuntu1) over (68.1.2-2) ... 1818s Preparing to unpack .../10-python3-yaml_6.0.1-2build1_ppc64el.deb ... 1818s Unpacking python3-yaml (6.0.1-2build1) over (6.0.1-2) ... 1818s Selecting previously unselected package xdg-user-dirs. 1818s Preparing to unpack .../11-xdg-user-dirs_0.18-1_ppc64el.deb ... 1818s Unpacking xdg-user-dirs (0.18-1) ... 1818s Preparing to unpack .../12-apparmor_4.0.0-beta3-0ubuntu2_ppc64el.deb ... 1818s Unpacking apparmor (4.0.0-beta3-0ubuntu2) over (4.0.0~alpha4-0ubuntu1) ... 1818s Preparing to unpack .../13-bsdextrautils_2.39.3-9ubuntu2_ppc64el.deb ... 1818s Unpacking bsdextrautils (2.39.3-9ubuntu2) over (2.39.3-6ubuntu2) ... 1818s Preparing to unpack .../14-info_7.1-3build1_ppc64el.deb ... 1818s Unpacking info (7.1-3build1) over (7.1-3) ... 1819s Preparing to unpack .../15-libnghttp2-14_1.59.0-1build1_ppc64el.deb ... 1819s Unpacking libnghttp2-14:ppc64el (1.59.0-1build1) over (1.59.0-1) ... 1819s Preparing to unpack .../16-libusb-1.0-0_2%3a1.0.27-1_ppc64el.deb ... 1819s Unpacking libusb-1.0-0:ppc64el (2:1.0.27-1) over (2:1.0.26-1) ... 1819s Preparing to unpack .../17-libxmuu1_2%3a1.1.3-3build1_ppc64el.deb ... 1819s Unpacking libxmuu1:ppc64el (2:1.1.3-3build1) over (2:1.1.3-3) ... 1819s Preparing to unpack .../18-ubuntu-standard_1.537_ppc64el.deb ... 1819s Unpacking ubuntu-standard (1.537) over (1.536build1) ... 1819s Preparing to unpack .../19-dpkg-dev_1.22.6ubuntu5_all.deb ... 1819s Unpacking dpkg-dev (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 1819s Preparing to unpack .../20-libdpkg-perl_1.22.6ubuntu5_all.deb ... 1819s Unpacking libdpkg-perl (1.22.6ubuntu5) over (1.22.4ubuntu5) ... 1819s Preparing to unpack .../21-gnupg-l10n_2.4.4-2ubuntu15_all.deb ... 1819s Unpacking gnupg-l10n (2.4.4-2ubuntu15) over (2.4.4-2ubuntu7) ... 1819s Preparing to unpack .../22-jq_1.7.1-3_ppc64el.deb ... 1819s Unpacking jq (1.7.1-3) over (1.7.1-2) ... 1819s Preparing to unpack .../23-libjq1_1.7.1-3_ppc64el.deb ... 1819s Unpacking libjq1:ppc64el (1.7.1-3) over (1.7.1-2) ... 1819s Preparing to unpack .../24-libbrotli1_1.1.0-2build1_ppc64el.deb ... 1819s Unpacking libbrotli1:ppc64el (1.1.0-2build1) over (1.1.0-2) ... 1819s Preparing to unpack .../25-libftdi1-2_1.5-6build4_ppc64el.deb ... 1819s Unpacking libftdi1-2:ppc64el (1.5-6build4) over (1.5-6build3) ... 1819s Preparing to unpack .../26-libjson-glib-1.0-common_1.8.0-2build1_all.deb ... 1819s Unpacking libjson-glib-1.0-common (1.8.0-2build1) over (1.8.0-2) ... 1819s Preparing to unpack .../27-libldap-common_2.6.7+dfsg-1~exp1ubuntu6_all.deb ... 1819s Unpacking libldap-common (2.6.7+dfsg-1~exp1ubuntu6) over (2.6.7+dfsg-1~exp1ubuntu1) ... 1819s Preparing to unpack .../28-libprotobuf-c1_1.4.1-1ubuntu3_ppc64el.deb ... 1819s Unpacking libprotobuf-c1:ppc64el (1.4.1-1ubuntu3) over (1.4.1-1ubuntu2) ... 1819s Preparing to unpack .../29-lxd-agent-loader_0.7_all.deb ... 1819s Unpacking lxd-agent-loader (0.7) over (0.6) ... 1819s Preparing to unpack .../30-python3-distutils_3.12.2-3ubuntu1.1_all.deb ... 1819s Unpacking python3-distutils (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 1819s Preparing to unpack .../31-python3-lib2to3_3.12.2-3ubuntu1.1_all.deb ... 1819s Unpacking python3-lib2to3 (3.12.2-3ubuntu1.1) over (3.11.5-1) ... 1819s Preparing to unpack .../32-python3-typing-extensions_4.10.0-1_all.deb ... 1819s Unpacking python3-typing-extensions (4.10.0-1) over (4.9.0-1) ... 1819s Preparing to unpack .../33-cloud-init_24.1.3-0ubuntu1_all.deb ... 1819s Unpacking cloud-init (24.1.3-0ubuntu1) over (24.1.2-0ubuntu1) ... 1819s Setting up pinentry-curses (1.2.1-3ubuntu4) ... 1819s Setting up systemd-sysv (255.4-1ubuntu5) ... 1819s Setting up lxd-agent-loader (0.7) ... 1820s lxd-agent.service is a disabled or a static unit not running, not starting it. 1820s Setting up libapparmor1:ppc64el (4.0.0-beta3-0ubuntu2) ... 1820s Setting up libgdbm6t64:ppc64el (1.23-5.1) ... 1820s Setting up bsdextrautils (2.39.3-9ubuntu2) ... 1820s Setting up libgdbm-compat4t64:ppc64el (1.23-5.1) ... 1820s Setting up xdg-user-dirs (0.18-1) ... 1820s Setting up libmagic-mgc (1:5.45-3) ... 1820s Setting up libjq1:ppc64el (1.7.1-3) ... 1820s Setting up libtirpc-common (1.3.4+ds-1.1) ... 1820s Setting up libbrotli1:ppc64el (1.1.0-2build1) ... 1820s Setting up libsqlite3-0:ppc64el (3.45.1-1ubuntu1) ... 1820s Setting up libmagic1t64:ppc64el (1:5.45-3) ... 1820s Setting up libnghttp2-14:ppc64el (1.59.0-1build1) ... 1820s Setting up libnss-systemd:ppc64el (255.4-1ubuntu5) ... 1820s Setting up krb5-locales (1.20.1-6ubuntu1) ... 1820s Setting up file (1:5.45-3) ... 1820s Setting up libldap-common (2.6.7+dfsg-1~exp1ubuntu6) ... 1820s Setting up libprotobuf-c1:ppc64el (1.4.1-1ubuntu3) ... 1820s Setting up libkrb5support0:ppc64el (1.20.1-6ubuntu1) ... 1820s Setting up eject (2.39.3-9ubuntu2) ... 1820s Setting up apparmor (4.0.0-beta3-0ubuntu2) ... 1820s Installing new version of config file /etc/apparmor.d/abstractions/authentication ... 1820s Installing new version of config file /etc/apparmor.d/abstractions/crypto ... 1820s Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... 1820s Installing new version of config file /etc/apparmor.d/abstractions/openssl ... 1820s Installing new version of config file /etc/apparmor.d/code ... 1820s Installing new version of config file /etc/apparmor.d/firefox ... 1821s Reloading AppArmor profiles 1821s Setting up libnettle8t64:ppc64el (3.9.1-2.2) ... 1821s Setting up libglib2.0-0t64:ppc64el (2.79.3-3ubuntu5) ... 1821s No schema files found: doing nothing. 1821s Setting up libglib2.0-data (2.79.3-3ubuntu5) ... 1821s Setting up libqrtr-glib0:ppc64el (1.2.2-1ubuntu3) ... 1821s Setting up libslang2:ppc64el (2.3.3-3build1) ... 1821s Setting up gnupg-l10n (2.4.4-2ubuntu15) ... 1821s Setting up libdbus-1-3:ppc64el (1.14.10-4ubuntu2) ... 1821s Setting up perl-modules-5.38 (5.38.2-3.2) ... 1821s Setting up libproc2-0:ppc64el (2:4.0.4-4ubuntu2) ... 1821s Setting up systemd-timesyncd (255.4-1ubuntu5) ... 1822s Setting up libss2:ppc64el (1.47.0-2.4~exp1ubuntu2) ... 1822s Setting up gir1.2-glib-2.0:ppc64el (2.79.3-3ubuntu5) ... 1822s Setting up libk5crypto3:ppc64el (1.20.1-6ubuntu1) ... 1822s Setting up logsave (1.47.0-2.4~exp1ubuntu2) ... 1822s Setting up libfdisk1:ppc64el (2.39.3-9ubuntu2) ... 1822s Setting up libdb5.3t64:ppc64el (5.3.28+dfsg2-6) ... 1822s Setting up libdevmapper1.02.1:ppc64el (2:1.02.185-3ubuntu2) ... 1822s Setting up libhogweed6t64:ppc64el (3.9.1-2.2) ... 1822s Setting up mount (2.39.3-9ubuntu2) ... 1822s Setting up dmsetup (2:1.02.185-3ubuntu2) ... 1822s Setting up uuid-runtime (2.39.3-9ubuntu2) ... 1823s uuidd.service is a disabled or a static unit not running, not starting it. 1823s Setting up libmm-glib0:ppc64el (1.23.4-0ubuntu1) ... 1823s Setting up dbus-session-bus-common (1.14.10-4ubuntu2) ... 1823s Setting up jq (1.7.1-3) ... 1823s Setting up procps (2:4.0.4-4ubuntu2) ... 1823s Setting up libgirepository-1.0-1:ppc64el (1.79.1-1ubuntu6) ... 1823s Setting up libjson-glib-1.0-common (1.8.0-2build1) ... 1823s Setting up libkrb5-3:ppc64el (1.20.1-6ubuntu1) ... 1823s Setting up libpython3.11-minimal:ppc64el (3.11.8-1build4) ... 1823s Setting up libusb-1.0-0:ppc64el (2:1.0.27-1) ... 1823s Setting up libperl5.38t64:ppc64el (5.38.2-3.2) ... 1823s Setting up dbus-system-bus-common (1.14.10-4ubuntu2) ... 1823s Setting up openssl (3.0.13-0ubuntu2) ... 1823s Setting up readline-common (8.2-4) ... 1823s Setting up libxml2:ppc64el (2.9.14+dfsg-1.3ubuntu2) ... 1823s Setting up libxmuu1:ppc64el (2:1.1.3-3build1) ... 1823s Setting up dbus-bin (1.14.10-4ubuntu2) ... 1823s Setting up info (7.1-3build1) ... 1823s Setting up libgudev-1.0-0:ppc64el (1:238-3ubuntu2) ... 1823s Setting up libpolkit-gobject-1-0:ppc64el (124-1ubuntu1) ... 1823s Setting up libmbim-glib4:ppc64el (1.31.2-0ubuntu2) ... 1823s Setting up libkmod2:ppc64el (31+20240202-2ubuntu4) ... 1823s Setting up gnupg-utils (2.4.4-2ubuntu15) ... 1823s Setting up initramfs-tools-bin (0.142ubuntu23) ... 1823s Setting up libgnutls30t64:ppc64el (3.8.3-1.1ubuntu2) ... 1823s Setting up python3.11-minimal (3.11.8-1build4) ... 1824s Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu2) ... 1824s update-initramfs: deferring update (trigger activated) 1825s e2scrub_all.service is a disabled or a static unit not running, not starting it. 1825s Setting up dbus-daemon (1.14.10-4ubuntu2) ... 1825s Setting up libmbim-proxy (1.31.2-0ubuntu2) ... 1825s Setting up kmod (31+20240202-2ubuntu4) ... 1826s Setting up libjson-glib-1.0-0:ppc64el (1.8.0-2build1) ... 1826s Setting up libftdi1-2:ppc64el (1.5-6build4) ... 1826s Setting up perl (5.38.2-3.2) ... 1826s Setting up gir1.2-girepository-2.0:ppc64el (1.79.1-1ubuntu6) ... 1826s Setting up dbus (1.14.10-4ubuntu2) ... 1826s A reboot is required to replace the running dbus-daemon. 1826s Please reboot the system when convenient. 1826s Setting up shared-mime-info (2.4-1build1) ... 1826s Setting up libgssapi-krb5-2:ppc64el (1.20.1-6ubuntu1) ... 1826s Setting up udev (255.4-1ubuntu5) ... 1827s Setting up libdpkg-perl (1.22.6ubuntu5) ... 1827s Setting up libssh-4:ppc64el (0.10.6-2build1) ... 1827s Setting up libreadline8t64:ppc64el (8.2-4) ... 1827s Setting up gpgconf (2.4.4-2ubuntu15) ... 1827s Setting up libpam-systemd:ppc64el (255.4-1ubuntu5) ... 1827s Setting up libpolkit-agent-1-0:ppc64el (124-1ubuntu1) ... 1827s Setting up initramfs-tools-core (0.142ubuntu23) ... 1827s Setting up libldap2:ppc64el (2.6.7+dfsg-1~exp1ubuntu6) ... 1827s Setting up gpg (2.4.4-2ubuntu15) ... 1827s Setting up systemd-resolved (255.4-1ubuntu5) ... 1828s Setting up gpg-agent (2.4.4-2ubuntu15) ... 1828s Setting up libpython3.12-stdlib:ppc64el (3.12.2-4build3) ... 1828s Setting up initramfs-tools (0.142ubuntu23) ... 1828s update-initramfs: deferring update (trigger activated) 1828s Setting up e2fsprogs-l10n (1.47.0-2.4~exp1ubuntu2) ... 1828s Setting up libpython3.11-stdlib:ppc64el (3.11.8-1build4) ... 1828s Setting up python3.12 (3.12.2-4build3) ... 1830s Setting up gpgsm (2.4.4-2ubuntu15) ... 1830s Setting up libqmi-glib5:ppc64el (1.35.2-0ubuntu1) ... 1830s Setting up ubuntu-standard (1.537) ... 1830s Setting up fdisk (2.39.3-9ubuntu2) ... 1830s Setting up dpkg-dev (1.22.6ubuntu5) ... 1830s Setting up dirmngr (2.4.4-2ubuntu15) ... 1830s Setting up dbus-user-session (1.14.10-4ubuntu2) ... 1830s Setting up keyboxd (2.4.4-2ubuntu15) ... 1830s Setting up gnupg (2.4.4-2ubuntu15) ... 1830s Setting up libpython3-stdlib:ppc64el (3.12.2-0ubuntu1) ... 1830s Setting up python3.11 (3.11.8-1build4) ... 1831s Setting up gpg-wks-client (2.4.4-2ubuntu15) ... 1831s Setting up libqmi-proxy (1.35.2-0ubuntu1) ... 1831s Setting up python3 (3.12.2-0ubuntu1) ... 1832s Setting up python3-gi (3.47.0-3build1) ... 1832s Setting up python3-typing-extensions (4.10.0-1) ... 1832s Setting up python3-lib2to3 (3.12.2-3ubuntu1.1) ... 1832s Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... 1833s Setting up python3-distutils (3.12.2-3ubuntu1.1) ... 1833s python3.12: can't get files for byte-compilation 1833s Setting up python3-dbus (1.3.2-5build2) ... 1833s Setting up python3-setuptools (68.1.2-2ubuntu1) ... 1834s Setting up ubuntu-minimal (1.537) ... 1834s Setting up python3-gdbm:ppc64el (3.12.2-3ubuntu1.1) ... 1834s Setting up python3-yaml (6.0.1-2build1) ... 1834s Setting up cloud-init (24.1.3-0ubuntu1) ... 1835s Processing triggers for rsyslog (8.2312.0-3ubuntu3) ... 1835s Processing triggers for systemd (255.4-1ubuntu5) ... 1836s Processing triggers for man-db (2.12.0-3) ... 1837s Processing triggers for install-info (7.1-3build1) ... 1837s Processing triggers for libc-bin (2.39-0ubuntu6) ... 1837s Processing triggers for initramfs-tools (0.142ubuntu23) ... 1837s update-initramfs: Generating /boot/initrd.img-6.8.0-11-generic 1837s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 1843s Reading package lists... 1843s Building dependency tree... 1843s Reading state information... 1843s The following packages will be REMOVED: 1843s python3-distutils* python3-lib2to3* 1843s 0 upgraded, 0 newly installed, 2 to remove and 2 not upgraded. 1843s After this operation, 1034 kB disk space will be freed. 1843s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70219 files and directories currently installed.) 1843s Removing python3-distutils (3.12.2-3ubuntu1.1) ... 1843s Removing python3-lib2to3 (3.12.2-3ubuntu1.1) ... 1844s Hit:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease 1844s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 1844s Hit:3 http://ftpmaster.internal/ubuntu noble-updates InRelease 1844s Hit:4 http://ftpmaster.internal/ubuntu noble-security InRelease 1845s Reading package lists... 1845s Reading package lists... 1846s Building dependency tree... 1846s Reading state information... 1846s Calculating upgrade... 1846s The following packages have been kept back: 1846s curl libfreetype6 1846s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 1846s Reading package lists... 1846s Building dependency tree... 1846s Reading state information... 1846s 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. 1846s autopkgtest [23:01:12]: rebooting testbed after setup commands that affected boot 1886s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 1898s Reading package lists... 1899s Building dependency tree... 1899s Reading state information... 1899s Starting pkgProblemResolver with broken count: 0 1899s Starting 2 pkgProblemResolver with broken count: 0 1899s Done 1899s The following NEW packages will be installed: 1899s autopkgtest-satdep 1899s 0 upgraded, 1 newly installed, 0 to remove and 2 not upgraded. 1899s Need to get 0 B/728 B of archives. 1899s After this operation, 0 B of additional disk space will be used. 1899s Get:1 /tmp/autopkgtest.1b80Ti/2-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [728 B] 1899s Selecting previously unselected package autopkgtest-satdep. 1899s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 70004 files and directories currently installed.) 1899s Preparing to unpack .../2-autopkgtest-satdep.deb ... 1899s Unpacking autopkgtest-satdep (0) ... 1899s Setting up autopkgtest-satdep (0) ... 1901s (Reading database ... 70004 files and directories currently installed.) 1901s Removing autopkgtest-satdep (0) ... 1904s autopkgtest [23:02:10]: test systemd-socket-activation: [----------------------- 1905s Stopping ssh.service... 1905s Checking that ssh.socket is active and listening... 1905s Checking that ssh.service is inactive/dead... 1905s Checking that a connection attempt activates ssh.service... 1905s Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. 1905s Checking that sshd can be re-executed... 1905s Checking sshd can run in debug mode... 1906s debug1: SELinux support disabled 1906s debug1: PAM: reinitializing credentials 1906s debug1: permanently_set_uid: 0/0 1906s debug3: Copy environment: XDG_SESSION_ID=5 1906s debug3: Copy environment: XDG_RUNTIME_DIR=/run/user/0 1906s debug3: Copy environment: DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1906s debug3: Copy environment: XDG_SESSION_TYPE=tty 1906s debug3: Copy environment: XDG_SESSION_CLASS=user 1906s debug3: Copy environment: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1906s debug3: Copy environment: TERM=linux 1906s debug3: Copy environment: http_proxy=http://squid.internal:3128 1906s debug3: Copy environment: https_proxy=http://squid.internal:3128 1906s debug3: Copy environment: no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com 1906s debug3: Copy environment: LANG=C.UTF-8 1906s Environment: 1906s LANG=C.UTF-8 1906s USER=root 1906s LOGNAME=root 1906s HOME=/root 1906s PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin 1906s SHELL=/bin/bash 1906s XDG_SESSION_ID=5 1906s XDG_RUNTIME_DIR=/run/user/0 1906s DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/0/bus 1906s XDG_SESSION_TYPE=tty 1906s XDG_SESSION_CLASS=user 1906s TERM=linux 1906s http_proxy=http://squid.internal:3128 1906s https_proxy=http://squid.internal:3128 1906s no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,launchpadlibrarian 1906s SSH_CLIENT=::1 55372 22 1906s SSH_CONNECTION=::1 55372 ::1 22 1906s Done. 1906s autopkgtest [23:02:12]: test systemd-socket-activation: -----------------------] 1906s systemd-socket-activation PASS 1906s autopkgtest [23:02:12]: test systemd-socket-activation: - - - - - - - - - - results - - - - - - - - - - 1907s autopkgtest [23:02:13]: @@@@@@@@@@@@@@@@@@@@ summary 1907s regress PASS 1907s systemd-socket-activation PASS 1918s Creating nova instance adt-noble-ppc64el-openssh-20240328-223026-juju-7f2275-prod-proposed-migration-environment-2-56a40323-e3f5-4237-9898-50b67d6be13f from image adt/ubuntu-noble-ppc64el-server-20240327.img (UUID 79f31546-0250-4b44-a756-02a55e59c9b8)... 1918s Creating nova instance adt-noble-ppc64el-openssh-20240328-223026-juju-7f2275-prod-proposed-migration-environment-2-56a40323-e3f5-4237-9898-50b67d6be13f from image adt/ubuntu-noble-ppc64el-server-20240327.img (UUID 79f31546-0250-4b44-a756-02a55e59c9b8)...